Zone de quarantaine..

Résolu/Fermé
Saverin - 2 févr. 2011 à 15:36
 Utilisateur anonyme - 11 févr. 2011 à 00:18
Bonjour,

J'ai avast ( mis à jour bien sur ) et ma zone de quarantaine contient plusieurs fichier , je ne sais pas si je dois les supprimer , ou s'ils sont important , donc je demande l'avis de spécialiste
J'ai réalisé une copic d'écran : http://img706.imageshack.us/img706/5444/copieecran.jpg



56 réponses

Utilisateur anonyme
2 févr. 2011 à 15:39
Mon frêre qui a décidé de scanner mon pc a supprimé tous les virus misent en quarantaines en allant là où tu as fait ta copie d'écran. Donc, je ne vois pas de problêmes.
0
Je ne veux pas supprimer si je ne connais pas l'importance des fichiers ;) sinon si c est un fichier important , ca peut faire mal .....
Merci quand même :)
0
maiden65 Messages postés 483 Date d'inscription jeudi 27 janvier 2011 Statut Membre Dernière intervention 29 mars 2014 83
Modifié par maiden65 le 2/02/2011 à 15:53
Bonjour Saverin,

Effectivement, il est important que tu les supprime et je vais même te dire pourquoi :

- Le fichier autorun.inf : C'est un malware qui lorsqu'il se stocke dans une clé usb ou un disque dur, il empêche l'ordinateur d'ouvrir la clé usb ou le disque dur en question par le poste de travail.
Si bien que lorsque tu veux ouvrir ton périphérique, une fenêtre s'affiche et te demande avec quoi tu veux ouvrir ton périphérique.
Ce malware empêche donc ton ordinateur d'ouvrir tes périphériques directement dans le poste de travail et à long terme, il peut même supprimer certain fichiers présent dans ton ordinateur.
Une seule solution SUPPRIME le ! De même avertit tes proches des dangers de ce fichu malware du nom de autorun.inf

- Le fichier ws.exe : C'est un rootkit qui trace ta connexion et récupére tes identifiants de connexion sur des sites tels que Hotmail, Facebook, Skyrock et même certain de tes mots de passes présents sur ton ordinateur.
Encore une fois, une seule solution : Envoi le à la communauté Avast et ensuite SUPPRIME le !

Heureux de t'avoir apporté de l'aide. Bonne fin de journée !

PS: Rajoute moi stp un +1, merci
0
Snowsubzero Messages postés 1985 Date d'inscription samedi 20 mars 2010 Statut Membre Dernière intervention 16 août 2011 148
5 févr. 2011 à 13:59
tiens, pour réclamer un +1, j'te mets -1 ! et toc !
0
Utilisateur anonyme
2 févr. 2011 à 16:10
salut

▶ Télécharge ici : USBFIX sur ton bureau

branche tous tes periphériques sans les ouvrir

/!\ Désactive provisoirement et seulement le temps de l'utilisation d'USBFIX, la protection en temps réel de ton Antivirus et de tes Antispywares, qui peuvent gêner fortement la procédure de recherche et de nettoyage de l'outil.

si tu as XP => double clique
si tu as Vista ou windows 7 => clic droit "executer en tant que...."


sur l'icône Usbfix située sur ton Bureau.
Sur la page, clique sur le bouton :

▶ choisi l option Suppression

▶ UsbFix scannera ton pc , laisse travailler l outil.

▶ Ensuite post le rapport UsbFix.txt qui apparaitra avec le bureau .

▶ Note : Le rapport UsbFix.txt est sauvegardé a la racine du disque.( C:\UsbFix.txt )

( CTRL+A Pour tout selectionner , CTRL+C pour copier et CTRL+V pour coller )

===============================

▶ Télécharge : Gmer (by Przemyslaw Gmerek) et enregistre-le sur ton bureau

Desactive toutes tes protections le temps du scan de gMer

Pour XP => double clique sur gmer.exe
Pour Vista et 7 => clique droit "executer en tant que...."

▶ clique sur l'onglet rootkit,lances le scan,des lignes rouges vont apparaitre.

