Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Why does my hard disc keep churning away?

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 8th, 2008, 5:55 pm

Hello!
Recently, when switcing on my pc, it continually accesses the hard drive for ages. This in turn really slows down performance. I was pretty tight for hard drive space - down to less than half a gigabyte - so I removed a few programmes, emptied the recycle bin, got rid of temporary files and even compressed some old stuff, to release over 5Gb of space....but still the same whirring of the hard drive was driving me crazy!

So I found this site; read and implemented some of your suggestions (DNS, indexing, disabled a few start-ups etc.), but still no luck...so here is my Hijack log file, I sure hope somebody can point me in the right direction....

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22:53:53, on 08/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\AskBarDis\bar\bin\AskService.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxctcoms.exe
C:\Program Files\Maxtor\Sync\SyncServices.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\Program Files\Labtec\WebCam10\WebCam10.exe
C:\Program Files\Lexmark 5400 Series\lxctmon.exe
C:\Program Files\Lexmark 5400 Series\fm3032.exe
C:\Program Files\Lexmark 5400 Series\ezprint.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe
C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\LVComSX.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxctjswx.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://192.168.0.1:8063
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: ShoppingReport - {100EB1FD-D03E-47FD-81F3-EE91287F9465} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.2.6.26.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {8FD66659-A7AF-4641-9999-C56607D3A0AB} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O3 - Toolbar: Barra de Herramientas MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\msntb.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O3 - Toolbar: Ask Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [mxomssmenu] "C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Labtec\WebCam10\WebCam10.exe" /hide
O4 - HKLM\..\Run: [lxctmon.exe] "C:\Program Files\Lexmark 5400 Series\lxctmon.exe"
O4 - HKLM\..\Run: [Lexmark 5400 Series Fax Server] "C:\Program Files\Lexmark 5400 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 5400 Series\ezprint.exe"
O4 - HKLM\..\Run: [LXCTCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCTtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe -expressboot
O4 - HKCU\..\Run: [3COM] C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [I&F Viewer toolbar] "C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe" -start
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.2.6.26.dll/206 (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,avgrsstx.dll
O23 - Service: Ares Chatroom server (AresChatServer) - Ares Development Group - C:\Program Files\Ares\chatServer.exe
O23 - Service: ASKService - Unknown owner - C:\Program Files\AskBarDis\bar\bin\AskService.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Diskeeper - Diskeeper Corporation - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LVSrvLauncher - Labtec Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: lxct_device - - C:\WINDOWS\system32\lxctcoms.exe
O23 - Service: Maxtor Service (Maxtor Sync Service) - Seagate Technology LLC - C:\Program Files\Maxtor\Sync\SyncServices.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 12059 bytes


Thanks in advance.

p.s. sorry about the p2p programmes, only just read your note about them :oops:
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm
Advertisement
Register to Remove

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 11th, 2008, 8:56 pm

_________________________________
Welcome to the Forums.

The fixes we will use are specific to your problems and should only be used for this issue on this machine.

Please only use this topic to reply to. Do not start another thread.
If any other issues arise let me know.
The process is not instant. Please continue to review my answers until I tell you your machine is clear. Absence of symptoms does not mean that everything is clear. So lets do this to the end!


  • Save and quit any work your doing before beginning the fix.
  • All hijackthis logs I ask for should be done in normal mode ( not safe mode)
  • These logs should be done last after you have followed my instructions in the previous post.


Please if you decide to seek help at another forum let us know. There is a shortage of helpers and tying 2 of us up is a waste of time.
If you have any questions about any advice given here please STOP and ask!


***********************************
you wrote:p.s. sorry about the p2p programmes, only just read your note about them :oops:


Might as well go to add/remove programs now and uninstall any P2P programs first. If I see them later I am going to have to ask you to remove them then . This will only slow us down. :roll:
****************************************





Please do the following in the order I suggest.
______________________________
RUN HJT

HJT
Run hijackthis and choose scan only and place a check by the following lines if present.
Close all other windows and browsers except HJT before clicking on Fix Checked


O2 - BHO: ShoppingReport - {100EB1FD-D03E-47FD-81F3-EE91287F9465} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {8FD66659-A7AF-4641-9999-C56607D3A0AB} - (no file)

O3 - Toolbar: Ask Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar.dll

O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll



Close that.




___________________________________
Please download Malwarebytes' Anti-Malware to your desktop.

  • Double-click mbam-setup.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform full scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is checked, and click Remove Selected.
  • When completed, a log will open in Notepad. Please post the contents of that log.

    If you accidently close it you may find it here.
    Start -> All Programs -> Malwarebytes' Anti-Malware -> Logs




    __________________________________
    • Download Random's system information tool (RSIT) by random/random from here and save it to your desktop.
    • Double click on RSIT.exe to run RSIT.
    • Click Continue at the disclaimer screen.
    • Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized)




    _________________________
    In your next reply I would like to see:

    • The report from RSIT
    • The report from Malwarebytes-anti-malware
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 12th, 2008, 2:27 pm

Malware log:
Malwarebytes' Anti-Malware 1.31
Database version: 1492
Windows 5.1.2600 Service Pack 3

12/12/2008 19:18:54
mbam-log-2008-12-12 (19-18-54).txt

Scan type: Full Scan (C:\|D:\|)
Objects scanned: 204459
Time elapsed: 3 hour(s), 59 minute(s), 45 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 47
Registry Values Infected: 2
Registry Data Items Infected: 0
Folders Infected: 10
Files Infected: 10

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\shoppingreport.hbax (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.hbax.1 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.hbinfoband (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.hbinfoband.1 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.iebutton (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.iebutton.1 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.iebuttona (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.iebuttona.1 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.rprtctrl (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\shoppingreport.rprtctrl.1 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{8ad9ad05-36be-4e40-ba62-5422eb0d02fb} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{aebf09e2-0c15-43c8-99bf-928c645d98a0} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{d8560ac2-21b5-4c1a-bdd4-bd12bc83b082} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{c9ccbb35-d123-4a31-affc-9b2933132116} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a7cddcdc-beeb-4685-a062-978f5e07ceee} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{a16ad1e9-f69a-45af-9462-b1c286708842} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{20ea9658-6bc3-4599-a87d-6371fe9295fc} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{07aa283a-43d7-4cbe-a064-32a21112d94d} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{1e5b2693-d348-4ca7-8364-4f5e51bf9c6d} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2e54ac53-efa4-4831-a3f6-b47b1a1937cf} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{54a3f8b7-228e-4ed8-895b-de832b2c3959} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{7138f250-5b72-48dd-adfb-9a83b429dd9e} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{8971cb48-9fca-445a-be77-e8e8a4cc9df7} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{93b0fa7b-50f6-41b4-ac7e-612a72ce8c3c} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{b88e4484-3ff6-4ea9-815b-a54fe20d4387} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{bd937ffe-0352-4fde-88f2-c30d1a9b25cf} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{bfc08cff-c737-4433-bd5a-0ee7efcfee54} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{ea0b6a1a-6a59-4a58-9c41-9966504898a5} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{cdca70d8-c6a6-49ee-9bed-7429d6c477a2} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{d136987f-e1c4-4ccc-a220-893df03ec5df} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{e343edfc-1e6c-4cb5-aa29-e9c922641c80} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{09f1adac-76d8-4d0f-99a5-5c907dadb988} (Rogue.Multiple) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{100eb1fd-d03e-47fd-81f3-ee91287f9465} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c5428486-50a0-4a02-9d20-520b59a9f9b2} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c5428486-50a0-4a02-9d20-520b59a9f9b3} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{2d2bee6e-3c9a-4d58-b9ec-458edb28d0f6} (Rogue.DriveCleaner) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07aa283a-43d7-4cbe-a064-32a21112d94d} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1e5b2693-d348-4ca7-8364-4f5e51bf9c6d} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{54a3f8b7-228e-4ed8-895b-de832b2c3959} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{bfc08cff-c737-4433-bd5a-0ee7efcfee54} (Adware.Zango) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{6fd31ed6-7c94-4bbc-8e95-f927f4d3a949} (Adware.180Solutions) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{a7cddcdc-beeb-4685-a062-978f5e07ceee} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{c5428486-50a0-4a02-9d20-520b59a9f9b2} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{c5428486-50a0-4a02-9d20-520b59a9f9b3} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\shoppingreport (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\ShoppingReport (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\ShoppingReport (Adware.Shopping.Report) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Extensions\CmdMapping\{c5428486-50a0-4a02-9d20-520b59a9f9b2} (Adware.Shopping.Report) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Extensions\CmdMapping\{c5428486-50a0-4a02-9d20-520b59a9f9b3} (Adware.Shopping.Report) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\Program Files\ShoppingReport (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Program Files\ShoppingReport\Bin (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Program Files\ShoppingReport\Bin\2.5.0 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\db (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\dwld (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\report (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\res2 (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\Documents and Settings (Adware.Shopping.Report) -> Quarantined and deleted successfully.

Files Infected:
C:\Program Files\Trend Micro\HijackThis\backups\backup-20081212-151156-272.dll (Adware.Shopper) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{4FC3ED94-EFCD-4BE1-9D9F-9DAAD4ED1AFB}\RP431\A0118346.dll (Adware.Shopper) -> Quarantined and deleted successfully.
C:\Program Files\ShoppingReport\Uninst.exe (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\Config.xml (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\db\Aliases.dbs (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\db\Sites.dbs (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\dwld\WhiteList.xip (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\report\aggr_storage.xml (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\report\send_storage.xml (Adware.Shopping.Report) -> Quarantined and deleted successfully.
C:\Documents and Settings\WXP\Application Data\ShoppingReport\cs\res2\WhiteList.dbs (Adware.Shopping.Report) -> Quarantined and deleted successfully.


RSIT log.txt:

Logfile of random's system information tool 1.04 (written by random/random)
Run by WXP at 2008-12-12 19:20:02
Microsoft Windows XP Home Edition Service Pack 3
System drive C: has 6 GB (5%) free of 117 GB
Total RAM: 1023 MB (33% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:20:20, on 12/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxctcoms.exe
C:\Program Files\Maxtor\Sync\SyncServices.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\windows\system32\nvsvc32.exe
C:\windows\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\windows\Explorer.EXE
C:\windows\system32\RUNDLL32.EXE
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\Program Files\Labtec\WebCam10\WebCam10.exe
C:\Program Files\Lexmark 5400 Series\lxctmon.exe
C:\Program Files\Lexmark 5400 Series\fm3032.exe
C:\Program Files\Lexmark 5400 Series\ezprint.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe
C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\windows\system32\ctfmon.exe
C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\LVComSX.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\WXP\Desktop\Malwarebytes' Anti-Malware\mbam.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\Program Files\AVG\AVG8\avgtray.exe
C:\windows\system32\NOTEPAD.EXE
C:\Documents and Settings\WXP\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\WXP.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://192.168.0.1:8063
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O3 - Toolbar: Barra de Herramientas MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\msntb.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [mxomssmenu] "C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Labtec\WebCam10\WebCam10.exe" /hide
O4 - HKLM\..\Run: [lxctmon.exe] "C:\Program Files\Lexmark 5400 Series\lxctmon.exe"
O4 - HKLM\..\Run: [Lexmark 5400 Series Fax Server] "C:\Program Files\Lexmark 5400 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 5400 Series\ezprint.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe -expressboot
O4 - HKLM\..\Run: [LXCTCATS] rundll32 C:\windows\System32\spool\DRIVERS\W32X86\3\LXCTtime.dll,_RunDLLEntry@16
O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Documents and Settings\WXP\Desktop\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent
O4 - HKCU\..\Run: [3COM] C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\system32\ctfmon.exe
O4 - HKCU\..\Run: [I&F Viewer toolbar] "C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe" -start
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Diskeeper - Diskeeper Corporation - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LVSrvLauncher - Labtec Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: lxct_device - - C:\WINDOWS\system32\lxctcoms.exe
O23 - Service: Maxtor Service (Maxtor Sync Service) - Seagate Technology LLC - C:\Program Files\Maxtor\Sync\SyncServices.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\windows\system32\nvsvc32.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 10556 bytes

======Scheduled tasks folder======

C:\windows\tasks\AppleSoftwareUpdate.job
C:\windows\tasks\RegCure Program Check.job
C:\windows\tasks\RegCure.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1017A80C-6F09-4548-A84D-EDD6AC9525F0}]
Lexmark Toolbar - C:\Program Files\Lexmark Toolbar\toolband.dll [2006-08-09 184320]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{22BF413B-C6D2-4d91-82A9-A0F997BA588C}]
Skype add-on (mastermind) - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2007-06-08 976424]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
AVG Safe Search - C:\Program Files\AVG\AVG8\avgssie.dll [2008-08-29 455960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2008-11-10 320920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2007-09-20 328752]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A057A204-BACC-4D26-9990-79A187E2698E}]
AVG Security Toolbar - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL [2008-08-19 2055960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar2.dll [2007-08-11 2554944]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll [2008-10-20 652784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2008-11-10 34816]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2008-11-10 73728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-08-11 2554944]
{A057A204-BACC-4D26-9990-79A187E2698E} - AVG Security Toolbar - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL [2008-08-19 2055960]
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - Barra de Herramientas MSN - C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\msntb.dll [2005-02-07 203464]
{1017A80C-6F09-4548-A84D-EDD6AC9525F0} - Lexmark Toolbar - C:\Program Files\Lexmark Toolbar\toolband.dll [2006-08-09 184320]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2006-10-22 7700480]
"nwiz"=nwiz.exe /install []
"NvMediaCenter"=C:\WINDOWS\system32\NvMcTray.dll [2006-10-22 86016]
"NeroFilterCheck"=C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]
"Google Desktop Search"=C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-12 29744]
"ISUSPM Startup"=C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe [2005-08-11 249856]
"ISUSScheduler"=C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [2005-08-11 81920]
"mxomssmenu"=C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe [2007-09-06 169264]
"AVG8_TRAY"=C:\PROGRA~1\AVG\AVG8\avgtray.exe [2008-11-27 1261336]
"LogitechCommunicationsManager"=C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe [2007-03-06 488984]
""= []
"LogitechQuickCamRibbon"=C:\Program Files\Labtec\WebCam10\WebCam10.exe [2007-03-06 1060376]
"lxctmon.exe"=C:\Program Files\Lexmark 5400 Series\lxctmon.exe [2007-03-19 291760]
"Lexmark 5400 Series Fax Server"=C:\Program Files\Lexmark 5400 Series\fm3032.exe [2007-03-19 304048]
"EzPrint"=C:\Program Files\Lexmark 5400 Series\ezprint.exe [2007-03-19 82864]
"Adobe Reader Speed Launcher"=C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2008-10-15 39792]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2008-11-10 136600]
"WinPatrol"=C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe [2008-10-09 333120]
"LXCTCATS"=rundll32 C:\windows\System32\spool\DRIVERS\W32X86\3\LXCTtime.dll []

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"Malwarebytes' Anti-Malware"=C:\Documents and Settings\WXP\Desktop\Malwarebytes' Anti-Malware\mbamgui.exe [2008-12-03 399504]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"3COM"=C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe [2004-10-22 389120]
"Skype"=C:\Program Files\Skype\Phone\Skype.exe [2007-06-08 23233576]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-08-11 68856]
"ctfmon.exe"=C:\windows\system32\ctfmon.exe [2008-04-14 15360]
"I&F Viewer toolbar"=C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe [2006-10-27 65536]
"BitTorrent DNA"=C:\Program Files\DNA\btdna.exe [2008-11-12 342336]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,avgrsstx.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\windows\system32\WgaLogon.dll [2007-03-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2008-04-14 239616]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=157

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Grisoft\AVG Free\avginet.exe"="C:\Program Files\Grisoft\AVG Free\avginet.exe:*:Enabled:avginet.exe"
"C:\Program Files\Grisoft\AVG Free\avgamsvr.exe"="C:\Program Files\Grisoft\AVG Free\avgamsvr.exe:*:Enabled:avgamsvr.exe"
"C:\Program Files\Grisoft\AVG Free\avgcc.exe"="C:\Program Files\Grisoft\AVG Free\avgcc.exe:*:Enabled:avgcc.exe"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Internet Explorer\iexplore.exe"="C:\Program Files\Internet Explorer\iexplore.exe:*:Enabled:Internet Explorer"
"C:\Program Files\TorrentQ\TorrentQ.exe"="C:\Program Files\TorrentQ\TorrentQ.exe:*:Enabled:Torrent P2P application"
"C:\Program Files\Azureus\Azureus.exe"="C:\Program Files\Azureus\Azureus.exe:*:Enabled:Azureus"
"C:\Program Files\TELE2\AccessConfig.exe"="C:\Program Files\TELE2\AccessConfig.exe:*:Enabled:Configurar Acceso"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\Program Files\Messenger\msmsgs.exe"="C:\Program Files\Messenger\msmsgs.exe:*:Enabled:Windows Messenger"
"C:\Program Files\TVAnts\Tvants.exe"="C:\Program Files\TVAnts\Tvants.exe:*:Enabled:TVAnts"
"C:\Program Files\Winamp Remote\bin\Orb.exe"="C:\Program Files\Winamp Remote\bin\Orb.exe:*:Enabled:Orb"
"C:\Program Files\Winamp Remote\bin\OrbTray.exe"="C:\Program Files\Winamp Remote\bin\OrbTray.exe:*:Enabled:OrbTray"
"C:\Program Files\Winamp Remote\bin\OrbStreamerClient.exe"="C:\Program Files\Winamp Remote\bin\OrbStreamerClient.exe:*:Enabled:Orb Stream Client"
"C:\Program Files\uTorrent\uTorrent.exe"="C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:µTorrent"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\Program Files\Ares\Ares.exe"="C:\Program Files\Ares\Ares.exe:*:Enabled:Ares p2p for windows"
"C:\Program Files\BitComet\BitComet.exe"="C:\Program Files\BitComet\BitComet.exe:*:Enabled:BitComet - a BitTorrent Client"
"C:\Program Files\AVG\AVG8\avgupd.exe"="C:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe"
"C:\WINDOWS\system32\lxctcoms.exe"="C:\WINDOWS\system32\lxctcoms.exe:*:Enabled:Lexmark Communications System"
"C:\Program Files\DNA\btdna.exe"="C:\Program Files\DNA\btdna.exe:*:Enabled:DNA"
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"
"C:\Program Files\MSN Messenger\msnmsgr.exe"="C:\Program Files\MSN Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.1"
"C:\Program Files\MSN Messenger\livecall.exe"="C:\Program Files\MSN Messenger\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone)"
"C:\Program Files\Skype\Phone\Skype.exe"="C:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\Program Files\MSN Messenger\msnmsgr.exe"="C:\Program Files\MSN Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.1"
"C:\Program Files\MSN Messenger\livecall.exe"="C:\Program Files\MSN Messenger\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone)"

======List of files/folders created in the last 1 months======

2008-12-12 19:20:02 ----DC---- C:\rsit
2008-12-12 15:17:04 ----D---- C:\Documents and Settings\WXP\Application Data\Malwarebytes
2008-12-12 15:16:54 ----D---- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-12-12 13:48:44 ----HDC---- C:\windows\$NtUninstallKB955839$
2008-12-12 13:46:23 ----HDC---- C:\windows\$NtUninstallKB952069_WM9$
2008-12-12 13:46:18 ----HDC---- C:\windows\$NtUninstallKB954600$
2008-12-12 13:46:09 ----HDC---- C:\windows\$NtUninstallKB956802$
2008-12-07 20:12:32 ----D---- C:\Documents and Settings\WXP\Application Data\WinPatrol
2008-12-07 20:11:46 ----D---- C:\Program Files\BillP Studios
2008-12-07 19:21:39 ----D---- C:\Program Files\Trend Micro
2008-12-03 17:10:40 ----A---- C:\windows\system32\javaws.exe
2008-12-03 17:10:40 ----A---- C:\windows\system32\javaw.exe
2008-12-03 17:10:40 ----A---- C:\windows\system32\java.exe
2008-11-25 11:31:07 ----A---- C:\windows\system32\deploytk.dll

======List of files/folders modified in the last 1 months======

2008-12-12 19:20:20 ----D---- C:\windows\Temp
2008-12-12 19:20:06 ----D---- C:\windows\Prefetch
2008-12-12 19:18:54 ----RAD---- C:\Program Files
2008-12-12 19:18:50 ----D---- C:\Documents and Settings\WXP\Application Data\Skype
2008-12-12 19:12:18 ----D---- C:\Documents and Settings\WXP\Application Data\DNA
2008-12-12 18:56:26 ----D---- C:\Program Files\Lx_cats
2008-12-12 15:24:12 ----D---- C:\Program Files\Mozilla Firefox
2008-12-12 15:16:59 ----D---- C:\windows\system32\drivers
2008-12-12 15:02:44 ----D---- C:\Documents and Settings\WXP\Application Data\UseNeXT
2008-12-12 15:02:16 ----D---- C:\WINDOWS
2008-12-12 14:54:15 ----D---- C:\Program Files\Azureus
2008-12-12 14:54:13 ----D---- C:\Documents and Settings\WXP\Application Data\Azureus
2008-12-12 14:11:48 ----D---- C:\Program Files\DNA
2008-12-12 13:57:34 ----A---- C:\windows\SchedLgU.Txt
2008-12-12 13:53:48 ----D---- C:\Program Files\BitComet
2008-12-12 13:49:59 ----D---- C:\windows\system32
2008-12-12 13:48:47 ----HD---- C:\windows\inf
2008-12-12 13:48:40 ----A---- C:\windows\imsins.BAK
2008-12-12 13:48:34 ----RSHDC---- C:\windows\system32\dllcache
2008-12-12 13:48:31 ----D---- C:\Program Files\Internet Explorer
2008-12-12 13:48:26 ----D---- C:\windows\system32\CatRoot2
2008-12-12 13:48:16 ----HD---- C:\windows\$hf_mig$
2008-12-12 13:31:11 ----D---- C:\Documents and Settings\All Users\Application Data\Google Updater
2008-12-10 00:24:37 ----A---- C:\windows\system32\MRT.exe
2008-12-09 21:17:10 ----D---- C:\Gamesurround Muse Lt WHQL Drivers
2008-12-07 14:02:03 ----D---- C:\Program Files\Common Files\AVSMedia
2008-12-07 14:02:00 ----D---- C:\Program Files\AVS4YOU
2008-12-07 13:58:05 ----D---- C:\Program Files\FinePixViewer
2008-12-07 00:32:46 ----D---- C:\Program Files\Common Files\Symantec Shared
2008-12-06 14:16:20 ----SHD---- C:\windows\Installer
2008-12-06 14:16:04 ----SD---- C:\windows\Tasks
2008-12-06 14:10:54 ----SD---- C:\Documents and Settings\WXP\Application Data\Microsoft
2008-12-05 13:38:06 ----A---- C:\windows\NeroDigital.ini
2008-12-05 13:24:35 ----D---- C:\Program Files\VCW VicMan's Photo Editor
2008-12-03 17:10:39 ----D---- C:\Program Files\Java
2008-12-03 14:28:48 ----D---- C:\windows\Help
2008-11-28 18:12:10 ----D---- C:\Program Files\Feurio
2008-11-28 18:12:10 ----AC---- C:\windows\cdplayer.ini
2008-11-28 16:47:03 ----D---- C:\Documents and Settings\WXP\Application Data\foobar2000

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 AvgLdx86;AVG Free AVI Loader Driver x86; C:\windows\System32\Drivers\avgldx86.sys [2008-08-29 97928]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; C:\windows\System32\Drivers\avgmfx86.sys [2008-08-19 26824]
R1 intelppm;Intel Processor Driver; C:\windows\system32\DRIVERS\intelppm.sys [2008-04-13 36352]
R3 ALCXSENS;Service for WDM 3D Audio Driver; C:\windows\system32\drivers\ALCXSENS.SYS [2004-02-24 400384]
R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\windows\system32\drivers\ALCXWDM.SYS [2004-06-22 626204]
R3 GEARAspiWDM;GEARAspiWDM; C:\windows\System32\Drivers\GEARAspiWDM.sys [2006-09-19 15664]
R3 HidUsb;Microsoft HID Class Driver; C:\windows\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 MBAMSwissArmy;MBAMSwissArmy; \??\C:\windows\system32\drivers\mbamswissarmy.sys []
R3 moufiltr;Chic Tech Mouse Filter Driver; C:\windows\system32\DRIVERS\moufiltr.sys [2007-05-12 62592]
R3 mouhid;Mouse HID Driver; C:\windows\system32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 ms_mpu401;Microsoft MPU-401 MIDI UART Driver; C:\windows\system32\drivers\msmpu401.sys [2001-08-17 2944]
R3 nv;nv; C:\windows\system32\DRIVERS\nv4_mini.sys [2006-10-22 3994624]
R3 QCDonner;Logitech QuickCam Express; C:\windows\system32\DRIVERS\OVCD.sys [2001-08-17 28032]
R3 rtl8139;Realtek RTL8139(A/B/C)-based PCI Fast Ethernet Adapter NT Driver; C:\windows\system32\DRIVERS\RTL8139.SYS [2004-08-03 20992]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\windows\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;USB2 Enabled Hub; C:\windows\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\windows\system32\DRIVERS\usbuhci.sys [2008-04-13 20608]
R3 ZD1211U(3COM Corporation);3COM OfficeConnect Wireless 11g Compact USB Adapter(3COM Corporation); C:\windows\system32\DRIVERS\zd1211u.sys [2004-10-06 248320]
R3 ZDPNDIS5;ZDPNDIS5 NDIS Protocol Driver; \??\C:\WINDOWS\system32\ZDPNDIS5.SYS []
S3 CCDECODE;Closed Caption Decoder; C:\windows\system32\DRIVERS\CCDECODE.sys [2008-04-13 17024]
S3 DNINDIS5;DNINDIS5 NDIS Protocol Driver; \??\C:\WINDOWS\system32\DNINDIS5.SYS []
S3 LVcKap;Logitech AEC Driver; C:\windows\system32\DRIVERS\LVcKap.sys [2007-03-06 1669664]
S3 LVMVDrv;Logitech Machine Vision Engine Loader; C:\windows\system32\DRIVERS\LVMVDrv.sys [2007-03-06 2261792]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\windows\system32\drivers\MSTEE.sys [2008-04-13 5504]
S3 MXOPSWD;Maxtor OneTouch Security Driver; C:\windows\system32\DRIVERS\mxopswd.sys [2007-05-03 22152]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\windows\system32\DRIVERS\NABTSFEC.sys [2008-04-13 85248]
S3 NdisIP;Microsoft TV/Video Connection; C:\windows\system32\DRIVERS\NdisIP.sys [2008-04-13 10880]
S3 nmwcd;Nokia USB Phone Parent; C:\windows\system32\drivers\nmwcd.sys [2006-05-29 127488]
S3 nmwcdc;Nokia USB Generic; C:\windows\system32\drivers\nmwcdc.sys [2007-06-28 8320]
S3 nmwcdcm;Nokia USB Modem; C:\windows\system32\drivers\nmwcdcm.sys [2007-06-28 12288]
S3 SE27bus;Sony Ericsson Device 039 Driver driver (WDM); C:\windows\system32\DRIVERS\SE27bus.sys [2006-09-18 61600]
S3 SE27mdfl;Sony Ericsson Device 039 USB WMC Modem Filter; C:\windows\system32\DRIVERS\SE27mdfl.sys [2006-09-18 9360]
S3 SE27mdm;Sony Ericsson Device 039 USB WMC Modem Driver; C:\windows\system32\DRIVERS\SE27mdm.sys [2006-09-18 97184]
S3 SE27mgmt;Sony Ericsson Device 039 USB WMC Device Management Drivers (WDM); C:\windows\system32\DRIVERS\SE27mgmt.sys [2006-09-18 88688]
S3 se27nd5;Sony Ericsson Device 039 USB Ethernet Emulation SEMC39 (NDIS); C:\windows\system32\DRIVERS\se27nd5.sys [2006-09-18 18704]
S3 SE27obex;Sony Ericsson Device 039 USB WMC OBEX Interface; C:\windows\system32\DRIVERS\SE27obex.sys [2006-09-18 86560]
S3 se27unic;Sony Ericsson Device 039 USB Ethernet Emulation SEMC39 (WDM); C:\windows\system32\DRIVERS\se27unic.sys [2006-09-18 90800]
S3 Ser2pl;Prolific Serial port driver; C:\windows\system32\DRIVERS\ser2pl.sys [2004-06-28 42752]
S3 SIVDRIVER;SIV Kernel Driver; \??\C:\WINDOWS\system32\Drivers\SIVX32.sys []
S3 SLIP;BDA Slip De-Framer; C:\windows\system32\DRIVERS\SLIP.sys [2008-04-13 11136]
S3 streamip;BDA IPSink; C:\windows\system32\DRIVERS\StreamIP.sys [2008-04-13 15232]
S3 TWLAN;Telsey 802.11g Wireless USB2.0 Adapter; C:\windows\system32\DRIVERS\TWLANnd5.sys []
S3 USB_RNDIS;Telsey USB Remote NDIS Device Driver; C:\windows\system32\DRIVERS\usb8023.sys [2008-04-13 12800]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\windows\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
S3 usbprint;Microsoft USB PRINTER Class; C:\windows\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbscan;USB Scanner Driver; C:\windows\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 USBSTOR;USB Mass Storage Driver; C:\windows\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
S3 WSTCODEC;World Standard Teletext Codec; C:\windows\system32\DRIVERS\WSTCODEC.SYS [2008-04-13 19200]
S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; C:\windows\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\windows\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 avg8wd;AVG Free8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2008-08-29 231704]
R2 bgsvcgen;B's Recorder GOLD Library General Service; C:\WINDOWS\system32\bgsvcgen.exe [2005-04-30 86016]
R2 Diskeeper;Diskeeper; C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe [2005-11-23 765952]
R2 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-10-20 168432]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2008-11-10 152984]
R2 lxct_device;lxct_device; C:\WINDOWS\system32\lxctcoms.exe [2007-03-19 537520]
R2 Maxtor Sync Service;Maxtor Service; C:\Program Files\Maxtor\Sync\SyncServices.exe [2007-09-28 156976]
R2 MDM;Machine Debug Manager; C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE [2002-01-05 315392]
R2 NVSvc;NVIDIA Display Driver Service; C:\windows\system32\nvsvc32.exe [2006-10-22 159810]
R3 usnjsvc;Servicio Lector del diario USN de Carpetas para compartir de Messenger; C:\Program Files\MSN Messenger\usnsvc.exe [2007-01-19 97136]
S2 LVSrvLauncher;LVSrvLauncher; C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe [2007-03-06 105248]
S3 aspnet_state;ASP.NET State Service; C:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2007-10-24 33800]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2007-10-24 70144]
S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-12 29744]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [2005-11-14 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2007-06-01 501312]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-04-16 91184]
S3 ServiceLayer;ServiceLayer; C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe [2006-06-05 174080]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\windows\system32\svchost.exe [2008-04-14 14336]

-----------------EOF-----------------


RSIT info.txt:

