Tak tady to vsechno je:
DDS (Ver_09-07-30.01) - NTFSx86
Run by kora at 10:44:43,76 on ne 09.08.2009
Internet Explorer: 6.0.2900.2180 BrowserJavaVersion: 1.6.0_14
AV: avast! antivirus 4.8.1335 [VPS 090808-0] *On-access scanning enabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
FW: Sunbelt Kerio Personal Firewall *enabled* {E659E0EE-10E6-49B7-8696-60F38D0EB174}
============== Running Processes ===============
============== Pseudo HJT Report ===============
uStart Page = hxxp://
www.seznam.cz
uSearch Page = hxxp://
www.google.com
uSearch Bar = hxxp://
www.google.com/ie
mDefault_Search_URL = hxxp://
www.google.com/ie
uSearchAssistant = hxxp://
www.google.com/ie
uSearchURL,(Default) = hxxp://
www.google.com/search?q=%s
mSearchAssistant = hxxp://
www.google.com/ie
BHO: AcroIEHlprObj Class: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\googletoolbar3.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: &Google: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\googletoolbar3.dll
TB: {855F3B16-6D32-4FE6-8A56-BBB695989046} - No File
uRun: [CTFMON.EXE] c:\windows\system32\ctfmon.exe
uRun: [swg] c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe
uRun: [Magentic] c:\progra~1\magentic\bin\Magentic.exe /c
uRun: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "c:\program files\common files\ahead\lib\NMBgMonitor.exe"
mRun: [Zástupce stránky vlastností sběrnice High Definition Audio] HDAShCut.exe
mRun: [WinFastDTV] c:\program files\winfast\wfdtv\DTVSchdl.exe
mRun: [WinFast Schedule] c:\program files\winfast\wfdtv\WFWIZ.exe
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [Ulead AutoDetector v2] c:\program files\common files\ulead systems\autodetector\monitor.exe
mRun: [Ulead Quick-Drop] "c:\program files\ulead systems\ulead dvd moviefactory 4.0 suite\ulead quick-drop 1.0\Quick-Drop.exe" WINDOWCALL
mRun: [USIUDF_Eject_Monitor] c:\program files\common files\ulead systems\dvd\USISrv.exe
mRun: [VGAUtil] c:\program files\gigabyte\vga utility manager\G-VGA.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [HP Software Update] "c:\tiskárna\hp software update\HPWuSchd.exe"
mRun: [NeroFilterCheck] c:\program files\common files\ahead\lib\NeroCheck.exe
mRun: [High Definition Audio Property Page Shortcut] HDAShCut.exe
mRun: [Mirabilis ICQ] c:\kilerka\icq\icq6\ICQ.exe -minimize
mRun: [DAEMON Tools] "c:\program files\daemon tools\daemon.exe" -lang 1033
mRun: [HP Component Manager] "c:\program files\hp\hpcoretech\hpcmpmgr.exe"
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [Alcmtr] ALCMTR.EXE
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
StartupFolder: c:\docume~1\alluse~1\nabdka~1\programy\posput~1\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
StartupFolder: c:\docume~1\alluse~1\nabdka~1\programy\posput~1\blueso~1.lnk - c:\msi\msi2\BlueSoleil.exe
StartupFolder: c:\docume~1\alluse~1\nabdka~1\programy\posput~1\hpdigi~1.lnk - c:\tiskárna\digital imaging\bin\hpqtra08.exe
IE: &ICQ Toolbar Search - c:\program files\icqtoolbar\toolbaru.dll/SEARCH.HTML
IE: E&xportovat do aplikace Microsoft Office Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {E59EB121-F339-4851-A3BA-FE49C35617C2} - c:\kilerka\icq6.5\ICQ.exe
IE: {77BF5300-1474-4EC7-9980-D32B190E9B07} - {77BF5300-1474-4EC7-9980-D32B190E9B07}
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
TCP: {0007622B-D286-4534-80EA-14782CA6EF5C} = 213.195.215.200,81.30.224.2
TCP: {003EFDD8-7CD0-4203-9971-CB426C826324} = 213.195.215.200,81.30.224.2
TCP: {91CE46DB-6DB5-4E2A-9F31-0952CB2F0F7C} = 213.195.215.200,81.30.244.2
Filter: text/x-mrml - {C51721BE-858B-4A66-A8BF-D2882FF49820} - c:\program files\common files\a&w\MidRadio.ocx
Handler: cetihpz - {CF184AD3-CDCB-4168-A3F7-8E447D129300} - c:\program files\hp\hpcoretech\comp\hpuiprot.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
================= FIREFOX ===================
FF - ProfilePath - c:\docume~1\kora\dataap~1\mozilla\firefox\profiles\6pc7m01u.default\
FF - prefs.js: browser.search.defaulturl - hxxp://
www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://seznam.cz/
FF - prefs.js: keyword.URL - hxxp://search.icq.com/search/afe_results.php?ch_id=afex&q=
FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
---- FIREFOX POLICIES ----
c:\program files\mozilla firefox\greprefs\all.js - pref("capability.policy.mailnews.XMLHttpRequest.channel", "noAccess");
c:\program files\mozilla firefox\greprefs\all.js - pref("capability.policy.mailnews.SOAPEncoding.schemaCollection", "noAccess");
c:\program files\mozilla firefox\greprefs\all.js - pref("capability.policy.default.XMLHttpRequest.channel", "noAccess");
c:\program files\mozilla firefox\greprefs\all.js - pref("security.checkloaduri", true);
c:\program files\mozilla firefox\greprefs\all.js - pref("bidi.characterset", 1);
c:\program files\mozilla firefox\defaults\pref\channel-prefs.js - pref("app.update.channel", "release");
c:\program files\mozilla firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".cz");
============= SERVICES / DRIVERS ===============
=============== Created Last 30 ================
2009-07-12 14:28 410,984 a------- c:\windows\system32\deploytk.dll
2009-07-12 14:28 73,728 a------- c:\windows\system32\javacpl.cpl
==================== Find3M ====================
2009-08-09 09:20 5,112 a------- c:\windows\GPCIDrv.sys
2009-08-09 09:19 19,039 a------- c:\windows\system32\drivers\GVTDrv.sys
2009-08-08 18:18 103,736 a------- c:\windows\system32\PnkBstrB.exe
2009-07-07 13:42 262,144 a------- c:\windows\system32\wrap_oal.dll
2009-07-07 13:42 86,016 a------- c:\windows\system32\OpenAL32.dll
2009-07-07 13:24 382,548 a------- c:\windows\system32\perfh005.dat
2009-07-07 13:24 63,148 a------- c:\windows\system32\perfc005.dat
2007-03-21 20:53 7,780 a------- c:\documents and settings\kora\FMCodec.dat
============= FINISH: 10:45:52,17 ===============
prvno log z gmer a cast druheho
GMER 1.0.15.15020 [gmer.exe] -
http://www.gmer.net
Rootkit quick scan 2009-08-09 10:47:54
Windows 5.1.2600 Service Pack 2
---- System - GMER 1.0.15 ----
SSDT sptd.sys ZwEnumerateKey [0xF748ED48]
SSDT sptd.sys ZwEnumerateValueKey [0xF748F0C0]
---- Devices - GMER 1.0.15 ----
Device \FileSystem\Ntfs \Ntfs 871BF0E8
AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Ip fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Ip ntkrnlpa.exe (NT Kernel & System/Microsoft Corporation)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Tcp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Tcp ntkrnlpa.exe (NT Kernel & System/Microsoft Corporation)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Udp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\Udp ntkrnlpa.exe (NT Kernel & System/Microsoft Corporation)
AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\RawIp fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
AttachedDevice \Driver\Tcpip \Device\RawIp ntkrnlpa.exe (NT Kernel & System/Microsoft Corporation)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
---- EOF - GMER 1.0.15 ----
GMER 1.0.15.15020 [gmer.exe] -
http://www.gmer.net
Rootkit scan 2009-08-09 10:53:28
Windows 5.1.2600 Service Pack 2
---- System - GMER 1.0.15 ----
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwClose [0xF06816B8]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwCreateFile [0xF0917920]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwCreateKey [0xF0681574]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwCreateProcess [0xF0916F20]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwCreateProcessEx [0xF0916D90]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwCreateThread [0xF0917480]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwDeleteFile [0xF0918190]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwDeleteKey [0xF0914320]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDeleteValueKey [0xF0681A52]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDuplicateObject [0xF068114C]
SSDT sptd.sys ZwEnumerateKey [0xF748ED48]
SSDT sptd.sys ZwEnumerateValueKey [0xF748F0C0]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Kerio Host Intrusion Prevention Driver/Sunbelt Software) ZwLoadDriver [0xF069C9A0]