▶ Les lignes rouges indiquent la presence d'un rootkit.Postes moi le rapport gmer (cliques sur copy,puis vas dans demarrer ,puis ouvres le bloc note,vas dans edition et cliques sur coller,le rapport gmer va apparaitre,postes moi le)
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
Bonjour,

Voici tout d abord le rapport de USBFix.txt, merci de votre aide


############################## | UsbFix 7.038 | [Suppression]

Utilisateur: ALEX (Administrateur) # PC-DE-MAMAN [ASUSTeK Computer Inc. X71SL]
Mis à jour le 14/01/2011 par El Desaparecido / C_XX
Lancé à 16:51:53 | 03/02/2011
Site Web: http://www.teamxscript.org
Contact: eldesaparecido@teamxscript.org

CPU: Intel(R) Core(TM)2 Duo CPU T5800 @ 2.00GHz
CPU 2: Intel(R) Core(TM)2 Duo CPU T5800 @ 2.00GHz
Microsoft® Windows Vista(TM) Édition Familiale Premium (6.0.6002 32-Bit) # Service Pack 2
Internet Explorer 8.0.6001.18999

Pare-feu Windows: Activé
Antivirus: Norton Internet Security 15.5.0.23 [Enabled | (!) Outdated]
Firewall: Norton Internet Security 15.5.0.23 [Enabled]
RAM -> 3070 Mo
C:\ (%systemdrive%) -> Disque fixe # 149 Go (75 Go libre(s) - 50%) [VistaOS] # NTFS
D:\ -> Disque fixe # 139 Go (139 Go libre(s) - 100%) [DATA] # NTFS
E:\ -> CD-ROM
F:\ -> Disque amovible # 2 Go (1 Go libre(s) - 61%) [] # FAT

################## | Éléments infectieux |


Supprimé! C:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1000
Supprimé! C:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1001
Supprimé! C:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1002
Supprimé! C:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1003
Supprimé! D:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1000
Supprimé! D:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1001
Supprimé! D:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1002
Supprimé! D:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-1003
Supprimé! D:\$RECYCLE.BIN\S-1-5-21-1341805345-21172688-3066326118-500
Supprimé! F:\ws.exe

################## | Registre |

Supprimé! HKLM\software\microsoft\windows nt\currentversion\winlogon|Taskman

################## | Mountpoints2 |

Supprimé! HKCU\.\.\.\.\Explorer\MountPoints2\{d9438bca-1491-11df-84cb-0023547ec5ef}