info.txt logfile of random's system information tool 1.04 2008-12-12 19:20:25

======Uninstall list======

-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
3Com OfficeConnect Wireless 11g Compact USB Adapter -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{34F0DD54-0220-476D-B14D-96CCD36231A7}\Setup.exe" -l0x9
AC3Filter (remove only)-->C:\Program Files\AC3Filter\uninstall.exe
Adobe Flash Player 10 Plugin-->C:\WINDOWS\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player 9 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Reader 8.1.3-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81300000003}
Adobe® Photoshop® Album Starter Edition 3.0-->MsiExec.exe /I{4BDFD2CE-6329-42E4-9801-9B3D1F10D79B}
Apple Software Update-->MsiExec.exe /I{74EC78BC-B379-4E29-9006-8F161DCAABA6}
AVG Free 8.0-->C:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
Azureus-->C:\Program Files\Azureus\Uninstall.exe
Barra de Herramientas MSN-->C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\mtbs.exe c
Color LaserJet 1600-->C:\Program Files\Zenographics\{4977A7F4-925B-4878-A9FD-FB65B3F6D66F}\setup.exe -u "HPCLJKCInstaller.dll=CLJ1600.INF"
Concord Telephony Translation-->RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\CTITELEP.INF, DefaultUninstall.ntx86
CTIAPI32 (remove only)-->"C:\Program Files\Common Files\Concord\CTIAPI32uninst.exe"
CtiLogC (remove only)-->"C:\Program Files\Common Files\Concord\CtiLogCuninst.exe"
Direct Show Ogg Vorbis Filter (remove only)-->"C:\WINDOWS\system32\OggDSuninst.exe"
Disc2Phone-->MsiExec.exe /I{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}
Diskeeper Professional Edition-->MsiExec.exe /X{DE4847A9-E86B-4BBB-B991-58C5ACA4FA04}
DivX Pro 6.2.2 VFW-->"C:\Program Files\DivX Pro 6.2.2 VFW\unins000.exe"
DVD Identifier-->"C:\Program Files\DVD Identifier\Uninst\unins000.exe"
DVD Shrink 3.2-->"C:\Program Files\DVD Shrink\unins000.exe"
EVEREST Home Edition v2.20-->"C:\Program Files\Lavalys\EVEREST Home Edition\unins000.exe"
Express Burn-->C:\Program Files\NCH Swift Sound\ExpressBurn\uninst.exe
Feurio! CD-Writer-->"C:\Program Files\Feurio\Feurio_Uninstall.exe"
ffdshow (remove only)-->"C:\Program Files\ffdshow\uninstall.exe"
FinePix Studio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E3B3AB03-8ABC-46CF-8CA9-DB5581E1F368}\SETUP.EXE" -l0x9
FinePixViewer Resource-->C:\Program Files\InstallShield Installation Information\{B44529FF-501E-47CD-A06D-223C161BE058}\SETUP.EXE -runfromtemp -l0x0009 -removeonly
FinePixViewer Ver.5.3-->C:\Program Files\InstallShield Installation Information\{24ED4D80-8294-11D5-96CD-0040266301AD}\SETUP.EXE -runfromtemp -l0x0009 -removeonly
FLAC Installer 1.1.3b (remove only)-->C:\Program Files\FLAC\uninstall.exe
foobar2000 v0.9.4.3-->"C:\Program Files\foobar2000\uninstall.exe"
FUJIFILM USB Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5490882C-6961-11D5-BAE5-00E0188E010B}\SETUP.EXE"
Golden Records-->C:\Program Files\NCH Swift Sound\Golden\uninst.exe
Google Desktop-->C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe -uninstall
Google Earth-->MsiExec.exe /I{1D14373E-7970-4F2F-A467-ACA4F0EA21E3}
Google Photos Screensaver-->MsiExec.exe /X{481E9852-DA0C-403B-ADA4-05D86C8BF9A9}
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Google Updater-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall
GSM SIM Utility-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BCFA8D8D-0573-4148-AF94-04CB5DAC6DCB}\Setup.exe"
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows Internet Explorer 7 (KB947864)-->"C:\WINDOWS\ie7updates\KB947864-IE7\spuninst\spuninst.exe"
Hotfix for Windows Media Format 11 SDK (KB929399)-->"C:\WINDOWS\$NtUninstallKB929399$\spuninst\spuninst.exe"
Hotfix for Windows Media Player 11 (KB939683)-->"C:\WINDOWS\$NtUninstallKB939683$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
ImageMixer VCD2 LE for FinePix-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B093990A-AAF2-44AC-9216-14BB7A2189B6}\SETUP.EXE" -l0x9
iTunes-->MsiExec.exe /I{553E56C3-7AA1-45FE-A2FC-2C43DC27F765}
J2SE Runtime Environment 5.0 Update 10-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150100}
J2SE Runtime Environment 5.0 Update 11-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150110}
Java(TM) 6 Update 11-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216010FF}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Java(TM) 6 Update 5-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
Java(TM) SE Runtime Environment 6 Update 1-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010}
la Conexión a TELE2 ADSL-->C:\Program Files\TELE2\uninst.exe
Labtec WebCam-->MsiExec.exe /X{995BF1A7-30E5-49E5-A0E4-AD3213D9E330}
Labtec® Camera Driver-->"C:\Program Files\Common Files\Labtec\QCDRV\BIN\SETUP.EXE" UNINSTALL REMOVEPROMPT
Lexmark 5400 Series-->C:\Program Files\Lexmark 5400 Series\Install\x86\Uninst.exe
Lexmark Toolbar-->regsvr32.exe /s /u "C:\Program Files\Lexmark Toolbar\toolband.dll"
Logitech Audio Echo Cancellation Component-->MsiExec.exe /X{BEF726DD-4037-4214-8C6A-E625C02D2870}
Logitech Video Enumerator-->MsiExec.exe /X{EA516024-D84D-41F1-814F-83175A6188F2}
Malwarebytes' Anti-Malware-->"C:\Documents and Settings\WXP\Desktop\Malwarebytes' Anti-Malware\unins000.exe"
Maxtor Manager-->"C:\Program Files\InstallShield Installation Information\{B8281D46-D846-4BB9-BC84-F1115A7BF820}\setup.exe" -runfromtemp -l0x0409 -removeonly
Maxtor Manager-->MsiExec.exe /I{B8281D46-D846-4BB9-BC84-F1115A7BF820}
Messenger Plus! Live-->"C:\Program Files\Messenger Plus! Live\Uninstall.exe"
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 2.0 Service Pack 1-->MsiExec.exe /I{B508B3F1-A24A-32C0-B310-85786919EF28}
Microsoft Compression Client Pack 1.0 for Windows XP-->"C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{20110409-6000-11D3-8CFE-0150048383C9}
Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft User-Mode Driver Framework Feature Pack 1.0-->"C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
ML-1510_700 Series-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CC411126-8CDE-4B7C-950F-4197C931B0C8}\setup.exe"
Mozilla Firefox (3.0.4)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 6.0 Parser (KB933579)-->MsiExec.exe /I{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}
MSXML 6.0 SDK-->MsiExec.exe /I{DF67E8C2-1D4C-44E1-93DC-7E26E2D74D00}
MVision-->MsiExec.exe /I{35725FBC-A136-4A46-9F29-091759D9BB93}
My Pictures 3D 1.2-->"C:\Program Files\My Pictures 3D\My Pictures 3D ScreenSaver\unins000.exe"
Nero 6 Ultra Edition-->C:\Program Files\Ahead\nero\uninstall\UNNERO.exe /UNINSTALL
Nokia Connectivity Cable Driver-->MsiExec.exe /X{6882DD11-33B8-4DEA-8305-7E765BF74BD3}
Nokia Connectivity Cable Driver-->RUNDLL32.EXE nsesetup.dll,DoNTUninst
Nokia PC Connectivity Solution-->MsiExec.exe /I{0D80391C-0A72-43BB-9BC2-143F63CC111D}
Nokia PC Suite-->MsiExec.exe /I{531317A5-586A-4E36-87C1-CA823447B375}
NVIDIA Drivers-->C:\WINDOWS\system32\nvudisp.exe UninstallGUI
Office mouse 1.1-->C:\Program Files\Office mouse\1.1\uninst00.exe
oggcodecs 0.71.0946-->C:\Program Files\illiminable\oggcodecs\uninst.exe
OpenOffice.org Installer 1.0-->MsiExec.exe /X{CE38B24E-4146-4DAC-AD4E-4EC8BF24C261}
Photo Toolkit 1.7-->"C:\Program Files\Photo Toolkit\unins000.exe"
Picasa 2-->"C:\Program Files\Picasa2\Uninstall.exe"
PL-2303 USB-to-Serial-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{ECC3713C-08A4-40E3-95F1-7D0704F1CE5E}\Setup.exe" -l0x9 Installed
QuickTime Alternative 1.69-->"C:\Program Files\QuickTime Alternative\unins000.exe"
QuickTime-->MsiExec.exe /I{95A890AA-B3B1-44B6-9C18-A8F7AB3EE7FC}
Real Alternative 1.48-->"C:\Program Files\Real Alternative\unins000.exe"
Realtek AC'97 Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FB08F381-6533-4108-B7DD-039E11FBC27E}\setup.exe" REMOVE
RegCure 1.5.0.0-->C:\Program Files\RegCure\uninst.exe
Samsung Printer Status Monitor-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EC319C3F-0039-4028-9F81-A3E79AA6F8D8}\setup.exe"
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Windows Internet Explorer 7 (KB928090)-->"C:\WINDOWS\ie7updates\KB928090-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB931768)-->"C:\WINDOWS\ie7updates\KB931768-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB933566)-->"C:\WINDOWS\ie7updates\KB933566-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB937143)-->"C:\WINDOWS\ie7updates\KB937143-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB938127)-->"C:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB939653)-->"C:\WINDOWS\ie7updates\KB939653-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB942615)-->"C:\WINDOWS\ie7updates\KB942615-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB944533)-->"C:\WINDOWS\ie7updates\KB944533-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"C:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"C:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB958215)-->"C:\WINDOWS\ie7updates\KB958215-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player (KB952069)-->"C:\WINDOWS\$NtUninstallKB952069_WM9$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP11$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB954154)-->"C:\WINDOWS\$NtUninstallKB954154_WM11$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB917734)-->"C:\WINDOWS\$NtUninstallKB917734_WMP9$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923789)-->C:\WINDOWS\system32\MacroMed\Flash\genuinst.exe C:\WINDOWS\system32\MacroMed\Flash\KB923789.inf
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954459)-->"C:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954600)-->"C:\WINDOWS\$NtUninstallKB954600$\spuninst\spuninst.exe"
Security Update for Windows XP (KB955069)-->"C:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956802)-->"C:\WINDOWS\$NtUninstallKB956802$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957097)-->"C:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Skype™ 3.2-->MsiExec.exe /X{5C82DAE5-6EB0-4374-9254-BE3319BA4E82}
Sony Ericsson PC Suite-->MsiExec.exe /I{FC906D5C-91F9-4DA4-A765-6DCBB669F317}
Stamp Uninstall-->C:\Program Files\NCH Swift Sound\Stamp\uninst.exe
Switch Sound File Converter-->C:\Program Files\NCH Swift Sound\Switch\uninst.exe
TorrentQ version 2.1.0.0-->"C:\Program Files\TorrentQ\unins000.exe"
TVAnts 1.0-->C:\PROGRA~1\TVAnts\UNWISE.EXE C:\PROGRA~1\TVAnts\INSTALL.LOG
Uniblue RegistryBooster 2-->"C:\Program Files\Uniblue\RegistryBooster 2\unins000.exe"
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Update for Windows XP (KB955839)-->"C:\WINDOWS\$NtUninstallKB955839$\spuninst\spuninst.exe"
Update Manager-->MsiExec.exe /I{F428D0FB-765D-40EB-BDD8-A1E7F5C597FA}
UseNeXT-->"C:\Program Files\UseNeXT\unins000.exe"
VCW VicMan's Photo Editor 8.1-->"C:\Program Files\VCW VicMan's Photo Editor\unins000.exe"
VideoLAN VLC media player 0.8.5-->C:\Program Files\VideoLAN\VLC\uninstall.exe
vixy converter uninstall-->"C:\Program Files\vixy.net\unins000.exe"
WavePad Sound Editor-->C:\Program Files\NCH Swift Sound\WavePad\uninst.exe
Web Photo Album 0.9 Beta-->"C:\Program Files\Web Photo Album\unins000.exe"
Windows Driver Package - Nokia Modem (06/12/2006 6.81.0.21)-->C:\PROGRA~1\DIFX\D6ACC4BE676423A2B130B78A4B627FC457D98997\dpinst.exe /u C:\WINDOWS\system32\DRVSTORE\nokbtmdm_62A340731F8930057B44B8864F236850B0D49D65\nokbtmdm.inf
Windows Live installer-->MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Messenger-->MsiExec.exe /I{1692CC0E-8798-493A-9580-23555E21C14B}
Windows Live Messenger-->MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Sign-in Assistant-->MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Media Format 11 runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Format 11 runtime-->"C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Media Player 11-->"C:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
Windows Media Player 11-->"C:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe"
Windows Messenger 5.1-->MsiExec.exe /I{D1E44702-21F5-4918-B8A3-6D126D5BD33C}
Windows Vista Upgrade Advisor-->MsiExec.exe /I{F80BA35D-D1CD-4B8B-8129-9FC918F9D42D}
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
WinHTTrack Website Copier 3.42-->"C:\Program Files\WinHTTrack\unins000.exe"
WinPatrol 2008-->C:\PROGRA~1\BILLPS~1\WINPAT~1\Setup.exe /remove /q0
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
XviD MPEG-4 Video Codec-->"C:\Program Files\XviD\unins000.exe"

=====HijackThis Backups=====

O2 - BHO: (no name) - {8FD66659-A7AF-4641-9999-C56607D3A0AB} - (no file)
O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O2 - BHO: ShoppingReport - {100EB1FD-D03E-47FD-81F3-EE91287F9465} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll
O9 - Extra button: ShopperReports - Compare travel rates - {C5428486-50A0-4a02-9D20-520B59A9F9B3} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll (file missing)
O9 - Extra button: ShopperReports - Compare product prices - {C5428486-50A0-4a02-9D20-520B59A9F9B2} - C:\Program Files\ShoppingReport\Bin\2.5.0\ShoppingReport.dll (file missing)

======Security center information======

AV: AVG Anti-Virus Free

======Environment variables======

"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_02\lib\ext\QTJava.zip
"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"NUMBER_OF_PROCESSORS"=2
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\QuickTime Alternative\QTSystem\;C:\Program Files\Diskeeper Corporation\Diskeeper\;C:\Program Files\Common Files\Teleca Shared
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 2 Stepping 9, GenuineIntel
"PROCESSOR_LEVEL"=15
"PROCESSOR_REVISION"=0209
"QTJAVA"=C:\Program Files\Java\jre1.6.0_02\lib\ext\QTJava.zip
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"windir"=%SystemRoot%

-----------------EOF-----------------


There you go! Only took 4 hours to run the Malware scan....!

I still have Vuze p2p on my pc - it is stubbornly refusing to be uninstalled! Comes up with a message "could not load main" or somesuch. I've also noticed a file/program called Bitlord, which might be another p2p program, I'll get rid of it shortly.

Thanks!

John.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 12th, 2008, 9:09 pm

If you thought Malware bytes took long . Your going to love this one.
Just do it before you go to bed or something. :mrgreen:
Everything is looking better as far as Malware is concerned. This will be a final scan as long as everything seems to be OK.





Download and install CCleaner from here


If you use either the Firefox or Mozilla browsers, the box to uncheck for Cookies is on the Applications tab, under Firefox/Mozilla.

  • Set Cookie Retention.
    Click on the Options block on the left, then choose Cookies.
    Under the Cookies to delete pane, highlight any cookies you would like to retain permanently (those companies or sites with which you regularly visit or do business), and click the right arrow > to move them to the Cookies to keep pane.
  • Reset Temp File Removal for Regular Use.
    Click on the Options block on the left. Select the Advanced button.
    Check "Only delete files in Windows Temp folders older than 48 hours".


    Now run the program and click on Run Cleaner
    ( Do not use the Registry function to clean anything with this program. Having anything auto clean your regisrty is risky).


_________________________________

Please go to Kaspersky website and perform an online antivirus scan. This scan will take a while so don't plan on watching it. ;)

  1. Read through the requirements and privacy statement and click on Accept button.
  2. It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  3. When the downloads have finished, click on Settings.
  4. Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
      Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  5. Click on My Computer under Scan.
  6. Once the scan is complete, it will display the results. Click on View Scan Report.
  7. You will see a list of infected items there. Click on Save Report As....
  8. Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
  9. Please post this log in your next reply.
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 13th, 2008, 6:20 am

Sorry Bob, I don't understand the Firefox/Mozilla bit -
*******************************************************************
"if you use either the Firefox or Mozilla browsers, the box to uncheck for Cookies is on the Applications tab, under Firefox/Mozilla.

* Set Cookie Retention.
Click on the Options block on the left, then choose Cookies.
Under the Cookies to delete pane, highlight any cookies you would like to retain permanently (those companies or sites with which you regularly visit or do business), and click the right arrow > to move them to the Cookies to keep pane.
* Reset Temp File Removal for Regular Use.
Click on the Options block on the left. Select the Advanced button.
Check "Only delete files in Windows Temp folders older than 48 hours".
*******************************************************************

I use Firefox - do you mean go to Tool, Options, Cookies in Firefox? I can't find any application tab to uncheck in Firefox...but I am quite willing to delete all my cookies, 'cos there are 100's of them! What is "the options block on the left"? Is that in Firefox?

John.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 13th, 2008, 6:37 am

No problem I'll have to rewrite that part I guess. Your the second this week not to understand.


This is from within CCleaner


"if you use either the Firefox or Mozilla browsers, the box to uncheck for Cookies is on the Applications tab, under Firefox/Mozilla.

Image

If you need to know more there is a tutorial here.

http://www.removingspywareforfree.com/a ... orial_Page
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 13th, 2008, 7:29 pm

OK Bob, you were right - the Kaspersky scan took forever..especially since, 3 hours through the scan, the electricity went off and I lost everything :(

But...here it is!

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Sunday, December 14, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Saturday, December 13, 2008 13:55:39
Records in database: 1457899
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 142895
Threat name: 5
Infected objects: 8
Suspicious objects: 0
Duration of the scan: 05:46:07


File name / Threat name / Threats count
C:\Downloads\Backup c Drive\Downloads\dap53.exe Infected: not-a-virus:AdWare.Win32.Dap.c 1
C:\Downloads\Setup[0].exe Infected: not-a-virus:AdTool.Win32.Zango.ag 1
D:\Program Files\CommonSearch\Shared\VCSetup.exe Infected: not-a-virus:AdWare.Win32.Ikena 1
D:\My Documents\downloads\getright_setup_rd.exe Infected: not-a-virus:AdWare.Win32.Gator.1050 1
D:\backup\Mis archivos recibidos\outlook.pst Infected: Email-Worm.Win32.Magistr.a 2
D:\Documents and Settings\John M\Local Settings\Application Data\Microsoft\Outlook\mailbox.pst Infected: Email-Worm.Win32.Magistr.a 2

The selected area was scanned.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 14th, 2008, 6:22 am

OK easy enough to see what's infected and has to go.

Navigate to and d elete these items.


C:\Downloads\Backup c Drive\Downloads\dap53.exe
C:\Downloads\Setup[0].exe
D:\Program Files\CommonSearch\Shared\VCSetup.exe
D:\My Documents\downloads\getright_setup_rd.exe

For these last 2 your going to have to dig into your mail folders. Inbox...sent deleted items and so forth and delete anything that looks suspisious.
You should have AVG scan your mail folders if you haven't done so Already.

D:\backup\Mis archivos recibidos\outlook.pst Data\Microsoft\Outlook\mailbox.pst
D:\Documents and Settings\John M\Local Settings\Application Data\Microsoft\Outlook\mailbox.pst

In this link

http://www.dslreports.com/forum/r215195 ... ok-express

There is a picture of how to set up AVG's mail scanner.


_______________________
  • Post a new HJT log.
  • Let me know how things seem to be running.
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 14th, 2008, 9:47 am

Hi!
I downloaded the latest AVG free virus checker, just to make sure that my e-mails were being scanned :)


New HiJack log:
**********************************************************************
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 14:41:10, on 14/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxctcoms.exe
C:\Program Files\Maxtor\Sync\SyncServices.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\windows\system32\nvsvc32.exe
C:\windows\system32\svchost.exe
C:\windows\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\windows\system32\RUNDLL32.EXE
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\Program Files\Labtec\WebCam10\WebCam10.exe
C:\Program Files\Lexmark 5400 Series\lxctmon.exe
C:\Program Files\Lexmark 5400 Series\fm3032.exe
C:\Program Files\Lexmark 5400 Series\ezprint.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe
C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\LVComSX.exe
C:\windows\system32\WgaTray.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\windows\system32\ctfmon.exe
C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe
C:\windows\system32\control.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\Program Files\AVG\AVG8\avgtray.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://192.168.0.1:8063
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O3 - Toolbar: Barra de Herramientas MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\msntb.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [mxomssmenu] "C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Labtec\WebCam10\WebCam10.exe" /hide
O4 - HKLM\..\Run: [lxctmon.exe] "C:\Program Files\Lexmark 5400 Series\lxctmon.exe"
O4 - HKLM\..\Run: [Lexmark 5400 Series Fax Server] "C:\Program Files\Lexmark 5400 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 5400 Series\ezprint.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe -expressboot
O4 - HKLM\..\Run: [LXCTCATS] rundll32 C:\windows\System32\spool\DRIVERS\W32X86\3\LXCTtime.dll,_RunDLLEntry@16
O4 - HKCU\..\Run: [3COM] C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\system32\ctfmon.exe
O4 - HKCU\..\Run: [I&F Viewer toolbar] "C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe" -start
O8 - Extra context menu item: E&xport to Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Diskeeper - Diskeeper Corporation - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LVSrvLauncher - Labtec Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: lxct_device - - C:\WINDOWS\system32\lxctcoms.exe
O23 - Service: Maxtor Service (Maxtor Sync Service) - Seagate Technology LLC - C:\Program Files\Maxtor\Sync\SyncServices.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\windows\system32\nvsvc32.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 9958 bytes
*************************************************************************

Well, we've cleaned up a load of crap, but my hard disc is still doing 20 to the dozen...I know my hard disc is nearly full, only 6Gb out of 120 free on the c: drive, but I don't think that's the problem...

Can you see why the disc is being accessed so constantly?

Kind Regards,

John.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 14th, 2008, 11:16 am

OK A few optional fixes to help ease things up on the CPU. Then we will check a few more things to see if we can narrow this down.


It may be worthwhile to fix it with HijackThis.
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll

http://googlesystem.blogspot.com/2006/0 ... earch.html << read here


_____________________________________________
You have jusched.exe[/b] running at Startup. It checks with Sun's Java updates site to see if newer Java versions are available.
This program is not required to start automatically. You can do this manually by visiting http://java.sun.com or just run the Java Plug-In Control Panel.
It is advised that you disable this program so that it does not take up necessary resources. It may be worthwhile to fix it with HijackThis.
This is the item to fix in HijackThis:
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"


________________________________________
Communications_Helper.exe (LogitechCommunicationsManager) process can be removed
to free up resources without compromising system performance.
Whether or not you need to run this program on startup must be decided by you.
If you feel that you want this program starting automatically so that you have it available as needed, then do not disable it.
This program is not required to start automatically as you can start it manually if you need it. It is advised that you disable this program
so that it does not take up necessary resources.
Many users have reported this process slows their boot time. It may be worthwhile to fix it with HijackThis. Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe




________________________________________________
issch.exe ISUSScheduler ( InstallShield Update Service Scheduler)[/b] process can be removed to free up resources without compromising
system performance. It automatically searches for and performs any updates to the software so you’re always working with the most current version.
This program is not required to start automatically as you can start it manually if you need it. It is advised that you disable this program so that it does not take up necessary resources.
Many users have reported this process slows their boot time. It may be worthwhile to fix it with HijackThis. Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup
and
O4 - HKLM\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -startup



____________________________________________________
You have reader_sl.exe running at Startup. This is a process associated with the Adobe Reader.
It is used to decrease the load time for the reader when a PDF document is selected. This is a non-essential process.
You will still be able to start it manually if you need it. You can fix this with HijackThis. Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"



______________________________________________________
nerocheck.exe (Nero CD writing or Nero CD/DVD software) is a process associated with the Nero CD writing or Nero CD/DVD software.
It is used to install or control the Nero driver nerocd2k.sys application. This process should not be removed while using the Nero CD Writing software.
This program constantly checks for known drivers that can conflict with our Nero/Nero Express/NeroVision Express software.
This program is not required to start automatically as you can start it manually if you need it. It is advised that you disable this program so that it does not take up necessary resources.
It may be worthwhile to fix it with HijackThis. Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe




______________________________________________________
googletoolbarnotifier or googletoolbarnotifier.exe process can be removed to free up resources without compromising system performance.
googletoolbarnotifier or googletoolbarnotifier.exe is a process associated with the GoogleToolbarNotifier from Google Inc.. Disabling or enabling it is down to user preference.
This program is not required to start automatically as you can start it manually if you need it. It is advised that you disable this program so that it does not take up necessary resources.
Many users have reported this process slows their boot time. It may be worthwhile to fix it with HijackThis. This is the item to fix in HijackThis:
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe


________________________________________________
maxmenumgr.exe (MSS and OneTouch™ MFC Application from Maxtor Corp.) process
can be removed to free up resources without compromising system performance. Maxtor one touch External HDD manager, is
a program that allows one to backup, synchronize, create an image of the computer to be cloned, lock the external hard disk drive, and encrypt files.
Not required to run on startup as the external hard disk drive will not always be plugged in. This program is not required to start automatically as you can
start it manually if you need it. It is advised that you disable this program so that it does not take up necessary resources. Many users have reported this
process slows their boot time.
It may be worthwhile to fix it with HijackThis. Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [mxomssmenu] "C:\Program Files\Maxtor\OneTouch Status\maxmenumgr.exe"



_________________________________________________
GoogleDesktop.exe (Google Desktop Search) process can be removed to free up resources without compromising system performance.
Google Desktop Search - "a desktop search application that provides full text search over your email, computer files, chats, and the web pages you've viewed.
By making your computer searchable, Google Desktop Search puts your information easily within your reach and frees you from having to manually organize your files,
emails, and bookmarks". This program is not required to start automatically as you can start it manually if you need it. It is advised that you disable this program so that it does
not take up necessary resources. Many users have reported this process slows their boot time. It may be worthwhile to fix it with HijackThis.
Item(s) to fix in HijackThis:
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup


After you do this please reboot the computer before doing the next step.



___________________________________________
Download GMER's application from here

or

Here

Save it to your desktop.

Create a new folder in c: drive called Gmer

Click on Start then My Computer then double click Local Disk C:

Now right click anywhere on the open window and choose New then Folder Type in GMER and hit the Enter key.

Unzip the GMER zip file by double clicking on the desktop icon and save it to the GMER folder you just made.

Now Navigate to that folder (Gmer)
and double click the GMER.exe file

Click the Rootkit tab and click the Scan button.

IMPORTANT: Do NOT use the computer while the scan is in progress.

Please, do not select the "Show all" checkbox during the scan.
Once done, click the Copy button.
This will copy the results to your clipboard.
Paste the results in your next reply.

If you're having problems with running GMER.exe, try it in safe mode.
This tools works in safe mode. Other rootkitrevealers don't.





_________________________
In your next reply I would like to see:
  • The report from GMER
  • Did fixing those lines help at all ?
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 14th, 2008, 3:02 pm

Hi!

I did all the suggested HiJack fixes. There was a period of time when the hard disc stopped churning; but it's now back at it again as I write this...

Hhere is the GMER result:

GMER 1.0.14.14536 - http://www.gmer.net
Rootkit scan 2008-12-14 19:54:22
Windows 5.1.2600 Service Pack 3