SSDT \SystemRoot\system32\drivers\khips.sys (Sunbelt Kerio Host Intrusion Prevention Driver/Sunbelt Software) ZwMapViewOfSection [0xF069CB30]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwOpenFile [0xF0917BF0]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenKey [0xF068164E]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenProcess [0xF068108C]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenThread [0xF06810F0]
SSDT sptd.sys ZwQueryKey [0xF748F18A]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwQueryValueKey [0xF068176E]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwRestoreKey [0xF068172E]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwResumeThread [0xF0917510]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwSetInformationFile [0xF0917F00]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwSetValueKey [0xF06818AE]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software) ZwWriteFile [0xF0917E50]
---- Kernel code sections - GMER 1.0.15 ----
? C:\WINDOWS\system32\drivers\sptd.sys Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.
? C:\WINDOWS\System32\Drivers\SPTD2749.SYS Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.
PAGENDSM NDIS.sys!NdisMIndicateStatus F72FAA5F 6 Bytes JMP F090BED0 \SystemRoot\system32\drivers\fwdrv.sys (Sunbelt Kerio Firewall FWDRV/Sunbelt Software)
.text dtscsi.sys!A0DB34FC6FE35D429A28ADDE5467D4D7 F64014D0 16 Bytes [51, 86, D1, 61, CA, F0, 4B, ...]
.text dtscsi.sys!A0DB34FC6FE35D429A28ADDE5467D4D7 + 12 F64014E2 30 Bytes [40, F6, 6E, 12, BB, 32, 98, ...]
? C:\WINDOWS\System32\Drivers\dtscsi.sys Proces nemá přístup k souboru, neboť jej právě využívá jiný proces.
---- User code sections - GMER 1.0.15 ----
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464
.text C:\WINDOWS\Explorer.EXE[204] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608
.text C:\WINDOWS\Explorer.EXE[204] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 000807AC
.text C:\WINDOWS\Explorer.EXE[204] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00080720
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetOpenW 771AAED5 5 Bytes JMP 00080DB0
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetConnectA 771B30A3 5 Bytes JMP 00080F54
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetOpenA 771B574E 5 Bytes JMP 00080D24
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetOpenUrlA 771B5A01 5 Bytes JMP 00080E3C
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetConnectW 771BEDD8 5 Bytes JMP 00080FE0
.text C:\WINDOWS\Explorer.EXE[204] WININET.dll!InternetOpenUrlW 771C5B4A 5 Bytes JMP 00080EC8
.text C:\WINDOWS\Explorer.EXE[204] WS2_32.dll!socket 71A93B91 5 Bytes JMP 000808C4
.text C:\WINDOWS\Explorer.EXE[204] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00080838
.text C:\WINDOWS\Explorer.EXE[204] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00080950
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\WinFast\WFDTV\DTVSchdl.exe[356] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\WinFast\WFDTV\WFWIZ.exe[408] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Common Files\Ulead Systems\AutoDetector\monitor.exe[432] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Common Files\Ulead Systems\DVD\USISrv.exe[600] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetOpenW 771AAED5 5 Bytes JMP 00130DB0
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetConnectA 771B30A3 5 Bytes JMP 00130F54
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetOpenA 771B574E 5 Bytes JMP 00130D24
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetOpenUrlA 771B5A01 5 Bytes JMP 00130E3C
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetConnectW 771BEDD8 5 Bytes JMP 00130FE0
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WININET.dll!InternetOpenUrlW 771C5B4A 5 Bytes JMP 00130EC8
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Program Files\GigaByte\VGA Utility Manager\G-VGA.exe[604] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe[612] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\tiskárna\HP Software Update\HPWuSchd.exe[624] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\DAEMON Tools\daemon.exe[644] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\DAEMON Tools\daemon.exe[644] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\DAEMON Tools\daemon.exe[644] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetOpenW 771AAED5 5 Bytes JMP 00130DB0
