a ještě
.text C:\WINDOWS\System32\alg.exe[2164] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464
.text C:\WINDOWS\System32\alg.exe[2164] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608
.text C:\WINDOWS\System32\alg.exe[2164] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 000807AC
.text C:\WINDOWS\System32\alg.exe[2164] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00080720
.text C:\WINDOWS\System32\alg.exe[2164] WS2_32.dll!socket 71A93B91 5 Bytes JMP 000808C4
.text C:\WINDOWS\System32\alg.exe[2164] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00080838
.text C:\WINDOWS\System32\alg.exe[2164] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00080950
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\WINDOWS\SOUNDMAN.EXE[2220] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\WINDOWS\SOUNDMAN.EXE[2220] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\WINDOWS\SOUNDMAN.EXE[2220] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text
C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Program Files\Conexant\AccessRunner ADSL\CnxDslTb.exe[2248] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetConnectA 7F4108DA 5 Bytes JMP 00130F54
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetConnectW 7F411763 5 Bytes JMP 00130FE0
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetOpenA 7F432371 5 Bytes JMP 00130D24
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetOpenUrlA 7F43576B 5 Bytes JMP 00130E3C
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetOpenW 7F437057 5 Bytes JMP 00130DB0
.text C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe[2528] WININET.dll!InternetOpenUrlW 7F461FC1 5 Bytes JMP 00130EC8
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000701A8
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00070090
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00070694
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000702C0
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00070234
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00070004
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0007011C
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000704F0
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0007057C
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000703D8
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0007034C
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00070464
.text C:\Program Files\Messenger\msmsgs.exe[2592] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00070608
.text C:\Program Files\Messenger\msmsgs.exe[2592] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 000707AC
.text C:\Program Files\Messenger\msmsgs.exe[2592] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00070720
.text C:\Program Files\Messenger\msmsgs.exe[2592] WS2_32.dll!socket 71A93B91 5 Bytes JMP 000708C4
.text C:\Program Files\Messenger\msmsgs.exe[2592] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00070838
.text C:\Program Files\Messenger\msmsgs.exe[2592] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00070950
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetConnectA 7F4108DA 5 Bytes JMP 00070F54
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetConnectW 7F411763 5 Bytes JMP 00070FE0
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetOpenA 7F432371 5 Bytes JMP 00070D24
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetOpenUrlA 7F43576B 5 Bytes JMP 00070E3C
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetOpenW 7F437057 5 Bytes JMP 00070DB0
.text C:\Program Files\Messenger\msmsgs.exe[2592] WININET.dll!InternetOpenUrlW 7F461FC1 5 Bytes JMP 00070EC8
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetConnectA 7F4108DA 5 Bytes JMP 00130F54
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetConnectW 7F411763 5 Bytes JMP 00130FE0
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetOpenA 7F432371 5 Bytes JMP 00130D24
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetOpenUrlA 7F43576B 5 Bytes JMP 00130E3C
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetOpenW 7F437057 5 Bytes JMP 00130DB0
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] WININET.dll!InternetOpenUrlW 7F461FC1 5 Bytes JMP 00130EC8
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] ws2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] ws2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Nokia PC Suite 6\LaunchApplication.exe[2612] ws2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Program Files\Sunbelt Software\Personal Firewall\kpf4gui.exe[3108] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetConnectA 7F4108DA 5 Bytes JMP 00130F54
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetConnectW 7F411763 5 Bytes JMP 00130FE0
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetOpenA 7F432371 5 Bytes JMP 00130D24
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetOpenUrlA 7F43576B 5 Bytes JMP 00130E3C
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetOpenW 7F437057 5 Bytes JMP 00130DB0
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] WININET.dll!InternetOpenUrlW 7F461FC1 5 Bytes JMP 00130EC8
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] ws2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] ws2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Program Files\OLYMPUS\OLYMPUS Master 2\MMonitor.exe[3420] ws2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\iTunes\iTunesHelper.exe[3484] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetConnectA 7F4108DA 5 Bytes JMP 00130F54
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetConnectW 7F411763 5 Bytes JMP 00130FE0
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetOpenA 7F432371 5 Bytes JMP 00130D24
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetOpenUrlA 7F43576B 5 Bytes JMP 00130E3C
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetOpenW 7F437057 5 Bytes JMP 00130DB0
.text C:\iTunes\iTunesHelper.exe[3484] WININET.dll!InternetOpenUrlW 7F461FC1 5 Bytes JMP 00130EC8
.text C:\iTunes\iTunesHelper.exe[3484] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\iTunes\iTunesHelper.exe[3484] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\iTunes\iTunesHelper.exe[3484] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\iTunes\iTunesHelper.exe[3484] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\iTunes\iTunesHelper.exe[3484] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\iPod\bin\iPodService.exe[3596] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\iPod\bin\iPodService.exe[3596] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\iPod\bin\iPodService.exe[3596] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