---- User code sections - GMER 1.0.14 ----

.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + FFFFCF9D 76BF10ED 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + FFFFCFB6 76BF1106 12 Bytes [ 00, 00, F1, 10, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + FFFFCFC5 76BF1115 14 Bytes [ 00, BF, 76, 00, 10, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + FFFFCFD4 76BF1124 2 Bytes [ 05, 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + FFFFCFD7 76BF1127 3 Bytes [ 00, 04, 00 ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameA + B 76BF1485 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameA + 27 76BF14A1 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameA + 57 76BF14D1 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameA + 77 76BF14F1 3 Bytes [ 00, 00, 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameA + 7B 76BF14F5 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumDeviceDrivers + 5 76BF1640 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumDeviceDrivers + 35 76BF1670 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumDeviceDrivers + 4E 76BF1689 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumDeviceDrivers + 55 76BF1690 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumDeviceDrivers + 61 76BF169C 5 Bytes [ 00, 00, 00, 00, 00 ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleFileNameExW + 17 76BF1781 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleFileNameExW + 30 76BF179A 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleFileNameExW + 36 76BF17A0 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleFileNameExW + 61 76BF17CB 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleFileNameExW + 6C 76BF17D6 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameA + B 76BF1CD0 106 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameA + 76 76BF1D3B 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameW + D 76BF1D4D 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameW + 39 76BF1D79 1 Byte [ 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameW + 3B 76BF1D7B 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverFileNameW + 57 76BF1D97 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameW + D 76BF1DA9 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameW + 39 76BF1DD5 1 Byte [ 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameW + 3B 76BF1DD7 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetDeviceDriverBaseNameW + 57 76BF1DF3 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetMappedFileNameW + B 76BF1E03 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetMappedFileNameW + 23 76BF1E1B 111 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetMappedFileNameW + 93 76BF1E8B 99 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetMappedFileNameA + 5F 76BF1EEF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcessModules + 5 76BF1EF9 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcessModules + 39 76BF1F2D 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcessModules + 5A 76BF1F4E 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcessModules + 78 76BF1F6C 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcessModules + A4 76BF1F98 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameW + C 76BF20C1 39 Bytes [ CF, 90, 7C, 50, D1, 90, 7C, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameW + 34 76BF20E9 42 Bytes [ 00, 00, 00, 90, 90, 90, 90, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameW + 5F 76BF2114 25 Bytes [ 00, 8B, 40, 30, 8B, 40, 10, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameW + 7B 76BF2130 6 Bytes [ 8B, FF, 55, 8B, EC, 83 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameA + 5 76BF2137 43 Bytes [ 10, A1, 40, 50, BF, 76, 85, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleBaseNameA + 31 76BF2163 151 Bytes [ 40, 10, F6, 40, 08, 02, 74, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleInformation + 61 76BF21FB 44 Bytes [ 00, A2, 12, 00, 00, B4, 12, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetModuleInformation + 8E 76BF2228 31 Bytes [ 7D, 13, 00, 00, 90, 13, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EmptyWorkingSet + F 76BF2248 48 Bytes [ 27, 14, 00, 00, 3C, 14, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EmptyWorkingSet + 40 76BF2279 8 Bytes [ 00, 11, 00, 12, 00, 13, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EmptyWorkingSet + 49 76BF2282 52 Bytes [ 15, 00, 16, 00, 17, 00, 50, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!QueryWorkingSet + 13 76BF22B7 50 Bytes [ 6D, 50, 61, 67, 65, 46, 69, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!QueryWorkingSet + 46 76BF22EA 226 Bytes [ 72, 6F, 63, 65, 73, 73, 65, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!QueryWorkingSet + 129 76BF23CD 20 Bytes [ 47, 65, 74, 4D, 6F, 64, 75, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!QueryWorkingSet + 13E 76BF23E2 274 Bytes [ 47, 65, 74, 50, 65, 72, 66, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!QueryWorkingSet + 251 76BF24F5 46 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcesses + 35 76BF3AAB 58 Bytes [ 71, 75, 6F, 74, 61, 20, 70, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcesses + 70 76BF3AE6 74 Bytes [ 69, 6C, 65, 67, 65, 20, 66, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcesses + BB 76BF3B31 12 Bytes [ FF, 55, 8B, EC, 8B, 45, 0C, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcesses + C8 76BF3B3E 1 Byte [ 6A ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumProcesses + CA 76BF3B40 50 Bytes [ FF, 75, 08, 6A, 00, 50, E8, ... ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetProcessMemoryInfo + 97 76BF3C54 82 Bytes [ FC, B8, 01, 00, 00, C0, E9, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetProcessMemoryInfo + EB 76BF3CA8 23 Bytes [ 8D, 85, E4, FD, FF, FF, 50, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!InitializeProcessForWsWatch + F 76BF3CC0 24 Bytes [ FF, 50, FF, B5, 80, FB, FF, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!InitializeProcessForWsWatch + 28 76BF3CD9 29 Bytes [ 3B, 05, D8, 5C, BF, 76, 0F, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetWsChanges + 2 76BF3CF7 32 Bytes [ 6B, C0, 34, 8B, 88, 98, 6D, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetWsChanges + 23 76BF3D18 10 Bytes [ 89, 95, 94, FB, FF, FF, 80, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetWsChanges + 2F 76BF3D24 28 Bytes [ 00, 74, 0C, 8B, 80, 9C, 6D, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetProcessImageFileNameW + 12 76BF3D41 100 Bytes [ 76, 11, 83, AD, 94, FB, FF, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetProcessImageFileNameW + 77 76BF3DA6 66 Bytes [ 8C, 6D, BF, 76, 01, 00, 00, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetProcessImageFileNameA + 2C 76BF3DE9 42 Bytes [ 50, 8D, 85, E4, FD, FF, FF, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetPerformanceInfo + A 76BF3E4B 66 Bytes [ 0F, 84, C7, 05, 00, 00, 2B, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetPerformanceInfo + 4E 76BF3E8F 47 Bytes [ 35, 48, 50, BF, 76, 8D, 85, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetPerformanceInfo + 7E 76BF3EBF 119 Bytes [ 8B, 4B, 04, 8B, 15, 48, 50, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetPerformanceInfo + F6 76BF3F37 27 Bytes [ 73, 04, 83, C3, 14, 53, FF, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!GetPerformanceInfo + 112 76BF3F53 2 Bytes [ FF, 50 ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesW + 2C 76BF400D 19 Bytes [ 94, FB, FF, FF, 0F, 83, F4, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesW + 40 76BF4021 78 Bytes [ 8B, D0, 2B, 95, 7C, FB, FF, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesW + 8F 76BF4070 20 Bytes [ 50, FF, D7, 83, C4, 10, EB, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesW + A4 76BF4085 3 Bytes [ 85, 84, FB ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesW + A8 76BF4089 27 Bytes [ FF, 50, 53, 8B, 85, A0, FB, ... ]
.text ...
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + 26 76BF4176 3 Bytes [ 75, 45, 39 ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + 2A 76BF417A 43 Bytes [ 98, FB, FF, FF, 75, 3D, 53, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + 56 76BF41A6 5 Bytes [ 50, FF, B5, 80, FB ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + 62 76BF41B2 25 Bytes [ 8B, 1D, 78, 54, BF, 76, E9, ... ]
.text C:\windows\Explorer.EXE[288] PSAPI.DLL!EnumPageFilesA + 7C 76BF41CC 6 Bytes [ 70, 04, 83, C0, 14, 50 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnterCriticalSection 7C901000 5 Bytes [ 4D, 5A, 90, 00, 03 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnterCriticalSection + 7 7C901007 7 Bytes [ 00, 04, 00, 00, 00, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnterCriticalSection + F 7C90100F 18 Bytes [ 00, B8, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnterCriticalSection + 24 7C901024 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnterCriticalSection + 29 7C901029 3 Bytes [ 00, 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLeaveCriticalSection 7C9010E0 28 Bytes [ 50, 45, 00, 00, 4C, 01, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLeaveCriticalSection + 1D 7C9010FD 8 Bytes [ A0, 07, 00, 00, 3A, 03, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLeaveCriticalSection + 28 7C901108 4 Bytes [ 28, 2C, 01, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLeaveCriticalSection + 2D 7C90110D 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLeaveCriticalSection + 30 7C901110 19 Bytes [ 00, 60, 07, 00, 00, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTryEnterCriticalSection + C 7C901124 1 Byte [ 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTryEnterCriticalSection + E 7C901126 10 Bytes [ 01, 00, 04, 00, 0A, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTryEnterCriticalSection + 19 7C901131 10 Bytes [ F0, 0A, 00, 00, 04, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTryEnterCriticalSection + 24 7C90113C 3 Bytes [ 03, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTryEnterCriticalSection + 2A 7C901142 2 Bytes [ 04, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitializeThunk 7C901166 14 Bytes [ 00, 00, 00, 00, 08, 00, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitializeThunk + F 7C901175 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitializeThunk + 2D 7C901193 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextUnsafeFast + D 7C9011A5 15 Bytes [ 00, 00, 00, 70, F3, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextUnsafeFast + 1E 7C9011B6 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextUnsafeFast + 26 7C9011BE 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextUnsafeFast + 2D 7C9011C5 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextUnsafeFast + 33 7C9011CB 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContextUnsafeFast + F 7C9011EC 6 Bytes [ 00, 04, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContextUnsafeFast + 16 7C9011F3 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContextUnsafeFast + 22 7C9011FF 8 Bytes [ 60, 2E, 64, 61, 74, 61, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContextUnsafeFast + 2C 7C901209 20 Bytes [ 4A, 00, 00, 00, B0, 07, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCurrentTeb 7C90121E 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCurrentTeb + 6 7C901224 15 Bytes [ 40, 00, 00, C0, 2E, 72, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitString + F 7C901234 20 Bytes [ 00, 00, 08, 00, 00, C0, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitString + 25 7C90124A 18 Bytes [ 00, 00, 40, 00, 00, 40, 2E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitAnsiString 7C90125D 11 Bytes [ C0, 0A, 00, 00, 30, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitAnsiString + F 7C90126C 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitAnsiString + 25 7C901282 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitAnsiString + 2C 7C901289 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeString 7C901295 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeString + F 7C9012A4 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeString + 28 7C9012BD 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeString + 2F 7C9012C4 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIsin 7C9012D1 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIsin + B 7C9012DC 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIsin + 10 7C9012E1 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sin + 9 7C9012EE 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sin + 2D 7C901312 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sin + 33 7C901318 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sin + 38 7C90131D 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sin + 43 7C901328 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIsqrt + B 7C90138A 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIsqrt + 10 7C90138F 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sqrt + 9 7C90139C 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sqrt + 21 7C9013B4 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sqrt + 25 7C9013B8 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sqrt + 31 7C9013C4 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sqrt + 37 7C9013CA 2 Bytes [ 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldiv + 19 7C901454 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldiv + 35 7C901470 110 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldiv + A4 7C9014DF 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldvrm 7C9014E5 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldvrm + 1C 7C901501 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldvrm + 38 7C90151D 140 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldvrm + C5 7C9015AA 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alldvrm + D9 7C9015BE 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allmul 7C9015C4 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allmul + 19 7C9015DD 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alloca_probe 7C9015F8 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alloca_probe + 2 7C9015FA 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alloca_probe + 5 7C9015FD 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alloca_probe + 10 7C901608 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_alloca_probe + 13 7C90160B 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allrem + 18 7C90164D 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allrem + 33 7C901668 123 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allrem + AF 7C9016E4 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_allshl 7C9016E9 167 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_aulldvrm 7C901791 134 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_aulldvrm + 87 7C901818 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_aullrem 7C901826 112 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_aullrem + 71 7C901897 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_aullshr 7C90189B 87 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_memccpy + 14 7C9018F5 76 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atan + F 7C901943 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atan + 14 7C901948 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atan + 21 7C901955 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atan + 41 7C901975 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atan + 47 7C90197B 2 Bytes [ 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ceil + 5 7C9019DC 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ceil + C 7C9019E3 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ceil + 10 7C9019E7 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ceil + 34 7C901A0B 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ceil + 41 7C901A18 1 Byte [ 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!floor + 5 7C901B1D 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!floor + C 7C901B24 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!floor + 10 7C901B28 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!floor + 41 7C901B59 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!floor + 44 7C901B5C 5 Bytes [ 00, 00, 00, 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memchr 7C901C60 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memchr + 19 7C901C79 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memchr + 2B 7C901C8B 68 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memchr + 70 7C901CD0 84 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcmp + 20 7C901D27 86 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcmp + 7A 7C901D81 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcmp + 9C 7C901DA3 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcmp + 9E 7C901DA5 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcmp + A2 7C901DA9 1 Byte [ 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcpy + 20 7C901DD3 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcpy + 26 7C901DD9 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcpy + 39 7C901DEC 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcpy + 43 7C901DF6 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memcpy + 97 7C901E4A 5 Bytes [ 00, 00, 00, 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memmove + 7F 7C902174 102 Bytes [ 00, 90, 55, 8B, EC, 56, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memmove + E6 7C9021DB 57 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memmove + 120 7C902215 27 Bytes [ FF, 8B, 44, 24, 04, CC, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memmove + 13E 7C902233 135 Bytes [ 00, 89, 7A, 04, 0B, FF, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memmove + 1C6 7C9022BB 8 Bytes [ 00, 00, 76, 05, B9, FE, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memset + 1B 7C902450 1 Byte [ DA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memset + 1D 7C902452 19 Bytes [ D8, 00, 89, 44, 24, 14, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memset + 31 7C902466 34 Bytes [ 54, 24, 18, F7, D8, F7, DA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!memset + 54 7C902489 9 Bytes [ D8, 8B, 44, 24, 10, F7, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcpy + 6 7C902493 75 Bytes [ 41, 8B, D8, 8B, 4C, 24, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcat + 42 7C9024DF 5 Bytes [ 5B, 5E, 5F, C2, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcat + 48 7C9024E5 49 Bytes [ 57, 56, 55, 33, FF, 33, ED, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcat + 7A 7C902517 30 Bytes [ D8, F7, DA, 83, D8, 00, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcat + 99 7C902536 19 Bytes [ D8, 8B, 44, 24, 10, F7, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcat + AD 7C90254A 43 Bytes [ 64, 24, 18, 03, D1, EB, 47, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcmp + 7 7C90258A 43 Bytes [ 10, 76, 09, 4E, 2B, 44, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcmp + 33 7C9025B6 24 Bytes [ 07, F7, DA, F7, D8, 83, DA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcmp + 4C 7C9025CF 52 Bytes [ 4C, 24, 0C, 75, 09, 8B, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcmp + 81 7C902604 5 Bytes [ C0, 04, 85, 00, 94 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcspn + 2 7C90260A 30 Bytes [ 00, 50, C3, 51, 8D, 4C, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strcspn + 21 7C902629 35 Bytes [ C4, 85, 01, 8B, E1, 8B, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strlen + 8 7C90264D 78 Bytes [ 89, 44, 24, 10, 89, 54, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strlen + 57 7C90269C 1 Byte [ 44 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strlen + 59 7C90269E 19 Bytes [ 0C, D1, EB, D1, D9, D1, EA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strlen + 6D 7C9026B2 42 Bytes [ 18, 91, F7, 64, 24, 14, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncat + 1D 7C9026DD 47 Bytes [ F7, DA, F7, D8, 83, DA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncat + 4D 7C90270D 30 Bytes [ 80, F9, 20, 73, 06, 0F, AD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncat + 6C 7C90272C 1 Byte [ 44 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncat + 6E 7C90272E 9 Bytes [ 18, 0B, C0, 75, 18, 8B, 4C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncat + 78 7C902738 34 Bytes [ 44, 24, 10, 33, D2, F7, F1, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncmp + 2 7C9027E7 268 Bytes [ 44, 24, 10, F7, E6, 03, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strncpy + D8 7C9028F5 169 Bytes [ 8B, 44, 24, 0C, 8B, 74, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strspn + 22 7C90299F 36 Bytes [ EB, DD, D8, DB, 2D, 72, B0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strspn + 48 7C9029C5 2 Bytes [ BA, 0F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strspn + 4D 7C9029CA 67 Bytes [ 8D, 0D, 50, B0, 97, 7C, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!tan + 40 7C902A0E 205 Bytes [ 66, 0F, FA, D0, 66, 0F, D3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushListSList + C 7C902ADC 8 Bytes [ 00, 00, F0, 3F, 33, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushListSList + 16 7C902AE6 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushListSList + 18 7C902AE8 8 Bytes [ 33, 04, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushListSList + 21 7C902AF1 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstEntrySList 7C902AF8 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstEntrySList + 6 7C902AFE 5 Bytes [ 00, 00, FF, 07, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstEntrySList + C 7C902B04 68 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUlonglongByteSwap + 9 7C902B49 30 Bytes [ 54, 05, 50, 1C, 90, 7C, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareMemory + 15 7C902B68 52 Bytes [ CA, 3D, 32, 04, 00, 00, 7F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareMemory + 4A 7C902B9D 16 Bytes CALL 7C971475 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareMemoryUlong + C 7C902BAF 24 Bytes [ 04, 66, 0F, F3, CA, 66, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareMemoryUlong + 26 7C902BC9 61 Bytes [ 7F, B0, 66, 0F, 54, 05, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemory + 34 7C902C07 9 Bytes [ 04, C3, 90, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemory + 3F 7C902C12 39 Bytes [ 00, 00, 00, 00, F0, 3F, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemory + 67 7C902C3A 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemory + 6B 7C902C3E 2 Bytes [ 30, 43 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemory + 6E 7C902C41 23 Bytes [ 00, 00, 00, 00, 00, 00, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemoryUlong + 16 7C902C59 4 Bytes [ 00, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFillMemoryUlong + 1D 7C902C60 9 Bytes [ 8B, 44, 24, 0C, 53, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroMemory + 6 7C902C6A 1 Byte [ 54 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroMemory + 8 7C902C6C 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroMemory + A 7C902C6E 44 Bytes [ DB, 8A, 5C, 24, 0C, F7, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMoveMemory + 7 7C902C9B 183 Bytes [ FB, C1, E3, 10, 03, DF, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMoveMemory + BF 7C902D53 60 Bytes [ C3, 8B, C8, 83, E0, 03, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMoveMemory + FC 7C902D90 95 Bytes [ 0F, 3A, D1, 75, E7, 48, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMoveMemory + 15C 7C902DF0 109 Bytes [ C7, BA, 03, 00, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMoveMemory + 1CA 7C902E5E 37 Bytes [ 01, 83, C6, 02, 83, C7, 02, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerShiftRight + 1F 7C9031D9 95 Bytes [ 22, 90, 7C, 1C, 22, 90, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertLongToLargeInteger + 3 7C903239 5 Bytes [ 95, 40, 22, 90, 7C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUlongToLargeInteger + 1 7C90323F 11 Bytes [ FF, 50, 22, 90, 7C, 58, 22, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUlongToLargeInteger + E 7C90324C 2 Bytes [ 78, 22 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUlongToLargeInteger + 11 7C90324F 40 Bytes [ 7C, 8B, 45, 08, 5E, 5F, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUlongToLargeInteger + 3A 7C903278 38 Bytes [ 8A, 06, 88, 07, 8A, 46, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUlongToLargeInteger + 61 7C90329F 23 Bytes JMP 8072B5A6
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureContext + 52 7C90336C 80 Bytes [ 8C, 23, 90, 7C, 94, 23, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureContext + A3 7C9033BD 10 Bytes [ 44, 8E, 04, 89, 44, 8F, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureContext + AE 7C9033C8 19 Bytes [ 00, 00, 00, 03, F0, 03, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureContext + C2 7C9033DC 27 Bytes [ 90, 90, 90, 90, F0, 23, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureContext + DE 7C9033F8 49 Bytes [ 8A, 46, 03, 88, 47, 03, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtAreMappedFilesTheSame + F 7C90CF6F 20 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCallbackReturn + 4 7C90CF84 98 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCloseObjectAuditAlarm + 7 7C90CFE7 124 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateDirectoryObject + 4 7C90D064 48 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateFile + 5 7C90D095 77 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateMailslotFile + 3 7C90D0E3 27 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateMutant + F 7C90D0FF 117 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateSemaphore + 5 7C90D175 94 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDebugActiveProcess + 4 7C90D1D4 31 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDelayExecution + 4 7C90D1F4 42 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDeleteBootEntry + F 7C90D21F 35 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDeleteObjectAuditAlarm + 3 7C90D243 15 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDeleteValueKey + 3 7C90D253 49 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtDuplicateObject + 5 7C90D285 33 Bytes [ 5A, 77, 51, 75, 65, 75, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtEnumerateBootEntries + 7 7C90D2A7 27 Bytes [ 5A, 77, 52, 61, 69, 73, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtEnumerateSystemEnvironmentValuesEx + 3 7C90D2C3 17 Bytes [ 5A, 77, 52, 65, 61, 64, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtEnumerateValueKey + 5 7C90D2D5 17 Bytes [ 5A, 77, 52, 65, 61, 64, 52, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtExtendSection + 7 7C90D2E7 125 Bytes [ 5A, 77, 52, 65, 61, 64, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtFreeUserPhysicalPages + 5 7C90D365 45 Bytes [ 5A, 77, 52, 65, 6D, 6F, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtGetContextThread + 3 7C90D393 11 Bytes [ 5A, 77, 52, 65, 70, 6C, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtGetContextThread + F 7C90D39F 47 Bytes [ 5A, 77, 52, 65, 70, 6C, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtGetWriteWatch + F 7C90D3CF 20 Bytes [ 5A, 77, 52, 65, 70, 6C, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtImpersonateClientOfPort + 4 7C90D3E4 58 Bytes [ 5A, 77, 52, 65, 71, 75, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtInitiatePowerAction + F 7C90D41F 35 Bytes [ 5A, 77, 52, 65, 71, 75, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtListenPort + 3 7C90D443 17 Bytes [ 5A, 77, 52, 65, 73, 65, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtLoadDriver + 5 7C90D455 65 Bytes [ 5A, 77, 52, 65, 73, 74, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtLockProductActivationKeys + 7 7C90D497 92 Bytes [ 5A, 77, 53, 61, 76, 65, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtMapUserPhysicalPagesScatter + 4 7C90D4F4 47 Bytes [ 5A, 77, 53, 65, 74, 44, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtNotifyChangeDirectoryFile + 4 7C90D524 13 Bytes [ 5A, 77, 53, 65, 74, 44, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtNotifyChangeKey + 2 7C90D532 4 Bytes [ 63, 61, 6C, 65 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtNotifyChangeKey + 7 7C90D537 45 Bytes [ 5A, 77, 53, 65, 74, 44, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenEvent + 5 7C90D565 28 Bytes [ 5A, 77, 53, 65, 74, 45, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenFile + 2 7C90D582 31 Bytes [ 48, 69, 67, 68, 45, 76, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenJobObject + 2 7C90D5A2 82 Bytes [ 65, 6E, 74, 50, 61, 69, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenProcessToken + 5 7C90D5F5 89 Bytes [ 5A, 77, 53, 65, 74, 49, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenThread + F 7C90D64F 21 Bytes [ 5A, 77, 53, 65, 74, 49, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenThreadTokenEx + 5 7C90D665 225 Bytes [ 5A, 77, 53, 65, 74, 49, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryDefaultUILanguage + 7 7C90D747 63 Bytes [ 5A, 77, 53, 65, 74, 53, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryEvent + 7 7C90D787 31 Bytes [ 5A, 77, 53, 65, 74, 54, 69, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryInformationAtom + 7 7C90D7A7 13 Bytes [ 5A, 77, 53, 65, 74, 55, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryInformationFile + 5 7C90D7B5 13 Bytes [ 5A, 77, 53, 65, 74, 56, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryInformationJobObject + 3 7C90D7C3 43 Bytes [ 5A, 77, 53, 65, 74, 56, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryInformationProcess + F 7C90D7EF 183 Bytes [ 5A, 77, 53, 69, 67, 6E, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryQuotaInformationFile + 7 7C90D8A7 12 Bytes [ 5A, 77, 54, 72, 61, 63, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQuerySection + 4 7C90D8B4 34 Bytes [ 5A, 77, 54, 72, 61, 6E, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQuerySemaphore + 7 7C90D8D7 11 Bytes [ 5A, 77, 55, 6E, 6C, 6F, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQuerySymbolicLinkObject + 3 7C90D8E3 48 Bytes [ 5A, 77, 55, 6E, 6C, 6F, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQuerySystemInformation + 4 7C90D914 98 Bytes [ 5A, 77, 55, 6E, 6D, 61, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryVolumeInformationFile + 7 7C90D977 60 Bytes [ 5A, 77, 57, 61, 69, 74, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReadFile + 4 7C90D9B4 48 Bytes [ 5A, 77, 57, 72, 69, 74, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReadVirtualMemory + 5 7C90D9E5 65 Bytes [ 5A, 77, 57, 72, 69, 74, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtRemoveIoCompletion + 7 7C90DA27 7 Bytes [ 5F, 43, 49, 73, 71, 72, 74 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtRemoveIoCompletion + F 7C90DA2F 55 Bytes [ 5F, 5F, 69, 73, 61, 73, 63, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReplyPort + 7 7C90DA67 7 Bytes [ 5F, 61, 6C, 6C, 6D, 75, 6C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReplyPort + F 7C90DA6F 21 Bytes [ 5F, 61, 6C, 6C, 6F, 63, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReplyWaitReceivePortEx + 5 7C90DA85 15 Bytes [ 5F, 61, 6C, 6C, 73, 68, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReplyWaitReplyPort + 5 7C90DA95 61 Bytes [ 5F, 61, 74, 6F, 69, 36, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtRequestWakeupLatency + 3 7C90DAD3 27 Bytes [ 5F, 66, 74, 6F, 6C, 00, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtResetEvent + F 7C90DAEF 5 Bytes [ 5F, 69, 74, 6F, 77 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtResetWriteWatch + 5 7C90DAF5 46 Bytes [ 5F, 6C, 66, 69, 6E, 64, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtResumeThread + 4 7C90DB24 10 Bytes [ 5F, 73, 6E, 77, 70, 72, 69, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtResumeThread + F 7C90DB2F 19 Bytes [ 5F, 73, 70, 6C, 69, 74, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSaveKeyEx + 3 7C90DB43 16 Bytes [ 5F, 73, 74, 72, 69, 63, 6D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSaveMergedKeys + 4 7C90DB54 26 Bytes [ 5F, 73, 74, 72, 6E, 69, 63, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSecureConnectPort + F 7C90DB6F 51 Bytes [ 5F, 74, 6F, 75, 70, 70, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetDebugFilterState + 3 7C90DBA3 11 Bytes [ 5F, 76, 73, 6E, 77, 70, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetDebugFilterState + F 7C90DBAF 63 Bytes [ 5F, 77, 63, 73, 69, 63, 6D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetEaFile + F 7C90DBEF 4 Bytes [ 61, 74, 6F, 69 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetEvent + 4 7C90DBF4 26 Bytes [ 61, 74, 6F, 6C, 00, 62, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetEventBoostPriority + F 7C90DC0F 5 Bytes [ 66, 6C, 6F, 6F, 72 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetHighEventPair + 5 7C90DC15 15 Bytes [ 69, 73, 61, 6C, 6E, 75, 6D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetHighWaitLowEventPair + 5 7C90DC25 15 Bytes [ 69, 73, 63, 6E, 74, 72, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationDebugObject + 5 7C90DC35 15 Bytes [ 69, 73, 67, 72, 61, 70, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationFile + 5 7C90DC45 15 Bytes [ 69, 73, 70, 72, 69, 6E, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationJobObject + 5 7C90DC55 15 Bytes [ 69, 73, 73, 70, 61, 63, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationKey + 5 7C90DC65 17 Bytes [ 69, 73, 77, 61, 6C, 70, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationObject + 7 7C90DC77 45 Bytes [ 69, 73, 77, 64, 69, 67, 69, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetInformationToken + 5 7C90DCA5 17 Bytes [ 6C, 61, 62, 73, 00, 6C, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetIntervalProfile + 7 7C90DCB7 13 Bytes [ 6D, 65, 6D, 63, 68, 72, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetIoCompletion + 5 7C90DCC5 14 Bytes [ 6D, 65, 6D, 63, 70, 79, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetLdtEntries + 4 7C90DCD4 10 Bytes [ 6D, 65, 6D, 73, 65, 74, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetLdtEntries + F 7C90DCDF 5 Bytes [ 71, 73, 6F, 72, 74 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetLowEventPair + 5 7C90DCE5 30 Bytes [ 73, 69, 6E, 00, 73, 70, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetQuotaInformationFile + 4 7C90DD04 82 Bytes [ 73, 74, 72, 63, 68, 72, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetSystemPowerState + 7 7C90DD57 13 Bytes [ 73, 74, 72, 73, 74, 72, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetSystemTime + 5 7C90DD65 45 Bytes [ 73, 74, 72, 74, 6F, 75, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetTimerResolution + 3 7C90DD93 51 Bytes [ 74, 6F, 77, 75, 70, 70, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSetVolumeInformationFile + 7 7C90DDC7 13 Bytes [ 77, 63, 73, 63, 61, 74, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtShutdownSystem + 5 7C90DDD5 13 Bytes [ 77, 63, 73, 63, 6D, 70, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSignalAndWaitForSingleObject + 3 7C90DDE3 75 Bytes [ 77, 63, 73, 63, 73, 70, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtSuspendThread + F 7C90DE2F 17 Bytes [ 77, 63, 73, 74, 6F, 6D, 62, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateJobObject + 2 7C90DE42 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateJobObject + D 7C90DE4D 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateProcess + 2 7C90DE52 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateProcess + D 7C90DE5D 1 Byte [ 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateThread + 2 7C90DE62 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTerminateThread + D 7C90DE6D 1 Byte [ 2C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTestAlert + 2 7C90DE72 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTestAlert + C 7C90DE7C 4 Bytes [ C2, 2C, 00, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTraceEvent + 2 7C90DE82 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTraceEvent + D 7C90DE8D 1 Byte [ 40 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTranslateFilePath + 2 7C90DE92 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtTranslateFilePath + D 7C90DE9D 1 Byte [ 2C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadDriver + 2 7C90DEA2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadDriver + D 7C90DEAD 1 Byte [ 40 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadKey + 2 7C90DEB2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadKey + D 7C90DEBD 1 Byte [ 44 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadKeyEx + 2 7C90DEC2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnloadKeyEx + D 7C90DECD 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnlockFile + 2 7C90DED2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnlockFile + D 7C90DEDD 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnlockVirtualMemory + 2 7C90DEE2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnlockVirtualMemory + D 7C90DEED 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnmapViewOfSection + 2 7C90DEF2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtUnmapViewOfSection + D 7C90DEFD 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtVdmControl + 2 7C90DF02 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForDebugEvent + 2 7C90DF12 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForDebugEvent + D 7C90DF1D 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForMultipleObjects + 2 7C90DF22 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForMultipleObjects + D 7C90DF2D 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForSingleObject + 2 7C90DF32 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitHighEventPair + 2 7C90DF42 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitHighEventPair + D 7C90DF4D 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitLowEventPair + 2 7C90DF52 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitLowEventPair + D 7C90DF5D 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteFile + 2 7C90DF62 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteFile + D 7C90DF6D 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteFileGather + 2 7C90DF72 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteFileGather + D 7C90DF7D 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteRequestData + 2 7C90DF82 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteRequestData + D 7C90DF8D 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteVirtualMemory + 2 7C90DF92 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWriteVirtualMemory + D 7C90DF9D 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtYieldExecution + 2 7C90DFA2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtYieldExecution + C 7C90DFAC 4 Bytes [ C2, 08, 00, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateKeyedEvent + 2 7C90DFB2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtCreateKeyedEvent + D 7C90DFBD 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenKeyedEvent + 2 7C90DFC2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtOpenKeyedEvent + D 7C90DFCD 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReleaseKeyedEvent + 2 7C90DFD2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtReleaseKeyedEvent + D 7C90DFDD 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForKeyedEvent + 2 7C90DFE2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtWaitForKeyedEvent + D 7C90DFED 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryPortInformationProcess + 2 7C90DFF2 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!NtQueryPortInformationProcess + C 7C90DFFC 3 Bytes [ C2, 08, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!pow + 3 7C90E000 3 Bytes [ B8, 1C, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIpow + 2 7C90E004 18 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIpow + 15 7C90E017 13 Bytes [ 03, FE, 7F, FF, 12, C2, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIpow + 23 7C90E025 33 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIpow + 45 7C90E047 2 Bytes [ 03, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIpow + 48 7C90E04A 4 Bytes [ FF, 12, C2, 08 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiUserApcDispatcher 7C90E430 98 Bytes [ B8, 5F, 00, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiUserExceptionDispatcher + 37 7C90E493 11 Bytes [ 00, 00, BA, 00, 03, FE, 7F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiUserExceptionDispatcher + 43 7C90E49F 3 Bytes [ 90, B8, 66 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiUserExceptionDispatcher + 49 7C90E4A5 17 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiRaiseUserExceptionDispatcher + F 7C90E4B7 15 Bytes [ 03, FE, 7F, FF, 12, C2, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiRaiseUserExceptionDispatcher + 1F 7C90E4C7 7 Bytes [ 03, FE, 7F, FF, 12, C2, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiRaiseUserExceptionDispatcher + 27 7C90E4CF 7 Bytes [ 90, B8, 69, 00, 00, 00, BA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiRaiseUserExceptionDispatcher + 2F 7C90E4D7 7 Bytes [ 03, FE, 7F, FF, 12, C2, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!KiRaiseUserExceptionDispatcher + 37 7C90E4DF 83 Bytes [ 90, B8, 6A, 00, 00, 00, BA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseException + 2B 7C90E533 3 Bytes [ 00, 00, BA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseException + 2F 7C90E537 7 Bytes [ 03, FE, 7F, FF, 12, C2, 28 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseException + 37 7C90E53F 3 Bytes [ 90, B8, 70 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseException + 3D 7C90E545 13 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseException + 4C 7C90E554 2 Bytes [ 00, BA ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIcos + F 7C90E5D5 49 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!cos + 2D 7C90E607 13 Bytes [ 03, FE, 7F, FF, 12, C2, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!cos + 3B 7C90E615 41 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!cos + 65 7C90E63F 17 Bytes [ 90, B8, 80, 00, 00, 00, BA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!cos + 77 7C90E651 1 Byte [ 81 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!cos + 7B 7C90E655 15 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIlog + 2 7C90E684 14 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIlog + 12 7C90E694 46 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIlog + 43 7C90E6C5 15 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIlog + 53 7C90E6D5 5 Bytes [ BA, 00, 03, FE, 7F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_CIlog + 59 7C90E6DB 8 Bytes [ 12, C2, 14, 00, 90, B8, 8A, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strstr + 89 7C90E7E7 27 Bytes [ 03, FE, 7F, FF, 12, C2, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strchr + 16 7C90E803 16 Bytes [ 00, 00, BA, 00, 03, FE, 7F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strchr + 28 7C90E815 19 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strchr + 3C 7C90E829 26 Bytes [ 7F, FF, 12, C2, 08, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strchr + 57 7C90E844 84 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strchr + AC 7C90E899 25 Bytes [ 7F, FF, 12, C2, 08, 00, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeString + 18 7C90EB33 11 Bytes [ 00, 00, BA, 00, 03, FE, 7F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeString + 24 7C90EB3F 5 Bytes [ 90, B8, D0, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeString + 2A 7C90EB45 17 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeString + 3C 7C90EB57 43 Bytes [ 03, FE, 7F, FF, 12, C2, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeString + 68 7C90EB83 43 Bytes [ 00, 00, BA, 00, 03, FE, 7F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeN + 25 7C90ECBF 68 Bytes CALL 3690ECC4
