Code:
Alles auswählen Aufklappen ATTFilter
GMER 1.0.15.15641 - hxxp://www.gmer.net
Rootkit scan 2012-07-12 23:04:06
Windows 5.1.2600 Service Pack 3
Running: pif9znnu.exe; Driver: F:\DOKUME~1\DIRKKL~1\LOKALE~1\Temp\kwpyyuow.sys
---- System - GMER 1.0.15 ----
SSDT \??\F:\Programme\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwOpenProcess [0xB8F38C90]
SSDT \??\F:\Programme\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwOpenThread [0xB8F38D7E]
SSDT \??\F:\Programme\SUPERAntiSpyware\SASKUTIL.SYS (SASKUTIL.SYS/SUPERAdBlocker.com and SUPERAntiSpyware.com) ZwTerminateProcess [0xF350D320]
SSDT \??\F:\Programme\BitDefender\BitDefender 2009\bdselfpr.sys (BitDefender Self Protection Driver/BitDefender S.R.L.) ZwTerminateThread [0xB8F38EC4]
---- Kernel code sections - GMER 1.0.15 ----
.text F:\WINDOWS\System32\DRIVERS\nv4_mini.sys section is writeable [0xF62C3380, 0x2468FD, 0xE8000020]
.reloc F:\WINDOWS\system32\drivers\acedrv11.sys section is executable [0xB93E7300, 0x25D4C, 0xE0000060]
.text F:\WINDOWS\system32\DRIVERS\atksgt.sys section is writeable [0xB9388300, 0x3ACC8, 0xE8000020]
.text F:\WINDOWS\system32\DRIVERS\lirsgt.sys section is writeable [0xBA4C0300, 0x1B7E, 0xE8000020]
---- User code sections - GMER 1.0.15 ----
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtClose + 5 7C91CFF3 5 Bytes JMP 60045DA0 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateEvent + 5 7C91D093 5 Bytes JMP 60045E22 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateFile + 5 7C91D0B3 5 Bytes JMP 60045DD2 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateKey + 5 7C91D0F3 5 Bytes JMP 60045F62 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateMutant + 5 7C91D113 5 Bytes JMP 60045E2C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateProcess + 5 7C91D153 5 Bytes JMP 60045F4E F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateProcessEx + 5 7C91D163 5 Bytes JMP 60045DFA F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateSection + 5 7C91D183 5 Bytes JMP 60045DAA F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtCreateThread + 5 7C91D1B3 5 Bytes JMP 60045F1C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtDeleteKey + 5 7C91D253 5 Bytes JMP 60045F08 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtDeleteValueKey + 5 7C91D273 5 Bytes JMP 60045EFE F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtDuplicateObject + 5 7C91D2A3 5 Bytes JMP 60045ECC F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtLoadDriver + 5 7C91D473 5 Bytes JMP 60045E18 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtMapViewOfSection + 5 7C91D523 5 Bytes JMP 60045DBE F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtOpenFile + 5 7C91D5A3 5 Bytes JMP 60045F12 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtOpenKey + 5 7C91D5D3 5 Bytes JMP 60045F6C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtOpenProcess + 5 7C91D603 5 Bytes JMP 60045F44 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtOpenSection + 5 7C91D633 5 Bytes JMP 60045DB4 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtQueueApcThread + 5 7C91D9A3 5 Bytes JMP 60045F58 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtSetInformationFile + 5 7C91DC63 5 Bytes JMP 60045EF4 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtSetValueKey + 5 7C91DDD3 5 Bytes JMP 60045E04 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtTerminateProcess + 5 7C91DE73 5 Bytes JMP 60045EEA F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtUnmapViewOfSection + 5 7C91DF13 5 Bytes JMP 60045DC8 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtWriteFile + 5 7C91DF83 5 Bytes JMP 60045EC2 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!NtWriteVirtualMemory + 5 7C91DFB3 5 Bytes JMP 60045F30 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ntdll.dll!RtlCreateProcessParameters 7C93188B 5 Bytes JMP 60045E40 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!LoadLibraryExW 7C801AF5 5 Bytes JMP 60045EA4 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!GetStartupInfoW 7C801E54 5 Bytes JMP 60045E72 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!GetStartupInfoA 7C801EF2 5 Bytes JMP 60045E7C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 60045F76 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!SleepEx 