################## | Listing |

[03/02/2011 - 16:56:27 | SHD ] C:\$RECYCLE.BIN
[09/11/2008 - 13:17:08 | D ] C:\ASUS.SYS
[18/09/2006 - 22:43:36 | N | 24] C:\autoexec.bat
[28/01/2011 - 13:29:21 | D ] C:\Boot
[11/04/2009 - 07:36:36 | RASH | 333257] C:\bootmgr
[16/04/2008 - 12:27:17 | N | 8192] C:\BOOTSECT.BAK
[04/04/2007 - 20:01:54 | N | 19] C:\CA21.txt
[28/01/2011 - 22:29:34 | D ] C:\Config.Msi
[18/09/2006 - 22:43:37 | N | 10] C:\config.sys
[09/11/2008 - 13:30:27 | N | 19060] C:\devlist.txt
[16/01/2009 - 21:13:53 | SHD ] C:\Documents and Settings
[08/09/2008 - 21:19:49 | N | 27] C:\Driver.20
[09/11/2008 - 13:27:07 | N | 9] C:\Finish.log
[03/02/2011 - 15:35:33 | ASH | 3220529152] C:\hiberfil.sys
[09/11/2008 - 12:06:44 | N | 481] C:\igoogle_log.txt
[06/10/2008 - 04:46:41 | N | 21] C:\msapp2.LOG
[09/11/2008 - 10:56:21 | RHD ] C:\MSOCache
[08/08/2008 - 08:22:19 | N | 30] C:\NERO.LOG
[04/07/2008 - 05:35:34 | N | 21] C:\NIS2008.TXT
[16/03/2007 - 00:18:45 | N | 25] C:\OFFICE2007_A.TXT
[29/02/2004 - 16:44:34 | N | 52576] C:\orange.bmp
[03/02/2011 - 15:35:29 | ASH | 3534114816] C:\pagefile.sys
[08/11/2008 - 22:26:33 | N | 105] C:\Pass.txt
[24/09/2008 - 03:22:03 | N | 2666] C:\Patch.LOG
[21/01/2008 - 03:32:31 | D ] C:\PerfLogs
[29/01/2011 - 12:16:52 | D ] C:\Program Files
[27/01/2011 - 21:43:53 | D ] C:\ProgramData
[29/04/2008 - 15:30:15 | N | 20] C:\READER_A.TXT
[02/06/2008 - 17:51:13 | N | 22] C:\RECOVERY.DAT
[09/11/2008 - 12:44:32 | N | 646] C:\RHDSetup.log
[24/01/2011 - 20:18:41 | N | 227] C:\rkill.log
[09/11/2008 - 12:47:08 | N | 86] C:\setup.log
[16/05/2006 - 01:22:24 | N | 5] C:\store.log
[09/11/2008 - 11:34:33 | N | 166] C:\SumHidd.txt
[09/11/2008 - 11:33:43 | N | 98] C:\SumOS.txt
[02/02/2011 - 14:10:00 | SHD ] C:\System Volume Information
[03/02/2011 - 16:56:27 | D ] C:\UsbFix
[03/02/2011 - 16:52:01 | A | 3778] C:\UsbFix.txt
[29/12/2010 - 20:30:28 | D ] C:\Users
[31/07/2008 - 23:40:18 | N | 21] C:\V552.txt
[30/01/2011 - 13:33:35 | D ] C:\Windows
[24/09/2008 - 18:54:29 | N | 1048576] C:\X71SLAS.BIN
[27/01/2011 - 13:09:56 | N | 2750] C:\ZHPExportRegistry-27-01-2011-13-09-56.txt
[28/01/2011 - 13:58:21 | N | 28804] C:\ZHPExportRegistry-28-01-2011-13-58-21.txt
[03/02/2011 - 16:56:27 | SHD ] D:\$RECYCLE.BIN
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.1028.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.1031.txt
[07/11/2007 - 08:00:40 | N | 10134] D:\eula.1033.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.1036.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.1040.txt
[07/11/2007 - 08:00:40 | N | 118] D:\eula.1041.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.1042.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.2052.txt
[07/11/2007 - 08:00:40 | N | 17734] D:\eula.3082.txt
[07/11/2007 - 08:00:40 | N | 1110] D:\globdata.ini
[07/11/2007 - 08:03:18 | N | 562688] D:\install.exe
[07/11/2007 - 08:00:40 | N | 843] D:\install.ini
[07/11/2007 - 08:03:18 | N | 76304] D:\install.res.1028.dll
[07/11/2007 - 08:03:18 | N | 96272] D:\install.res.1031.dll
[07/11/2007 - 08:03:18 | N | 91152] D:\install.res.1033.dll
[07/11/2007 - 08:03:18 | N | 97296] D:\install.res.1036.dll
[07/11/2007 - 08:03:18 | N | 95248] D:\install.res.1040.dll
[07/11/2007 - 08:03:18 | N | 81424] D:\install.res.1041.dll
[07/11/2007 - 08:03:18 | N | 79888] D:\install.res.1042.dll
[07/11/2007 - 08:03:18 | N | 75792] D:\install.res.2052.dll
[07/11/2007 - 08:03:18 | N | 96272] D:\install.res.3082.dll
[09/11/2008 - 10:51:28 | SHD ] D:\System Volume Information
[07/11/2007 - 08:00:40 | N | 5686] D:\vcredist.bmp
[07/11/2007 - 08:09:22 | N | 1442522] D:\VC_RED.cab
[07/11/2007 - 08:12:28 | N | 232960] D:\VC_RED.MSI
[25/09/2010 - 17:15:10 | N | 363520] F:\rkill.com
[25/09/2010 - 17:32:04 | N | 6153352] F:\mbam-setup-1.46.exe
[25/10/2010 - 13:50:16 | D ] F:\Voyages
[30/12/2010 - 19:22:40 | D ] F:\Ich bin ein Berliner
[25/10/2010 - 13:49:20 | D ] F:\Soirée
[25/10/2010 - 13:51:26 | D ] F:\Paroles et Zinc et concert

################## | Vaccin |

C:\Autorun.inf -> Dossier créé par UsbFix (El Desaparecido & C_XX)
D:\Autorun.inf -> Dossier créé par UsbFix (El Desaparecido & C_XX)
F:\Autorun.inf -> Dossier créé par UsbFix (El Desaparecido & C_XX)

################## | Upload |

Veuillez envoyer le fichier: C:\UsbFix_Upload_Me_PC-DE-MAMAN.zip
http://www.teamxscript.org/Upload.php
Merci de votre contribution.

################## | E.O.F |
0
Utilisateur anonyme
3 févr. 2011 à 17:15
ok supprime ca :

C:\X71SLAS.BIN

et fais la suite
0
Pour le supprimer je vais directement dans Démarrer , clique droit supprimer, puis dans la corbeille pour le suprimer définitivement ?