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeN + 6B 7C90ED05 254 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeN + 16B 7C90EE05 30 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeN + 18A 7C90EE24 31 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeN + 1AA 7C90EE44 15 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosError + 43 7C90F650 20 Bytes [ B8, 01, 00, 00, 00, 83, 3D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosErrorNoTeb + C 7C90F665 4 Bytes [ 00, 00, 8D, 0D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosErrorNoTeb + 11 7C90F66A 144 Bytes CALL 7C90F3EC C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosErrorNoTeb + A2 7C90F6FB 25 Bytes [ 75, 1D, 83, 7C, 24, 08, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosErrorNoTeb + BD 7C90F716 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtStatusToDosErrorNoTeb + BF 7C90F718 13 Bytes CALL 7C90F23D C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRefActivationContext + 6 7C90FBB8 24 Bytes [ B0, 00, C1, 97, 7C, 4F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRefActivationContext + 20 7C90FBD2 13 Bytes [ F6, 03, C6, 66, 8B, 04, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRefActivationContext + 2E 7C90FBE0 11 Bytes [ 4D, 18, EB, 10, 8B, 35, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRefActivationContext + 3A 7C90FBEC 28 Bytes [ 04, 30, 66, 89, 01, 41, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRefActivationContext + 57 7C90FC09 62 Bytes [ 00, 00, 2B, 4D, 08, 89, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActivationContext + 4F 7C90FD01 109 Bytes [ 26, 43, 00, 00, 5F, 5E, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActivationContext + BD 7C90FD6F 106 Bytes [ 34, 71, 66, 89, 70, 08, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActivationContext + 128 7C90FDDA 15 Bytes JMP 15051400
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActivationContext + 138 7C90FDEA 17 Bytes [ 17, 05, 60, 04, F6, 03, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActivationContext + 14A 7C90FDFC 8 Bytes [ 00, 80, E6, 03, 00, 00, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLastWin32Error + 4 7C90FE05 20 Bytes [ 80, 04, 00, 00, 80, EA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRestoreLastWin32Error + A 7C90FE1A 127 Bytes [ 15, 00, AA, 00, 03, 01, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeStringEx + 25 7C90FE9A 3 Bytes [ E6, 03, E7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeStringEx + 29 7C90FE9E 20 Bytes JMP D391BFA6
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeStringEx + 3E 7C90FEB3 15 Bytes [ 00, 01, 00, 00, 00, 26, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeStringEx + 4E 7C90FEC3 12 Bytes [ 00, F9, 06, 00, 00, 1B, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitUnicodeStringEx + 5B 7C90FED0 11 Bytes [ 08, 00, 00, 00, E7, 01, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtGlobalFlags + 5 7C90FF00 17 Bytes [ 7A, 00, 00, 00, 06, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHeap + 5 7C90FF12 32 Bytes [ 00, 00, 2B, 00, 00, C0, E7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHeap + 26 7C90FF33 2 Bytes [ 00, A1 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHeap + 29 7C90FF36 4 Bytes [ 00, 00, 5D, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHeap + 2F 7C90FF3C 6 Bytes [ 5D, 04, 00, 00, 17, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHeap + 36 7C90FF43 27 Bytes [ 00, 17, 00, 00, 00, 08, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHeap + 4 7C9100A8 25 Bytes [ EE, 03, 00, 00, 40, 05, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHeap + 1E 7C9100C2 21 Bytes [ 00, 00, E7, 01, 00, 00, E7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHeap + 34 7C9100D8 6 Bytes [ 41, 05, 00, 00, 42, 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHeap + 3C 7C9100E0 6 Bytes [ 43, 05, 00, 00, 44, 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHeap + 44 7C9100E8 5 Bytes [ 45, 05, 00, 00, 57 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquirePebLock + 5 7C9103F2 12 Bytes [ 00, 00, E7, 04, 00, 00, E6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquirePebLock + 12 7C9103FF 55 Bytes [ 00, 74, 10, 00, 00, 6E, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleasePebLock + 6 7C910437 35 Bytes [ 00, 43, 03, 09, 80, 7D, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeAnsiString + 15 7C91045B 4 Bytes [ 00, EC, 04, EC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeAnsiString + 1A 7C910460 9 Bytes [ EC, 04, EC, 04, FB, 04, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeAnsiString + 24 7C91046A 17 Bytes [ 6B, 00, 10, 80, 6C, 00, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeAnsiString + 36 7C91047C 7 Bytes [ 09, 80, 2C, 00, 10, 80, 16 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeAnsiString + 3E 7C910484 29 Bytes [ 09, 80, 2F, 00, 10, 80, F1, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseActivationContext + 13 7C91053A 25 Bytes [ 1B, 07, 1C, 07, 1D, 07, 1E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseActivationContext + 2D 7C910554 66 Bytes [ 06, 00, F1, 06, F2, 06, F3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncpy + 38 7C910597 241 Bytes [ 1B, 6E, 1B, 6F, 1B, 70, 1B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncpy + 12A 7C910689 79 Bytes [ F0, 81, F9, 00, 00, 00, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncpy + 17A 7C9106D9 34 Bytes [ 7C, 3B, D3, 0F, 83, 24, DD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncpy + 19D 7C9106FC 27 Bytes [ B7, 04, 75, D8, ED, 90, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncpy + 1B9 7C910718 53 Bytes [ 03, 01, 00, 00, 01, 00, 01, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteCriticalSection + 6D 7C9113C7 7 Bytes [ 55, 08, 66, 83, FA, 61, 72 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteCriticalSection + 75 7C9113CF 25 Bytes [ 66, 83, FA, 7A, 0F, 87, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteCriticalSection + 8F 7C9113E9 90 Bytes [ 90, 90, 90, 90, 6A, 18, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteCriticalSection + EC 7C911446 91 Bytes [ 8B, FF, 55, 8B, EC, 57, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteCriticalSection + 148 7C9114A2 32 Bytes [ 00, 00, FF, 75, 08, 8B, 40, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSectionAndSpinCount + 4E 7C911548 102 Bytes [ 0F, C1, 06, 48, 89, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSectionAndSpinCount + B5 7C9115AF 37 Bytes [ BF, 20, B4, 97, 7C, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLogStackBackTrace + 21 7C9115D5 2 Bytes [ 17, CC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLogStackBackTrace + 25 7C9115D9 8 Bytes [ 85, C0, 75, D9, 57, E8, 1D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLogStackBackTrace + 2F 7C9115E3 38 Bytes [ F6, 46, 0C, 40, 0F, 84, 16, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSection + D 7C91160A 20 Bytes CALL 7C90E7F0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSection + 22 7C91161F 47 Bytes [ FF, FF, 0D, F0, B0, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSection + 52 7C91164F 3 Bytes [ 86, 58, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSection + 57 7C911654 16 Bytes [ 83, F8, 01, 0F, 86, 4F, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeCriticalSection + 68 7C911665 4 Bytes [ FF, 55, 8B, EC ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToTimeFields + 18 7C911EF5 124 Bytes [ 8B, 4A, 04, 89, 8D, EC, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToTimeFields + 95 7C911F72 76 Bytes [ 84, B1, FC, FF, FF, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToTimeFields + E2 7C911FBF 11 Bytes [ B5, 20, FF, FF, FF, 83, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToTimeFields + EE 7C911FCB 5 Bytes [ 0F, 85, E0, 0D, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToTimeFields + F4 7C911FD1 58 Bytes [ 8B, 06, 8B, C8, 89, 8D, 70, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResource_U + 11 7C912778 28 Bytes [ FF, 89, 39, 89, 4F, 04, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessResource + D 7C912795 6 Bytes [ 47, D3, E7, 89, BD, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessResource + 15 7C91279D 17 Bytes [ FF, 8D, BC, 1A, 58, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessResource + 27 7C9127AF 33 Bytes [ 88, 0F, 8B, 4D, 9C, 29, 4B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessResource + 4A 7C9127D2 36 Bytes [ 00, 0F, 83, 23, 9A, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadAlternateResourceModule + F 7C9127F7 28 Bytes [ 55, 8B, EC, 51, 51, 53, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadAlternateResourceModule + 2C 7C912814 30 Bytes [ 45, F8, 8A, 46, 05, 88, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadAlternateResourceModule + 4B 7C912833 4 Bytes [ 87, 00, C0, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadAlternateResourceModule + 50 7C912838 39 Bytes [ 8B, D8, 8A, 45, 0F, 89, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadAlternateResourceModule + 78 7C912860 18 Bytes [ 0F, 82, 93, A0, 02, 00, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToSection + 1D 7C9128D4 35 Bytes [ 55, 08, 0F, 85, 46, BF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToSection + 41 7C9128F8 130 Bytes JMP 5E52F888
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToSection + C4 7C91297B 11 Bytes [ 44, 86, 58, 89, 45, E4, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToSection + D0 7C912987 3 Bytes [ BA, 00, F0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToSection + D4 7C91298B 212 Bytes [ FF, 23, C2, 8B, C8, 2B, CF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToMultiByteN + 16 7C912A83 106 Bytes [ C0, 75, 05, 39, 45, F8, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToMultiByteN + 81 7C912AEE 220 Bytes [ 84, 1D, FB, FF, FF, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToAnsiString + 33 7C912BCB 139 Bytes [ 50, 60, 8B, CF, C1, E9, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLockLoaderLock + 14 7C912C57 128 Bytes [ 2B, 8B, 16, 4A, 3B, FA, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLockLoaderLock + 95 7C912CD8 16 Bytes [ 91, 7C, 83, C0, 10, E9, B0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLockLoaderLock + A6 7C912CE9 26 Bytes [ 01, 8D, 49, 01, 89, 48, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnlockLoaderLock + C 7C912D05 6 Bytes [ 57, 53, E8, CA, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnlockLoaderLock + 13 7C912D0C 44 Bytes [ 89, 45, 94, 39, 45, D8, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnlockLoaderLock + 40 7C912D39 41 Bytes [ 87, BB, FB, FF, FF, 56, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnlockLoaderLock + 6B 7C912D64 314 Bytes [ 0F, B6, C4, 0F, BE, 80, 28, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualUnicodeString + 4 7C912E9F 65 Bytes [ F0, FF, 35, D0, 1E, 91, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualUnicodeString + 46 7C912EE1 15 Bytes [ EC, 51, 53, 56, 57, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualUnicodeString + 56 7C912EF1 62 Bytes CALL 7C912E76 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualUnicodeString + 95 7C912F30 32 Bytes [ F8, 8B, C1, F7, F3, 33, D2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscpy + 11 7C912F51 380 Bytes [ 5B, F7, F3, 85, D2, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsDosDeviceName_U + 46 7C9130CE 13 Bytes [ 08, 08, 08, 08, 08, 08, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsDosDeviceName_U + 54 7C9130DC 39 Bytes [ 08, 08, 08, 08, 08, 08, 09, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsDosDeviceName_U + 7C 7C913104 70 Bytes [ 0A, 0A, 0A, 0A, 0A, 0A, 0A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySid + 1 7C91314B 26 Bytes [ 4D, 08, 53, 33, D2, 56, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySid + 1C 7C913166 14 Bytes [ 00, 8B, F0, 69, C0, 4F, C5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySid + 2B 7C913175 31 Bytes [ 64, 83, C0, 4B, F7, F7, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSid + 17 7C913195 140 Bytes [ 8B, C1, 2B, C2, 6B, C0, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockHeap + 37 7C913222 98 Bytes [ FF, FF, 89, 45, 88, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnlockHeap + 32 7C913285 16 Bytes CALL 7C911324 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnlockHeap + 43 7C913296 93 Bytes [ 00, 8B, 45, B0, 89, 45, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsValidHandle + 37 7C9132F4 37 Bytes [ 75, 11, 0F, B7, 55, B4, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsValidHandle + 5D 7C91331A 5 Bytes [ 00, 00, 89, 45, B8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHandle + 1 7C913320 13 Bytes [ 5D, B4, 0F, B7, C3, 8D, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeHandle + F 7C91332E 128 Bytes [ 90, 0F, 87, 0C, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsValidIndexHandle + 1 7C9133AF 4 Bytes [ 0E, 89, 4D, E4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsValidIndexHandle + 6 7C9133B4 50 Bytes [ 76, 04, 03, 75, B0, 89, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEncodePointer + 8 7C9133E7 31 Bytes [ C7, 45, CC, 04, 02, 00, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecodePointer + 2 7C913407 12 Bytes [ C2, 14, 00, 83, 7D, 98, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUnicodeString + 2 7C913414 118 Bytes JMP 7C9132CD C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUnicodeString + 79 7C91348B 8 Bytes [ 00, 90, 90, 90, 90, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUnicodeString + 82 7C913494 37 Bytes [ 11, 67, 94, 7C, 24, 67, 94, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUnicodeString + A8 7C9134BA 70 Bytes JMP 7C914509 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUnicodeString + EF 7C913501 94 Bytes [ 8B, 07, 89, 45, BC, 8B, 47, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInformationActiveActivationContext + 6 7C913597 141 Bytes [ 01, 26, 91, 7C, AB, 26, 91, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualString + 6F 7C913625 3 Bytes [ 98, 2E, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualString + 74 7C91362A 66 Bytes [ B7, 4D, E0, 89, 4D, E4, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualString + B7 7C91366D 8 Bytes [ EB, 98, 84, DB, 0F, 84, A6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualString + C1 7C913677 4 Bytes [ 64, A1, 18, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualString + C7 7C91367D 20 Bytes [ 89, 85, 74, FF, FF, FF, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthRequiredSid + E 7C9136A6 27 Bytes JMP 7C913604 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubAuthorityCountSid + 2 7C9136C2 77 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubAuthorityCountSid + 51 7C913711 37 Bytes [ 40, 50, 39, 75, 0C, 0F, 82, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubAuthorityCountSid + 77 7C913737 20 Bytes CALL 7C91341E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubAuthorityCountSid + 8D 7C91374D 4 Bytes [ 89, 50, 65, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubAuthorityCountSid + 92 7C913752 6 Bytes [ 25, FF, FF, FF, 7F, 03 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetDaclSecurityDescriptor + 9A 7C913819 25 Bytes [ 89, 9D, 74, F3, FF, FF, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetDaclSecurityDescriptor + B5 7C913834 35 Bytes [ BF, 43, 03, 00, 33, C0, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUserInfoHeap + 16 7C913858 7 Bytes [ C4, 72, 94, 7C, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUserInfoHeap + 1F 7C913861 279 Bytes [ 00, 00, 00, 47, 6E, 94, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownThread + 44 7C91397A 12 Bytes [ 8B, F8, 89, 7D, D4, 85, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownThread + 51 7C913987 82 Bytes [ FF, 77, 0C, FF, 75, 08, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownThread + A4 7C9139DA 148 Bytes [ 38, 8B, 7D, 0C, 85, FF, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownThread + 139 7C913A6F 73 Bytes [ 55, 8B, EC, 53, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckForOrphanedCriticalSections + 26 7C913AB9 4 Bytes [ 0F, 0F, 87, C1 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckForOrphanedCriticalSections + 2D 7C913AC0 87 Bytes [ FF, 24, BD, 28, 2A, 91, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckForOrphanedCriticalSections + 85 7C913B18 11 Bytes [ B7, 58, 12, 8A, 1C, 33, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckForOrphanedCriticalSections + 91 7C913B24 171 Bytes [ B7, 58, 0E, 8A, 1C, 33, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDetermineDosPathNameType_U + 66 7C913BD0 63 Bytes [ 66, 89, 0E, 0F, 84, C9, 1D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDetermineDosPathNameType_U + A6 7C913C10 194 Bytes [ 8B, 46, 04, 8B, 4D, 0C, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDetermineDosPathNameType_U + 169 7C913CD3 89 Bytes [ 00, C1, E0, 10, 0B, D8, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDetermineDosPathNameType_U + 1C3 7C913D2D 51 Bytes JMP A0D97042
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDetermineDosPathNameType_U + 1F7 7C913D61 84 Bytes [ FF, FF, FF, F3, CA, 93, 7C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosPathNameToNtPathName_U + 6E 7C914343 259 Bytes [ 42, 10, 89, 06, 5F, 89, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPrefixUnicodeString + 5F 7C914447 11 Bytes [ E1, 03, F3, A4, 66, 89, 5A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPrefixUnicodeString + 6B 7C914453 17 Bytes [ 89, 1A, B0, 01, 5F, 5E, 5B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPrefixUnicodeString + 7D 7C914465 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPrefixUnicodeString + 7F 7C914467 133 Bytes [ 00, 89, 85, 5C, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetCurrentDirectory_U + 7 7C9144ED 125 Bytes [ 1C, 64, A1, 18, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetCurrentDirectory_U + 86 7C91456C 106 Bytes [ 83, F8, FC, 74, 11, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryEnvironmentVariable_U + 5E 7C9145D7 80 Bytes [ 8B, 71, 04, 8B, 7A, 04, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryEnvironmentVariable_U + AF 7C914628 152 Bytes [ 00, 0F, BE, 81, 28, 0B, 91, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExpandEnvironmentStrings_U + 17 7C9146C1 38 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExpandEnvironmentStrings_U + 3E 7C9146E8 97 Bytes JMP 7C91AE23 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExpandEnvironmentStrings_U + A0 7C91474A 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExpandEnvironmentStrings_U + A2 7C91474C 39 Bytes [ 0F, 84, 67, 10, 00, 00, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExpandEnvironmentStrings_U + CB 7C914775 87 Bytes JMP 7C91F939 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLongestNtPathLength + 11 7C9149CA 26 Bytes [ 46, 1C, 89, 45, E0, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLongestNtPathLength + 2C 7C9149E5 117 Bytes [ 00, 00, C7, 45, B0, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLongestNtPathLength + A2 7C914A5B 143 Bytes [ 5E, C3, 80, 3D, DC, B0, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLongestNtPathLength + 132 7C914AEB 65 Bytes [ 00, 89, 5E, 04, 89, 5E, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLongestNtPathLength + 174 7C914B2D 150 Bytes [ 00, C6, 85, D7, FD, FF, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSidToUnicodeString + EF 7C914D24 1 Byte [ 33 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSidToUnicodeString + F1 7C914D26 44 Bytes [ 5F, 5E, 5B, C9, C2, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSidToUnicodeString + 11E 7C914D53 52 Bytes [ 4D, 14, 89, 4D, 94, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSidToUnicodeString + 153 7C914D88 21 Bytes [ 45, 9C, 0F, B7, C9, 8B, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSidToUnicodeString + 16A 7C914D9F 63 Bytes [ 66, 39, 30, 0F, 84, 1B, CA, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyUnicodeString + 14 7C914ECD 121 Bytes [ 89, 7D, A4, 89, 55, C0, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendUnicodeToString + 2D 7C914F47 36 Bytes [ 75, D8, EB, DE, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendUnicodeToString + 52 7C914F6C 69 Bytes [ 83, 3A, 2E, 75, 8B, E9, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendUnicodeStringToString + 23 7C914FB2 35 Bytes [ 84, 59, F7, FF, FF, 66, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendUnicodeStringToString + 47 7C914FD6 9 Bytes [ 39, 19, 74, 77, 49, 49, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendUnicodeStringToString + 51 7C914FE0 71 Bytes [ 4D, C8, 77, F1, 33, C9, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatCurrentUserKeyPath + 2F 7C915028 30 Bytes [ FF, C3, 66, 39, 59, FE, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatCurrentUserKeyPath + 4E 7C915047 55 Bytes [ 85, B0, FE, FF, FF, E9, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatCurrentUserKeyPath + 86 7C91507F 83 Bytes [ 89, 45, E4, 8B, 45, 08, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatCurrentUserKeyPath + DA 7C9150D3 56 Bytes [ 00, 8D, 85, D8, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatCurrentUserKeyPath + 113 7C91510C 75 Bytes CALL 7C9113ED C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!bsearch + 34 7C915207 12 Bytes [ D0, FD, FF, FF, 89, 4E, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!bsearch + 41 7C915214 38 Bytes [ 03, C0, 8B, 95, B0, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!bsearch + 68 7C91523B 18 Bytes [ FF, 66, 83, 24, 71, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!bsearch + 7B 7C91524E 9 Bytes [ FF, 85, DB, 74, 1C, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!bsearch + 85 7C915258 10 Bytes [ 66, 89, 43, 02, 89, 43, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionString + 54 7C915545 28 Bytes [ 66, 89, 5C, 77, FE, 4E, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionString + 71 7C915562 17 Bytes [ 90, 90, 90, 90, 90, 90, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionString + 83 7C915574 41 Bytes [ 90, 90, 90, 90, 90, 6A, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionString + AD 7C91559E 12 Bytes [ 89, 7D, FC, 8B, 75, 08, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionString + BB 7C9155AC 30 Bytes CALL 7C9113ED C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlHashUnicodeString + 53 7C915690 91 Bytes [ 39, 08, 75, F5, 66, 8B, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlHashUnicodeString + AF 7C9156EC 4 Bytes [ 86, 90, 57, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlHashUnicodeString + B4 7C9156F1 100 Bytes [ 8B, 4D, FC, 66, 8B, 06, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlHashUnicodeString + 13D 7C91577A 246 Bytes [ 63, FF, FF, FF, 66, 3B, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlHashUnicodeString + 234 7C915871 12 Bytes [ 45, C6, EB, 13, 66, 83, F8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + F0 7C915A6B 11 Bytes [ FF, C7, 45, CC, 8A, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + FD 7C915A78 5 Bytes [ 6A, 05, E9, 2F, F1 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 103 7C915A7E 66 Bytes [ FF, C7, 45, CC, 8B, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 146 7C915AC1 366 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 2B5 7C915C30 22 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindCharInUnicodeString + 2D 7C915D6E 35 Bytes [ 89, 8D, F4, FD, FF, FF, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindCharInUnicodeString + 51 7C915D92 50 Bytes [ 33, C0, 5B, 5F, 8B, 4D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindCharInUnicodeString + 84 7C915DC5 44 Bytes CALL 2B156CCA
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindCharInUnicodeString + B1 7C915DF2 50 Bytes [ 5D, 94, 8D, 75, E0, 66, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindCharInUnicodeString + E5 7C915E26 1 Byte [ 10 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateUnicodeString + 1 7C915E4B 92 Bytes [ CB, 83, E1, 03, F3, A4, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateUnicodeString + 5E 7C915EA8 11 Bytes [ 41, 00, 42, 00, 43, 00, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateUnicodeString + 6A 7C915EB4 2 Bytes [ 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateUnicodeString + 6D 7C915EB7 51 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateUnicodeString + A1 7C915EEB 37 Bytes JMP 7F1AC4F2
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadDll + DC 7C91647F 29 Bytes [ 83, 7E, 10, 03, 0F, 86, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadDll + FA 7C91649D 11 Bytes [ 85, C0, 0F, 84, 9B, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadDll + 106 7C9164A9 55 Bytes [ 75, 08, FF, 55, 18, F7, D8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadDll + 13E 7C9164E1 28 Bytes [ 46, 10, 01, 00, 00, 00, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrLoadDll + 15D 7C916500 40 Bytes [ 8B, 48, 30, 33, DB, 39, 99, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetDllHandleEx + 1C 7C9166BD 23 Bytes [ 5F, 5E, C9, C2, 10, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetDllHandleEx + 34 7C9166D5 21 Bytes [ 14, 85, FF, 74, 03, 83, 27, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetDllHandleEx + 4A 7C9166EB 12 Bytes [ 0F, 82, 73, 0A, 00, 00, F7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetDllHandleEx + 57 7C9166F8 10 Bytes [ 0F, 85, 66, 0A, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetDllHandleEx + 63 7C916704 3 Bytes [ 5C, 0A, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 7A 7C91696F 78 Bytes [ C7, 5F, 5B, C9, C2, 08, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + C9 7C9169BE 13 Bytes [ FF, 8B, 45, 20, 3B, C3, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + D7 7C9169CC 23 Bytes [ B5, CC, FE, FF, FF, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + EF 7C9169E4 19 Bytes [ 66, 89, 9D, EE, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 103 7C9169F8 2 Bytes [ 66, C7 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_U + 43 7C91701C 19 Bytes CALL 7C917FD7 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_U + 57 7C917030 21 Bytes [ 3D, 14, 02, 00, 00, 0F, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_U + 6D 7C917046 26 Bytes [ 89, 1C, 41, 66, 89, B5, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_U + 88 7C917061 69 Bytes [ 0F, 85, 67, 12, 00, 00, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_U + CE 7C9170A7 8 Bytes [ 00, 0F, 84, FA, D1, 02, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadDll + 5 7C917370 26 Bytes [ 00, 39, 9D, C4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadDll + 20 7C91738B 64 Bytes [ FD, FF, FF, 8B, 4D, E4, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadDll + 61 7C9173CC 7 Bytes [ 8B, 45, 10, 89, 85, D8, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadDll + 69 7C9173D4 35 Bytes [ FF, 8B, 45, 14, 89, 85, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadDll + 8D 7C9173F8 5 Bytes [ 89, 9D, BC, FD, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextEx + 2 7C91765F 160 Bytes [ FF, 66, FF, 40, 38, 6A, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextEx + A3 7C917700 7 Bytes [ 3B, F7, 0F, 84, AE, 64, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextEx + AB 7C917708 15 Bytes [ F6, C2, 02, 0F, 85, AA, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextEx + BB 7C917718 46 Bytes [ 00, 66, 89, 7D, BC, 66, C7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContextEx + EA 7C917747 17 Bytes [ FF, 89, 45, DC, 3B, C7, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContext + 8E 7C917871 55 Bytes [ A3, 24, B2, 97, 7C, 83, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContext + C6 7C9178A9 17 Bytes CALL 7C9178BE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlActivateActivationContext + DB 7C9178BE 11 Bytes [ 80, 7D, E7, 00, 75, 20, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContext + B 7C9178CA 88 Bytes CALL 7C913C42 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeactivateActivationContext + 64 7C917923 128 Bytes [ 0F, 87, 16, 55, 02, 00, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareUnicodeString + 1C 7C9179A4 147 Bytes [ 3D, 25, 02, 00, C0, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareUnicodeString + B0 7C917A38 21 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareUnicodeString + C6 7C917A4E 18 Bytes [ 83, A5, EC, FD, FF, FF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareUnicodeString + D9 7C917A61 22 Bytes [ 8D, 8D, EC, FD, FF, FF, 51, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareUnicodeString + F1 7C917A79 30 Bytes CALL 7C917A8F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetProcedureAddress + 1F 7C917EA7 42 Bytes [ 00, 00, 00, 8B, 40, 30, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetProcedureAddress + 4A 7C917ED2 103 Bytes [ 66, 8B, 40, 04, 66, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetProcedureAddress + B2 7C917F3A 59 Bytes [ C2, 0F, 85, 2D, 1E, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetProcedureAddress + EE 7C917F76 161 Bytes [ 75, 1C, 8D, 45, E0, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrGetProcedureAddress + 190 7C918018 80 Bytes [ 89, 55, FC, 53, 8B, 5D, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wcsnicmp + 3D 7C91820A 63 Bytes [ FF, 8B, F0, FF, B5, B4, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualSid + 1E 7C91824A 60 Bytes CALL 7C90E500 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeSid + 12 7C918287 37 Bytes [ 78, 0C, 83, C7, 0C, 8B, 07, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeSid + 38 7C9182AD 52 Bytes [ FF, 39, 5E, 08, 74, E1, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeSid + 6D 7C9182E2 16 Bytes JMP 7C918115 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeSid + 7E 7C9182F3 62 Bytes [ 84, C0, 0F, 84, E2, E2, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeSid + BD 7C918332 20 Bytes [ 8B, 7D, F8, 8B, 07, 8B, 57, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!swprintf + 37 7C9184F2 26 Bytes [ 49, 04, 89, 4D, B8, 89, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!swprintf + 52 7C91850D 37 Bytes [ 90, 8B, 0D, 2C, B2, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!swprintf + 78 7C918533 10 Bytes [ FF, 00, 00, 00, 00, BC, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!swprintf + 84 7C91853F 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!swprintf + 87 7C918542 1 Byte [ 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidAcl + 63 7C918610 8 Bytes [ 00, 80, 4E, 35, 20, E9, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidAcl + 6C 7C918619 9 Bytes [ FF, 48, 0F, 85, 2D, 85, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidAcl + 76 7C918623 8 Bytes [ 4F, 38, C7, 45, C8, 32, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidAcl + 7F 7C91862C 46 Bytes JMP 7C917E23 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSecurityDescriptor + 2C 7C91865D 81 Bytes [ 8B, FF, 55, 8B, EC, 51, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetDaclSecurityDescriptor + 50 7C9186AF 1 Byte [ 85 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetDaclSecurityDescriptor + 52 7C9186B1 23 Bytes [ 7C, 7C, F6, 45, 08, 01, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstFreeAce + F 7C9186C9 50 Bytes [ C0, 39, 05, D0, B1, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstFreeAce + 42 7C9186FC 15 Bytes [ AC, 01, 00, 00, 8B, 43, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstFreeAce + 52 7C91870C 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstFreeAce + 54 7C91870E 101 Bytes [ D1, C1, E0, 10, 81, E2, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFirstFreeAce + BA 7C918774 39 Bytes [ 85, F2, CC, FF, FF, 64, A1, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAcl + 4B 7C918814 17 Bytes [ 5D, C2, 0C, 00, B8, 0D, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessAllowedAce + B 7C918826 14 Bytes [ 55, 8B, EC, 57, 64, A1, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessAllowedAce + 1A 7C918835 82 Bytes [ 74, 7A, F6, 47, 08, 04, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateAndInitializeSid + 1D 7C918888 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateAndInitializeSid + 20 7C91888B 52 Bytes [ 00, 83, 79, 04, 00, 75, 1E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateAndInitializeSid + 55 7C9188C0 340 Bytes [ FF, 55, 8B, EC, 83, EC, 54, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetGroupSecurityDescriptor + 3 7C918A15 37 Bytes [ 0C, 75, 0D, 3B, 75, FC, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetGroupSecurityDescriptor + 29 7C918A3B 1 Byte [ 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetGroupSecurityDescriptor + 2B 7C918A3D 8 Bytes [ 66, 83, FF, 61, 73, 1B, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetGroupSecurityDescriptor + 34 7C918A46 132 Bytes [ 89, 45, 10, 66, 8B, 7D, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOpenCurrentUser + 13 7C918ACC 85 Bytes [ 8B, 75, F4, 8D, 46, FF, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncat 7C918B24 5 Bytes [ 90, 90, 8B, FF, 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncat + 6 7C918B2A 2 Bytes [ EC, 53 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncat + 9 7C918B2D 69 Bytes [ 5D, 14, 85, DB, 0F, 84, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncat + 4F 7C918B73 50 Bytes [ 02, 0F, 85, 78, 78, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeHandleTable + 2C 7C918BA6 24 Bytes [ 4D, EE, 8B, 40, 04, 03, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeHandleTable + 45 7C918BBF 206 Bytes [ 85, 55, DC, FF, FF, 8B, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_Ustr + 9D 7C918C8E 50 Bytes [ CE, 8B, 7D, 14, 89, 0F, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_Ustr + D1 7C918CC2 20 Bytes [ A1, C8, B0, 97, 7C, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_Ustr + E6 7C918CD7 90 Bytes [ 45, 80, 80, 3D, C1, B1, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_Ustr + 141 7C918D32 19 Bytes [ 89, 5D, 8C, 83, 65, A0, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDosSearchPath_Ustr + 155 7C918D46 85 Bytes [ 00, 00, 89, 7D, FC, 8D, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAllocateHandle + 38 7C9193AC 152 Bytes [ 8B, EC, 56, 8B, 75, 0C, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserValueHeap + 7D 7C919446 14 Bytes JMP 7C91C74F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserValueHeap + 8C 7C919455 1 Byte [ 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserValueHeap + 8E 7C919457 19 Bytes [ D4, FB, FF, FF, 0F, B7, CB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserValueHeap + A2 7C91946B 51 Bytes JMP 7C91CA9D C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserValueHeap + D6 7C91949F 1 Byte [ 83 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetVersion + C 7C919657 11 Bytes [ C0, EB, F5, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetVersion + 18 7C919663 28 Bytes [ EC, 8B, 45, 08, 80, 38, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetVersion + 35 7C919680 36 Bytes [ 0F, 84, FD, D4, 01, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetVersion + 5A 7C9196A5 15 Bytes [ 66, 89, 48, 02, 0F, 84, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetVersion + 6A 7C9196B5 51 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtProductType + 32 7C91976A 95 Bytes [ 00, 00, 00, 0F, 84, 69, 71, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtProductType + 92 7C9197CA 125 Bytes [ FF, 55, 8B, EC, 8B, 4D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtProductType + 111 7C919849 7 Bytes [ FF, 75, 08, 8B, 40, 30, 6A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtProductType + 119 7C919851 71 Bytes CALL 7C910F0A C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_strnicmp + 1C 7C919899 227 Bytes [ 3E, 8A, 4D, 0C, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrUnloadAlternateResourceModule + 4C 7C91997D 66 Bytes [ 39, 45, DC, 72, 0E, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDoesFileExists_U + 8 7C9199C0 11 Bytes JMP 90909090
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDoesFileExists_U + 14 7C9199CC 58 Bytes [ EC, 8B, 45, 08, 80, 38, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDoesFileExists_U + 4F 7C919A07 22 Bytes [ 33, C0, 5D, C2, 0C, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDoesFileExists_U + 66 7C919A1E 4 Bytes [ 85, 03, F5, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDoesFileExists_U + 6B 7C919A23 31 Bytes [ 66, 8B, 48, 02, 84, ED, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPushFrame + 1B 7C919AFB 120 Bytes CALL 7C90E5AF C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPushFrame + 95 7C919B75 56 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReAllocateHeap + 2F 7C919BAF 37 Bytes [ 90, 00, 00, 83, F8, 65, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReAllocateHeap + 56 7C919BD6 20 Bytes [ CE, 89, 4D, 14, 3B, C3, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReAllocateHeap + 6B 7C919BEB 15 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReAllocateHeap + 7B 7C919BFB 4 Bytes [ 00, A1, C8, B0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReAllocateHeap + 80 7C919C00 14 Bytes [ 7C, 8B, 4D, 28, 89, 45, FC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeFieldsToTime + 10 7C91AB29 111 Bytes [ 40, 20, 85, C0, 75, 05, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeFieldsToTime + 80 7C91AB99 64 Bytes [ 33, DB, 89, 5D, 8C, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeFieldsToTime + C2 7C91ABDB 50 Bytes [ FF, 7F, 0F, 87, C9, 22, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeFieldsToTime + F5 7C91AC0E 89 Bytes [ FF, F6, 46, FD, 02, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeFieldsToTime + 14F 7C91AC68 18 Bytes [ 83, 07, 23, 03, 00, 0F, B6, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIntegerToChar + B 7C91ACF3 74 Bytes [ 8B, D8, 89, 9D, 5C, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIntegerToChar + 56 7C91AD3E 27 Bytes [ 0F, 85, 65, A7, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIntegerToChar + 72 7C91AD5A 8 Bytes [ 8C, 89, 5D, 10, 83, 7D, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIntegerToChar + 7B 7C91AD63 4 Bytes [ 84, 1C, 3B, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIntegerToChar + 80 7C91AD68 11 Bytes [ 83, 65, FC, 00, 83, 4D, FC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToInteger + 30 7C91AEA1 4 Bytes [ 85, 96, 22, 03 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToInteger + 36 7C91AEA7 124 Bytes [ 4D, D4, 8D, 3C, CE, 89, BD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToInteger + B4 7C91AF25 236 Bytes [ 8B, 85, 2C, FF, FF, FF, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToInteger + 1A2 7C91B013 40 Bytes [ 0F, B7, 0E, 03, C8, 3B, CA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToInteger + 1CB 7C91B03C 39 Bytes [ 3B, C8, 0F, 85, 21, 38, 01, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrNewThread + 43 7C91B0CD 10 Bytes [ 0F, 83, 78, 19, 03, 00, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrNewThread + 4E 7C91B0D8 25 Bytes [ 45, 18, 8D, 34, 1A, 66, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrNewThread + 68 7C91B0F2 88 Bytes [ 8B, 4D, F8, 8D, 0C, CE, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrNewThread + C1 7C91B14B 38 Bytes [ 03, 8D, 84, 38, 58, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrNewThread + E8 7C91B172 45 Bytes CALL 7C911698 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpWaitForCriticalSection + 1 7C91B1A0 2 Bytes [ 45, 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpWaitForCriticalSection + 4 7C91B1A3 82 Bytes JMP 81DCE3AC
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpWaitForCriticalSection + 57 7C91B1F6 13 Bytes [ 53, 8B, 5D, 0C, 8D, 43, 30, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpWaitForCriticalSection + 66 7C91B205 92 Bytes [ F8, 0F, 84, 05, 02, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpWaitForCriticalSection + C3 7C91B262 16 Bytes [ 00, 04, 00, F7, D8, 1B, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpUnWaitCriticalSection + C 7C91B273 76 Bytes [ 00, 00, 57, 6A, 00, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpUnWaitCriticalSection + 59 7C91B2C0 23 Bytes [ 00, 80, 67, 05, EF, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpUnWaitCriticalSection + 71 7C91B2D8 13 Bytes [ C6, 40, 05, 10, 89, 43, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpUnWaitCriticalSection + 7F 7C91B2E6 54 Bytes JMP 81D2A8EE