---- Kernel IAT/EAT - GMER 1.0.14 ----
IAT pci.sys[ntoskrnl.exe!IoDetachDevice] [F844F89E] sptd.sys
IAT pci.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8465D86] sptd.sys
IAT ftdisk.sys[ntoskrnl.exe!IoGetAttachedDeviceReference] [F844FE24] sptd.sys
IAT ftdisk.sys[ntoskrnl.exe!IoGetDeviceObjectPointer] [F844FD28] sptd.sys
IAT ftdisk.sys[ntoskrnl.exe!IofCallDriver] [F844FEF4] sptd.sys
IAT PartMgr.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F84651AE] sptd.sys
IAT PartMgr.sys[ntoskrnl.exe!IoDetachDevice] [F844FA5A] sptd.sys
IAT atapi.sys[ntoskrnl.exe!IofCompleteRequest] [F846504A] sptd.sys
IAT atapi.sys[ntoskrnl.exe!IoConnectInterrupt] [F844F8F2] sptd.sys
IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F8442AD2] sptd.sys
IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F8442C0E] sptd.sys
IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F8442B96] sptd.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F844376C] sptd.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F8443642] sptd.sys
IAT disk.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8465E4A] sptd.sys
IAT \WINDOWS\system32\DRIVERS\CLASSPNP.SYS[ntoskrnl.exe!IoDetachDevice] [F84548C6] sptd.sys
IAT \SystemRoot\system32\DRIVERS\USBPORT.SYS[ntoskrnl.exe!IofCompleteRequest] [F846504A] sptd.sys
IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [F8465056] sptd.sys
IAT \SystemRoot\system32\DRIVERS\cdrom.sys[ntoskrnl.exe!IoAttachDeviceToDeviceStack] [F8465E4A] sptd.sys
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [F676DCE0] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [F676DD00] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [F676DD90] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\rdbss.sys[ntoskrnl.exe!IofCallDriver] [F844FCC6] sptd.sys
IAT \SystemRoot\system32\DRIVERS\mrxsmb.sys[ntoskrnl.exe!IofCallDriver] [F844FCC6] sptd.sys
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [F676DDC0] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [F676DD90] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [F676DD00] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [F676DCE0] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [F676DD90] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [F676DDC0] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [F676DCE0] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [F676DD00] \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
---- User IAT/EAT - GMER 1.0.14 ----
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\RPCRT4.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WS2_32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WS2HELP.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\USER32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\GDI32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\SHELL32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\SAMLIB.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\iphlpapi.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\CRYPT32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\USERENV.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!SetUnhandledExceptionFilter] [017D73CC] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
IAT C:\Mozilla Firefox\firefox.exe[308] @ C:\WINDOWS\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] [017D7376] C:\Mozilla Firefox\extensions\
talkback@mozilla.org\components\FULLSOFT.DLL (Talkback Library/Full Circle Software, Inc.)
---- Devices - GMER 1.0.14 ----
Device \FileSystem\Fastfat \FatCdrom 823C89C0
AttachedDevice \Driver\Tcpip \Device\Ip SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\Ip fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Ip ntoskrnl.exe (NT Kernel & System/Microsoft Corporation)
Device \Driver\NetBT \Device\NetBT_Tcpip_{122A31A9-9348-496C-A5C6-0236389914D8} 820EE1D8
Device \Driver\NetBT \Device\NetBT_Tcpip_{02537525-62A4-4DE4-AED4-C467FB8EC69B} 820EE1D8
AttachedDevice \Driver\Tcpip \Device\Tcp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\Tcp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Tcp ntoskrnl.exe (NT Kernel & System/Microsoft Corporation)
Device \Driver\prodrv06 \Device\ProDrv06 E1921420
Device \Driver\Ftdisk \Device\HarddiskVolume1 8237D3A0
Device \FileSystem\Rdbss \Device\FsWrap 81E83340
Device \Driver\Cdrom \Device\CdRom0 81E95A40
Device \Driver\atapi \Device\Ide\IdePort0 prosync1.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 prosync1.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\atapi \Device\Ide\IdePort1 prosync1.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-e prosync1.sys (StarForce Protection Synchronization Driver/Protection Technology)
Device \Driver\prohlp02 \Device\ProHlp02 E14A9560
Device \Driver\NetBT \Device\NetBt_Wins_Export 820EE1D8
Device \Driver\NetBT \Device\NetbiosSmb 820EE1D8
AttachedDevice \Driver\Tcpip \Device\Udp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\Udp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Udp ntoskrnl.exe (NT Kernel & System/Microsoft Corporation)
Device \Driver\Disk \Device\Harddisk0\DR0 823C8BF8
AttachedDevice \Driver\Tcpip \Device\RawIp SbFw.sys (Sunbelt Personal Firewall driver/Sunbelt Software, Inc.)
AttachedDevice \Driver\Tcpip \Device\RawIp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\RawIp ntoskrnl.exe (NT Kernel & System/Microsoft Corporation)
Device \Driver\NetBT \Device\NetBT_Tcpip_{3AB7FC04-C664-4AA9-B189-C40CC2CAC23C} 820EE1D8
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 81F87760
Device \FileSystem\MRxSmb \Device\LanmanRedirector 81F87760
Device \FileSystem\Npfs \Device\NamedPipe 81EE70E8
Device \Driver\Ftdisk \Device\FtControl 8237D3A0
Device \FileSystem\Msfs \Device\Mailslot 81E360E8
Device \FileSystem\Fastfat \Fat 823C89C0
AttachedDevice \FileSystem\Fastfat \Fat fltMgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
AttachedDevice \FileSystem\Fastfat \Fat amon.sys (Amon monitor/Eset )
Device \FileSystem\Cdfs \Cdfs 821A4C98
---- Registry - GMER 1.0.14 ----
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s0 1928203050
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 4045754
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 -1993813953
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0xA9 0xF3 0xE2 0x55 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0xA9 0xF3 0xE2 0x55 ...
---- EOF - GMER 1.0.14 ----