GMER 1.0.15.15530 - http://www.gmer.net Rootkit scan 2011-02-03 01:43:03 Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST932042 rev.0004 Running: ycnt4uos.exe; Driver: C:\DOCUME~1\jaro\LOCALS~1\Temp\fwroypog.sys ---- System - GMER 1.0.15 ---- SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0x9C082728] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwAssignProcessToJobObject [0x9C282AF0] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwClose [0x9C0897EA] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateKey [0xB9E096AE] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateProcess [0xB9DE7A96] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwCreateProcessEx [0xB9DE7D5E] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwCreateThread [0x9C282B40] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwDebugActiveProcess [0x9C282F10] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwDeleteKey [0xB9E0A04C] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwDeleteValueKey [0xB9E0A3D6] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwDuplicateObject [0x9C089276] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0x9C0827D8] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwOpenKey [0xB9E088EC] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenProcess [0x9C0891B2] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwOpenSection [0x9C282CD0] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwOpenThread [0x9C089218] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwProtectVirtualMemory [0x9C282BE0] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwQueryValueKey [0x9C0898C2] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwRenameKey [0xB9E0A91A] SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRestoreKey [0x9C089880] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwSetContextThread [0x9C282AA0] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwSetValueKey [0xB9E09A50] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwSystemDebugControl [0x9C282E80] SSDT PCTCore.sys (PC Tools KDS Core Driver/PC Tools) ZwTerminateProcess [0xB9DE7506] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwTerminateThread [0x9C282C80] SSDT \SystemRoot\System32\drivers\pxrts.sys ZwWriteVirtualMemory [0x9C283000] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x9C096652] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x9C09678C] Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject ---- Kernel code sections - GMER 1.0.15 ---- .text ntkrnlpa.exe!ZwCallbackReturn + 23E8 80501C20 4 Bytes JMP CE9C0897 PAGE ntkrnlpa.exe!ZwLoadDriver 805795FA 7 Bytes JMP 9C096790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!NtCreateSection 805A075C 7 Bytes JMP 9C096656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObMakeTemporaryObject 805B1CE0 5 Bytes JMP 9C0921EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) PAGE ntkrnlpa.exe!ObInsertObject 805B8B58 5 Bytes JMP 9C093C88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ? pxscan.sys Systém nemůže nalézt uvedený soubor. ! ? System32\drivers\pxkbf.sys Systém nemůže nalézt uvedenou cestu. ! init C:\WINDOWS\system32\Drivers\OEM13Afx.sys entry point in "init" section [0xA0A09310] ? System32\drivers\pxrts.sys Systém nemůže nalézt uvedenou cestu. ! .text C:\WINDOWS\system32\drivers\hardlock.sys section is writeable [0x9B9FB400, 0x7960C, 0xE8000020] .protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".p" section [0x9BA9D420] C:\WINDOWS\system32\drivers\hardlock.sys entry point in ".protect˙˙˙˙hardlockentry point in ".protect˙˙˙˙hardlockentry point in ".p" section [0x9BA9D420] .protect˙˙˙˙hardlockunknown last code section [0x9BA9D200, 0x5049, 0xE0000020] C:\WINDOWS\system32\drivers\hardlock.sys unknown last code section [0x9BA9D200, 0x5049, 0xE0000020] ---- User code sections - GMER 1.0.15 ---- .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [94, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [88, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A0, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9A, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [97, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8B, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9D, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [85, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [91, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8E, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [82, 71] .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01BE0001 .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\spoolsv.exe[348] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00A70001 .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[428] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 018D0001 .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text c:\drivers\audio\r211990\stacsv.exe[472] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\AcroTray.exe[636] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00D70001 .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\WLTRYSVC.EXE[760] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [82, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [97, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8B, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A3, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9D, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9A, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8E, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A0, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [88, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [94, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [91, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [85, 71] .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 016D0001 .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\bcmwltry.exe[772] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01250001 .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe[780] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[896] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP } .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00700001 .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1044] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 007C0001 .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe[1100] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00960001 .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe[1168] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\csrss.exe[1532] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\csrss.exe[1532] KERNEL32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01490001 .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00CE0001 .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\winlogon.exe[1556] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01330001 .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\services.exe[1600] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7E, 71] {JLE 0x73} .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [93, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [87, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [9F, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [99, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [96, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8A, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9C, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [84, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [90, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8D, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [81, 71] .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00FC0001 .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\lsass.exe[1612] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00EA0001 .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1760] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01150001 .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[1832] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7D, 71] {JGE 0x73} .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [92, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [86, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [9E, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [98, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [95, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [89, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9B, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [83, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [8F, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8C, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [80, 71] .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 02DE0001 .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\svchost.exe[1864] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00D20001 .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe[1892] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00B80001 .