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpUnWaitCriticalSection + B6 7C91B31D 10 Bytes [ F0, 02, FE, 7F, 02, 0F, 85, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snwprintf + 58 7C91BC22 10 Bytes [ C3, F7, F6, 8B, 75, EC, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snwprintf + 63 7C91BC2D 46 Bytes [ C3, 69, C0, 6D, 01, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snwprintf + 92 7C91BC5C 20 Bytes [ D2, 0F, 84, 7C, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snwprintf + A7 7C91BC71 12 Bytes [ BF, 80, C0, 21, 91, 7C, 6B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snwprintf + B4 7C91BC7E 14 Bytes [ 75, 0C, 6B, C9, 3C, 03, 4D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceDirectory_U + 77 7C91C2C4 17 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceDirectory_U + 89 7C91C2D6 1 Byte [ 03 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceDirectory_U + 8B 7C91C2D8 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceDirectory_U + 8D 7C91C2DA 8 Bytes [ 8D, 45, FC, 50, E8, 8D, 1D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceDirectory_U + 96 7C91C2E3 43 Bytes [ 85, C0, 8B, 45, 08, 8D, 50, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetActiveActivationContext + 11 7C91C5BC 42 Bytes [ FF, B8, A3, 00, 00, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetActiveActivationContext + 3C 7C91C5E7 14 Bytes [ 89, 85, F4, FB, FF, FF, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetActiveActivationContext + 4B 7C91C5F6 14 Bytes [ 0F, BE, C3, 50, 8D, 85, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetActiveActivationContext + 5A 7C91C605 40 Bytes [ FF, FF, 50, 89, 8D, A0, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetActiveActivationContext + 83 7C91C62E 3 Bytes [ 85, FC, FB ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryImageFileExecutionOptions + 1C 7C91CC9F 28 Bytes [ 0F, 84, E3, 06, 00, 00, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryImageFileExecutionOptions + 39 7C91CCBC 4 Bytes [ 68, 16, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryImageFileExecutionOptions + 3E 7C91CCC1 171 Bytes [ F8, 3B, FB, 0F, 8C, 6D, 49, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryImageFileExecutionOptions + EA 7C91CD6D 22 Bytes [ 00, 38, 5D, 18, 0F, 85, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryImageFileExecutionOptions + 101 7C91CD84 5 Bytes [ 89, 46, 28, 66, 89 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendPathElement + 135 7C91D5F2 8 Bytes [ 45, C4, 50, FF, 75, 18, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendPathElement + 13E 7C91D5FB 105 Bytes CALL 7C91D672 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendPathElement + 1A8 7C91D665 2 Bytes [ A4, 38 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendPathElement + 1AC 7C91D669 5 Bytes JMP 7C91CCD7 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendPathElement + 1B3 7C91D670 205 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrDisableThreadCalloutsForDll + 63 7C91D73E 17 Bytes CALL 7C917FD7 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrDisableThreadCalloutsForDll + 75 7C91D750 202 Bytes [ B9, FE, FF, 00, 00, 3B, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrDisableThreadCalloutsForDll + 140 7C91D81B 238 Bytes [ EC, 10, 53, 56, 8B, 75, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrDisableThreadCalloutsForDll + 22F 7C91D90A 12 Bytes [ 83, 7D, B4, 00, 66, 8B, 0E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrDisableThreadCalloutsForDll + 23C 7C91D917 13 Bytes [ 66, 85, FF, 77, B9, EB, CA, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpEnsureBufferSize + 8 7C91E26F 5 Bytes CALL 7C91E281 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpEnsureBufferSize + E 7C91E275 12 Bytes [ C0, 7D, D3, 5D, C2, 10, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpEnsureBufferSize + 1B 7C91E282 108 Bytes [ FF, 55, 8B, EC, 51, 51, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpEnsureBufferSize + 88 7C91E2EF 55 Bytes [ 6A, 00, 57, 53, FF, 75, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTableWithoutSplaying + 34 7C91E328 3 Bytes [ 8B, FF, 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRealSuccessor + 1 7C91E32C 4 Bytes [ EC, 83, EC, 3C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRealSuccessor + 6 7C91E331 71 Bytes [ 45, 14, 33, C9, 3B, C1, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsGenericTableEmpty + D 7C91E379 26 Bytes [ 84, 2F, 03, 00, 00, 3B, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsGenericTableEmpty + 28 7C91E394 86 Bytes [ 3E, FE, FF, 64, A1, 18, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageBuffer + 3C 7C91E3EB 3 Bytes [ EC, 8D, 44 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageBuffer + 40 7C91E3EF 122 Bytes [ 02, 3D, FE, FF, 00, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncmp + 5B 7C91E46A 9 Bytes [ FF, 8B, F8, 85, FF, 0F, 8C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncmp + 65 7C91E474 57 Bytes [ 00, 8B, 45, EC, 8D, 48, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncmp + 9F 7C91E4AE 47 Bytes [ 90, 90, 02, 00, 04, 00, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncmp + D0 7C91E4DF 6 Bytes [ FF, 89, 45, FC, A1, 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsncmp + D7 7C91E4E6 45 Bytes [ 92, 7C, 89, 45, D4, 89, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentDirectory_U + A 7C91E798 28 Bytes [ 6A, 00, FF, 70, 04, FF, B5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentDirectory_U + 27 7C91E7B5 2 Bytes [ B5, EA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentDirectory_U + 2B 7C91E7B9 33 Bytes [ FF, 36, FF, B5, EC, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentDirectory_U + 4D 7C91E7DB 14 Bytes [ 8B, 40, 0C, 8B, 50, 20, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentDirectory_U + 5C 7C91E7EA 50 Bytes [ 51, 04, 89, 0A, 89, 48, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vDbgPrintExWithPrefix + 24 7C91EA7F 23 Bytes [ 55, 14, 90, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vDbgPrintExWithPrefix + 3C 7C91EA97 1 Byte [ 4D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vDbgPrintExWithPrefix + 3E 7C91EA99 4 Bytes [ 8B, C8, 81, E1 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vDbgPrintExWithPrefix + 43 7C91EA9E 50 Bytes [ 0F, 00, 00, 03, 4D, 08, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vDbgPrintExWithPrefix + 77 7C91EAD2 3 Bytes [ 8B, FF, 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgPrintEx + 1 7C91EAD6 140 Bytes [ EC, 83, EC, 10, 53, 56, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateCaptureBuffer + B 7C91EB63 86 Bytes [ 45, FC, 39, 45, FC, 72, 9B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateMessagePointer + 1 7C91EBBA 4 Bytes [ 09, 8B, 7A, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateMessagePointer + 6 7C91EBBF 21 Bytes [ 5A, 20, 03, DF, 89, 5D, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateMessagePointer + 1C 7C91EBD5 2 Bytes [ 7A, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateMessagePointer + 1F 7C91EBD8 4 Bytes [ 5D, 94, 3B, DF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrAllocateMessagePointer + 25 7C91EBDE 20 Bytes [ 72, FC, FF, FF, 8B, 7A, 18, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindCreateProcessManifest + 3 7C91FE08 32 Bytes [ 3D, FE, FF, 00, 00, 0F, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindCreateProcessManifest + 24 7C91FE29 10 Bytes [ 07, 51, 0F, B7, 0E, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindCreateProcessManifest + 2F 7C91FE34 10 Bytes [ 46, 04, 8D, 04, 48, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindCreateProcessManifest + 3A 7C91FE3F 41 Bytes [ 66, 8B, 45, C4, 33, C9, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindCreateProcessManifest + 64 7C91FE69 54 Bytes [ 04, 0F, 85, 56, 73, 02, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrCreateOutOfProcessImage + 41 7C9201E4 63 Bytes [ 0F, 84, F5, 5D, 02, 00, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrCreateOutOfProcessImage + 81 7C920224 45 Bytes [ FF, 89, 85, 8C, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrCreateOutOfProcessImage + AF 7C920252 28 Bytes [ 39, 9D, 88, FB, FF, FF, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrCreateOutOfProcessImage + CC 7C92026F 62 Bytes [ 90, 53, 58, 53, 3A, 20, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrCreateOutOfProcessImage + 10C 7C9202AF 129 Bytes [ 00, 53, 58, 53, 3A, 20, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseMemoryStream + 2 7C920331 12 Bytes [ FF, 3B, FB, 0F, 85, DC, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseMemoryStream + F 7C92033E 22 Bytes CALL 7C92036F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseMemoryStream + 26 7C920355 16 Bytes [ 3B, C3, 0F, 85, EE, 70, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseMemoryStream + 39 7C920368 2 Bytes [ 28, 68 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseMemoryStream + 3D 7C92036C 88 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!qsort + D 7C9203C5 30 Bytes [ 4F, 24, 89, 08, 33, D2, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!qsort + 2C 7C9203E4 75 Bytes CALL 7C910BB1 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!qsort + 78 7C920430 215 Bytes [ 89, 85, D4, FD, FF, FF, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpApplyLengthFunction + 52 7C920508 14 Bytes [ 85, E4, FD, FF, FF, 89, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpApplyLengthFunction + 61 7C920517 8 Bytes [ 8B, 8D, DC, FD, FF, FF, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReadOutOfProcessMemoryStream + 1 7C920520 8 Bytes [ 85, D4, FD, FF, FF, 3B, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReadOutOfProcessMemoryStream + B 7C92052A 28 Bytes [ 8D, E4, FD, FF, FF, 89, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReadOutOfProcessMemoryStream + 28 7C920547 11 Bytes [ 0F, 85, 60, 58, 02, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReadOutOfProcessMemoryStream + 34 7C920553 135 Bytes CALL 7C910E55 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInterfaceMemoryStream + 3E 7C9205DB 40 Bytes [ 00, 8B, 45, 0C, 83, F8, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInterfaceMemoryStream + 69 7C920606 27 Bytes [ 39, 7E, 04, 0F, 84, B0, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryInterfaceMemoryStream + 85 7C920622 31 Bytes [ 0F, 87, 36, 50, 02, 00, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 15 7C920642 17 Bytes [ D8, 3B, DF, 0F, 84, 1D, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 27 7C920654 62 Bytes [ 8D, 7B, 10, 89, 7B, 08, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 66 7C920693 43 Bytes [ 8B, 45, 08, 8B, 40, 08, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 92 7C9206BF 64 Bytes [ 3B, F7, 0F, 85, AB, 4F, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageString + 12 7C920700 33 Bytes [ 45, 08, 48, 56, 8B, 75, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageString + 34 7C920722 26 Bytes [ 8B, 43, 04, 83, C4, 10, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageString + 50 7C92073E 21 Bytes [ 50, 38, 8D, 42, 10, 3D, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureMessageString + 66 7C920754 107 Bytes [ 0F, B7, 4B, 0E, 3B, C1, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 67 7C9207C0 81 Bytes CALL 7C91A9B8 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + B9 7C920812 49 Bytes [ 20, 23, 25, 49, 75, 0A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + EB 7C920844 223 Bytes [ C4, 14, 8D, 85, D4, FB, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 1CC 7C920925 39 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 1F4 7C92094D 31 Bytes [ 45, 10, 89, 85, DC, FD, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessOutOfProcessResource + 2 7C92099A 44 Bytes [ FF, 89, BD, E4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAccessOutOfProcessResource + 2F 7C9209C7 12 Bytes [ FF, 0F, 84, C4, 4F, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitOutOfProcessMemoryStream + 2 7C9209D4 163 Bytes [ 0F, 84, B8, 4F, 02, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStatMemoryStream + 43 7C920A78 76 Bytes [ BD, E4, FD, FF, FF, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateActivationContext + 10 7C920AC5 7 Bytes [ 50, 57, 8D, 85, D4, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateActivationContext + 18 7C920ACD 18 Bytes [ 50, FF, B5, F0, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateActivationContext + 2B 7C920AE0 79 Bytes [ 84, C0, 0F, 84, 9E, 4D, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateActivationContext + 7B 7C920B30 6 Bytes [ 85, 9C, FD, FF, FF, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateActivationContext + 83 7C920B38 21 Bytes [ 00, C7, 85, A8, FD, FF, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream + 6F 7C920E8D 17 Bytes [ 0F, 85, DF, 69, 02, 00, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream + 82 7C920EA0 73 Bytes [ 83, 7D, 14, 03, 0F, 85, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSplay + 32 7C920EEA 91 Bytes [ FF, 89, B5, B8, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDuplicateUnicodeString + 2B 7C920F46 23 Bytes [ 89, B5, 9C, FE, FF, FF, C7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDuplicateUnicodeString + 43 7C920F5E 5 Bytes [ FF, B8, 00, 01, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDuplicateUnicodeString + 49 7C920F64 80 Bytes [ 89, 85, 80, FE, FF, FF, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDuplicateUnicodeString + 9A 7C920FB5 66 Bytes [ 85, B4, FE, FF, FF, 8D, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDuplicateUnicodeString + DD 7C920FF8 57 Bytes [ 8D, BC, FE, FF, FF, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTable + 23 7C921032 72 Bytes [ 0F, 87, 62, 68, 02, 00, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTable + 6C 7C92107B 27 Bytes [ FF, 3B, B5, 9C, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTable + 88 7C921097 4 Bytes [ 84, 94, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTable + 8D 7C92109C 20 Bytes [ 89, B5, 98, FE, FF, FF, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTable + A2 7C9210B1 66 Bytes [ 83, A5, 94, FE, FF, FF, 01, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrClientConnectToServer + 44 7C92122B 147 Bytes [ 80, 0F, 84, 39, 65, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrClientConnectToServer + D8 7C9212BF 34 Bytes [ 55, 8B, EC, 51, 51, 56, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrClientConnectToServer + FB 7C9212E2 80 Bytes [ FF, 8B, 46, 04, 89, 06, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtVersionNumbers + 24 7C921333 29 Bytes [ EC, 8B, 45, 08, 56, 8D, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtVersionNumbers + 42 7C921351 132 Bytes [ 85, EC, FB, FF, FF, 0A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtVersionNumbers + C7 7C9213D6 1 Byte [ AF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNtVersionNumbers + C9 7C9213D8 164 Bytes [ 53, 8B, 5D, 08, 03, F3, C7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumerateLoadedModules + 9B 7C921480 22 Bytes [ 90, 64, A1, 18, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeGenericTable + 6 7C921497 228 Bytes [ F2, 8D, 24, 24, 8A, 10, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitMemoryStream + 68 7C92157C 5 Bytes [ 90, 90, 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitMemoryStream + 6E 7C921582 153 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitMemoryStream + 109 7C92161D 42 Bytes [ 00, 00, 00, C0, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitMemoryStream + 134 7C921648 30 Bytes [ F1, 75, 2F, 33, D2, 39, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitMemoryStream + 153 7C921667 6 Bytes [ 75, 0C, E8, EA, E4, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTagHeap + 3C 7C922270 35 Bytes [ 00, 8B, 45, 0C, 89, 85, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadPoolStartFunc + 1B 7C922294 11 Bytes [ 8D, 85, 4C, FF, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadPoolStartFunc + 28 7C9222A1 4 Bytes CALL 7C91FBB8 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadPoolStartFunc + 2D 7C9222A6 16 Bytes [ FF, FF, B5, 50, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadPoolStartFunc + 3E 7C9222B7 2 Bytes [ 3A, 0E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadPoolStartFunc + 42 7C9222BB 96 Bytes [ 8B, 85, 50, FF, FF, FF, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNormalizeProcessParams + 6 7C92231C 7 Bytes [ 0D, 18, D0, 97, 7C, 89, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNormalizeProcessParams + E 7C922324 95 Bytes [ 45, 0C, 85, C0, 74, 08, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNormalizeProcessParams + 6E 7C922384 136 Bytes [ 45, E4, 50, 57, 57, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNormalizeProcessParams + F7 7C92240D 3 Bytes [ 32, 18, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNormalizeProcessParams + FB 7C922411 7 Bytes [ 8B, F0, 3B, F3, 7C, 48, C6 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlResetRtlTranslations + 1 7C9224DC 24 Bytes [ 5D, 10, 56, 8B, 72, 0C, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlResetRtlTranslations + 1A 7C9224F5 31 Bytes [ F3, A5, 8B, C8, 8B, 45, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlResetRtlTranslations + 3A 7C922515 70 Bytes [ FF, 55, 8B, EC, 8B, 55, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlResetRtlTranslations + 81 7C92255C 7 Bytes [ 4F, 18, 95, 7C, 4F, 18, 95 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlResetRtlTranslations + 89 7C922564 7 Bytes [ 35, 0A, 92, 7C, D0, 18, 95 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitCodePageTable + 12 7C922668 148 Bytes [ 48, 40, 89, 8D, 4C, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitCodePageTable + A7 7C9226FD 146 Bytes [ 4D, 90, 83, F9, 18, 72, 0B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitCodePageTable + 13A 7C922790 83 Bytes [ 6A, 20, 59, B8, 60, B2, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitCodePageTable + 18F 7C9227E5 256 Bytes CALL 7C919A5A C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitCodePageTable + 291 7C9228E7 18 Bytes [ 01, 00, 56, 68, 02, 10, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyProcessParameters + 2 7C922DA6 11 Bytes [ 57, 57, 57, 66, C7, 85, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyProcessParameters + E 7C922DB2 73 Bytes [ 66, C7, 85, 02, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeNormalizeProcessParams + 31 7C922DFC 141 Bytes [ 44, FF, FF, FF, 50, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateProcessParameters + 12 7C922E8B 257 Bytes [ 00, 42, 61, 73, 65, 51, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateProcessParameters + 114 7C922F8D 8 Bytes [ 00, 00, 00, 5C, 00, 73, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateProcessParameters + 11D 7C922F96 19 Bytes [ 73, 00, 74, 00, 65, 00, 6D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateProcessParameters + 131 7C922FAA 17 Bytes [ 4B, 00, 6E, 00, 6F, 00, 77, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateProcessParameters + 143 7C922FBC 13 Bytes [ 00, 00, 00, 00, 4B, 00, 6E, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsstr + 3A 7C923849 13 Bytes [ 85, 18, AF, 01, 00, 38, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsstr + 48 7C923857 32 Bytes [ 8B, 4D, FC, 8A, 45, DB, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsstr + 6A 7C923879 36 Bytes JMP 7C922303 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsstr + 8F 7C92389E 25 Bytes [ 88, 5D, F4, 88, 5D, F5, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsstr + AA 7C9238B9 32 Bytes [ 00, 12, 50, FF, 35, 34, B2, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyEnvironment + 4 7C923946 11 Bytes [ 45, EC, 89, 45, B0, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyEnvironment + 11 7C923953 1 Byte [ F0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyEnvironment + 13 7C923955 21 Bytes [ 53, 53, 53, 53, 53, 53, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyEnvironment + 29 7C92396B 259 Bytes [ 89, 5D, B4, 89, 5D, BC, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyEnvironment + 12D 7C923A6F 13 Bytes [ 8B, 4D, FC, 5E, 5B, E8, DE, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHandleTable + 1E 7C923B43 43 Bytes [ 48, 08, 66, 83, 39, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNumberGenericTableElements + 16 7C923B6F 176 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownProcess + 68 7C923C20 77 Bytes [ 30, 18, 89, 5D, 08, 76, 5C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownProcess + B6 7C923C6E 70 Bytes [ 0F, 84, 46, A6, 01, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrShutdownProcess + FD 7C923CB5 87 Bytes [ 00, 00, 00, 2E, 74, 78, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteResource + 32 7C923D0D 29 Bytes [ 03, C7, 3B, 45, EC, 76, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!toupper + 18 7C923D2B 95 Bytes [ 1C, 33, D2, 5F, F7, F7, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!toupper + 78 7C923D8B 121 Bytes [ 00, 3B, 45, A4, 0F, 82, 32, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!toupper + F2 7C923E05 41 Bytes [ 48, 44, 85, C9, 74, 05, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!toupper + 11C 7C923E2F 89 Bytes [ 0A, 85, C9, 74, 04, 2B, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!toupper + 177 7C923E8A 89 Bytes [ 00, 8B, 70, 30, 89, 75, C4, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 68 7C924225 40 Bytes [ 5F, 02, 8B, 47, 04, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 91 7C92424E 109 Bytes [ 48, 04, 66, 8B, 0F, 66, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + FF 7C9242BC 6 Bytes [ 57, 0F, 85, C1, C5, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 106 7C9242C3 16 Bytes [ 33, C9, 41, BA, 14, D0, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 117 7C9242D4 36 Bytes [ 85, F6, 01, 00, 00, 8D, 85, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtPathNameToDosPathName + 46 7C924442 3 Bytes [ D4, 1A, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtPathNameToDosPathName + 4A 7C924446 1 Byte [ 85 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtPathNameToDosPathName + 4C 7C924448 19 Bytes [ 7C, 4F, 8D, 85, 60, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtPathNameToDosPathName + 60 7C92445C 56 Bytes [ 50, 6A, 01, 8D, 85, 70, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNtPathNameToDosPathName + 99 7C924495 7 Bytes [ E7, C2, 01, 00, 64, A1, 18 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wcslwr + 1C 7C924865 76 Bytes [ 85, D2, 75, C7, 33, C0, 5B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!atol + 1C 7C9248B2 107 Bytes [ B7, CB, 8D, 04, 80, 8D, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!mbstowcs + 12 7C92491E 25 Bytes [ 0F, 85, 14, FF, FF, FF, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!mbstowcs + 2C 7C924938 23 Bytes JMP 7C92275E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!mbstowcs + 44 7C924950 6 Bytes [ 00, 8D, 45, FC, 50, 8D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!mbstowcs + 4C 7C924958 31 Bytes [ 50, 6A, FF, C6, 05, F4, B1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!mbstowcs + 6C 7C924978 34 Bytes [ 8B, 45, DC, 66, 8B, 00, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTable + 2 7C924A21 35 Bytes CALL 7C9030F2 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTable + 26 7C924A45 61 Bytes [ 8B, 47, 0C, 83, C0, 1C, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTable + 64 7C924A83 21 Bytes [ 00, 00, 33, C0, 8D, 7D, A8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTable + 7A 7C924A99 5 Bytes [ C7, 45, FC, 01, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTable + 80 7C924A9F 12 Bytes [ 00, 33, FF, 66, 39, 7E, 3A, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTable + 2 7C924C62 35 Bytes [ FF, 90, 90, 90, 90, 90, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTable + 28 7C924C88 160 Bytes [ 8A, 61, 93, 7C, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDelete + 68 7C924D29 4 Bytes [ FF, 6A, 02, 89 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDelete + 6D 7C924D2E 44 Bytes [ F4, 8D, 45, F4, 50, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDelete + 9A 7C924D5B 21 Bytes [ 0D, E0, B0, 97, 7C, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDelete + B0 7C924D71 30 Bytes [ 83, E3, 0F, 03, FB, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDelete + CF 7C924D90 14 Bytes [ 0D, E0, B0, 97, 7C, 8B, F2, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 13 7C924E98 188 Bytes [ 08, 0F, B7, 34, 71, 8B, DA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConsoleMultiByteToUnicodeN + D2 7C924F57 9 Bytes [ B7, 55, 18, 8B, 0D, E0, B0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConsoleMultiByteToUnicodeN + DC 7C924F61 100 Bytes [ F2, C1, EE, 08, 0F, B7, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 141 7C924FC6 83 Bytes [ 8B, F2, C1, EE, 08, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 195 7C92501A 240 Bytes JMP 7C9253A6 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sprintf + 37 7C925BDB 35 Bytes [ 70, 04, 85, F6, 89, 72, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sprintf + 5B 7C925BFF 55 Bytes [ FF, FF, 8B, 70, 04, 85, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sprintf + 93 7C925C37 17 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sprintf + A5 7C925C49 20 Bytes [ C0, 74, 07, 8B, 48, 08, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sprintf + BC 7C925C60 83 Bytes [ 8B, FF, 55, 8B, EC, 57, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateHeap + 52 7C925CB4 76 Bytes [ C0, 75, 26, 8B, 46, 08, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateHeap + 9F 7C925D01 29 Bytes [ 31, 0F, 85, EC, 7F, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateHeap + BE 7C925D20 157 Bytes [ EB, B4, 90, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateHeap + 15C 7C925DBE 97 Bytes [ FF, 00, 00, 8B, 9D, 7C, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateHeap + 1BE 7C925E20 36 Bytes [ 00, 00, 8A, 51, 04, 80, FA, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearBitsAndSet + A 7C92640F 8 Bytes [ FF, 40, 33, FF, 39, BD, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearBitsAndSet + 14 7C926419 4 Bytes [ 8D, 85, F4, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearBitsAndSet + 19 7C92641E 6 Bytes [ FF, 89, 85, E4, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearBitsAndSet + 20 7C926425 4 Bytes [ 0F, 8D, 07, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearBitsAndSet + 26 7C92642B 7 Bytes CALL 8392642D
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetBits + 5B 7C926493 53 Bytes [ 8B, 01, 8B, 51, 04, 83, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetBits + 91 7C9264C9 6 Bytes [ 00, 83, 85, EC, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHeap + 2 7C9264D0 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHeap + 4 7C9264D2 5 Bytes [ 85, EC, FD, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHeap + A 7C9264D8 2 Bytes [ 40, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHeap + D 7C9264DB 54 Bytes [ C0, 74, 39, 8B, 48, 04, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyHeap + 44 7C926512 60 Bytes JMP 7C92676B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlClearBits + 30 7C9266D1 64 Bytes [ 8B, 85, EC, FD, FF, FF, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsSet + 2B 7C926712 21 Bytes [ 01, 8C, 00, 00, F7, D8, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsSet + 41 7C926728 58 Bytes [ 00, 83, A5, F0, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsSet + 7C 7C926763 32 Bytes [ E4, FD, FF, FF, C6, 01, 30, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsSet + 9D 7C926784 6 Bytes [ FF, 2B, 89, 85, D0, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsSet + A4 7C92678B 90 Bytes JMP 7C926A8C C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswctype + A 7C9269DB 10 Bytes [ 04, F6, C3, 20, 8B, 85, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswctype + 15 7C9269E6 59 Bytes [ 85, 14, FD, FF, FF, F6, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswctype + 51 7C926A22 15 Bytes [ FF, 01, 00, 00, 00, 8B, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswctype + 61 7C926A32 7 Bytes [ 75, F3, 8B, 85, E8, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswctype + 69 7C926A3A 60 Bytes CALL 02926A3C
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswdigit + 2 7C926A77 5 Bytes [ 00, 0F, 85, C2, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswdigit + 8 7C926A7D 5 Bytes [ FF, 8B, 9D, F0, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswdigit + F 7C926A84 7 Bytes [ F6, C3, 40, 0F, 85, AB, 88 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswdigit + 17 7C926A8C 40 Bytes [ 00, 8B, B5, CC, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswdigit + 40 7C926AB5 60 Bytes [ 85, DC, FD, FF, FF, 8D, 8D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeString + 9B 7C926BFE 40 Bytes CALL 67167B06
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeString + C4 7C926C27 15 Bytes JMP 7C92693E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeString + D4 7C926C37 32 Bytes [ 8B, 85, CC, FD, FF, FF, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeString + F6 7C926C59 95 Bytes [ E2, FE, FF, FF, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGUIDFromString + 39 7C926CB9 23 Bytes [ 4D, 98, F6, C1, 10, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGUIDFromString + 51 7C926CD1 1 Byte [ 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGUIDFromString + 53 7C926CD3 10 Bytes [ 0F, 85, 59, 44, 01, 00, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGUIDFromString + 5F 7C926CDF 117 Bytes [ 8B, 40, 30, F6, C1, 40, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGUIDFromString + D5 7C926D55 41 Bytes [ 05, 00, F0, FE, FF, 89, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToOemN + 31 7C9270F9 71 Bytes [ 88, 00, 00, 00, 66, 89, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToOemN + 79 7C927141 15 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToOemN + 89 7C927151 193 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToOemString + 29 7C927213 23 Bytes [ 01, 02, 01, 01, 01, 05, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToOemString + 41 7C92722B 4 Bytes [ 02, 02, 01, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToOemString + 46 7C927230 18 Bytes [ 03, 02, 01, 01, 02, 01, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToOemString + 59 7C927243 109 Bytes [ 04, 04, 04, 04, 04, 03, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToOemString + C7 7C9272B1 36 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemToUnicodeN 7C92733C 335 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemStringToUnicodeString + 27 7C92748C 36 Bytes JMP 7C9273B3 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemStringToUnicodeString + 4C 7C9274B1 48 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemStringToUnicodeString + 7D 7C9274E2 46 Bytes [ F6, 46, 13, 01, 0F, 85, AD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemStringToUnicodeString + AC 7C927511 27 Bytes [ 00, 02, 0F, 84, AB, 29, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlOemStringToUnicodeString + C8 7C92752D 6 Bytes [ 50, 8B, 38, BB, 00, 80 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetEnvironmentVariable + 52 7C9277EA 1 Byte [ 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetEnvironmentVariable + 54 7C9277EC 5 Bytes [ 20, 00, 20, 00, 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetEnvironmentVariable + 5A 7C9277F2 1 Byte [ 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetEnvironmentVariable + 5C 7C9277F4 35 Bytes [ 20, 00, 20, 00, 20, 00, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetEnvironmentVariable + 80 7C927818 9 Bytes [ 10, 00, 10, 00, 10, 00, 10, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueueWorkItem + 12 7C927C4A 193 Bytes [ 00, 8B, 75, D8, 66, 39, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueueWorkItem + D4 7C927D0C 26 Bytes [ 1D, 34, 00, 00, 03, DF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueueWorkItem + EF 7C927D27 3 Bytes [ 49, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueueWorkItem + F3 7C927D2B 40 Bytes [ 66, 89, 01, FF, 45, F4, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueueWorkItem + 11C 7C927D54 11 Bytes [ FF, 55, 8B, EC, 83, EC, 0C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupAtomInAtomTable + 4D 7C9284D7 17 Bytes [ 1C, 41, 33, C0, 5E, 5F, 5B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupAtomInAtomTable + 60 7C9284EA 8 Bytes [ 00, 83, C8, 10, C1, E0, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupAtomInAtomTable + 69 7C9284F3 34 Bytes CALL 7C9142F0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupAtomInAtomTable + 8C 7C928516 5 Bytes [ 00, 00, E9, C6, 27 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupAtomInAtomTable + 92 7C92851C 14 Bytes CALL 7C9142F0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionGuid + 46 7C928D34 5 Bytes [ 75, 08, E8, 24, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionGuid + 4D 7C928D3B 21 Bytes [ 8B, D8, 68, 20, B4, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindActivationContextSectionGuid + 64 7C928D52 322 Bytes [ 5E, 8B, C3, 5B, C9, C2, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStringFromGUID 7C928E96 15 Bytes [ 90, 90, 90, 8D, 45, D0, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStringFromGUID + 10 7C928EA6 24 Bytes [ 00, 00, 83, B8, 9C, 0F, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStringFromGUID + 29 7C928EBF 74 Bytes [ EC, 51, 51, 64, A1, 18, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStringFromGUID + 74 7C928F0A 20 Bytes [ FF, 55, 8B, EC, 51, 51, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStringFromGUID + 89 7C928F1F 50 Bytes [ 7D, 0C, 8B, 75, 10, B8, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsTextUnicode + 9 7C929054 68 Bytes [ 1A, 89, 18, 89, 50, 04, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsTextUnicode + 4E 7C929099 5 Bytes [ 51, 04, 8D, 70, D0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsTextUnicode + 54 7C92909F 2 Bytes [ 40, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsTextUnicode + 57 7C9290A2 136 Bytes [ 00, F6, 46, 10, 08, 75, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsTextUnicode + E0 7C92912B 50 Bytes [ 00, 33, D2, 39, 13, 75, 65, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeSize + 4 7C92937E 27 Bytes [ 45, 08, 83, C0, 04, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMultiByteToUnicodeSize + 20 7C92939A 70 Bytes [ 0C, 33, C0, F7, C3, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatMessage + 1D 7C9293E1 104 Bytes [ 0C, 0F, 87, 97, F7, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatMessage + 86 7C92944A 118 Bytes [ 0F, 84, 6E, F6, 01, 00, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatMessage + FD 7C9294C1 107 Bytes [ 39, 3E, 0F, 84, 6C, F7, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatMessage + 169 7C92952D 113 Bytes [ EC, 8D, 45, 0C, 50, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFormatMessage + 1DB 7C92959F 61 Bytes CALL 7C90F8E3 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtQueryValueKey + 19 7C92979F 1 Byte [ 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtQueryValueKey + 1B 7C9297A1 7 Bytes [ 85, F4, FD, FF, FF, 3D, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtQueryValueKey + 23 7C9297A9 14 Bytes [ 00, 00, 0F, 83, AF, 0F, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtQueryValueKey + 32 7C9297B8 24 Bytes [ FF, 0F, B7, 03, 8B, 4C, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtQueryValueKey + 4B 7C9297D1 13 Bytes [ F6, C4, 08, 0F, 84, D6, 18, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtOpenKey + 52 7C929899 45 Bytes [ 89, 55, D4, 89, 4D, B4, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtOpenKey + 80 7C9298C7 39 Bytes [ 8B, 02, 89, 45, BC, 83, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtOpenKey + A8 7C9298EF 31 Bytes [ 0F, 85, 71, 01, 00, 00, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtOpenKey + C8 7C92990F 34 Bytes JMP 7C91A03F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMakeSelfRelativeSD + 3 7C929932 95 Bytes [ D4, 85, C0, 0F, 85, D9, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMakeSelfRelativeSD + 63 7C929992 19 Bytes [ C8, 83, C0, 40, 3B, C1, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMakeSelfRelativeSD + 77 7C9299A6 63 Bytes JMP 7C9161C5 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMakeSelfRelativeSD + B7 7C9299E6 142 Bytes [ 74, 09, 0F, BE, 81, 28, 0B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAdjustPrivilege + 28 7C929A75 108 Bytes [ 0F, B6, C4, 0F, BE, 80, 28, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAdjustPrivilege + 95 7C929AE2 3 Bytes [ 75, 18, 88 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAdjustPrivilege + 99 7C929AE6 21 Bytes [ 13, 0F, B7, 0B, 03, CA, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeString + 2 7C929AFC 18 Bytes [ 39, 46, 04, 0F, 84, 20, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeString + 15 7C929B0F 4 Bytes [ 83, 5C, 4D, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeString + 1A 7C929B14 76 Bytes [ 0F, B6, 43, 07, 8B, 44, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeString + 67 7C929B61 124 Bytes JMP 7C92B401 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeString + E5 7C929BDF 30 Bytes [ 94, 8B, 06, 89, 45, 90, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImpersonateSelf + 7A 7C929E01 25 Bytes [ 53, 14, 85, D2, 0F, 84, 1F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImpersonateSelf + 94 7C929E1B 10 Bytes [ 32, C0, 84, C0, 57, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImpersonateSelf + 9F 7C929E26 115 Bytes [ F6, 43, 10, 01, 0F, 84, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImpersonateSelf + 113 7C929E9A 17 Bytes [ EC, 56, 8B, 75, 0C, 6A, 4E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImpersonateSelf + 125 7C929EAC 26 Bytes [ FF, 15, 90, 04, 91, 7C, 85, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlReleaseResource + 1A 7C929F7E 76 Bytes [ 53, 57, 56, 8D, 85, C0, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceShared + 2C 7C929FCB 3 Bytes [ D5, 70, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceShared + 30 7C929FCF 58 Bytes [ 8B, F0, 3B, F3, 0F, 84, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMapGenericMask + 2D 7C92A00A 60 Bytes [ B7, 08, 83, C7, 02, D1, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCriticalSectionSpinCount 7C92A047 33 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCriticalSectionSpinCount + 22 7C92A069 29 Bytes [ 5D, D0, 89, 5D, D4, 89, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceExclusive + 12 7C92A088 84 Bytes [ E0, 89, 5D, B4, 89, 5D, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceExclusive + 67 7C92A0DD 5 Bytes [ 00, 39, 5D, F8, 57 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceExclusive + 6E 7C92A0E4 38 Bytes [ 92, CF, 00, 00, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAcquireResourceExclusive + 95 7C92A10B 82 Bytes CALL C4BA1538
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToSecondsSince1980 + 1A 7C92A15E 232 Bytes [ 0F, 94, C2, 03, 55, E0, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteSecurityObject + 84 7C92A247 69 Bytes [ 00, 8B, 45, C8, 8B, 4D, C4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIdentifierAuthoritySid + 41 7C92A28D 102 Bytes [ 66, 3D, FF, FE, 0F, 84, E1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIdentifierAuthoritySid + A9 7C92A2F5 10 Bytes [ 8A, 0E, 8A, 17, 46, 47, 3A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIdentifierAuthoritySid + B4 7C92A300 20 Bytes CALL 64A31904
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIdentifierAuthoritySid + CA 7C92A316 53 Bytes [ 00, 3A, C3, 0F, 85, AF, A2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIdentifierAuthoritySid + 100 7C92A34C 253 Bytes [ 0F, 84, 00, CD, 00, 00, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!towlower + CB 7C92A8F1 35 Bytes [ CA, 8B, 5D, 14, 89, 0B, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!towlower + EF 7C92A915 76 Bytes [ 4D, 24, 89, 01, 0F, 85, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!towlower + 13C 7C92A962 59 Bytes [ F0, 8B, 4D, F8, 8B, 75, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!towlower + 178 7C92A99E 15 Bytes [ 42, 14, 0F, 87, 16, 66, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!towlower + 188 7C92A9AE 82 Bytes [ C9, 0F, 86, D5, 19, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnwind + A 7C92ABAF 14 Bytes [ 8B, 40, 24, 6A, 40, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnwind + 19 7C92ABBE 2 Bytes [ BD, 7C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnwind + 1E 7C92ABC3 54 Bytes [ F3, AB, 6A, 40, 59, 8D, BD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnwind + 55 7C92ABFA 6 Bytes [ 50, 6A, FF, FF, B5, 7C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnwind + 5C 7C92AC01 42 Bytes [ FF, FF, 89, 75, D4, E8, FE, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpdateTimer + 23 7C92AE60 74 Bytes JMP 7C92A764 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpdateTimer + 6E 7C92AEAB 88 Bytes [ 00, 8B, C1, 89, 75, FC, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpdateTimer + C7 7C92AF04 91 Bytes [ FF, 55, 8B, EC, 6A, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpdateTimer + 124 7C92AF61 15 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpdateTimer + 134 7C92AF71 47 Bytes [ FD, FF, 8B, 46, 28, 85, C0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStartRXact + 1A 7C92B14A 16 Bytes [ 45, 08, 6A, 17, FF, 35, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlStartRXact + 2B 7C92B15B 52 Bytes CALL 7C9040A6 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAbortRXact + D 7C92B190 42 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAbortRXact + 39 7C92B1BC 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToSecondsSince1970 + 5 7C92B1C8 119 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToSecondsSince1970 + 7D 7C92B240 60 Bytes JMP 7C92BD6B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToSecondsSince1970 + BA 7C92B27D 3 Bytes [ 94, 97, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToSecondsSince1970 + BE 7C92B281 93 Bytes JMP 7C92A8EE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSecurityDescriptor + 44 7C92B2DF 55 Bytes [ CF, FD, FF, FF, 01, 8B, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSecurityDescriptor + 7C 7C92B317 10 Bytes JMP 7C92BA1E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSecurityDescriptor + 87 7C92B322 42 Bytes [ 83, D4, 8B, FE, FF, 66, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSecurityDescriptor + B2 7C92B34D 65 Bytes JMP 7C90FCBD C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLengthSecurityDescriptor + F4 7C92B38F 3 Bytes [ 10, 77, FE ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetGroupSecurityDescriptor + 16 7C92B40D 30 Bytes [ 4A, 04, 89, 8D, BC, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetGroupSecurityDescriptor + 35 7C92B42C 10 Bytes [ F6, 46, D3, E6, 89, B5, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualDomainName + 1 7C92B437 83 Bytes [ 4D, 08, 8D, B4, 08, 58, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualDomainName + 55 7C92B48B 24 Bytes [ 8A, 0E, 0B, C8, 88, 0E, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeOemString + 11 7C92B4A4 74 Bytes [ 83, E1, 07, 33, D2, 42, D3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeOemString + 5D 7C92B4F0 96 Bytes [ 8B, 46, 04, 0F, B7, 00, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAce + 1 7C92B551 11 Bytes [ 4C, 8F, 58, 89, 71, 38, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAce + D 7C92B55D 51 Bytes [ F8, 24, F8, 66, 89, 0E, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAce + 41 7C92B591 16 Bytes [ 3B, C8, 0F, 84, 1C, 62, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAce + 52 7C92B5A2 23 Bytes [ 86, 0E, 62, FE, FF, 8B, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAce + 6A 7C92B5BA 53 Bytes [ A6, FB, FE, FF, 0F, B7, 0E, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToOemN 7C92BD75 7 Bytes [ 90, 90, 8B, FF, 55, 8B, EC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToOemN + 8 7C92BD7D 21 Bytes [ 55, 08, 33, C0, 39, 12, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToOemN + 1E 7C92BD93 12 Bytes [ 03, 42, 08, 5D, C2, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToOemN + 2B 7C92BDA0 88 Bytes [ FF, 55, 8B, EC, 8B, 55, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToOemN + 84 7C92BDF9 103 Bytes [ 7D, 14, 57, 56, 53, FF, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 52 7C92C0EB 5 Bytes [ 00, 50, E8, B5, CE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 58 7C92C0F1 53 Bytes [ FF, 03, C7, 13, D3, 89, 86, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 8E 7C92C127 2 Bytes [ 5D, C2 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 91 7C92C12A 106 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToOemString + FD 7C92C196 6 Bytes [ 64, A1, 18, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlClearAllBits + 2 7C92C19D 26 Bytes [ 76, 0C, 8B, 40, 30, 6A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlClearAllBits + 1E 7C92C1B9 20 Bytes [ 5E, 5D, C2, 04, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAllBits + 2 7C92C1CE 20 Bytes [ 35, 84, A7, 92, 7C, FF, 35, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAllBits + 17 7C92C1E3 16 Bytes [ 8B, 0D, 08, B2, 92, 7C, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAllBits + 28 7C92C1F4 3 Bytes [ 85, 5B, F1 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAllBits + 2D 7C92C1F9 25 Bytes [ 8B, 4D, 0C, 89, 01, B0, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAllBits + 47 7C92C213 44 Bytes [ 5D, C3, 8A, 06, 46, 3C, 78, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySecurityDescriptor 7C92C3B4 123 Bytes [ 90, 8B, FF, 55, 8B, EC, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySecurityDescriptor + 7C 7C92C430 37 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySecurityDescriptor + A2 7C92C456 9 Bytes [ 75, 0C, 8D, 45, F8, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySecurityDescriptor + AD 7C92C461 36 Bytes [ 85, C0, 7C, 19, 53, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSecurityObject + 1A 7C92C486 9 Bytes [ 00, 8A, C3, 5B, C9, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSecurityObject + 27 7C92C493 44 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSecurityObject + 54 7C92C4C0 2 Bytes [ EC, 53 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSecurityObject + 57 7C92C4C3 9 Bytes [ 5D, 08, 85, DB, 74, 4D, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSecurityObject + 62 7C92C4CE 91 Bytes [ 83, 7B, 04, 00, 56, 8D, 73, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isdigit + 13 7C92C88C 2 Bytes [ 50, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isdigit + 16 7C92C88F 87 Bytes [ 08, 8B, 32, 3B, 71, 04, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!