Gmer est en train de tourner depuis 1h30 et pas de lignes rouges pour l'instant,
il en est a C:\windows\winsxs

Merci de m accorder de votre temps :)
0
Utilisateur anonyme
3 févr. 2011 à 18:55
Pour le supprimer je vais directement dans Démarrer , clique droit supprimer, puis dans la corbeille pour le suprimer définitivement ?

??????????????????????

ben non tu te mets sur le fichier, clic droit/supprimer
0
Oui , excusez moi , je cherche le fichier C:\X71SLAS.BIN et clique droit pour le supprimer ;) , je me suis mal exprimer. Je vous fait passer le rapport Gmer dès que le scan prend fin. Merci bien
0
Le scan est long et je sens que mon ordinateur rame un peu plus, est ce normal ?
0
Voila je met les résultat actuelles , j ai du boulot donc voilà j utilise mon ordinateur, si le scan dure vraiment trop longtemps , je suis un peu mal
Pas de lignes rouges


GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2011-02-03 19:17:57
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-2 Hitachi_HTS543232L9A300 rev.FB4OC40C
Running: gmer.exe; Driver: C:\Users\ALEX\AppData\Local\Temp\kwldrkob.sys


---- System - GMER 1.0.15 ----

SSDT 875A8098 ZwAlertResumeThread
SSDT 875A8178 ZwAlertThread
SSDT 875A8BD0 ZwAllocateVirtualMemory
SSDT 874B1F28 ZwAlpcConnectPort
SSDT 875AADC0 ZwCreateMutant
SSDT 875A8008 ZwCreateThread
SSDT 875AAA40 ZwDebugActiveProcess
SSDT 875A8A10 ZwFreeVirtualMemory
SSDT 875AAEB0 ZwImpersonateAnonymousToken
SSDT 875AAF90 ZwImpersonateThread
SSDT 875A8910 ZwMapViewOfSection
SSDT 875AACE0 ZwOpenEvent
SSDT 875A8CA0 ZwOpenProcessToken
SSDT 875AAB20 ZwOpenSection
SSDT 875A8650 ZwOpenThreadToken
SSDT 875BD6D0 ZwResumeThread
SSDT 875A8570 ZwSetContextThread
SSDT 875A8740 ZwSetInformationProcess
SSDT 875A8480 ZwSetInformationThread
SSDT 875AAC00 ZwSuspendProcess
SSDT 875A82C0 ZwSuspendThread
SSDT 8759FBC8 ZwTerminateProcess
SSDT 875A83A0 ZwTerminateThread
SSDT 875A8830 ZwUnmapViewOfSection
SSDT 875A8B00 ZwWriteVirtualMemory

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x9062782E]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x90627652]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x9062778C]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Kernel code sections - GMER 1.0.15 ----

.text ntkrnlpa.exe!KeSetEvent + 11D 82AF4880 8 Bytes [98, 80, 5A, 87, 78, 81, 5A, ...]
.text ntkrnlpa.exe!KeSetEvent + 131 82AF4894 4 Bytes [D0, 8B, 5A, 87]
.text ntkrnlpa.exe!KeSetEvent + 13D 82AF48A0 4 Bytes [28, 1F, 4B, 87]
.text ntkrnlpa.exe!KeSetEvent + 1F5 82AF4958 4 Bytes [C0, AD, 5A, 87]
.text ntkrnlpa.exe!KeSetEvent + 221 82AF4984 4 Bytes [08, 80, 5A, 87]
.text ...
PAGE ntkrnlpa.exe!ZwLoadDriver 82BB3DF0 7 Bytes JMP 90627790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ObMakeTemporaryObject 82C1F28F 5 Bytes JMP 906231EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ObInsertObject 82C78063 5 Bytes JMP 90624C88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!NtCreateSection 82C79905 7 Bytes JMP 90627656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ZwCreateProcessEx 82CD990A 7 Bytes JMP 90627832 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
.text C:\Windows\system32\DRIVERS\nvlddmkm.sys section is writeable [0x8EC02340, 0x3EB477, 0xE8000020]

---- User code sections - GMER 1.0.15 ----

.text C:\Windows\system32\wininit.exe[664] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1896] kernel32.dll!SetUnhandledExceptionFilter 76A2A84F 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Windows\system32\Dwm.exe[2292] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[2292] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[2292] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\
0
Utilisateur anonyme
3 févr. 2011 à 19:42
heberge le rapport sur http://www.cijoint.fr et renvoie le lien obtenu en echange , il est trop long pour rentrer dans la page ici....
0
C'est bon , il est terminé ! voilà et merci de m'accorder de votre, j attend vos analyses avec impatience :)


GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2011-02-03 19:43:09
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-2 Hitachi_HTS543232L9A300 rev.FB4OC40C
Running: gmer.exe; Driver: C:\Users\ALEX\AppData\Local\Temp\kwldrkob.sys


---- System - GMER 1.0.15 ----

SSDT 875A8098 ZwAlertResumeThread
SSDT 875A8178 ZwAlertThread
SSDT 875A8BD0 ZwAllocateVirtualMemory
SSDT 874B1F28 ZwAlpcConnectPort
SSDT 875AADC0 ZwCreateMutant
SSDT 875A8008 ZwCreateThread
SSDT 875AAA40 ZwDebugActiveProcess
SSDT 875A8A10 ZwFreeVirtualMemory
SSDT 875AAEB0 ZwImpersonateAnonymousToken
SSDT 875AAF90 ZwImpersonateThread
SSDT 875A8910 ZwMapViewOfSection
SSDT 875AACE0 ZwOpenEvent
SSDT 875A8CA0 ZwOpenProcessToken
SSDT 875AAB20 ZwOpenSection
SSDT 875A8650 ZwOpenThreadToken
SSDT 875BD6D0 ZwResumeThread
SSDT 875A8570 ZwSetContextThread
SSDT 875A8740 ZwSetInformationProcess
SSDT 875A8480 ZwSetInformationThread
SSDT 875AAC00 ZwSuspendProcess
SSDT 875A82C0 ZwSuspendThread
SSDT 8759FBC8 ZwTerminateProcess
SSDT 875A83A0 ZwTerminateThread
SSDT 875A8830 ZwUnmapViewOfSection
SSDT 875A8B00 ZwWriteVirtualMemory

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x9062782E]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x90627652]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwLoadDriver [0x9062778C]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) NtCreateSection
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Kernel code sections - GMER 1.0.15 ----

.text ntkrnlpa.exe!KeSetEvent + 11D 82AF4880 8 Bytes [98, 80, 5A, 87, 78, 81, 5A, ...]
.text ntkrnlpa.exe!KeSetEvent + 131 82AF4894 4 Bytes [D0, 8B, 5A, 87]
.text ntkrnlpa.exe!KeSetEvent + 13D 82AF48A0 4 Bytes [28, 1F, 4B, 87]
.text ntkrnlpa.exe!KeSetEvent + 1F5 82AF4958 4 Bytes [C0, AD, 5A, 87]
.text ntkrnlpa.exe!KeSetEvent + 221 82AF4984 4 Bytes [08, 80, 5A, 87]
.text ...
PAGE ntkrnlpa.exe!ZwLoadDriver 82BB3DF0 7 Bytes JMP 90627790 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ObMakeTemporaryObject 82C1F28F 5 Bytes JMP 906231EE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ObInsertObject 82C78063 5 Bytes JMP 90624C88 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!NtCreateSection 82C79905 7 Bytes JMP 90627656 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ZwCreateProcessEx 82CD990A 7 Bytes JMP 90627832 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
.text C:\Windows\system32\DRIVERS\nvlddmkm.sys section is writeable [0x8EC02340, 0x3EB477, 0xE8000020]

---- User code sections - GMER 1.0.15 ----

.text C:\Windows\system32\wininit.exe[664] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\wininit.exe[664] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\services.exe[716] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsass.exe[732] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\lsm.exe[760] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\winlogon.exe[832] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[928] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1020] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1136] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1160] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\System32\svchost.exe[1204] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1232] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1356] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1512] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe[1556] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!DeleteService 76BFA07E 5 Bytes JMP 64D078E0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!SetServiceObjectSecurity 76C36CD9 5 Bytes JMP 64D09D40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfigA 76C36DD9 5 Bytes JMP 64D07AE0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfigW 76C36F81 5 Bytes JMP 64D07ED0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfig2A 76C37099 5 Bytes JMP 64D08290 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!ChangeServiceConfig2W 76C371E1 5 Bytes JMP 64D083C0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] ADVAPI32.dll!CreateServiceA 76C372A1 5 Bytes JMP 64D06E40 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWindowsHookExA 76366322 5 Bytes JMP 64D0B9B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWindowsHookExW 763687AD 5 Bytes JMP 64D0BB30 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!UnhookWindowsHookEx 763698DB 5 Bytes JMP 64D0BCB0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!SetWinEventHook 76369F3A 5 Bytes JMP 64D0B720 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\svchost.exe[1708] USER32.dll!UnhookWinEvent 7636C06F 5 Bytes JMP 64D0B8A0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1896] kernel32.dll!SetUnhandledExceptionFilter 76A2A84F 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Windows\system32\Dwm.exe[2292] ntdll.dll!LdrLoadDll 77979390 5 Bytes JMP 64D06950 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[2292] ntdll.dll!LdrUnloadDll 7798BA50 5 Bytes JMP 64D069B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[2292] ADVAPI32.dll!CreateServiceW 76BF9EB4 5 Bytes JMP 64D072B0 C:\Program Files\Alwil Software\Avast5\snxhk.dll (avast! snxhk/AVAST Software)
.text C:\Windows\system32\Dwm.exe[2292] ADVAPI32.dll!DeleteService
0
Bonsoir gen-hackman, voici le lien