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[2024] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 015D0001 .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Google\Update\GoogleUpdate.exe[2076] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7E, 71] {JLE 0x73} .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [93, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [87, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [9F, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [99, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [96, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8A, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9C, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [84, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [90, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8D, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [81, 71] .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 035C0001 .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Java\jre6\bin\jqs.exe[2092] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [03, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [18, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [0C, 67] {OR AL, 0x67} .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [24, 67] {AND AL, 0x67} .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [1E, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [1B, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [0F, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [21, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [09, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [15, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [12, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [06, 67] .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 41220001 .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\eLiska3\MSSQL10.ELISKACLIENT2008\MSSQL\Binn\sqlservr.exe[2156] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00DE0001 .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apoint.exe[2328] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00F80001 .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\IDT\WDM\sttray.exe[2344] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 011C0001 .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\AESTFltr.exe[2352] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01B20001 .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxtray.exe[2360] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01670001 .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\hkcmd.exe[2368] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 015F0001 .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxpers.exe[2380] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 013D0001 .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71810F5A .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7C, 71] {JL 0x73} .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\WLTRAY.exe[2388] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71770F5A .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 02190001 .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717A0F5A .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71810F5A .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7C, 71] {JL 0x73} .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[2396] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71770F5A .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00AF0001 .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\DRIVERS\o2flash.exe[2412] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 02F80001 .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717A0F5A .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71810F5A .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7C, 71] {JL 0x73} .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe[2420] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71770F5A .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01000001 .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\USB Product Driver v2.16r002\shwicon.exe[2440] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01190001 .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe[2448] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00C60001 .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\Java\Java Update\jusched.exe[2464] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [82, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [97, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8B, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A3, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9D, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9A, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8E, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A0, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [88, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [94, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [91, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [85, 71] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 03DC0001 .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 71790F5A .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71800F5A .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7B, 71] {JNP 0x73} .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FirewallGUI.exe[2492] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71760F5A .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 016B0001 .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\igfxsrvc.exe[2564] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01150001 .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe[2576] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] kernel32.dll!CreateThread + 1A 7C8106F1 4 Bytes CALL 0044BB95 C:\Program Files\PC Tools Security\pctsGui.exe (PC Tools GUI Application/PC Tools) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsGui.exe[2668] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00F90001 .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe[2680] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 011E0001 .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe[2688] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 03AA0001 .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Firewall Plus\FWService.exe[2724] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00F60001 .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\ctfmon.exe[2748] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01130001 .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\ApMsgFwd.exe[2836] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 019E0001 .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\XemiComputers\Active Desktop Calendar\ADC.exe[3176] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00800001 .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsAuxs.exe[3240] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7D, 71] {JGE 0x73} .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [92, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [86, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [9E, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [98, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [95, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [89, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9B, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [83, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [8F, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8C, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [80, 71] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01A80001 .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 71740F5A .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 717B0F5A .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [76, 71] {JBE 0x73} .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft ActiveSync\Wcescomm.exe[3316] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71710F5A .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 012B0001 .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\Apntex.exe[3332] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01020001 .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\DellTPad\HidFind.exe[3340] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [82, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [97, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8B, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A3, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9D, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9A, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8E, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A0, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [88, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [94, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [91, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [85, 71] .