__isascii + 45 7C92C8E7 58 Bytes [ B7, D6, 8B, FA, C1, EF, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!__isascii + 81 7C92C923 104 Bytes [ 0F, B7, 55, 18, 8B, 0D, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressA + 3B 7C92C98C 68 Bytes [ 03, F2, 66, 8B, 0C, 71, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressA + 80 7C92C9D1 276 Bytes [ 03, F2, 66, 8B, 0C, 71, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAddRefDll + 11 7C92CAE6 70 Bytes [ B0, 97, 7C, 8B, F2, C1, EE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAddRefDll + 58 7C92CB2D 124 Bytes [ 03, F3, 0F, B7, 34, 71, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSharedToExclusive + C 7C92CBAA 16 Bytes [ 00, 0F, B7, 55, 18, 8B, 0D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertSharedToExclusive + 1D 7C92CBBB 135 Bytes [ B7, 34, 71, 8B, DA, C1, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertExclusiveToShared + 64 7C92CC44 11 Bytes [ 85, C0, 8B, 7D, 08, 89, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertExclusiveToShared + 70 7C92CC50 26 Bytes [ 00, 00, 83, 7D, 0C, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertExclusiveToShared + 8B 7C92CC6B 134 Bytes [ 42, 83, 45, 14, 02, 0F, B6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertExclusiveToShared + 112 7C92CCF2 4 Bytes [ C2, 66, C1, E8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertExclusiveToShared + 117 7C92CCF7 34 Bytes [ 84, C0, 74, 0E, 8B, 4D, 0C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimer + 59 7C92CD89 2 Bytes [ 56, 57 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimer + 5D 7C92CD8D 1 Byte [ F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimer + 5F 7C92CD8F 28 Bytes [ 85, B0, FE, FF, FF, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimer + 7C 7C92CDAC 24 Bytes [ 55, 14, A1, F0, B1, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimer + 95 7C92CDC5 18 Bytes [ 05, 00, 00, FF, 24, 8D, 30, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSaclSecurityDescriptor + 20 7C92CF36 59 Bytes [ 4A, 66, 83, F9, 61, 89, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSaclSecurityDescriptor + 5D 7C92CF73 3 Bytes [ 89, 4D, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSaclSecurityDescriptor + 61 7C92CF77 18 Bytes [ B7, 4D, 18, 8A, 0C, 01, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSaclSecurityDescriptor + 74 7C92CF8A 22 Bytes [ 01, 8B, 15, EC, B1, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetSaclSecurityDescriptor + 8C 7C92CFA2 20 Bytes [ 89, 4D, 18, 0F, B7, 4D, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 10 7C92CFB7 79 Bytes [ B6, 0C, 01, 8B, 15, EC, B1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 60 7C92D007 17 Bytes [ 8A, 0C, 01, 8B, 55, 08, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 72 7C92D019 30 Bytes [ 15, EC, B1, 97, 7C, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 91 7C92D038 157 Bytes [ 01, 8B, 55, 08, 88, 4A, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 12F 7C92D0D6 2 Bytes [ 66, 89 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyString + 1F 7C92D1CD 33 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyString + 42 7C92D1F0 36 Bytes [ 7D, 18, 7A, 0F, 87, 4C, F9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidRelativeSecurityDescriptor + 1C 7C92D215 54 Bytes JMP 7C92D000 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidRelativeSecurityDescriptor + 53 7C92D24C 32 Bytes [ 87, 27, F9, FF, FF, 81, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidRelativeSecurityDescriptor + 74 7C92D26D 12 Bytes JMP 7C92CF73 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidRelativeSecurityDescriptor + 81 7C92D27A 99 Bytes [ 00, 8B, 48, 0C, 3B, CA, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidRelativeSecurityDescriptor + E6 7C92D2DF 62 Bytes [ 0C, 4A, 83, 45, 08, 10, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunEncodeUnicodeString + E 7C92D773 112 Bytes [ 8B, 4D, E0, 8B, 55, 18, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunDecodeUnicodeString + 31 7C92D7E4 48 Bytes [ 45, 14, 8B, 00, 0F, B6, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunDecodeUnicodeString + 62 7C92D815 12 Bytes [ 85, DF, C0, 01, 00, 80, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunDecodeUnicodeString + 6F 7C92D822 14 Bytes [ 01, 00, 5B, 5F, 8B, C6, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunDecodeUnicodeString + 7E 7C92D831 20 Bytes JMP 7C92D4FB C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRunDecodeUnicodeString + 93 7C92D846 23 Bytes JMP 7C92D5A3 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringExW + 3A 7C92D98C 62 Bytes CALL 7C92D89F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringW + 1 7C92D9CB 66 Bytes [ 75, F8, 80, 3B, 2E, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringW + 44 7C92DA0E 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringW + 46 7C92DA10 16 Bytes JMP 7C92D97A C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringW + 57 7C92DA21 16 Bytes CALL 7C91EB0F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringW + 68 7C92DA32 37 Bytes [ FF, 85, C0, 59, 74, 12, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimerQueue 7C92DAD3 79 Bytes [ 90, 90, 6A, 18, 68, 78, CB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimerQueue + 50 7C92DB23 2 Bytes [ 75, 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimerQueue + 53 7C92DB26 2 Bytes [ BD, 62 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimerQueue + 57 7C92DB2A 16 Bytes [ 84, C0, 0F, 84, 60, 98, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateTimerQueue + 68 7C92DB3B 142 Bytes [ 01, 00, 66, 83, 78, 38, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessDeniedAce + F 7C92DBCA 32 Bytes [ 8B, 40, 24, 89, 46, 2C, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessDeniedAce + 30 7C92DBEB 7 Bytes [ 11, 44, FD, FF, 83, 7E, 28 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessDeniedAce + 38 7C92DBF3 80 Bytes [ 75, 1C, 8B, 46, 1C, 83, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPrefixString + 1F 7C92DC44 88 Bytes [ 00, 89, 45, DC, FF, B3, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itow + 1C 7C92DC9D 105 Bytes [ 7D, 08, 8B, 77, 14, E8, 35, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itow + 86 7C92DD07 90 Bytes [ 84, C0, 74, 10, 6A, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itow + E1 7C92DD62 34 Bytes [ F7, 45, 22, FF, FF, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetIoCompletionCallback + 1C 7C92DD85 4 Bytes [ 3B, 66, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetIoCompletionCallback + 22 7C92DD8B 67 Bytes [ 89, 45, 08, 0F, 8C, D7, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetIoCompletionCallback + 67 7C92DDD0 3 Bytes [ 35, DD, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetIoCompletionCallback + 6B 7C92DDD4 147 Bytes [ 89, 4E, 38, 8B, 45, 18, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetIoCompletionCallback + FF 7C92DE68 49 Bytes [ 30, 5F, 5E, 83, 7D, FC, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserThread + 9A 7C92E004 37 Bytes [ 8B, 7D, 18, 8B, 5D, F0, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserThread + C0 7C92E02A 48 Bytes [ FD, FF, 8B, 45, EC, 80, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserThread + F3 7C92E05D 4 Bytes [ 85, 3A, A8, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserThread + F9 7C92E063 84 Bytes [ 45, E0, 3B, C3, 74, 15, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeContext + F 7C92E0B8 48 Bytes [ 00, 8B, 45, 0C, 8B, 56, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeContext + 41 7C92E0EA 39 Bytes [ 33, C0, 8B, 56, 14, 89, 42, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeContext + 69 7C92E112 9 Bytes [ 00, 89, 41, 14, FF, B7, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeContext + 73 7C92E11C 31 Bytes CALL 7C92BD0B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeContext + 94 7C92E13D 8 Bytes [ 57, FF, 75, 0C, FF, B7, 1C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtEnumerateSubKey + 1D 7C92E58E 6 Bytes [ 4D, FC, FF, C7, 45, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtEnumerateSubKey + 24 7C92E595 16 Bytes [ D8, 94, 11, 8D, 45, F8, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtEnumerateSubKey + 35 7C92E5A6 1 Byte [ C0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtEnumerateSubKey + 37 7C92E5A8 4 Bytes [ 8D, 1B, 5C, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtEnumerateSubKey + 3C 7C92E5AD 11 Bytes JMP 7C94DF46 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAttributeActionToRXact + 14 7C92E642 2 Bytes JMP 6592E83F
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAttributeActionToRXact + 18 7C92E646 198 Bytes JMP 7C94DF35 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAttributeActionToRXact + DF 7C92E70D 20 Bytes [ 57, 8D, 46, 08, 50, 56, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAttributeActionToRXact + F4 7C92E722 2 Bytes [ F8, 85 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAttributeActionToRXact + F7 7C92E725 163 Bytes [ 0F, 8C, C0, 07, 02, 00, BA, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplyRXact + 28 7C92E831 156 Bytes JMP 7C936AFA C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddActionToRXact + 41 7C92E8CE 110 Bytes [ FB, 04, 0F, 85, 25, 82, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObject + 16 7C92E93D 14 Bytes [ 89, 38, 8B, 45, 14, 0F, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObject + 25 7C92E94C 90 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itoa + 43 7C92E9A7 22 Bytes [ D0, 66, F3, A5, 33, C0, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itoa + 5A 7C92E9BE 61 Bytes [ B8, 0D, 00, 00, C0, EB, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itoa + 98 7C92E9FC 25 Bytes [ 04, 46, 5E, 5D, C2, 08, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itoa + B2 7C92EA16 60 Bytes [ 25, 00, 75, 00, 00, 00, CC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_itoa + EF 7C92EA53 84 Bytes [ 0F, 84, CF, 3D, 01, 00, 3B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetProcessIsCritical + 18 7C92EB84 6 Bytes [ 0F, 85, 2C, CF, 01, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetProcessIsCritical + 1F 7C92EB8B 11 Bytes [ C6, 5E, C9, C2, 04, 00, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetProcessIsCritical + 2B 7C92EB97 21 Bytes [ 68, C9, 7A, 92, 7C, FF, 35, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetProcessIsCritical + 41 7C92EBAD 43 Bytes JMP 7C94F03D C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadIsCritical + 19 7C92EBD9 5 Bytes CALL 7C9355E2 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadIsCritical + 1F 7C92EBDF 2 Bytes [ F0, 85 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetThreadIsCritical + 22 7C92EBE2 72 Bytes [ 0F, 8D, 1F, FF, FF, FF, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUniform + 2A 7C92EC2B 38 Bytes [ 45, 08, 8B, 4D, 0C, 8B, 51, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUniform + 51 7C92EC52 24 Bytes [ 74, 1F, 8A, 06, 8A, 0A, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUniform + 6A 7C92EC6B 141 Bytes [ 81, C7, FF, FF, 00, 00, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUniform + F8 7C92ECF9 25 Bytes [ 56, 6A, 10, 8D, 45, EC, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUniform + 112 7C92ED13 80 Bytes [ FF, 81, 7D, F4, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFlushAlternateResourceModules + 42 7C92ED64 231 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserSecurityObject + B 7C92EE4C 22 Bytes [ 8B, 40, 30, FF, 70, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserSecurityObject + 22 7C92EE63 24 Bytes [ 06, 8B, 48, 60, 89, 4D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserSecurityObject + 3B 7C92EE7C 30 Bytes [ 40, 30, 8B, 80, 08, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserSecurityObject + 5A 7C92EE9B 5 Bytes [ 45, D0, 8D, 54, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserSecurityObject + 60 7C92EEA1 42 Bytes [ 48, F7, D0, 23, D0, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAndSetSD + 13 7C92EECC 119 Bytes CALL 7C90DF4E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAndSetSD + 8B 7C92EF44 18 Bytes [ 8D, 45, F8, 50, 8D, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAndSetSD + 9E 7C92EF57 74 Bytes [ 45, F8, 01, 46, 0C, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAndSetSD + E9 7C92EFA2 106 Bytes [ 8B, 45, 2C, 89, 85, 00, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAndSetSD + 154 7C92F00D 12 Bytes [ 89, BD, F0, FC, FF, FF, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + 2 7C92F2DF 112 Bytes [ 83, F8, 58, 0F, 8E, 8A, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + 73 7C92F350 117 Bytes [ 84, 38, 77, FF, FF, E9, 37, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + E9 7C92F3C6 67 Bytes [ 75, DA, 33, C0, 33, D2, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryRegistryValues + 3C 7C92F40A 13 Bytes JMP 7C935D39 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryRegistryValues + 4A 7C92F418 53 Bytes [ 68, 00, 00, 8B, 45, 0C, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryRegistryValues + 80 7C92F44E 37 Bytes CALL 7C9030F2 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryRegistryValues + A6 7C92F474 7 Bytes [ C7, 89, 45, FC, 0F, 85, 0A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryRegistryValues + AE 7C92F47C 27 Bytes JMP 7C94BBFC C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetControlSecurityDescriptor + 33 7C92FAE3 28 Bytes [ 8D, 45, F8, 50, FF, 75, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetControlSecurityDescriptor + 50 7C92FB00 18 Bytes [ 39, 1E, 0F, 8C, 97, 95, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetControlSecurityDescriptor + 63 7C92FB13 10 Bytes [ 47, 04, 89, 45, 10, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetControlSecurityDescriptor + 6E 7C92FB1E 6 Bytes [ 75, 0C, E8, 07, 97, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetControlSecurityDescriptor + 75 7C92FB25 74 Bytes [ 84, C0, 0F, 84, 7A, 95, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnprintf + 9 7C92FB70 98 Bytes [ EC, 56, 8B, 75, 0C, 33, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnprintf + 6C 7C92FBD3 69 Bytes [ 64, A1, 18, 00, 00, 00, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnprintf + B3 7C92FC1A 21 Bytes [ FF, 7F, 33, D2, F7, F6, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnprintf + C9 7C92FC30 21 Bytes [ C0, 75, F6, 8B, C7, 2B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnprintf + DF 7C92FC46 11 Bytes [ 72, 0C, FF, 75, 14, 50, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRXact + 45 7C92FE5F 22 Bytes [ 75, 0C, FF, 75, 08, E8, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRXact + 5C 7C92FE76 7 Bytes CALL 7C90E5F0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRXact + 64 7C92FE7E 3 Bytes [ DB, 7C, 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRXact + 68 7C92FE82 11 Bytes [ 75, 1C, FF, 75, FC, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRXact + 74 7C92FE8E 114 Bytes CALL 7C92F923 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAuditAccessAce + 1D 7C93001A 195 Bytes [ FF, 8B, D8, 85, DB, 0F, 8C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 86 7C9300DF 53 Bytes [ 88, 48, 01, 8B, 4D, 18, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + BC 7C930115 13 Bytes JMP 7C9213EA C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + CA 7C930123 22 Bytes [ F8, 57, 53, FF, 55, 14, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + E1 7C93013A 69 Bytes [ CB, 2B, CF, 89, 55, FC, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeGenericTableAvl + 1F 7C930180 83 Bytes [ CF, 2B, CE, 89, 55, FC, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckProcessParameters + 3D 7C9301D4 69 Bytes [ 83, C4, 08, 85, C0, 7E, ED, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckProcessParameters + 83 7C93021A 18 Bytes [ C4, 08, 85, C0, 7F, BF, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckProcessParameters + 96 7C93022D 57 Bytes [ 8D, 24, 24, 2B, 75, 10, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckProcessParameters + D0 7C930267 5 Bytes [ 89, 94, 8D, 00, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCheckProcessParameters + D6 7C93026D 37 Bytes [ FF, 41, 89, 4D, F0, 3B, C6, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockBootStatusData + 24 7C9302D7 144 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockBootStatusData + B6 7C930369 52 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockBootStatusData + EB 7C93039E 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockBootStatusData + ED 7C9303A0 23 Bytes [ 00, FF, 75, 08, 8D, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLockBootStatusData + 105 7C9303B8 17 Bytes [ 8B, 4D, 14, 3B, CE, 5E, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnlockBootStatusData 7C9303CB 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnlockBootStatusData + 4 7C9303CF 106 Bytes [ FF, 55, 8B, EC, 83, EC, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSetBootStatusData + 29 7C93043A 8 Bytes [ F0, 53, 8B, 5D, 10, 83, C7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSetBootStatusData + 32 7C930443 22 Bytes [ 45, F4, 8B, 0B, 85, C9, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSetBootStatusData + 49 7C93045A 6 Bytes [ A8, 03, 0F, 85, 52, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSetBootStatusData + 51 7C930462 39 Bytes [ 8B, 4B, 04, F6, C1, 01, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSetBootStatusData + 79 7C93048A 36 Bytes [ 45, 0C, FF, 45, 0C, 83, F8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserProcess + 5 7C930580 31 Bytes [ 83, E0, F8, 8D, 51, 02, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserProcess + 25 7C9305A0 184 Bytes [ CA, 8B, 55, 08, 83, E1, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserProcess + DF 7C93065A 84 Bytes [ FF, 8B, 45, 08, 5F, 5E, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserProcess + 134 7C9306AF 55 Bytes [ CB, B8, 01, 00, 53, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateUserProcess + 16C 7C9306E7 60 Bytes CALL CD9306E9
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrVerifyImageMatchesChecksum + 15 7C930A21 73 Bytes [ 84, C0, 0F, 85, 24, E8, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrVerifyImageMatchesChecksum + 5F 7C930A6B 72 Bytes JMP 7C930627 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrVerifyImageMatchesChecksum + A8 7C930AB4 201 Bytes [ EC, 8B, 45, 0C, 0F, B7, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToVa + 45 7C930B7F 32 Bytes [ 10, 8D, 45, E0, 50, C7, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToVa + 66 7C930BA0 55 Bytes [ 4D, E4, 0F, 88, 5E, F4, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToVa + 9E 7C930BD8 45 Bytes [ C7, 8D, 48, 01, 8A, 10, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToVa + CC 7C930C06 80 Bytes [ B5, CC, FD, FF, FF, B8, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlImageRvaToVa + 11E 7C930C58 24 Bytes [ 00, 8B, 40, 30, 80, 78, 02, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDnsHostNameToComputerName + 2 7C930EA5 49 Bytes [ C0, 00, 00, 00, 89, 9D, 30, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDnsHostNameToComputerName + 34 7C930ED7 29 Bytes [ C3, FF, B5, 78, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDnsHostNameToComputerName + 53 7C930EF6 32 Bytes [ 0F, 84, A9, 77, 01, 00, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDnsHostNameToComputerName + 74 7C930F17 5 Bytes [ 50, FF, B5, 78, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDnsHostNameToComputerName + 7A 7C930F1D 11 Bytes CALL 7C92A785 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWriteRegistryValue + 11 7C930F81 43 Bytes [ 85, C0, 0F, 8D, EF, 77, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWriteRegistryValue + 3D 7C930FAD 7 Bytes [ 00, CC, CC, CC, CC, CC, CC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWriteRegistryValue + 45 7C930FB5 52 Bytes JMP 7C92A910 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRegistryValue + 1E 7C930FEA 48 Bytes [ FF, 85, C0, 0F, 84, 49, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRegistryValue + 4F 7C93101B 5 Bytes [ 14, FF, 75, 10, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRegistryValue + 55 7C931021 28 Bytes [ 75, 0C, FF, 75, 08, E8, CA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRegistryValue + 72 7C93103E 1 Byte [ 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRegistryValue + 74 7C931040 13 Bytes [ 74, 04, 83, 60, 20, 00, 8D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWaitEx + 13 7C931295 30 Bytes [ 83, 7D, 08, 00, 0F, 84, 1E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWaitEx + 32 7C9312B4 9 Bytes [ FF, 55, 8B, EC, 81, EC, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWaitEx + 3C 7C9312BE 83 Bytes [ A1, C8, B0, 97, 7C, 56, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWaitEx + 90 7C931312 3 Bytes CALL 7C902294 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWaitEx + 94 7C931316 53 Bytes [ FD, FF, 6A, 20, 33, F6, 8D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWait + 2 7C9315AC 12 Bytes [ FF, FF, 33, DB, 3B, C3, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWait + F 7C9315B9 3 Bytes [ 75, D0, 68 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWait + 13 7C9315BD 9 Bytes [ 00, 00, 01, 6A, 10, 53, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWait + 1D 7C9315C7 6 Bytes [ 0F, 00, 8D, 45, DC, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeregisterWait + 24 7C9315CE 3 Bytes [ 8E, CB, FD ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCutoverTimeToSystemTime + 126 7C931B73 13 Bytes [ 0C, 03, C7, 5F, 5E, 5D, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCutoverTimeToSystemTime + 134 7C931B81 19 Bytes CALL 7C9138B5 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCutoverTimeToSystemTime + 148 7C931B95 3 Bytes [ 01, EB, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCutoverTimeToSystemTime + 14C 7C931B99 140 Bytes JMP 7C9222F5 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCutoverTimeToSystemTime + 1D9 7C931C26 18 Bytes [ 8B, 7B, 04, 0F, B7, CE, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObjectEx + 10 7C932700 8 Bytes [ 01, 00, 81, F9, E8, 03, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObjectEx + 19 7C932709 36 Bytes [ 83, 98, 21, 00, 00, 8B, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObjectEx + 3E 7C93272E 37 Bytes [ C9, 0F, 84, A8, C9, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObjectEx + 64 7C932754 17 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityObjectEx + 76 7C932766 84 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualPrefixSid + 49 7C932FAD 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualPrefixSid + 4B 7C932FAF 2 Bytes [ BF, 17 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualPrefixSid + 4E 7C932FB2 26 Bytes [ 00, C0, 8B, 45, 0C, 8B, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualPrefixSid + 69 7C932FCD 7 Bytes [ 55, 8B, EC, 81, EC, B4, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualPrefixSid + 71 7C932FD5 30 Bytes [ 00, 53, 56, 33, F6, 89, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRegisterWait + 38 7C93323B 65 Bytes [ FF, 75, 14, 6A, 00, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRegisterWait + 7B 7C93327E 140 Bytes [ 83, C8, 04, 09, 45, F4, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRegisterWait + 108 7C93330B 56 Bytes [ 08, 00, 00, 00, 8D, 70, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRegisterWait + 142 7C933345 65 Bytes [ 45, F8, 0F, B7, 40, 02, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRegisterWait + 184 7C933387 132 Bytes [ 45, F4, 66, 09, 43, 02, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimer + 34 7C933466 3 Bytes [ A3, DA, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimer + 38 7C93346A 28 Bytes [ FF, 75, C0, 53, 57, E8, 99, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimer + 55 7C933487 24 Bytes [ 80, 7D, FE, 00, 74, 0F, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimer + 6E 7C9334A0 89 Bytes [ 4D, E0, 89, 08, 8B, C6, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimer + C8 7C9334FA 21 Bytes [ 00, FF, 75, 48, FF, 75, 44, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCharToInteger + 60 7C933BF0 107 Bytes [ FF, FF, F6, 47, 01, 01, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushEntrySList + 1B 7C933C5C 15 Bytes CALL 7C933D2B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushEntrySList + 2B 7C933C6C 9 Bytes [ 80, 7D, FF, 00, 75, 19, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPushEntrySList + 35 7C933C76 78 Bytes [ 76, 13, 85, FF, 74, 0F, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedPopEntrySList + 42 7C933CC5 229 Bytes [ 7D, 08, 8D, 77, 08, 1B, D2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryDepthSList + BB 7C933DAB 14 Bytes CALL 7C919271 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryDepthSList + CA 7C933DBA 10 Bytes [ 00, 00, 8B, 45, 1C, 83, A5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryDepthSList + D5 7C933DC5 6 Bytes [ 00, 85, C0, 89, 45, D4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryDepthSList + DC 7C933DCC 18 Bytes [ 84, 2F, 53, 01, 00, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryDepthSList + EF 7C933DDF 36 Bytes [ 45, A4, C6, 07, 00, 74, 03, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAtomFromAtomTable + 35 7C934083 158 Bytes [ F6, 46, 01, 01, 0F, 85, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAtomFromAtomTable + D4 7C934122 6 Bytes [ 75, 08, 0F, B6, 0E, 89 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAtomFromAtomTable + DB 7C934129 61 Bytes [ EC, 0F, B6, 02, 8A, 98, A0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAtomFromAtomTable + 119 7C934167 119 Bytes [ B6, 42, 01, 8B, C8, F7, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAtomFromAtomTable + 191 7C9341DF 22 Bytes [ 33, D2, 8D, 48, 10, 42, F0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPcToFileHeader + 27 7C93438A 14 Bytes [ 56, 04, 89, 54, 8F, 1C, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPcToFileHeader + 37 7C93439A 23 Bytes [ FF, 47, 14, FF, 47, 18, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPcToFileHeader + 4F 7C9343B2 83 Bytes [ 00, 0F, 85, 00, 9D, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPcToFileHeader + A3 7C934406 3 Bytes [ D6, DC, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPcToFileHeader + A7 7C93440A 29 Bytes [ 5E, 8B, C7, 5F, 5D, C2, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAtomToAtomTable + C 7C934706 6 Bytes JMP 7C91C1D7 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAtomToAtomTable + 13 7C93470D 110 Bytes CALL 7C90EFDE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAtomToAtomTable + 83 7C93477D 95 Bytes [ 89, 5D, 0C, 0F, 85, 75, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAtomToAtomTable + E3 7C9347DD 10 Bytes [ 8B, 45, AC, 85, C0, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAtomToAtomTable + EE 7C9347E8 19 Bytes [ 83, 4D, F4, 04, 89, 45, F8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAtomTable + 2 7C9348EC 136 Bytes JMP 7C928967 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateAtomTable + 8B 7C934975 78 Bytes [ 81, E1, FF, 03, FF, FF, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryAtomInAtomTable + 37 7C9349C4 4 Bytes [ 89, 45, 80, 66 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryAtomInAtomTable + 3C 7C9349C9 4 Bytes [ 80, C4, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryAtomInAtomTable + 41 7C9349CE 88 Bytes [ 66, 3B, 05, CC, B0, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryAtomInAtomTable + 9A 7C934A27 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryAtomInAtomTable + 9D 7C934A2A 122 Bytes JMP 7C92AC6F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!VerSetConditionMask + 1C 7C934AA5 35 Bytes CALL 7C928F09 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlVerifyVersionInfo + 2 7C934AC9 54 Bytes JMP 7C929194 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlVerifyVersionInfo + 39 7C934B00 18 Bytes [ 0F, B7, 13, 03, D0, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlVerifyVersionInfo + 4D 7C934B14 4 Bytes [ 89, 85, B8, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlVerifyVersionInfo + 52 7C934B19 34 Bytes [ FF, 0F, 87, AB, 89, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlVerifyVersionInfo + 76 7C934B3D 7 Bytes [ 0F, 85, B8, 01, 00, 00, BE ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstoul + 4 7C934D95 3 Bytes [ 8D, E4, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstoul + 8 7C934D99 11 Bytes [ FF, 66, 85, C9, 74, 10, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstoul + 15 7C934DA6 54 Bytes [ 74, 07, 66, C7, 00, 5C, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstoul + 4C 7C934DDD 31 Bytes [ 66, 89, 38, 2B, 85, F0, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidSecurityDescriptor + 1B 7C934DFD 15 Bytes [ 84, C0, 0F, 84, 0E, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidSecurityDescriptor + 2B 7C934E0D 17 Bytes [ D4, FD, FF, FF, 50, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidSecurityDescriptor + 3D 7C934E1F 6 Bytes [ FF, B5, C8, FD, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidSecurityDescriptor + 44 7C934E26 113 Bytes [ B5, C0, FD, FF, FF, FF, B5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidSecurityDescriptor + B6 7C934E98 9 Bytes [ FA, 2E, 75, E5, 83, A5, CC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetAce + 16 7C934ECF 4 Bytes [ C1, D1, E8, 8D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetAce + 1B 7C934ED4 96 Bytes [ 46, EB, 34, 3B, CE, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetAce + 7C 7C934F35 3 Bytes [ 0A, FC, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetAce + 80 7C934F39 71 Bytes [ FF, B5, C4, FD, FF, FF, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetAce + C8 7C934F81 4 Bytes JMP 7C934E60 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMessage + D2 7C9350CB 86 Bytes [ C2, 08, 00, 90, 90, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMessage + 129 7C935122 59 Bytes [ EC, 56, 8B, 75, 08, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMessage + 165 7C93515E 46 Bytes [ E1, F9, FF, FF, F6, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMessage + 194 7C93518D 81 Bytes [ 82, 00, 00, 0F, B7, 0B, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMessage + 1E7 7C9351E0 74 Bytes JMP C6B7D54B
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscmp + 2 7C935426 60 Bytes [ FF, FF, AD, DD, 94, 7C, B6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscmp + 3F 7C935463 61 Bytes JMP 7C913CD8 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscmp + 7D 7C9354A1 57 Bytes [ FF, 89, 45, CC, 3B, C3, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscmp + B7 7C9354DB 50 Bytes [ 1F, 00, 8D, 77, 04, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscmp + EA 7C93550E 156 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscspn + 2 7C9356F0 48 Bytes JMP 7C928D48 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscspn + 33 7C935721 50 Bytes CALL 7C929438 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscspn + 66 7C935754 14 Bytes [ 00, 39, 7D, D8, 0F, 84, DD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscspn + 75 7C935763 87 Bytes [ 00, C0, 68, 41, 74, 6D, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcscspn + CE 7C9357BC 2 Bytes [ 43, 04 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressW + 2B 7C935A8F 101 Bytes [ 65, 14, 07, 33, C0, 39, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressW + 91 7C935AF5 29 Bytes [ 57, 6A, 47, 59, 33, C0, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressW + B0 7C935B14 19 Bytes CALL 7C91A64B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressW + C5 7C935B29 3 Bytes [ 68, 96, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressW + C9 7C935B2D 15 Bytes [ 66, 8B, 86, 18, 01, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompactHeap + 17 7C9361BE 100 Bytes JMP 708BECC5
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompactHeap + 7C 7C936223 31 Bytes CALL 7C91CBC7 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompactHeap + 9D 7C936244 11 Bytes [ 25, 00, 25, 00, 25, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompactHeap + A9 7C936250 64 Bytes [ 0F, B7, 4F, E4, 0F, B6, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompactHeap + EA 7C936291 33 Bytes [ EB, D8, 83, 7D, 1C, 01, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtol + 10 7C93685A 36 Bytes [ 89, 50, 38, 8A, 51, 1B, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtol + 35 7C93687F 61 Bytes [ FF, 0F, B6, D2, 66, 8B, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtol + 73 7C9368BD 59 Bytes [ 3A, EB, 86, 8A, 51, 1F, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtol + AF 7C9368F9 7 Bytes [ 00, 3B, D6, 0F, 85, F0, F3 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtol + B7 7C936901 25 Bytes [ 00, 8D, 81, F8, 01, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExW + 2 7C936B71 8 Bytes JMP 7C91CA9C C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExW + B 7C936B7A 86 Bytes JMP 7C9196AB C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExW + 62 7C936BD1 7 Bytes [ FF, 20, 89, B5, D8, FB, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExW + 6A 7C936BD9 92 Bytes [ 89, 85, B8, FB, FF, FF, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddVectoredExceptionHandler + 3C 7C936C36 73 Bytes [ 00, 89, 45, D4, 6A, 03, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoveVectoredExceptionHandler + 1A 7C936C80 131 Bytes JMP 7C919FB0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoveVectoredExceptionHandler + 9E 7C936D04 56 Bytes JMP 7C91A039 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoveVectoredExceptionHandler + D7 7C936D3D 81 Bytes JMP 7C91799D C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoveVectoredExceptionHandler + 129 7C936D8F 35 Bytes [ FF, 80, 3D, C4, B0, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoveVectoredExceptionHandler + 14D 7C936DB3 12 Bytes [ FF, 70, 48, 8D, 45, C4, 50, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetHeapInformation + 19 7C937CCE 14 Bytes [ 8D, B0, 78, 01, 00, 00, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetHeapInformation + 29 7C937CDE 20 Bytes [ 74, 32, 0F, B7, C3, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetHeapInformation + 3F 7C937CF4 61 Bytes [ 3B, F2, 74, 12, 8D, 42, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandomEx + 2A 7C937D32 48 Bytes [ 8B, BB, 80, 05, 00, 00, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandomEx + 5C 7C937D64 196 Bytes [ 80, 00, 0F, 85, 91, 93, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandomEx + 122 7C937E2A 42 Bytes [ 83, 65, FC, 00, 8B, 75, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandomEx + 14D 7C937E55 55 Bytes [ 85, C9, 0F, 84, 7A, 06, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandomEx + 185 7C937E8D 10 Bytes [ 00, 0B, C8, 0B, DA, 89, 8D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreAnyAccessesGranted + 1D 7C938111 9 Bytes [ B5, 74, FF, FF, FF, 8B, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreAnyAccessesGranted + 28 7C93811C 5 Bytes [ FF, 30, 56, 8B, D7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAce + 1 7C938122 81 Bytes CALL 7C9385EF C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAce + 53 7C938174 118 Bytes [ 00, 00, 8B, 31, 8B, D7, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAce + CA 7C9381EB 10 Bytes [ E6, F8, FF, 07, 00, 03, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAce + D5 7C9381F6 14 Bytes [ FF, FF, 8D, 7E, 08, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteAce + E4 7C938205 5 Bytes [ FF, 83, D2, FF, 25 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAlternateResourcesEnabled + 52 7C946AB1 50 Bytes [ 65, 72, 73, 20, 41, 73, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAlternateResourcesEnabled + 85 7C946AE4 444 Bytes [ 65, 72, 2D, 3E, 45, 6E, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAlternateResourcesEnabled + 242 7C946CA1 340 Bytes [ 8B, 47, 04, 89, 41, 04, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAlternateResourcesEnabled + 397 7C946DF6 69 Bytes [ 49, 6E, 74, 65, 72, 6E, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrAlternateResourcesEnabled + 3DD 7C946E3C 340 Bytes [ 69, 6E, 67, 2D, 3E, 4D, 61, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrIdentifyAlertableThread + 29 7C94FDD3 5 Bytes [ 00, E8, D7, 3C, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrIdentifyAlertableThread + 2F 7C94FDD9 32 Bytes [ B0, 01, 8B, 7D, AC, E9, 7A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrSetPriorityClass + 14 7C94FDFA 39 Bytes [ 88, 00, 00, 00, 83, 65, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrSetPriorityClass + 3C 7C94FE22 56 Bytes [ 42, 50, EB, 64, F6, 41, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrCaptureTimeout + 21 7C94FE5B 108 Bytes [ 32, 8B, C6, 83, E0, FD, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!CsrProbeForRead + D 7C94FEC8 56 Bytes [ C2, F0, 0F, B1, 3B, 3B, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConnectToDbg + 10 7C94FF01 14 Bytes [ 83, 42, 0C, 01, 8B, 4D, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConnectToDbg + 1F 7C94FF10 73 Bytes JMP 7C938BE3 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiSetThreadDebugObject + 2 7C94FF5A 46 Bytes JMP 7C92BB0B C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiWaitStateChange + 14 7C94FF89 57 Bytes JMP 7C92587F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiStopDebugging + 2 7C94FFC3 14 Bytes JMP 7C92EC98 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiStopDebugging + 11 7C94FFD2 91 Bytes CALL 7C97145F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiRemoteBreakin + 4B 7C95002E 4 Bytes [ 00, 00, 83, C8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiRemoteBreakin + 50 7C950033 118 Bytes JMP 7C925961 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiDebugActiveProcess + 28 7C9500AA 11 Bytes [ C7, 45, 10, 08, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiDebugActiveProcess + 34 7C9500B6 26 Bytes [ 75, 09, 3B, 45, F8, 0F, 86, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConvertStateChangeStructure + D 7C9500D1 76 Bytes [ 7D, 08, 83, 65, FC, 00, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConvertStateChangeStructure + 5A 7C95011E 29 Bytes JMP 7C935D83 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConvertStateChangeStructure + 78 7C95013C 85 Bytes JMP 7C9261D2 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConvertStateChangeStructure + CF 7C950193 17 Bytes [ 66, 3B, C1, 0F, 82, B3, 5A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgUiConvertStateChangeStructure + E1 7C9501A5 4 Bytes [ 00, B9, 66, 0A ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrHotPatchRoutine + 85 7C950433 46 Bytes [ 90, 48, 65, 61, 70, 46, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrHotPatchRoutine + B4 7C950462 52 Bytes [ 90, 90, 4C, 6F, 63, 61, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrHotPatchRoutine + E9 7C950497 33 Bytes [ 6F, 63, 00, 90, 90, 47, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrHotPatchRoutine + 10C 7C9504BA 312 Bytes [ 00, 00, A8, D3, 97, 7C, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrHotPatchRoutine + 246 7C9505F4 46 Bytes [ FF, 1F, 00, 00, FF, 3F, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUnloadEventTrace + B 7C9506A6 56 Bytes [ 90, 90, 46, 72, 6F, 6E, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUnloadEventTrace + 44 7C9506DF 72 Bytes [ 90, 4C, 6F, 63, 6B, 56, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUnloadEventTrace + 8D 7C950728 117 Bytes [ 41, 6C, 6C, 6F, 63, 61, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUnloadEventTrace + 103 7C95079E 6 Bytes [ 00, 90, 55, 6E, 75, 73 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetUnloadEventTrace + 10A 7C9507A5 52 Bytes [ 64, 55, 6E, 43, 6F, 6D, 6D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrQueryProcessModuleInformation + 9 7C950C0A 125 Bytes [ 83, C4, 1C, 80, 7D, 0F, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrSetAppCompatDllRedirectionCallback + 67 7C950C88 6 Bytes [ CC, CC, CC, CC, CC, CC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsThreadWithinLoaderCallout 7C950C91 141 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsThreadWithinLoaderCallout + 8E 7C950D1F 12 Bytes [ 6F, 72, 20, 25, 77, 73, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsThreadWithinLoaderCallout + 9B 7C950D2C 181 Bytes [ 6E, 20, 69, 6E, 20, 25, 77, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsThreadWithinLoaderCallout + 152 7C950DE3 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsThreadWithinLoaderCallout + 156 7C950DE7 7 Bytes [ FF, 55, 8B, EC, 81, EC, C8 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitShimEngineDynamic + 45 7C950ED7 88 Bytes CALL 7C965766 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitShimEngineDynamic + 9E 7C950F30 25 Bytes [ 05, 24, 0F, 00, 00, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitShimEngineDynamic + B9 7C950F4B 13 Bytes [ 00, 8B, 80, 24, 0F, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitShimEngineDynamic + C7 7C950F59 42 Bytes [ FF, 55, 8B, EC, 64, A1, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrInitShimEngineDynamic + F2 7C950F84 34 Bytes [ 75, 0C, 6A, 01, FF, B0, 24, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputePrivatizedDllName_U + 3B 7C951506 6 Bytes JMP 7C9515EB C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputePrivatizedDllName_U + 42 7C95150D 107 Bytes JMP 7C95143E C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputePrivatizedDllName_U + AE 7C951579 60 Bytes [ 01, 00, 00, 00, EB, 15, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputePrivatizedDllName_U + EB 7C9515B6 97 Bytes [ 45, E0, 8B, 48, 28, 89, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputePrivatizedDllName_U + 14D 7C951618 112 Bytes [ 39, 5D, D0, 75, 0D, 39, 5D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSeekMemoryStream + 1E 7C9517FE 15 Bytes [ FF, 55, 8B, EC, 81, EC, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSeekMemoryStream + 30 7C951810 169 Bytes [ 56, 89, 45, FC, 8B, 45, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyMemoryStreamTo + 5E 7C9518BA 18 Bytes [ 47, 1A, 33, C0, 8B, 4D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCloneMemoryStream 7C9518D0 16 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDumpResource + 77 7C95196B 127 Bytes [ 0C, 8D, 51, 0C, 89, 16, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNotOwnerCriticalSection + 2B 7C9519EB 252 Bytes [ CA, 56, BE, 00, 28, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQuerySecurityObject + 2E 7C951AE8 39 Bytes [ 75, 05, 8B, 75, D8, EB, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQuerySecurityObject + 56 7C951B10 6 Bytes [ 00, 00, 8B, 4D, D0, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQuerySecurityObject + 5D 7C951B17 53 Bytes [ D0, 85, C9, 75, 07, BE, 29, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQuerySecurityObject + 93 7C951B4D 54 Bytes [ 45, E0, 85, C0, 7D, 13, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQuerySecurityObject + CA 7C951B84 130 Bytes [ 45, E0, 85, C0, 0F, 8D, 78, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewInstanceSecurityObject + 2F 7C951CEB 94 Bytes [ 4D, 08, 8B, 01, 6A, 00, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityGrantedAccess + 18 7C951D4A 163 Bytes [ 00, 00, 00, 00, 4C, 44, 52, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityGrantedAccess + BC 7C951DEE 31 Bytes [ 00, 00, 8B, 70, 30, E8, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityGrantedAccess + DC 7C951E0E 49 Bytes [ C7, 00, 68, B1, 97, 7C, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityGrantedAccess + 10E 7C951E40 42 Bytes [ 45, FC, 7D, 06, 50, E8, 1E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNewSecurityGrantedAccess + 139 7C951E6B 14 Bytes [ 00, 68, 00, 00, 01, 00, 6A, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertToAutoInheritSecurityObject 7C951E90 119 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDefaultNpAcl + 68 7C951F08 158 Bytes [ 8D, 04, 80, 8D, 44, 47, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDefaultNpAcl + 107 7C951FA7 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDefaultNpAcl + 10E 7C951FAE 40 Bytes [ 55, 8B, EC, 53, 33, DB, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDefaultNpAcl + 137 7C951FD7 5 Bytes [ 75, 08, FF, 75, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDefaultNpAcl + 13D 7C951FDD 46 Bytes [ EF, 4F, 00, 00, F6, 46, 6B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUiListToApiList + 50 7C9521F2 41 Bytes [ 75, 00, 74, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUiListToApiList + 7A 7C95221C 23 Bytes [ 74, 00, 61, 00, 72, 00, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUiListToApiList + 92 7C952234 7 Bytes [ 70, 00, 44, 00, 6C, 00, 6C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUiListToApiList + 9A 7C95223C 7 Bytes [ 52, 00, 61, 00, 6E, 00, 67 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertUiListToApiList + A2 7C952244 5 Bytes [ 65, 00, 45, 00, 6E ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateQueryDebugBuffer + B 7C95274B 1 Byte [ 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateQueryDebugBuffer + D 7C95274D 107 Bytes [ 03, D0, 66, 89, 51, 02, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateQueryDebugBuffer + 7A 7C9527BA 78 Bytes [ 2E, 00, 4C, 00, 6F, 00, 63, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateQueryDebugBuffer + C9 7C952809 84 Bytes [ 41, 0C, EB, 06, 8B, 4D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyQueryDebugBuffer + 36 7C95285E 7 Bytes [ 55, 8B, EC, 51, 8B, 45, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyQueryDebugBuffer + 3E 7C952866 20 Bytes [ 48, 0C, 8B, 40, 14, 56, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyQueryDebugBuffer + 53 7C95287B 12 Bytes [ EB, 03, 8B, 55, 10, 3B, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyQueryDebugBuffer + 60 7C952888 131 Bytes [ 0C, 53, 57, 8B, 38, 8D, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessBackTraceInformation + 3 7C95290C 2 Bytes [ 48, 19 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessBackTraceInformation + 8 7C952911 3 Bytes [ 2A, E2, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessBackTraceInformation + C 7C952915 176 Bytes [ FF, 76, 24, 68, 68, 19, 95, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessBackTraceInformation + BD 7C9529C6 96 Bytes [ 4D, 08, 81, F9, 78, B1, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessBackTraceInformation + 11E 7C952A27 122 Bytes [ 5D, C2, 04, 00, 90, 4E, 54, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessHeapInformation + 8A 7C952B3B 159 Bytes [ 89, 45, 08, 74, 0C, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessHeapInformation + 12B 7C952BDC 62 Bytes [ 00, 8B, 75, 10, 6A, 01, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessHeapInformation + 16A 7C952C1B 40 Bytes [ 30, 66, 09, 46, 02, 83, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessHeapInformation + 193 7C952C44 44 Bytes [ 10, 33, C0, 8A, 43, 02, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessHeapInformation + 1C0 7C952C71 18 Bytes [ 7D, F0, 89, 46, 04, 33, C0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessLockInformation + 1D 7C952FFA 102 Bytes [ 6A, 02, 8D, 45, E4, 50, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessLockInformation + 84 7C953061 84 Bytes [ 18, 8D, 45, EC, 50, BF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessLockInformation + D9 7C9530B6 162 Bytes [ 40, 30, 53, FF, 70, 18, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessDebugInformation + 6 7C953159 111 Bytes [ FA, 09, 74, 30, 66, 83, FA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessDebugInformation + 76 7C9531C9 5 Bytes [ B4, C6, 45, C3, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessDebugInformation + 7C 7C9531CF 35 Bytes [ 45, FC, 3B, F8, 74, 21, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessDebugInformation + A0 7C9531F3 40 Bytes [ C0, EB, 03, 8B, 5D, B8, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryProcessDebugInformation + CA 7C95321D 62 Bytes [ C0, 83, 4D, FC, FF, 8B, 5D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplicationVerifierStop 7C9548B5 9 Bytes [ 90, 8B, FF, 55, 8B, EC, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplicationVerifierStop + A 7C9548BF 10 Bytes [ 10, FF, 75, 0C, FF, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplicationVerifierStop + 15 7C9548CA 11 Bytes [ FF, 5D, C2, 0C, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplicationVerifierStop + 21 7C9548D6 16 Bytes [ 55, 8B, EC, 6A, 2D, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlApplicationVerifierStop + 33 7C9548E8 64 Bytes [ FF, 5D, C2, 0C, 00, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZombifyActivationContext + 10 7C956285 12 Bytes CALL 7C91D02F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZombifyActivationContext + 1D 7C956292 3 Bytes [ 17, FF, 76 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZombifyActivationContext + 21 7C956296 48 Bytes [ 68, 5C, 54, 95, 7C, E8, 9F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsActivationContextActive + 1 7C9562C7 37 Bytes [ 7D, E0, 85, FF, 74, 67, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsActivationContextActive + 27 7C9562ED 42 Bytes [ 00, F6, 05, B8, E6, 97, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsActivationContextActive + 52 7C956318 120 Bytes CALL 7C9557A9 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsActivationContextActive + CB 7C956391 65 Bytes [ 38, 45, E7, 0F, 94, C0, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsActivationContextActive + 10D 7C9563D3 21 Bytes [ 00, 5C, 00, 53, 00, 79, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeImportTableHash + 31 7C9578D0 362 Bytes [ 20, 73, 74, 72, 75, 63, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeImportTableHash + 19D 7C957A3C 16 Bytes [ 00, 00, 00, 00, 53, 58, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeImportTableHash + 1AE 7C957A4D 225 Bytes [ 6E, 64, 20, 61, 73, 73, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeImportTableHash + 290 7C957B2F 124 Bytes [ 65, 6E, 64, 69, 6E, 67, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeImportTableHash + 30E 7C957BAD 23 Bytes [ 8B, FF, 55, 8B, EC, 83, EC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertPropertyToVariant + 2C 7C957E8F 13 Bytes [ 55, 8B, EC, 83, EC, 10, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlConvertPropertyToVariant + 3A 7C957E9D 113 Bytes [ 3B, C7, C7, 45, F4, E5, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PropertyLengthAsVariant + 14 7C957F0F 119 Bytes [ 00, 8B, 45, FC, 8B, 53, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PropertyLengthAsVariant + 8C 7C957F87 197 Bytes [ 8D, 04, 40, 8D, 14, C2, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUnicodeCallouts + BC 7C95804D 373 Bytes [ 4D, 14, 8B, 09, 03, F2, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!DbgSetDebugFilterState + 5 7C9581CC 128 Bytes [ 81, EC, 40, 02, 00, 00, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindEntryForAddress + 2 7C95824D 278 Bytes [ FF, 89, BD, D4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumResources + 84 7C958364 154 Bytes [ 39, BD, E0, FD, FF, FF, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumResources + 11F 7C9583FF 251 Bytes [ 20, 73, 75, 62, 6B, 65, 79, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumResources + 21B 7C9584FB 91 Bytes [ 55, 8B, EC, 53, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumResources + 277 7C958557 110 Bytes [ 00, 56, 00, 41, 00, 50, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrEnumResources + 2E6 7C9585C6 84 Bytes [ FF, 55, 8B, EC, 83, EC, 14, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceEx_U + 2 7C959010 12 Bytes [ FF, 8D, 45, 04, 8B, 40, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceEx_U + F 7C95901D 9 Bytes [ 6A, 14, 59, 33, C0, 8D, BD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceEx_U + 19 7C959027 20 Bytes [ FF, F3, AB, C7, 85, D0, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceEx_U + 2E 7C95903C 8 Bytes [ FF, 8D, 85, D0, FC, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!LdrFindResourceEx_U + 37 7C959045 30 Bytes [ F8, 8D, 85, 28, FD, FF, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCustomCPToUnicodeN + 22 7C959740 18 Bytes [ 00, 00, 68, C8, 8A, 95, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCustomCPToUnicodeN + 35 7C959753 1 Byte [ E4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCustomCPToUnicodeN + 37 7C959755 7 Bytes [ 75, 08, 89, B5, 20, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCustomCPToUnicodeN + 3F 7C95975D 34 Bytes [ 8B, 45, 0C, 89, 85, 54, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCustomCPToUnicodeN + 62 7C959780 35 Bytes [ A1, CE, B0, 97, 7C, 66, 3D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToCustomCPN + 2 7C959904 1 Byte [ FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToCustomCPN + 4 7C959906 19 Bytes [ BD, 38, FD, FF, FF, EB, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToCustomCPN + 18 7C95991A 232 Bytes CALL 7C9131DE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToCustomCPN + 102 7C959A04 65 Bytes CALL 7C913421 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeToCustomCPN + 144 7C959A46 7 Bytes [ 83, 85, 64, FD, FF, FF, 08 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 29 7C959ADA 16 Bytes [ FF, 55, 8B, EC, 81, EC, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 3A 7C959AEB 113 Bytes [ 5D, 1C, 56, 8B, 75, 08, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + AC 7C959B5D 41 Bytes [ E1, 03, 85, DB, F3, A4, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + D6 7C959B87 153 Bytes [ EC, 18, 8B, 45, 0C, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 170 7C959C21 102 Bytes [ 45, FC, 8B, 45, 0C, 53, 56, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxInitialize + 11 7C95A332 64 Bytes [ 8D, 85, 8C, FE, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxRemovePrefix + 34 7C95A373 179 Bytes CALL 7C902293 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxRemovePrefix + E8 7C95A427 18 Bytes [ DE, 8D, 85, A0, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxRemovePrefix + FB 7C95A43A 75 Bytes [ BD, 8C, FE, FF, FF, 8B, B5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxRemovePrefix + 147 7C95A486 12 Bytes [ FF, 74, 41, 8D, 45, C8, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxRemovePrefix + 154 7C95A493 47 Bytes CALL 7C902294 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxInsertPrefix + 52 7C95A5D8 1 Byte [ 72 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxInsertPrefix + 54 7C95A5DA 84 Bytes [ 6F, 00, 6C, 00, 5C, 00, 4E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxInsertPrefix + A9 7C95A62F 15 Bytes [ A1, CC, B0, 97, 7C, 66, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxInsertPrefix + B9 7C95A63F 83 Bytes [ 00, 8D, 4D, F0, 51, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxFindPrefix + 2A 7C95A693 66 Bytes [ 4D, F8, 51, 50, 56, E8, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxFindPrefix + 6D 7C95A6D6 23 Bytes [ 04, B0, 01, EB, 17, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxFindPrefix + 85 7C95A6EE 17 Bytes [ 9F, FB, FF, FF, 5E, C9, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!PfxFindPrefix + 97 7C95A700 73 Bytes [ EC, 8B, 45, 14, 99, 52, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD2 + 42 7C95A74A 8 Bytes [ 0C, 36, 89, 08, 8B, 53, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD2 + 4B 7C95A753 25 Bytes [ 18, 8B, 4D, 0C, 83, FE, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD2 + 65 7C95A76D 11 Bytes [ 59, 1E, 0F, B6, 58, 0E, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSelfRelativeToAbsoluteSD2 + 71 7C95A779 19 Bytes [ 59, 1C, 0F, B6, 58, 0D, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetInformationAcl + 6 7C95A78D 45 Bytes [ 1C, 5A, 66, 89, 59, 18, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetInformationAcl + 34 7C95A7BB 49 Bytes [ 66, 8B, 1C, 5A, 66, 89, 59, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddCompoundAce + 1A 7C95A7ED 385 Bytes [ 1C, 5A, 66, 89, 59, 08, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddCompoundAce + 19C 7C95A96F 180 Bytes [ B7, 58, 02, 8A, 1C, 33, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessDeniedAceEx + D 7C95AA24 58 Bytes [ 46, 83, 45, 18, 02, 66, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAuditAccessAceEx + 24 7C95AA5F 111 Bytes [ 5F, 1B, C0, 25, 05, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAccessDeniedObjectAce + F 7C95AACF 121 Bytes [ 07, 00, 00, 8B, 55, 10, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAuditAccessObjectAce + 3B 7C95AB49 65 Bytes [ 5A, 89, 7D, 18, C1, EF, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddAuditAccessObjectAce + 7D 7C95AB8B 37 Bytes [ 1C, 73, 05, 89, 55, 1C, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDestroyAtomTable + F 7C95ABB1 270 Bytes [ 0F, B7, 1C, 5A, 89, 7D, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEmptyAtomTable + 47 7C95ACC0 246 Bytes [ 7E, 1C, 0F, B7, 14, 57, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPinAtomInAtomTable + 76 7C95ADB7 12 Bytes [ EB, EC, 0F, B7, 7D, 1C, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlPinAtomInAtomTable + 83 7C95ADC4 71 Bytes [ DF, C1, EB, 08, 0F, B7, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRangeList + 13 7C95AE0C 54 Bytes [ 55, 1C, 73, 05, 89, 55, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRangeList + 4A 7C95AE43 66 Bytes [ B7, 1C, 5A, 8B, 7D, 18, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRangeList + 8D 7C95AE86 61 Bytes [ 08, 81, C2, E0, FF, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRangeList + CB 7C95AEC4 4 Bytes [ 1C, 8A, 14, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeRangeList + D0 7C95AEC9 46 Bytes [ 7D, 0C, 88, 57, F8, 0F, B7, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeRangeList + 4 7C95B018 45 Bytes [ 7E, 1C, 0F, B7, 14, 57, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeRangeList + 32 7C95B046 213 Bytes [ DF, C1, EB, 08, 0F, B7, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNextRange + B 7C95B11C 109 Bytes [ DF, C1, EB, 08, 0F, B7, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNextRange + 79 7C95B18A 26 Bytes [ 08, 0F, B7, 1C, 5A, 89, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNextRange + 94 7C95B1A5 68 Bytes [ DF, 66, 8B, 14, 5A, 66, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNextRange + D9 7C95B1EA 1 Byte [ CA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetNextRange + DC 7C95B1ED 29 Bytes [ 00, 83, 7D, 10, 00, 0F, 84, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyRangeList + 3C 7C95B2B9 12 Bytes [ 4D, 14, 85, C9, 74, 08, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyRangeList + 49 7C95B2C6 202 Bytes [ 01, 8B, 45, FC, 39, 45, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyRangeList + 114 7C95B391 233 Bytes [ 27, 8B, 4E, 04, 83, C0, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindRange + AB 7C95B47B 102 Bytes [ 3B, DA, 89, 5D, 08, 72, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindRange + 112 7C95B4E2 45 Bytes [ 75, F8, 0F, B6, 34, 31, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindRange + 140 7C95B510 30 Bytes [ 5C, 75, 3A, 83, 65, 08, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindRange + 15F 7C95B52F 2 Bytes [ 55, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindRange + 162 7C95B532 82 Bytes [ D2, 66, 39, 14, 4E, 0F, 95, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsRangeAvailable + E 7C95B761 71 Bytes [ 08, 80, 66, 03, 7F, 89, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsRangeAvailable + 56 7C95B7A9 84 Bytes [ 04, 73, 07, B8, 23, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsRangeAvailable + AB 7C95B7FE 38 Bytes [ 7D, 08, 8A, 07, 3C, 04, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsRangeAvailable + D2 7C95B825 150 Bytes [ 03, 88, 4D, 1B, 57, E8, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsRangeAvailable + 169 7C95B8BC 152 Bytes CALL 7C914149 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMergeRangeLists + A2 7C95BA28 35 Bytes [ 75, 0C, FF, 75, 08, E8, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMergeRangeLists + C6 7C95BA4C 26 Bytes [ 20, 00, 74, 04, 80, 4D, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRange + 1 7C95BA67 30 Bytes [ DC, FB, FF, 5D, C2, 1C, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRange + 21 7C95BA87 1 Byte [ 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRange + 24 7C95BA8A 1 Byte [ 14 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAddRange + 27 7C95BA8D 348 Bytes [ 10, FF, 75, 0C, FF, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteRange + F9 7C95BBEA 155 Bytes [ 7D, E0, 8B, C6, 89, 45, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteOwnersRanges + 58 7C95BC86 5 Bytes [ 5D, 08, 33, F6, 89 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteOwnersRanges + 5E 7C95BC8C 14 Bytes CALL 7C92934A C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteOwnersRanges + 6D 7C95BC9B 198 Bytes JMP 7C95BD25 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInvertRangeList + 83 7C95BD62 97 Bytes [ 89, 7D, FC, C7, 45, E4, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInvertRangeList + E5 7C95BDC4 58 Bytes CALL 06760354
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySidAndAttributesArray + 2E 7C95BDFF 63 Bytes [ 45, 08, 33, C9, 89, 40, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopySidAndAttributesArray + 6E 7C95BE3F 46 Bytes [ F3, 88, 55, 0F, 89, 5D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualLuid + 9 7C95BE6E 1 Byte [ 51 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualLuid + B 7C95BE70 44 Bytes [ 3B, 50, 04, 77, 19, 72, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCopyLuidAndAttributesArray + F 7C95BE9D 102 Bytes [ 01, 74, 54, 80, 48, 19, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSaclSecurityDescriptor + 47 7C95BF04 30 Bytes [ 30, 89, 46, 04, 89, 02, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSaclSecurityDescriptor + 66 7C95BF23 310 Bytes [ 41, 08, 8B, 49, 0C, 3B, 4F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSaclSecurityDescriptor + 19D 7C95C05A 97 Bytes [ FF, 55, 8B, EC, 8B, 55, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSaclSecurityDescriptor + 201 7C95C0BE 63 Bytes [ 0C, 89, 11, 56, 8B, 72, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSaclSecurityDescriptor + 241 7C95C0FE 29 Bytes [ 4D, 10, 89, 01, B8, 1A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSecurityDescriptorRMControl + 4 7C95C11C 14 Bytes [ 40, 10, 3B, 41, 0C, 74, 0A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetSecurityDescriptorRMControl + 14 7C95C12C 121 Bytes [ 00, 8B, 41, 08, 53, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMapSecurityErrorToNtStatus + 1 7C95C1A6 41 Bytes CALL 84D74AC7
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMapSecurityErrorToNtStatus + 2B 7C95C1D0 27 Bytes [ 8B, 40, 30, 6A, 28, 68, 52, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlMapSecurityErrorToNtStatus + 48 7C95C1ED 198 Bytes [ 8B, 55, 08, 6A, 0A, 59, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAttributesSecurityDescriptor + 24 7C95C2B4 20 Bytes [ 85, C0, 74, 25, 8B, 4E, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAttributesSecurityDescriptor + 39 7C95C2C9 54 Bytes CALL 990E4FEA
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAttributesSecurityDescriptor + 70 7C95C300 9 Bytes [ 08, 74, 20, 8B, 7D, 10, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAttributesSecurityDescriptor + 7A 7C95C30A 95 Bytes [ 74, 1F, 83, 7E, 04, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetAttributesSecurityDescriptor + DA 7C95C36A 17 Bytes [ 3B, CF, 72, 39, 77, 08, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroHeap + 7 7C95D266 17 Bytes [ 00, 01, 02, 03, 04, 05, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroHeap + 19 7C95D278 74 Bytes [ 0E, 0E, 0E, 0E, 05, 0E, 0E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroHeap + 64 7C95D2C3 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroHeap + 81 7C95D2E0 93 Bytes [ 2C, 89, 5D, F4, 89, 5D, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlZeroHeap + DF 7C95D33E 32 Bytes [ 18, 6A, 01, 6A, 10, 57, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDowncaseUnicodeChar + B 7C95D519 144 Bytes [ 7D, FC, 02, 73, 1B, EB, A3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAnsiStringToUnicodeSize + 1A 7C95D5AA 328 Bytes [ E4, 23, CF, 83, 65, E4, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToCountedOemString + 8D 7C95D6F3 40 Bytes CALL 7C933F60 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnicodeStringToCountedOemString + B6 7C95D71C 31 Bytes [ FF, FF, 75, EC, EB, 0C, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 2 7C95D73C 12 Bytes JMP 7C95D604 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + F 7C95D749 30 Bytes [ FF, 55, 8B, EC, 81, EC, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 2E 7C95D768 5 Bytes [ 45, 9C, 8B, 45, 1C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 34 7C95D76E 29 Bytes [ 45, A4, 8B, 45, 20, 53, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 52 7C95D78C 79 Bytes [ A8, 89, 55, B4, 89, 45, C0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEqualComputerName + 2 7C95D810 80 Bytes [ 01, 00, 00, 00, 74, 0C, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareString + 43 7C95D861 6 Bytes [ 51, 8D, 8D, 38, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompareString + 4A 7C95D868 116 Bytes [ 51, 8D, 8D, 68, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUpperString + 2C 7C95D8DD 140 Bytes [ 83, C6, 04, 8A, 03, 3C, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendStringToString + 15 7C95D96A 44 Bytes [ 74, 08, 89, 56, 04, 89, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAppendStringToString + 42 7C95D997 53 Bytes [ 65, A0, 00, 66, 83, 79, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBits + 24 7C95D9CD 45 Bytes [ 56, FC, 0B, 56, 04, 0B, 16, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBits + 53 7C95D9FC 161 Bytes [ 8B, 45, EC, 8A, 18, 80, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBits + F5 7C95DA9E 96 Bytes [ 98, EB, 05, 33, DB, 89, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBits + 156 7C95DAFF 136 Bytes [ 45, DC, 0F, B7, 40, 02, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBits + 1DF 7C95DB88 46 Bytes [ 0F, 8C, 3E, FE, FF, FF, 8D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearRuns + 16 7C95DC70 10 Bytes JMP 08916777
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearRuns + 21 7C95DC7B 14 Bytes [ CA, 83, E1, 03, F3, A4, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearRuns + 30 7C95DC8A 58 Bytes [ F3, 03, D9, 8B, 4D, B4, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearRuns + 6B 7C95DCC5 81 Bytes [ BC, 50, 89, 7D, BC, E8, 0E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindClearRuns + BD 7C95DD17 87 Bytes JMP 3E676824
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNumberOfSetBits + 4 7C95DF2C 83 Bytes [ 47, 0C, 79, 0A, 85, C0, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsClear + 1 7C95DF80 28 Bytes [ 7D, 08, 25, 10, 20, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsClear + 1E 7C95DF9D 27 Bytes [ 4E, 10, 89, 45, 0C, 81, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAreBitsClear + 3A 7C95DFB9 197 Bytes [ 0D, 83, E0, 04, 0D, 00, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindNextForwardRunClear + 7D 7C95E07F 138 Bytes CALL 8923DCEE
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindLastBackwardRunClear + E 7C95E10A 173 Bytes [ 4D, F4, 66, 81, C9, 00, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindLastBackwardRunClear + BC 7C95E1B8 47 Bytes JMP 708E6CBF
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMostSignificantBit + 1C 7C95E1E8 70 Bytes [ 75, F8, 6A, 00, FF, 75, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindMostSignificantBit + 63 7C95E22F 89 Bytes [ 5D, C2, 04, 00, 90, 48, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindLeastSignificantBit + 12 7C95E289 9 Bytes CALL 7C96F157 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindLeastSignificantBit + 1D 7C95E294 180 Bytes [ 00, 33, F6, 89, 75, D4, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFindSetBitsAndClear + 29 7C95E349 19 Bytes [ EB, 93, FF, 45, DC, E9, 67, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert2 + A 7C95E35D 130 Bytes [ 8B, 00, 89, 45, CC, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert2 + 8D 7C95E3E0 52 Bytes [ 55, 8B, EC, 53, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert2 + C2 7C95E415 10 Bytes [ F8, 08, 89, 45, 08, 74, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert2 + CE 7C95E421 105 Bytes [ 00, 8B, 40, 30, 8B, 40, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert2 + 138 7C95E48B 15 Bytes [ 64, 69, 66, 69, 65, 64, 20, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert + 17 7C95E578 57 Bytes [ 70, 04, 8D, 45, 08, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlAssert + 51 7C95E5B2 43 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDebugPrintTimes + 1A 7C95E5DE 70 Bytes [ 00, 76, 07, B8, F0, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDebugPrintTimes + 61 7C95E625 47 Bytes [ 45, 0C, 50, 0F, B7, 06, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDebugPrintTimes + 91 7C95E655 77 Bytes [ 88, 1C, 01, 33, C0, 5E, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimerQueueEx + 2A 7C95E6A3 194 Bytes [ 3D, FF, FF, 00, 00, 76, 07, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimerQueueEx + ED 7C95E766 21 Bytes [ 66, 89, 18, 66, 89, 58, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteTimerQueueEx + 103 7C95E77C 112 Bytes [ 76, 07, B8, F0, 00, 00, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCancelTimer + 44 7C95E7ED 7 Bytes [ 74, 0D, FF, 76, 04, FF, 15 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkFrameChain + 3 7C95E7F5 6 Bytes [ 04, 91, 7C, 83, 66, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkFrameChain + A 7C95E7FC 55 Bytes [ 8B, C3, EB, 02, 33, C0, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkFrameChain + 42 7C95E834 15 Bytes [ 79, 04, 0F, B7, 09, 3B, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkFrameChain + 52 7C95E844 35 Bytes [ C1, 80, 7D, 10, 00, 8D, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkFrameChain + 77 7C95E869 116 Bytes [ 75, 08, 88, 45, 10, E8, 2F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackContext + 7C 7C95E9E5 24 Bytes [ 00, 8B, 45, 10, 8B, 75, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackContext + 95 7C95E9FE 1 Byte [ 09 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackContext + 98 7C95EA01 33 Bytes [ 10, 8B, 5D, E4, 8B, 4D, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackContext + BA 7C95EA23 28 Bytes [ 03, 83, FE, 02, 73, 05, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackContext + D7 7C95EA40 98 Bytes [ 4D, F8, 33, C0, 21, 45, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackBackTrace + 3A 7C95EAA3 67 Bytes [ 00, 00, 8B, 45, EC, 0F, BE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCaptureStackBackTrace + 7E 7C95EAE7 181 Bytes [ 3B, F8, C6, 45, 0F, 00, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerToChar + 31 7C95EB9D 16 Bytes [ 65, F4, 00, 8D, 4E, F9, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerToChar + 42 7C95EBAE 9 Bytes [ 89, 4D, DC, 8D, 04, C5, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerToChar + 4C 7C95EBB8 12 Bytes [ 8B, 4D, F4, 3B, 4D, DC, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerToChar + 59 7C95EBC5 95 Bytes [ 33, DB, 8A, 5D, 0F, F7, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerToChar + BB 7C95EC27 1 Byte [ 8A ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateRegistryKey + 66 7C95F01E 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateRegistryKey + 68 7C95F020 21 Bytes [ 8B, 43, 04, 49, C1, E9, 05, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateRegistryKey + 7E 7C95F036 3 Bytes [ 3B, D6, 57 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTimeZoneInformation + 1 7C95F03A 22 Bytes [ F9, 74, 32, 8B, C1, 83, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTimeZoneInformation + 18 7C95F051 8 Bytes [ 75, 1C, 2B, 4D, 0C, 83, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTimeZoneInformation + 21 7C95F05A 67 Bytes [ F9, 83, C2, 04, EB, 0B, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTimeZoneInformation + 65 7C95F09E 88 Bytes [ 4D, 08, 8B, 0C, 8D, C0, F5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTimeZoneInformation + BE 7C95F0F7 87 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetTimeZoneInformation + 2E 7C95F18F 230 Bytes JMP 20EF8304
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetTimeZoneInformation + 116 7C95F277 3 Bytes [ 8B, FF, 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlProtectHeap + 1 7C95F27B 29 Bytes [ EC, 8B, 45, 08, 33, D2, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlProtectHeap + 1F 7C95F299 48 Bytes [ C8, 74, 12, 81, E1, FF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlProtectHeap + 50 7C95F2CA 76 Bytes [ 33, C9, 0B, CE, 8B, F2, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlProtectHeap + 9D 7C95F317 33 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlProtectHeap + BF 7C95F339 125 Bytes [ 74, 0C, FF, 75, 0C, 56, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserFlagsHeap + 43 7C95F420 11 Bytes CALL 7C90EE5C C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserFlagsHeap + 4F 7C95F42C 4 Bytes [ FF, FF, 68, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserFlagsHeap + 54 7C95F431 173 Bytes CALL 7C90EE4C C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetUserFlagsHeap + 102 7C95F4DF 130 Bytes [ 61, 6B, 20, 72, 65, 70, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTagHeap + 35 7C95F562 22 Bytes [ FF, 55, 8B, EC, 6A, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTagHeap + 4C 7C95F579 51 Bytes [ 5D, C2, 10, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTagHeap + 80 7C95F5AD 34 Bytes [ 40, 30, 56, 6A, 00, FF, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTagHeap + A3 7C95F5D0 167 Bytes CALL 7C928FD8 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryTagHeap + 14B 7C95F678 2 Bytes [ 90, 8B ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExtendHeap + 31 7C95F6C2 15 Bytes [ F0, 09, 03, 64, A1, 18, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExtendHeap + 41 7C95F6D2 137 Bytes [ 45, 0C, 83, F8, FF, 75, 16, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExtendHeap + CB 7C95F75C 4 Bytes [ 00, 83, 7D, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExtendHeap + D0 7C95F761 18 Bytes [ 74, 10, FF, 75, 08, E8, E1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExtendHeap + E3 7C95F774 59 Bytes [ C6, 5E, 5B, 5F, C9, C2, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetProcessHeaps + 8 7C95F8A1 3 Bytes [ 41, 00, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetProcessHeaps + C 7C95F8A5 80 Bytes [ C2, 0C, 00, FF, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetProcessHeaps + 5D 7C95F8F6 2 Bytes [ D0, 3B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetProcessHeaps + 60 7C95F8F9 47 Bytes [ E0, 73, 4B, 8B, 3B, 89, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetProcessHeaps + 90 7C95F929 22 Bytes [ 45, 08, 8B, 4D, E4, 89, 34, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumProcessHeaps + 3D 7C95F98E 28 Bytes [ 00, 89, 7B, 08, 89, 45, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumProcessHeaps + 5A 7C95F9AB 77 Bytes [ 94, 47, 00, 00, 84, C0, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkHeap + 20 7C95F9F9 25 Bytes [ 45, F0, 03, C3, EB, 0A, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkHeap + 3A 7C95FA13 28 Bytes [ 01, 00, 76, 32, 3B, 7D, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkHeap + 57 7C95FA30 114 Bytes [ 45, F4, 89, 70, FC, 89, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkHeap + CA 7C95FAA3 27 Bytes CALL 7C95F7EE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlWalkHeap + E6 7C95FABF 25 Bytes [ 8B, 45, 10, 74, 08, 83, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryHeapInformation + 2 7C960265 24 Bytes CALL 7C90DFCE C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryHeapInformation + 1B 7C96027E 54 Bytes [ EC, 83, EC, 2C, 53, 8B, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlQueryHeapInformation + 52 7C9602B5 176 Bytes [ 66, 81, 7D, E4, 00, 10, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateHeap + 96 7C960366 3 Bytes [ B2, F3, 95 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateHeap + 9A 7C96036A 17 Bytes CALL 7C930B3F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateHeap + AC 7C96037C 9 Bytes [ 41, 50, 5B, 25, 77, 5A, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateHeap + B6 7C960386 35 Bytes [ 56, 69, 72, 74, 75, 61, 6C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateHeap + DA 7C9603AA 100 Bytes [ 5B, 25, 77, 5A, 5D, 3A, 20, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateProcessHeaps + B 7C9604FE 18 Bytes [ 74, 0E, 8B, 45, DC, FF, B0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateProcessHeaps + 1E 7C960511 103 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateProcessHeaps + 86 7C960579 7 Bytes [ 75, 10, 50, 56, E8, 19, EE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlValidateProcessHeaps + 8E 7C960581 43 Bytes JMP 7C96063F C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUsageHeap + D 7C9605AD 65 Bytes [ 4E, 3C, 3B, CB, 74, 37, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUsageHeap + 4F 7C9605EF 29 Bytes [ 66, 85, C1, 74, 4F, 33, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUsageHeap + 6D 7C96060D 39 Bytes [ 04, 40, 8D, 04, 86, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUsageHeap + 95 7C960635 70 Bytes [ 18, 89, 58, 04, 89, 58, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUsageHeap + DC 7C96067C 3 Bytes [ 00, 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetCompressionWorkSpaceSize + 4F 7C960B48 45 Bytes [ 02, 0F, 85, F2, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompressBuffer + 11 7C960B76 61 Bytes [ 00, F6, 47, 05, 10, 74, B2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCompressBuffer + 50 7C960BB5 47 Bytes JMP 7C960B32 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressBuffer + 4 7C960BE5 46 Bytes [ 48, 20, F6, 41, 05, 01, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressBuffer + 33 7C960C14 63 Bytes [ F5, 85, C0, 75, 09, C7, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressFragment + 7 7C960C54 5 Bytes [ 0F, 85, 78, 01, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressFragment + D 7C960C5A 58 Bytes [ F6, 47, 05, 01, 0F, 84, E5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressFragment + 48 7C960C95 19 Bytes [ EB, 24, 80, 7F, 07, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressFragment + 5C 7C960CA9 2 Bytes [ B0, 97 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDecompressFragment + 5F 7C960CAC 67 Bytes [ 33, C3, 0F, B7, 40, 10, EB, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeCrc32 + 37 7C960DE0 123 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeCrc32 + B3 7C960E5C 675 Bytes [ FF, 85, C0, 7D, 07, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeCrc32 + 357 7C961100 220 Bytes [ 74, 02, 33, C0, 8B, BB, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlComputeCrc32 + 434 7C9611DD 23 Bytes [ 45, 08, 50, 6A, 00, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateBootStatusDataFile + 10 7C9611F5 4 Bytes [ 3B, 8B, 4D, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateBootStatusDataFile + 15 7C9611FA 191 Bytes [ 4E, 08, 85, C9, 8B, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateBootStatusDataFile + D5 7C9612BA 33 Bytes [ C3, 90, 90, 90, 90, 90, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateBootStatusDataFile + F7 7C9612DC 127 Bytes [ 8B, 7D, 08, 8B, DF, 89, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateBootStatusDataFile + 177 7C96135C 41 Bytes [ EB, DF, 46, EB, D1, C6, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentEnvironment 7C9613BD 38 Bytes [ 90, 8B, 45, EC, 8B, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentEnvironment + 27 7C9613E4 95 Bytes [ 45, C8, 89, 01, 64, A1, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentEnvironment + 87 7C961444 31 Bytes [ 50, 8D, 45, DC, 50, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentEnvironment + A7 7C961464 27 Bytes [ D4, 66, 89, 50, 04, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSetCurrentEnvironment + C3 7C961480 2 Bytes [ 62, E4 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlExitUserThread + 25 7C9614C0 76 Bytes [ BE, 03, 96, 7C, D1, 03, 96, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeUserThreadStack + 48 7C96150D 2 Bytes [ 56, C6 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeUserThreadStack + 4B 7C961510 3 Bytes [ FF, 01, 89 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeUserThreadStack + 4F 7C961514 110 Bytes CALL 7C960898 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeUserThreadStack + BF 7C961584 61 Bytes [ 8D, 45, F4, 50, 8D, 45, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFreeUserThreadStack + FD 7C9615C2 222 Bytes [ 00, 02, 69, 74, 17, F7, C1, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 1 7C9619B2 115 Bytes [ 43, 0A, 66, 89, 47, 0E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 75 7C961A26 19 Bytes [ FF, FF, 89, 45, D8, EB, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 89 7C961A3A 2 Bytes [ 4D, D4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 8C 7C961A3D 37 Bytes [ 01, 8B, 00, 89, 45, D8, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlCreateSystemVolumeInformationFolder + B2 7C961A63 43 Bytes [ 3F, 89, 7D, C4, 83, 27, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTimeToElapsedTimeFields + 48 7C961BF3 59 Bytes [ 83, F8, 01, 74, 26, A8, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSecondsSince1980ToTime + 1D 7C961C2F 25 Bytes [ 00, 76, EB, 96, 7C, DB, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSecondsSince1970ToTime 7C961C49 12 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSecondsSince1970ToTime + E 7C961C57 42 Bytes [ 25, FF, 00, 00, 00, 74, 32, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLocalTimeToSystemTime + 2 7C961C82 88 Bytes [ 75, 10, FF, 75, 0C, FF, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlSubtreeSuccessor + 1F 7C961CDB 209 Bytes [ B8, 5F, 02, 00, C0, C2, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetElementGenericTable + 11 7C961DAD 335 Bytes [ EC, 8B, 45, 08, 33, C9, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTable + D8 7C961EFD 285 Bytes CALL F49DE8A4
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlEnumerateGenericTable + 1F6 7C96201B 551 Bytes [ 0A, B1, 9E, 07, 7D, 44, 93, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetElementGenericTableAvl + B4 7C962243 4 Bytes [ 8D, 85, B4, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGetElementGenericTableAvl + B9 7C962248 75 Bytes CALL 7C902293 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlNumberGenericTableElementsAvl + 30 7C962294 71 Bytes [ FF, C7, 85, C8, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTableAvl + B 7C9622DC 8 Bytes [ FF, 50, 6A, 01, 8D, 85, F7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInsertElementGenericTableAvl + 16 7C9622E7 42 Bytes [ 8D, 85, D4, FD, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTableAvl + E 7C962312 31 Bytes CALL 7C91A738 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTableAvl + 2E 7C962332 3 Bytes CALL 05962334
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTableAvl + 32 7C962336 44 Bytes [ FF, 88, 9D, E4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTableAvl + 5F 7C962363 6 Bytes [ F0, FF, B5, E8, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlDeleteElementGenericTableAvl + 66 7C96236A 4 Bytes CALL 7C90DFD0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLookupElementGenericTableAvl 7C96245D 94 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFlushSecureMemoryCache + 2 7C9624BC 29 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFlushSecureMemoryCache + 20 7C9624DA 27 Bytes CALL 7C90E7EF C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFlushSecureMemoryCache + 3C 7C9624F6 23 Bytes [ 00, 50, FF, 75, 08, E8, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFlushSecureMemoryCache + 54 7C96250E 249 Bytes [ 8D, 45, FC, 50, 8D, 45, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlFlushSecureMemoryCache + 14E 7C962608 59 Bytes [ F8, 85, FF, 7C, 2A, 8D, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 2 7C9627A9 1 Byte [ FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 4 7C9627AB 37 Bytes [ 45, C0, 89, 45, C4, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 2A 7C9627D1 3 Bytes [ 00, 8B, 4D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 2E 7C9627D5 98 Bytes [ 8B, 75, C8, FF, 75, C8, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 91 7C962838 16 Bytes [ 8C, 96, FE, FF, FF, 8D, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGenerate8dot3Name + 17 7C96293F 3 Bytes [ 75, B8, C7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGenerate8dot3Name + 1B 7C962943 5 Bytes [ C0, 40, 02, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGenerate8dot3Name + 21 7C962949 2 Bytes [ 5D, BC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGenerate8dot3Name + 24 7C96294C 102 Bytes [ 75, C4, 89, 75, C8, E8, 2A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlGenerate8dot3Name + 8B 7C9629B3 30 Bytes [ 55, 8B, EC, 83, EC, 38, 53, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoteCall + 68 7C962DB0 4 Bytes [ 8B, 7D, 0C, 83 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoteCall + 6E 7C962DB6 2 Bytes [ 8D, 5F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoteCall + 71 7C962DB9 198 Bytes [ 74, 5C, 3B, DA, 77, 58, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRemoteCall + 138 7C962E80 66 Bytes [ 55, 8B, EC, 8B, 4D, 08, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedFlushSList + 1B 7C962ED0 13 Bytes [ 51, 53, 56, 57, 8B, 7D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedFlushSList + 29 7C962EDE 11 Bytes [ 05, 8B, 77, 08, EB, 03, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedFlushSList + 35 7C962EEA 126 Bytes [ 3A, CB, 75, 12, 56, E8, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInterlockedFlushSList + B4 7C962F69 72 Bytes [ FF, 55, 8B, EC, 8B, 4D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeStackTraceDataBase + 1B 7C962FB2 73 Bytes [ 05, 89, 48, 04, EB, 05, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeStackTraceDataBase + 65 7C962FFC 60 Bytes [ 85, C0, 75, 20, 8B, 3F, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeStackTraceDataBase + A2 7C963039 29 Bytes [ 89, 58, 04, EB, 03, 89, 58, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeStackTraceDataBase + C0 7C963057 25 Bytes [ C2, 08, 00, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlInitializeStackTraceDataBase + DA 7C963071 108 Bytes [ C1, 8B, 48, 08, 85, C9, 74, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringA + 15 7C96317E 43 Bytes [ 33, C0, 39, 41, 18, 0F, 94, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringA + 42 7C9631AB 1 Byte [ A7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringA + 46 7C9631AF 27 Bytes [ 8D, 53, 01, 3B, D7, 0F, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringA + 62 7C9631CB 161 Bytes [ F7, 21, 4E, 14, 89, 46, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringA + 104 7C96326D 137 Bytes [ 40, 18, 5D, C2, 04, 00, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExA + 84 7C963419 13 Bytes [ 57, FF, 55, 0C, 8B, D8, 81, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExA + 92 7C963427 25 Bytes CALL 7C91F32A C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExA + AC 7C963441 56 Bytes [ 4D, 1C, 89, 30, 8B, 47, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringA 7C96347B 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringA + 4 7C96347F 211 Bytes [ FF, 55, 8B, EC, 6A, 00, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4AddressToStringExA + 8A 7C963553 116 Bytes [ EC, 51, 80, 3D, A8, B0, 97, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringW + 59 7C9635C8 21 Bytes [ 8B, 55, FC, 0F, B7, C2, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringW + 6F 7C9635DE 10 Bytes [ 66, 8B, 04, 46, 8B, 15, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringW + 7B 7C9635EA 168 Bytes [ CC, 66, 8B, 0C, 4A, 66, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringW + 124 7C963693 161 Bytes [ 06, 8B, 4B, 04, 33, FF, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringW + 1C6 7C963735 17 Bytes [ FE, 02, 75, 08, 8B, 42, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExW + 2D 7C963804 106 Bytes [ 66, 8B, 0E, 66, 83, F9, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExW + 98 7C96386F 7 Bytes [ 07, 0F, 83, 9C, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExW + A0 7C963877 57 Bytes [ 50, FF, 3B, DA, 0F, 84, 91, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExW + DA 7C9638B1 13 Bytes [ 04, C6, 45, ED, 01, 80, F9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6AddressToStringExW + E8 7C9638BF 67 Bytes [ 75, 51, 85, DB, 74, 4D, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressA + 39 7C963904 15 Bytes [ 28, FF, FF, FF, 8A, 45, ED, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressA + 49 7C963914 98 Bytes [ 5B, 8B, 4D, FC, 5F, 5E, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressA + AC 7C963977 24 Bytes [ 65, D8, 00, 66, 85, F6, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressA + C5 7C963990 17 Bytes [ FF, 75, 0C, FF, 75, D0, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressA + D7 7C9639A2 1 Byte [ 45 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExA + 2B 7C963C15 114 Bytes [ D0, 8A, 4B, 03, 84, C9, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExA + 9E 7C963C88 3 Bytes [ 10, 74, 1B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExA + A2 7C963C8C 79 Bytes [ 78, 04, 0F, B7, D2, D1, EA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExA + F2 7C963CDC 85 Bytes [ 74, 05, 6A, 02, 59, EB, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExA + 148 7C963D32 7 Bytes [ FA, FF, 8B, C8, 64, A1, 18 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExA + 2D 7C963E54 2 Bytes [ 50, 53 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExA + 30 7C963E57 23 Bytes [ B5, 24, FD, FF, FF, E8, 2F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExA + 48 7C963E6F 33 Bytes CALL 0A963E71