http://www.cijoint.fr/cjlink.php?file=cj201102/cijGjC1YpD.txt
0
Utilisateur anonyme
3 févr. 2011 à 23:20
DESACTIVE TON ANTIVIRUS ET TON PAREFEU SI PRESENTS !!!!! (car l'outil est detecté a tort comme infection contenant un module qui sert à arrêter des processus , et un autre servant à prendre des droits dans le registre pour effectuer des suppressions)

▶ Télécharge ici :List_Kill'em

et enregistre le sur ton bureau

si tu as XP => double clique
si tu as Vista ou windows 7 => clic droit "executer en tant que...."


sur le raccourci sur ton bureau pour lancer l'installation

Laisse coché :

♦ Executer List_Kill'em

une fois terminée , clic sur "terminer"

choisis l'option Search

▶ laisse travailler l'outil

à l'apparition de la fenetre blanche , c'est un peu long , c'est normal ,c'est une recherche supplementaire de fichiers cachés , le programme n'est pas bloqué.

Attention : sous 64 bits il se peut que l'outil bloque anormalement longtemps arrivé à 95% à l'affichage "2nd Check", relance-le avec le raccourci sur le bureau sans l'arreter , puis clique sur le tout petit "X" en bas de la fenetre , ca le debloquera pour finir son scan

▶ Poste les rapports qui apparaitront sur ton bureau

▶▶▶ NE LES POSTE PAS SUR LE FORUM

Pour me le transmettre clique sur ce lien : http://www.cijoint.fr/

▶ Clique sur Parcourir et selectionne , un par un , les fichiers concernés apparus sur ton bureau

▶ Clique sur Ouvrir.

▶ Clique sur "Cliquez ici pour déposer le fichier".

Un lien de cette forme :

http://www.cijoint.fr/cjlink.php?file=265368/cijSKAP5fU.txt

est ajouté dans la page.

▶ Copie ce lien dans ta réponse.

▶ Fais de même avec more.txt qui se trouve sur ton bureau
0
Bonjour,

voici les 2 rapports:

http://www.cijoint.fr/cjlink.php?file=cj201102/cijxy5H2zs.txt
http://www.cijoint.fr/cjlink.php?file=cj201102/cijPpe3DzF.txt

Merci de votre aide
0
salut

sers-toi de cette page pour virer les restes de norton :

Désinstallation Antivirus , Parefeu , Antispyware

=============================

2/.............

▶ Relance List&Kill'em mais cette fois-ci :

▶ choisis l'option Tools puis Command Lines

un document texte va s'ouvrir

▶copie/colle le texte en gras ci-dessous :

MBR\MBRFix.exe /Drive 0 fixmbr /Vista /yes
exit


ensuite onglet "Fichier" clic sur enregistrer , puis ferme ce bloc notes

Laisse travailler l'outil

Redemarre ton PC

===============================

3/.......

▶ Relance List_Kill'em,avec le raccourci sur ton bureau.

mais cette fois-ci :

▶ choisis l'Option Clean

▶▶▶ Ne clique qu'une seule fois sur le bouton !!

laisse travailler l'outil.

en fin de scan la fenetre se ferme , et tu as un rapport du nom de Kill'em.txt sur ton bureau ,

▶ colle le contenu dans ta reponse
G3?-?@¢??@?......Concepteur de List_Kill'em...
0
Bonjour,

Je désactive une nouvelle fois mon antivirus et pare feu ??
0
Bonjour,

personellement je n arrive pas à l'ouvrir donc je le met sur cijoint

http://www.cijoint.fr/cjlink.php?file=cj201102/cijFWo72Lf.zip
0