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetConnectA 771B30A3 5 Bytes JMP 00130F54
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetOpenA 771B574E 5 Bytes JMP 00130D24
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetOpenUrlA 771B5A01 5 Bytes JMP 00130E3C
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetConnectW 771BEDD8 5 Bytes JMP 00130FE0
.text C:\Program Files\HP\hpcoretech\hpcmpmgr.exe[652] WININET.dll!InternetOpenUrlW 771C5B4A 5 Bytes JMP 00130EC8
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\WINDOWS\RTHDCPL.EXE[668] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\WINDOWS\RTHDCPL.EXE[668] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\WINDOWS\RTHDCPL.EXE[668] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 000801A8
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00080090
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00080694
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 000802C0
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00080234
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00080004
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0008011C
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 000804F0
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0008057C
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 000803D8
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0008034C
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00080464
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00080608
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 000807AC
.text C:\WINDOWS\system32\RUNDLL32.EXE[684] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00080720
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!VirtualProtect 7C801AD0 5 Bytes JMP 00130090
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!WriteProcessMemory 7C80220F 5 Bytes JMP 00130694
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateProcessW 7C802332 5 Bytes JMP 001302C0
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateProcessA 7C802367 5 Bytes JMP 00130234
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!VirtualAlloc 7C809A51 5 Bytes JMP 00130004
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!VirtualAllocEx 7C809A72 5 Bytes JMP 0013011C
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateRemoteThread 7C81042C 5 Bytes JMP 001304F0
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateThread 7C810637 5 Bytes JMP 0013057C
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateProcessInternalW 7C819513 5 Bytes JMP 001303D8
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!CreateProcessInternalA 7C81DDD6 5 Bytes JMP 0013034C
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!WinExec 7C86136D 5 Bytes JMP 00130464
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] kernel32.dll!SetThreadContext 7C862A69 5 Bytes JMP 00130608
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] USER32.dll!SetWindowsHookExW 7E37DDB5 5 Bytes JMP 001307AC
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] USER32.dll!SetWindowsHookExA 7E3811D1 5 Bytes JMP 00130720
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetOpenW 771AAED5 5 Bytes JMP 00130DB0
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetConnectA 771B30A3 5 Bytes JMP 00130F54
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetOpenA 771B574E 5 Bytes JMP 00130D24
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetOpenUrlA 771B5A01 5 Bytes JMP 00130E3C
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetConnectW 771BEDD8 5 Bytes JMP 00130FE0
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WININET.dll!InternetOpenUrlW 771C5B4A 5 Bytes JMP 00130EC8
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WS2_32.dll!socket 71A93B91 5 Bytes JMP 001308C4
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WS2_32.dll!bind 71A93E00 5 Bytes JMP 00130838
.text C:\Program Files\Java\jre6\bin\jusched.exe[692] WS2_32.dll!connect 71A9406A 5 Bytes JMP 00130950
.text C:\Program Files\QuickTime\QTTask.exe[700] kernel32.dll!VirtualProtectEx 7C801A5D 5 Bytes JMP 001301A8