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 06490001 .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] kernel32.dll!CreateThread + 1A 7C8106F1 4 Bytes CALL 0044BEE1 C:\Program Files\PC Tools Security\pctsSvc.exe (PC Tools Security Service/PC Tools) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\PC Tools Security\pctsSvc.exe[3408] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [83, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [98, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8C, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A4, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [9E, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9B, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [8F, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A1, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [89, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [95, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [92, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [86, 71] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 01D80001 .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717A0F5A .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71810F5A .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7C, 71] {JL 0x73} .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3504] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 71770F5A .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00C20001 .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!ChangeDisplaySettingsExA 7E37384E 6 Bytes JMP 717D0F5A .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetForegroundWindow 7E3742ED 6 Bytes JMP 71840F5A .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetWindowPos 7E3799F3 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetWindowPos + 4 7E3799F7 2 Bytes [7F, 71] {JG 0x73} .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] USER32.dll!ChangeDisplaySettingsExW 7E3A95BD 6 Bytes JMP 717A0F5A .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE[3512] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [7D, 71] {JGE 0x73} .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [92, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [86, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [9E, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [98, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [95, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [89, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [9B, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [83, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [8F, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [8C, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [80, 71] .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 015C0001 .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Common Files\SafeNet Sentinel\Sentinel Protection Server\WinNT\spnsrvnt.exe[3828] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00CC0001 .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3952] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 00ED0001 .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\svchost.exe[4004] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtClose 7C90CFEE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtClose + 4 7C90CFF2 2 Bytes [86, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateFile 7C90D0AE 1 Byte [FF] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateFile 7C90D0AE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateFile + 4 7C90D0B2 2 Bytes [9B, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateKey 7C90D0EE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateKey + 4 7C90D0F2 2 Bytes [AD, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateSection 7C90D17E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtCreateSection + 4 7C90D182 2 Bytes [8F, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtDeleteKey 7C90D24E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtDeleteKey + 4 7C90D252 2 Bytes [A7, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtDeleteValueKey 7C90D26E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtDeleteValueKey + 4 7C90D272 2 Bytes [A1, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtRenameKey 7C90DA5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtRenameKey + 4 7C90DA62 2 Bytes [9E, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtSetInformationFile 7C90DC5E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtSetInformationFile + 4 7C90DC62 2 Bytes [92, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtSetValueKey 7C90DDCE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtSetValueKey + 4 7C90DDD2 2 Bytes [A4, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtTerminateProcess 7C90DE6E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtTerminateProcess + 4 7C90DE72 2 Bytes [8C, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteFile 7C90DF7E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteFile + 4 7C90DF82 2 Bytes [98, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteFileGather 7C90DF8E 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteFileGather + 4 7C90DF92 2 Bytes [95, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 3 Bytes [FF, 25, 1E] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!NtWriteVirtualMemory + 4 7C90DFB2 2 Bytes [89, 71] .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] kernel32.dll!LoadLibraryExW + C4 7C801BB9 4 Bytes CALL 013B0001 .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HP1006MC.EXE[4040] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiapsrv.exe[4820] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\unsecapp.exe[4828] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\wbem\wmiprvse.exe[4932] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\System32\alg.exe[5032] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\system32\taskmgr.exe[5752] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 5 Bytes JMP 32604F4E C:\Program Files\Common Files\Microsoft Shared\office12\mso.dll (2007 Microsoft Office component/Microsoft Corporation) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE[6020] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[6692] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\aaa-jaro\aaa-soft\Viry\ycnt4uos.exe[7340] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\WINDOWS\explorer.exe[7412] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ntdll.dll!LdrLoadDll 7C9163C3 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] USER32.dll!UnhookWindowsHookEx 7E37D5F3 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] USER32.dll!SetWinEventHook 7E3817F7 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] USER32.dll!UnhookWinEvent 7E3818AC 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!SetServiceObjectSecurity 77E26D81 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!ChangeServiceConfigA 77E26E69 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!ChangeServiceConfigW 77E27001 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!ChangeServiceConfig2A 77E27101 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!ChangeServiceConfig2W 77E27189 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!CreateServiceA 77E27211 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!CreateServiceW 77E273A9 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) .text C:\Program Files\MemStat XP\MemStat.exe[8160] ADVAPI32.dll!DeleteService 77E274B1 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software) ---- User IAT/EAT - GMER 1.0.15 ---- IAT C:\WINDOWS\system32\services.exe[1600] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00650002 IAT C:\WINDOWS\system32\services.exe[1600] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 00650000 ---- Devices - GMER 1.0.15 ---- Device aswSP.SYS (avast! self protection module/AVAST Software) Device Ntfs.sys (NT File System Driver/Microsoft Corporation) AttachedDevice tdrpm258.sys (Acronis Try&Decide Volume Filter Driver/Acronis) Device Fastfat.SYS (Fast FAT File System Driver/Microsoft Corporation) AttachedDevice \Driver\Tcpip \Device\Ip pctgntdi.sys (PC Tools Generic TDI Driver/PC Tools) AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\Tcp pctgntdi.sys (PC Tools Generic TDI Driver/PC Tools) AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device ftdisk.sys (FT Disk Driver/Microsoft Corporation) Device \Driver\PCTSDInjDriver32 \Device\PCTSDInjDriver32 PCTSDInj32.sys (UM Injection Driver/PC Tools) AttachedDevice \Driver\Tcpip \Device\Udp pctgntdi.sys (PC Tools Generic TDI Driver/PC Tools) AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) AttachedDevice \Driver\Tcpip \Device\RawIp pctgntdi.sys (PC Tools Generic TDI Driver/PC Tools) AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software) Device Fs_Rec.SYS (File System Recognizer Driver/Microsoft Corporation) ---- EOF - GMER 1.0.15 ----