7C8023A0 5 Bytes JMP 60045EAE F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!Sleep 7C802446 5 Bytes JMP 60045EB8 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CloseHandle 7C809BE7 5 Bytes JMP 60045DDC F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!FreeLibrary 7C80AC7E 5 Bytes JMP 60045F9E F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!GetModuleHandleA 7C80B741 5 Bytes JMP 60045F8A F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!GetModuleHandleW 7C80E4DD 5 Bytes JMP 60045E90 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 60045F26 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 60045F80 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CreateFileW 7C810800 5 Bytes JMP 60045E0E F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 60045ED6 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!ExitProcess 7C81CB12 5 Bytes JMP 60045E86 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!MoveFileWithProgressW 7C81F72E 5 Bytes JMP 60045DF0 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CopyFileExW 7C827B32 5 Bytes JMP 60045DE6 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!PulseEvent 7C82C06E 5 Bytes JMP 60045FA8 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!SetFileAttributesW 7C8314DD 5 Bytes JMP 60045E9A F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!DeleteFileW 7C831F63 5 Bytes JMP 60045EE0 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 5 Bytes JMP 60045F94 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!CheckRemoteDebuggerPresent 7C85AAF2 5 Bytes JMP 60045E36 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 60045F3A F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!ReadConsoleA 7C872B5D 5 Bytes JMP 60045E5E F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!ReadConsoleW 7C872BAC 5 Bytes JMP 60045E68 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!ReadConsoleInputA 7C874613 5 Bytes JMP 60045E4A F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] kernel32.dll!ReadConsoleInputW 7C874636 5 Bytes JMP 60045E54 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!RegQueryValueExW + 10C 77DA710B 5 Bytes JMP 60045FB2 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!OpenServiceW 77DB6FFD 5 Bytes JMP 60045FDA F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!ControlService 77DC4A09 5 Bytes JMP 60045FF8 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!OpenServiceA 77DC4C66 5 Bytes JMP 60045FE4 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!ChangeServiceConfigA 77E06E69 5 Bytes JMP 6004600C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!ChangeServiceConfigW 77E07001 5 Bytes JMP 60046002 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!CreateServiceA 77E07211 5 Bytes JMP 60045FC6 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!CreateServiceW 77E073A9 5 Bytes JMP 60045FD0 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] ADVAPI32.dll!DeleteService 77E074B1 5 Bytes JMP 60045FEE F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!GetMessageW 7E3691C6 5 Bytes JMP 60046020 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!PeekMessageW 7E36929B 5 Bytes JMP 60046034 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!UserClientDllInitialize 7E36B217 5 Bytes JMP 60045FBC F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!GetMessageA 7E37772B 5 Bytes JMP 60046016 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 6004603E F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!PeekMessageA 7E37A340 5 Bytes JMP 6004602A F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 60046048 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] msvcrt.dll!__p__environ 77BEF1C5 5 Bytes JMP 60046066 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] msvcrt.dll!__p__fmode 77BEF1DB 5 Bytes JMP 6004605C F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
.text F:\Dokumente und Einstellungen\******\Desktop\pif9znnu.exe[2336] msvcrt.dll!__p__winver + B 77BEF2A1 5 Bytes JMP 60046052 F:\Programme\BitDefender\BitDefender 2009\BitDefender InnerFire\midas32-v1.5_48\midas32.dll (BitDefender Active Virus Control Filtering Library/BitDefender S.R.L. Bucharest, ROMANIA)
---- Devices - GMER 1.0.15 ----
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
---- EOF - GMER 1.0.15 ----