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExA + 6A 7C963E91 30 Bytes [ 75, 0C, 57, FF, B5, 2C, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv4StringToAddressExA + 89 7C963EB0 81 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressW + 8A 7C96404A 83 Bytes [ 00, 53, 8D, 45, FC, 50, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressW + DE 7C96409E 27 Bytes [ 50, 6A, FF, 89, 5D, FC, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressW + FA 7C9640BA 49 Bytes [ 5E, 54, 80, 7E, 44, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressW + 12C 7C9640EC 73 Bytes [ 83, C4, 0C, FF, 46, 60, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressW + 176 7C964136 29 Bytes [ EB, 02, 33, C0, 5D, C2, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExW + F 7C9642CD 107 Bytes [ FA, 74, 14, 3B, 7D, 08, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExW + 7B 7C964339 141 Bytes [ 90, 00, 00, 00, 00, 66, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExW + 109 7C9643C7 169 Bytes [ 00, 00, 66, 83, 7D, 10, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExW + 1B3 7C964471 120 Bytes [ CC, CC, CC, CC, CC, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlIpv6StringToAddressExW + 22C 7C9644EA 192 Bytes [ 74, 61, 85, DB, 74, 5D, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerDivide + 8A 7C9645AB 7 Bytes [ 66, 39, 56, 0C, 0F, 84, 8A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerDivide + 92 7C9645B3 240 Bytes [ 00, 00, 66, 8B, 4E, 08, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerDivide + 183 7C9646A4 61 Bytes [ 7D, 0C, 33, DB, 39, 55, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerDivide + 1C1 7C9646E2 3 Bytes [ D5, 4D, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlLargeIntegerDivide + 1C5 7C9646E6 68 Bytes [ 59, 59, 8D, 3C, 47, 66, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseStatus + 20 7C964788 9 Bytes [ 2E, 00, 25, 00, 75, 00, 2E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRaiseStatus + 2A 7C964792 86 Bytes [ 75, 00, 2E, 00, 25, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandom + 52 7C9647E9 261 Bytes [ 5D, 18, 56, 8B, 75, 08, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandom + 158 7C9648EF 33 Bytes [ 55, E4, 89, 55, F0, 75, 07, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandom + 17A 7C964911 91 Bytes JMP 7C964A87 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlRandom + 1D6 7C96496D 179 Bytes [ 7D, EC, 00, 0F, 87, 8E, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseEnumerate + 5F 7C964A21 35 Bytes [ 4D, F4, EB, 6B, 0F, BE, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseEnumerate + 83 7C964A45 27 Bytes CALL 068A8FD3
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseCreate + 17 7C964A61 5 Bytes [ 00, 53, E8, 12, BA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseCreate + 1E 7C964A68 17 Bytes [ 85, C0, 59, 0F, 84, 93, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseCreate + 31 7C964A7B 13 Bytes [ 33, C0, 40, C6, 45, 0B, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseCreate + 3F 7C964A89 29 Bytes [ 45, F8, 39, 45, F4, 74, 69, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseCreate + 5E 7C964AA8 9 Bytes [ 6A, 10, 50, FF, 75, E8, E8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseDestroy + 3B 7C964B77 118 Bytes [ 00, 00, 00, 77, 5D, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseValidate + 15 7C964BEE 73 Bytes [ EC, 83, EC, 10, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseFind + 15 7C964C38 23 Bytes [ 7D, 46, 8A, 1E, 0F, BE, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseFind + 2D 7C964C50 8 Bytes [ 85, C0, 59, 75, 5D, B8, 0D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseFind + 36 7C964C59 97 Bytes [ C0, 5F, 5E, 5B, C9, C2, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseFind + 98 7C964CBB 22 Bytes [ 33, 01, 00, 00, 80, 7D, 0B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseFind + B0 7C964CD3 15 Bytes [ 46, 80, 3E, 30, C7, 45, F8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseAdd + 12 7C964E29 219 Bytes [ 55, 8B, EC, 53, 56, 33, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseAdd + EE 7C964F05 75 Bytes [ 83, 7D, 0C, 10, 0F, 85, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseAdd + 13B 7C964F52 13 Bytes [ 00, 00, 77, 40, C1, 65, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseAdd + 149 7C964F60 11 Bytes [ 85, C0, 59, 74, 0F, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlTraceDatabaseAdd + 155 7C964F6C 34 Bytes [ C0, 59, 74, 04, 6A, 61, EB, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter2 + C 7C965035 5 Bytes [ 45, F4, 83, 7D, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter2 + 12 7C96503B 117 Bytes [ 0F, 87, 9C, 01, 00, 00, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter2 + 88 7C9650B1 21 Bytes [ 00, 83, 7D, FC, 06, 0F, 87, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter2 + 9E 7C9650C7 162 Bytes [ 00, 00, 66, 83, FE, 3A, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter2 + 141 7C96516A 4 Bytes [ 62, 33, D2, 39 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter + 49 7C9659F8 66 Bytes [ 40, 04, 8B, 48, 04, 3B, 4E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter + 8C 7C965A3B 46 Bytes [ FF, FF, 5E, 8A, C3, 5B, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlUnhandledExceptionFilter + BB 7C965A6A 98 Bytes CALL 7C9658D9 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtMakeTemporaryKey + 1 7C965ACD 125 Bytes [ 45, 08, 89, 46, 34, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtMakeTemporaryKey + 7F 7C965B4B 37 Bytes CALL 7C965963 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtMakeTemporaryKey + A5 7C965B71 37 Bytes CALL 7C965915 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtMakeTemporaryKey + CB 7C965B97 105 Bytes [ 5E, 0F, 94, C0, 5B, C9, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!RtlpNtMakeTemporaryKey + 135 7C965C01 67 Bytes [ 01, EB, 03, 8B, 40, 18, 85, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isxdigit + 1B 7C96F495 122 Bytes [ 00, 00, 00, 75, E4, 96, 7C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!ispunct + 2B 7C96F510 21 Bytes [ 0D, 00, 00, C0, EB, 3B, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isalnum + E 7C96F526 4 Bytes [ FF, B6, 78, 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isalnum + 13 7C96F52B 10 Bytes CALL 7C901FFF C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isalnum + 1E 7C96F536 43 Bytes CALL 7C96D684 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isprint + 12 7C96F562 63 Bytes [ 89, 45, DC, 33, C0, 40, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isgraph + 1B 7C96F5A3 20 Bytes CALL 7C9020E0 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!isgraph + 30 7C96F5B8 66 Bytes [ 94, E5, 96, 7C, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!__toascii + 8 7C96F5FB 81 Bytes CALL 7C9141C5 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!__iscsym + 2 7C96F64D 3 Bytes [ 89, 46, 34 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!__iscsym + 6 7C96F651 148 Bytes [ 4D, FC, FF, 8A, 45, E7, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_atoi64 + 55 7C96F6E6 68 Bytes [ 84, 13, 01, 00, 00, 8B, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_atoi64 + 9A 7C96F72B 92 Bytes JMP 7C787840
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_ultoa + E 7C96F788 54 Bytes [ 00, 00, 00, 74, 0C, 0F, BE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_ultoa + 45 7C96F7BF 8 Bytes CALL 068F3D51
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_ultoa + 4E 7C96F7C8 203 Bytes CALL 146D1886
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_ultow + 1 7C96F894 262 Bytes [ C7, 0B, C1, 89, 45, EC, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_lfind + 12 7C96F99B 130 Bytes [ 53, 04, 8D, 0C, C7, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_snprintf + 4C 7C96FA1E 60 Bytes [ 00, C6, 46, 08, 08, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_splitpath + 2B 7C96FA5B 30 Bytes [ 5F, 08, 53, FF, 75, FC, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_splitpath + 4A 7C96FA7A 57 Bytes [ 18, 89, 06, 83, C0, F8, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_splitpath + 84 7C96FAB4 171 Bytes [ 8B, 4C, C8, FC, 88, 4E, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_splitpath + 130 7C96FB60 3 Bytes [ C7, 00, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_splitpath + 134 7C96FB64 15 Bytes [ 00, 00, EB, E0, B8, BB, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_strlwr + 6 7C96FB7E 44 Bytes [ 4D, 0C, 8B, 45, 10, 53, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_strupr + 6 7C96FBAB 5 Bytes [ 08, 66, 89, 4D, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_strupr + C 7C96FBB1 21 Bytes [ 4D, 10, 81, E1, FF, 0F, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_strupr + 22 7C96FBC7 29 Bytes [ 74, 25, 8D, 45, 0C, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!tolower + 1 7C96FBE5 61 Bytes JMP 7C96FCB9 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_toupper + 4 7C96FC23 7 Bytes [ C8, 83, E1, 03, F3, A4, 03 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_toupper + C 7C96FC2B 9 Bytes [ 0C, 8B, 55, F8, 3B, 5D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnwprintf + 4 7C96FC35 38 Bytes [ 45, 14, 83, C0, FE, 3B, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnwprintf + 2B 7C96FC5C 49 Bytes [ 74, 47, B9, 00, 10, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_vsnwprintf + 5D 7C96FC8E 36 Bytes [ 00, 83, C0, 03, 03, C2, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wcsupr + C 7C96FCB3 156 Bytes [ C0, EB, 07, 2B, 5D, 08, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!_wtoi64 + 63 7C96FD50 58 Bytes [ 3B, F3, 89, 5D, F4, 73, BA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!abs + 1 7C96FD8B 30 Bytes [ 4D, 0C, F6, 45, 11, 80, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!fabs + B 7C96FDAA 14 Bytes [ 75, EC, FF, 75, 14, E8, 4F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!fabs + 1A 7C96FDB9 114 Bytes JMP 7C96FE83 C:\windows\system32\ntdll.dll (NT Layer DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!fabs + 8D 7C96FE2C 1 Byte [ 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!fabs + 8F 7C96FE2E 82 Bytes [ 14, 29, 45, 0C, 74, 70, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!iswlower + F 7C96FE81 55 Bytes [ FF, 8B, 55, F4, 8B, 4D, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sscanf + A 7C96FEC7 34 Bytes [ 10, 83, 65, F8, 00, 53, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sscanf + 2D 7C96FEEA 1 Byte [ 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sscanf + 2F 7C96FEEC 58 Bytes [ 8A, FF, 0F, 00, 00, 3B, CE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sscanf + 6A 7C96FF27 110 Bytes [ 00, 8D, 46, 01, C7, 45, E4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!sscanf + DA 7C96FF97 116 Bytes [ 00, 8B, 4D, 20, 3B, 4D, F0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strtol + 2 7C9700B4 1 Byte [ FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!strtol + 4 7C9700B6 153 Bytes [ 55, 14, 3B, 5D, 10, 73, 4C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!vsprintf + 4C 7C970150 94 Bytes [ 00, 5F, 5E, 5B, C9, C2, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcsspn + 4 7C9701AF 205 Bytes [ 55, 0C, 56, 8B, 75, 08, 8A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstombs + 84 7C97027D 5 Bytes [ 5D, 08, 40, 3B, 5A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstombs + 8A 7C970283 108 Bytes CALL B59F4813
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstombs + F7 7C9702F0 35 Bytes [ 45, 0C, 46, 39, 5D, 0C, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstombs + 11B 7C970314 132 Bytes [ 03, 5F, 73, 02, 33, C0, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] ntdll.dll!wcstombs + 1A0 7C970399 1 Byte [ 10 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + FFFA4005 7E4114E5 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + FFFA4009 7E4114E9 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + FFFA4014 7E4114F4 3 Bytes [ 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + FFFA401C 7E4114FC 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + FFFA4022 7E411502 2 Bytes [ 00, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDC + 19 7E4186E0 18 Bytes [ 50, 72, 69, 76, 61, 74, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDC + 2C 7E4186F3 180 Bytes [ 50, 74, 49, 6E, 52, 65, 63, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDC + E1 7E4187A8 161 Bytes [ 74, 64, 6F, 77, 6E, 52, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDC + 183 7E41884A 4 Bytes [ 69, 6F, 6E, 41 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDC + 188 7E41884F 479 Bytes [ 52, 65, 67, 69, 73, 74, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateMessageEx + 16 7E418A2F 17 Bytes [ 53, 65, 6E, 64, 49, 4D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateMessageEx + 28 7E418A41 17 Bytes [ 53, 65, 6E, 64, 49, 4D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateMessageEx + 3A 7E418A53 22 Bytes [ 53, 65, 6E, 64, 49, 6E, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateMessageEx + 51 7E418A6A 177 Bytes [ 53, 65, 6E, 64, 4D, 65, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowThreadProcessId + 9C 7E418B1C 52 Bytes [ 53, 65, 74, 43, 61, 72, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowThreadProcessId + D1 7E418B51 88 Bytes [ 53, 65, 74, 43, 6C, 69, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowThreadProcessId + 12A 7E418BAA 192 Bytes [ 43, 75, 72, 73, 6F, 72, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!KillTimer + 29 7E418C6B 107 Bytes [ 53, 65, 74, 4C, 61, 79, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageW + C 7E418CD7 18 Bytes [ 53, 65, 74, 4D, 65, 6E, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageW + 1F 7E418CEA 183 Bytes [ 53, 65, 74, 4D, 65, 6E, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperA + 77 7E418DA2 86 Bytes [ 53, 65, 74, 53, 63, 72, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperA + CE 7E418DF9 95 Bytes [ 53, 65, 74, 53, 79, 73, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClipboardFormatA + 31 7E418E59 60 Bytes [ 53, 65, 74, 54, 69, 6D, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSysColor + 1E 7E418E96 90 Bytes [ 53, 65, 74, 55, 73, 65, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags2 + 1B 7E418EF1 31 Bytes [ 53, 65, 74, 57, 69, 6E, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags2 + 3B 7E418F11 33 Bytes [ 53, 65, 74, 57, 69, 6E, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags2 + 5D 7E418F33 43 Bytes [ 53, 65, 74, 57, 69, 6E, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags2 + 89 7E418F5F 51 Bytes [ 53, 65, 74, 57, 69, 6E, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags2 + BD 7E418F93 281 Bytes [ 53, 65, 74, 57, 69, 6E, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetScrollInfo + 57 7E4190AD 51 Bytes [ 54, 69, 6C, 65, 57, 69, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperW + F 7E4190E1 184 Bytes [ 54, 72, 61, 63, 6B, 4D, 6F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetProcessWindowStation + 5 7E41919A 210 Bytes [ 55, 6E, 68, 6F, 6F, 6B, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetShellWindow + 1B 7E41926D 71 Bytes [ 55, 6E, 72, 65, 67, 69, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageW + 1A 7E4192B5 88 Bytes [ 55, 70, 64, 61, 74, 65, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageW + 73 7E41930E 103 Bytes [ 55, 73, 65, 72, 4C, 70, 6B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageW + DB 7E419376 48 Bytes [ 56, 61, 6C, 69, 64, 61, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageW + 10C 7E4193A7 40 Bytes [ 56, 6B, 4B, 65, 79, 53, 63, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageW + 135 7E4193D0 66 Bytes [ 6E, 61, 62, 6C, 65, 49, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitMessage + 7 7E419413 40 Bytes [ 57, 61, 69, 74, 4D, 65, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateAcceleratorW + 1E 7E41943C 13 Bytes [ 65, 6C, 70, 41, 00, 57, 69, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateAcceleratorW + 2C 7E41944A 99 Bytes [ 57, 69, 6E, 64, 6F, 77, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowLongA + 51 7E4194AE 19 Bytes [ B8, 43, 11, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowLongA + 65 7E4194C2 19 Bytes [ B8, 42, 11, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCapture 7E4194DA 9 Bytes [ 90, 90, 90, 90, 90, 90, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCapture + C 7E4194E6 30 Bytes [ 85, C9, 74, 0C, 3B, 88, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastInputInfo + 11 7E419505 22 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastInputInfo + 31 7E419525 7 Bytes [ 51, 53, 56, 57, 88, 55, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastInputInfo + 39 7E41952D 76 Bytes [ F9, 33, F6, 64, A1, 18, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastInputInfo + 86 7E41957A 57 Bytes [ 8B, 43, 18, 85, C0, 8B, 31, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastInputInfo + C0 7E4195B4 1 Byte [ 5F ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MsgWaitForMultipleObjectsEx + 3F 7E419684 39 Bytes [ FF, FF, 0F, 85, F5, 42, 05, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MsgWaitForMultipleObjects + 23 7E4196AC 5 Bytes [ FF, 75, 0C, E8, DE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MsgWaitForMultipleObjects + 2A 7E4196B3 23 Bytes [ FF, 6A, 39, FF, 75, 0C, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DispatchMessageA + 13 7E4196CB 6 Bytes [ 00, BA, 00, 03, FE, 7F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DispatchMessageA + 1A 7E4196D2 73 Bytes [ 12, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsChild + E 7E41971C 37 Bytes [ 75, 14, FF, 75, 10, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsChild + 34 7E419742 152 Bytes [ 81, 7C, 24, 04, CD, AB, BA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsChild + CE 7E4197DC 3 Bytes [ C8, 35, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsChild + D2 7E4197E0 39 Bytes [ 33, C0, 89, 45, D4, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsChild + FA 7E419808 29 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassW + A 7E419AAE 24 Bytes [ 8B, 40, 20, 89, 01, 64, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassW + 23 7E419AC7 215 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassW + FB 7E419B9F 163 Bytes [ 56, 8B, 30, 8B, D1, C1, EA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassW + 19F 7E419C43 39 Bytes [ C5, 11, 00, 00, BA, 00, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassW + 1C9 7E419C6D 3 Bytes [ 3D, 10, 01 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorW 7E419D69 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorW + 4 7E419D6D 42 Bytes [ FF, 55, 8B, EC, 8B, 45, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorW + 2F 7E419D98 159 Bytes [ FF, FF, 00, 00, 0F, 8F, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringW + 2 7E419E38 8 Bytes [ 75, 08, 8D, 45, F0, 50, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringW + B 7E419E41 10 Bytes [ FF, FF, 85, C0, 0F, 84, 23, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringW + 16 7E419E4C 52 Bytes CALL 7E419E12 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffW + 2B 7E419E82 57 Bytes [ 7C, 16, 83, F8, 1F, 7D, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffW + 65 7E419EBC 16 Bytes [ 8B, 0D, 80, 10, 47, 7E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffW + 76 7E419ECD 18 Bytes [ 33, C0, EB, F8, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffW + 89 7E419EE0 25 Bytes [ 00, 83, 78, 40, 00, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffW + A3 7E419EFA 6 Bytes [ 00, 0F, 82, D8, B3, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoW + 2E 7E419F34 60 Bytes [ 0F, 84, 35, 02, 00, 00, 81, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoW + 6B 7E419F71 12 Bytes [ 00, 64, A1, 18, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoW + 7A 7E419F80 18 Bytes [ 04, 0F, 82, CD, 49, 03, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoW + 8D 7E419F93 19 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoW + A2 7E419FA8 33 Bytes CALL 7E41963C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientThreadSetup 7E41A00A 10 Bytes [ 41, 7E, 90, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientThreadSetup + B 7E41A015 51 Bytes [ 0F, 85, D7, 06, 01, 00, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientThreadSetup + 3F 7E41A049 7 Bytes [ 03, FE, 7F, FF, 12, C2, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientThreadSetup + 47 7E41A051 42 Bytes [ 90, 90, 90, 90, 90, 6A, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientThreadSetup + 72 7E41A07C 119 Bytes [ FF, 89, 45, E4, 83, 65, FC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassW + 17 7E41A3B1 28 Bytes [ 1C, 0F, 85, AD, 10, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassW + 34 7E41A3CE 38 Bytes [ 8B, 45, 14, 5F, 5E, 5B, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassW + 5B 7E41A3F5 92 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassW + B8 7E41A452 57 Bytes [ 33, C0, 5D, C2, 0C, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassW + F2 7E41A48C 105 Bytes CALL 7E419600 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfA + 3D 7E41A64D 9 Bytes [ FF, FF, 85, C0, 0F, 85, B9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfA + 47 7E41A657 29 Bytes JMP 7E41A51F C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfA + 65 7E41A675 81 Bytes [ 0F, B7, 40, 04, 0B, C1, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfA + B7 7E41A6C7 93 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfA + 116 7E41A726 10 Bytes CALL 7E4194DD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wsprintfA + 49 7E41A8F6 215 Bytes [ 00, 3B, C8, 73, 05, 53, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wsprintfW + 18 7E41A9CE 23 Bytes [ 02, 00, 85, C0, 74, 32, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfW + 15 7E41A9E6 20 Bytes [ DC, 85, C0, 74, 17, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfW + 2A 7E41A9FB 52 Bytes [ 0F, B7, 40, 4A, 89, 45, E4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfW + 5F 7E41AA30 33 Bytes [ 03, FE, 7F, FF, 12, C2, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfW + 81 7E41AA52 17 Bytes [ FF, 55, 8B, EC, 83, EC, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!wvsprintfW + 93 7E41AA64 38 Bytes [ 6A, 00, 8D, 45, C0, 50, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MBToWCSEx + 2A 7E41ADD7 28 Bytes [ C0, 74, 43, 0F, B7, 18, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MBToWCSEx + 47 7E41ADF4 76 Bytes [ 00, 0F, 84, 5B, 2B, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperBuffA + 2 7E41AE41 48 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperBuffA + 33 7E41AE72 15 Bytes [ 01, 00, 00, 68, 00, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperBuffA + 43 7E41AE82 18 Bytes [ 0F, 84, 79, A5, 02, 00, 5B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperBuffA + 56 7E41AE95 1 Byte [ 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharUpperBuffA + 58 7E41AE97 58 Bytes [ EC, 83, EC, 20, 8B, 45, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemA + 10 7E41AF01 107 Bytes [ 90, 90, 90, 90, 90, 6A, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClipboardFormatW + 39 7E41AF6D 54 Bytes [ FF, C2, 10, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExW + 4C 7E41AFCB 51 Bytes [ 48, 0F, 84, B3, 07, 03, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExW + 81 7E41B000 93 Bytes JMP 7E420DE5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExW + E1 7E41B060 3 Bytes [ 85, ED, 4A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExW + E6 7E41B065 73 Bytes [ 83, 8B, CC, 06, 00, 00, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExW + 130 7E41B0AF 86 Bytes [ 3D, 3C, 15, 47, 7E, 75, 09, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWinEventHookInstalled + F 7E41B1B4 24 Bytes [ 00, 8B, 43, 14, 3B, 05, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWinEventHookInstalled + 28 7E41B1CD 10 Bytes [ 8B, 43, 14, 3B, C6, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWinEventHookInstalled + 33 7E41B1D8 53 Bytes [ 50, FF, 15, 68, 12, 47, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollDC + 31 7E41B20E 23 Bytes CALL 7E41B342 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserClientDllInitialize + 10 7E41B227 59 Bytes [ 57, 6A, 0C, 59, 8B, F3, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserClientDllInitialize + 4C 7E41B263 2 Bytes [ FC, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserClientDllInitialize + 50 7E41B267 81 Bytes CALL 7E41A89C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserClientDllInitialize + A2 7E41B2B9 26 Bytes [ FF, 8B, 85, F8, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserClientDllInitialize + BD 7E41B2D4 8 Bytes [ FF, 50, FF, D6, FF, B5, C8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectoryEx + 2 7E41C4DC 24 Bytes [ 89, 85, D0, FD, FF, FF, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectoryEx + 1B 7E41C4F5 5 Bytes [ 89, 85, E0, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectoryEx + 21 7E41C4FB 90 Bytes JMP 7E41B2D8 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectoryEx + 7C 7E41C556 122 Bytes [ FF, 89, 45, EC, 8B, 86, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectoryEx + F8 7E41C5D2 9 Bytes [ 00, C7, 45, D8, A8, 42, 42, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconIndirect + 9 7E41C875 110 Bytes [ 8D, 45, B8, 50, C7, 45, 8C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconIndirect + 78 7E41C8E4 196 Bytes [ 0F, 85, 61, 9B, 02, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconIndirect + 13D 7E41C9A9 10 Bytes [ 47, 7E, C9, C3, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconIndirect + 148 7E41C9B4 15 Bytes [ 55, 8B, EC, 83, EC, 0C, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconIndirect + 158 7E41C9C4 14 Bytes CALL 7E41CC18 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsW + 3 7E41CCFF 37 Bytes [ 08, 74, 05, 8D, 4A, 28, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsW + 29 7E41CD25 95 Bytes [ C0, 5D, C2, 0C, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsW + 8A 7E41CD86 62 Bytes [ 00, 5F, 5E, 5B, C9, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsW + C9 7E41CDC5 78 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsW + 118 7E41CE14 19 Bytes [ 8B, 45, 0C, 57, A3, E0, 13, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResourceEx + 25 7E41D379 5 Bytes [ 8B, 85, F0, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResourceEx + 2B 7E41D37F 61 Bytes [ 89, 85, 90, FD, FF, FF, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResourceEx + 6A 7E41D3BE 21 Bytes [ 8B, C7, 99, 2B, C2, D1, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExW + 11 7E41D3D4 3 Bytes [ 33, C0, 39 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExW + 15 7E41D3D8 78 Bytes [ EC, FD, FF, FF, 0F, 84, 1A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExW + 69 7E41D42C 24 Bytes [ F6, 45, 21, 80, 0F, 85, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExW + 82 7E41D445 4 Bytes [ 85, 4D, F3, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExW + 87 7E41D44A 9 Bytes [ 8D, 85, 90, FD, FF, FF, 50, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableW + 74 7E41DA2F 12 Bytes [ 15, A0, 11, 41, 7E, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableW + 81 7E41DA3C 86 Bytes [ 57, 8B, 7D, 14, 3B, F8, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableW + D8 7E41DA93 83 Bytes [ 75, 2C, FF, 75, 28, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableW + 12C 7E41DAE7 41 Bytes [ FF, 0F, B7, 4D, 14, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableW + 156 7E41DB11 18 Bytes [ 68, 20, 00, CC, 00, 57, 56, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnlockWindowStation + F 7E41DCE8 44 Bytes [ 33, DB, 43, 8B, CF, D3, E3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnlockWindowStation + 3C 7E41DD15 23 Bytes [ FF, 53, 56, 8B, 75, 18, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnlockWindowStation + 56 7E41DD2F 3 Bytes [ B5, D8, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnlockWindowStation + 5C 7E41DD35 3 Bytes [ 8D, D4, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnlockWindowStation + 61 7E41DD3A 5 Bytes [ 89, BD, C8, FB, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExA + 37 7E41DD8F 152 Bytes [ B5, CC, FB, FF, FF, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExA + D0 7E41DE28 19 Bytes [ 15, 64, 12, 41, 7E, 53, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExA + E4 7E41DE3C 48 Bytes [ B5, DC, FB, FF, FF, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockSetForegroundWindow + 13 7E41DE6D 26 Bytes [ 00, 3D, 52, 49, 00, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyIcon + 17 7E41DE89 13 Bytes [ 0F, 85, 9F, 2B, 00, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyIcon + 25 7E41DE97 11 Bytes [ B5, D8, FB, FF, FF, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyIcon + 31 7E41DEA3 7 Bytes [ 75, 0C, FF, B5, DC, FB, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyIcon + 39 7E41DEAB 5 Bytes CALL 7E41E18D C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyIcon + 3F 7E41DEB1 107 Bytes [ F8, 83, BD, DC, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExW + 61 7E41DF1D 3 Bytes [ 00, 6A, 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExW + 65 7E41DF21 25 Bytes [ 8D, 45, F0, 50, FF, 15, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExW + 7F 7E41DF3B 133 Bytes [ D6, 85, C0, 0F, 84, 3B, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoExW + 105 7E41DFC1 239 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesW + 75 7E41E0B1 29 Bytes [ 85, CB, 0F, 85, 61, 01, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesW + 93 7E41E0CF 37 Bytes [ 5B, 5E, 5D, C2, 14, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowExW + 12 7E41E0F5 5 Bytes [ 24, 66, 81, 78, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowExW + 18 7E41E0FB 136 Bytes [ 02, 0F, 84, AF, 7C, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongW + 39 7E41E184 173 Bytes [ 33, C0, EB, F5, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongW + E7 7E41E232 23 Bytes [ 00, 00, 39, 7D, 18, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongW + FF 7E41E24A 5 Bytes [ 45, 10, 89, 45, D0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongW + 105 7E41E250 137 Bytes [ 45, 14, 89, 45, CC, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongW + 18F 7E41E2DA 5 Bytes [ 00, 03, 00, 6A, 01 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgn + 51 7E41E494 90 Bytes [ 45, 10, 0F, AF, CE, C1, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgn + AC 7E41E4EF 39 Bytes [ 14, 03, D8, 0F, AF, F7, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgn + D4 7E41E517 198 Bytes JMP 10EEC110
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgn + 19B 7E41E5DE 28 Bytes [ 00, 56, 53, FF, 75, 2C, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgn + 1B9 7E41E5FC 31 Bytes [ 00, 85, C0, 0F, 84, 83, F4, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageW + 43 7E41E6A9 5 Bytes [ 58, 14, 83, C1, 28 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageW + 49 7E41E6AF 87 Bytes [ 4D, CC, 8B, 14, 95, 80, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageW + A1 7E41E707 138 Bytes [ 75, 14, FF, 75, D8, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageW + 12C 7E41E792 30 Bytes [ 20, 0F, B6, 75, 18, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageW + 14B 7E41E7B1 189 Bytes [ 81, FC, FF, FF, 5E, EB, C6, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterDeviceNotification + 11 7E41E8E8 21 Bytes [ 89, 45, 30, 66, 83, 65, 32, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterDeviceNotification + 28 7E41E8FF 64 Bytes [ 18, 03, CE, 83, 65, 18, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterDeviceNotification + 69 7E41E940 18 Bytes [ 80, E1, 0F, 83, 7D, E4, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterDeviceNotification + 7C 7E41E953 78 Bytes [ 75, 30, 88, 45, 24, 8B, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterDeviceNotification + CB 7E41E9A2 4 Bytes [ 89, 45, EC, 0F ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CtxInitUser32 + 28 7E41EA0A 93 Bytes [ 8D, 46, 01, 85, C0, 7E, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamW + 2D 7E41EA68 62 Bytes [ 6A, 10, 6A, 40, FF, 15, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamW + 6C 7E41EAA7 81 Bytes [ 15, BC, 14, 41, 7E, 5F, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamW + BE 7E41EAF9 3 Bytes JMP F600024F
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamW + C4 7E41EAFF 52 Bytes [ 45, C4, 40, 74, 1F, 39, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamW + F9 7E41EB34 102 Bytes CALL 7E42DEBD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterHotKey + 4 7E41EBB7 17 Bytes [ B2, 02, 89, 46, 08, E8, 5F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterHotKey + 16 7E41EBC9 207 Bytes [ 74, 17, 8B, 48, 34, 2B, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterHotKey + E6 7E41EC99 14 Bytes [ 75, 10, 50, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenInputDesktop + 5 7E41ECA8 19 Bytes CALL 7E4194AA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadRemoteFonts + 6 7E41ECBD 1 Byte [ A7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadRemoteFonts + 9 7E41ECC0 5 Bytes [ 8B, F0, E9, 0E, B7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadRemoteFonts + 10 7E41ECC7 11 Bytes [ 84, C0, 0F, 85, E5, B6, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadRemoteFonts + 1C 7E41ECD3 77 Bytes [ 00, 90, 90, 90, 90, 90, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadRemoteFonts + 6A 7E41ED21 37 Bytes CALL 7E42DC19 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadLocalFonts + 9 7E41EDE1 47 Bytes [ 00, 74, 14, FF, B5, F0, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterUserApiHook + 17 7E41EE12 13 Bytes JMP C641F0E0
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterUserApiHook + 25 7E41EE20 26 Bytes CALL 35C6FD29
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterUserApiHook + 40 7E41EE3B 4 Bytes JMP 7E420DE4 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterUserApiHook + 46 7E41EE41 23 Bytes [ 90, 90, 90, 90, 90, B8, 21, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterUserApiHook + 5F 7E41EE5A 37 Bytes [ 8B, FF, 55, 8B, EC, 6A, 2E, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowStationUser + D 7E41F345 50 Bytes [ 35, D8, 12, 47, 7E, E8, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowStationUser + 40 7E41F378 30 Bytes [ 7D, F8, 00, 0F, 85, 41, 62, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowStationUser + 5F 7E41F397 32 Bytes CALL 18C602D2
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowStationUser + 80 7E41F3B8 47 Bytes [ 71, 2E, 01, 00, 48, 48, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowStation + 24 7E41F3E8 47 Bytes [ 12, 56, 6A, 40, FF, D7, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowStation + 54 7E41F418 154 Bytes [ 68, 80, 00, 00, 00, 68, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowStation + EF 7E41F4B3 52 Bytes [ C7, 5E, 5F, 5B, 5D, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowStation + 124 7E41F4E8 26 Bytes [ 75, 20, FF, 75, 1C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowStation + 13F 7E41F503 6 Bytes [ 8B, 35, A4, 13, 41, 7E ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemW + A 7E41F5D2 4 Bytes [ 00, A9, E0, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemW + F 7E41F5D7 6 Bytes [ FF, 0F, 85, 4A, EA, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemW + 16 7E41F5DE 23 Bytes [ A8, 08, 0F, 84, 53, 51, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemW + 2E 7E41F5F6 5 Bytes [ 0F, 85, 45, 51, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemW + 34 7E41F5FC 95 Bytes [ 3B, CF, FF, 75, 20, 68, B4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuW + 53 7E41F661 1 Byte [ 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuW + 58 7E41F666 15 Bytes [ 8B, FF, 55, 8B, EC, 6A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuDefaultItem + F 7E41F676 11 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuDefaultItem + 1B 7E41F682 65 Bytes [ FF, 5D, C2, 14, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuDefaultItem + 5D 7E41F6C4 1 Byte [ 41 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuDefaultItem + 5F 7E41F6C6 47 Bytes [ 56, 20, B9, 00, 80, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuDefaultItem + 8F 7E41F6F6 71 Bytes [ 0F, 85, 59, 50, 00, 00, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoW + 14 7E41F73E 23 Bytes [ 4D, D4, 89, 5D, D4, E8, 5C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoW + 2C 7E41F756 11 Bytes [ 55, 8B, EC, 83, EC, 0C, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoW + 39 7E41F763 25 Bytes [ 18, 89, 45, FC, 0F, 8E, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoW + 53 7E41F77D 29 Bytes [ 55, F8, BB, FF, FF, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoW + 71 7E41F79B 150 Bytes [ 45, 30, 21, 5D, 30, 89, 4D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuState + 21 7E41F988 4 Bytes [ 0B, 88, F0, 06 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuState + 27 7E41F98E 31 Bytes [ 66, F7, C1, 20, 20, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuState + 47 7E41F9AE 34 Bytes [ 6A, 01, 8D, 46, 14, 50, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuState + 6A 7E41F9D1 80 Bytes [ 00, 81, CE, 00, 00, 10, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuState + BB 7E41FA22 23 Bytes [ B0, 83, 4E, 14, 01, 56, E8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchDesktop + 11 7E41FE7F 153 Bytes [ FF, 33, DB, 89, 9D, C0, FB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchDesktop + AB 7E41FF19 9 Bytes [ 15, 58, 12, 41, 7E, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchDesktop + B5 7E41FF23 15 Bytes [ FF, 3B, C3, 0F, 84, 06, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchDesktop + C5 7E41FF33 10 Bytes [ 15, 54, 12, 41, 7E, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchDesktop + D0 7E41FF3E 105 Bytes [ 3B, C3, 74, 2B, 53, 56, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetShellWindowEx + 16 7E41FFA8 49 Bytes [ C2, 14, 00, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetShellWindowEx + 48 7E41FFDA 58 Bytes JMP 7E428BAA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetShellWindowEx + 84 7E420016 59 Bytes [ 89, 85, 9C, FB, FF, FF, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetShellWindowEx + C0 7E420052 14 Bytes [ FF, 66, 8B, 7E, 0C, 66, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetShellWindowEx + CF 7E420061 60 Bytes [ 83, FF, 28, 72, 06, 89, BD, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SubtractRect + 22 7E42015A 113 Bytes [ C8, 75, A4, 50, 8D, 45, B4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SubtractRect + 94 7E4201CC 2 Bytes [ A8, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SubtractRect + 97 7E4201CF 36 Bytes [ 84, 89, 45, AC, FF, 75, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SubtractRect + BC 7E4201F4 56 Bytes [ 00, 00, 89, 7D, 94, C7, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SubtractRect + F5 7E42022D 4 Bytes [ 00, FF, 75, C4 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapW + 4 7E420246 9 Bytes [ 4D, FC, 5F, 5E, 5B, E8, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapW + E 7E420250 96 Bytes [ C9, C2, 10, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetTaskmanWindow + 51 7E4202B1 38 Bytes [ 15, D8, 14, 41, 7E, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetTaskmanWindow + 78 7E4202D8 68 Bytes [ 00, 00, 89, 75, C0, 89, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetTaskmanWindow + BD 7E42031D 22 Bytes [ C9, C3, 90, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetTaskmanWindow + DD 7E42033D 70 Bytes [ 56, FF, 75, 14, 8B, 75, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetTaskmanWindow + 124 7E420384 28 Bytes CALL C3CF03F3
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleW + 1F 7E420466 94 Bytes [ 85, C0, 0F, 85, 1A, 71, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleW + 7E 7E4204C5 61 Bytes [ 50, FF, 31, C7, 45, F8, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleW + BC 7E420503 311 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleW + 1F4 7E42063B 120 Bytes [ 56, FF, 75, 0C, FF, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleW + 26D 7E4206B4 20 Bytes [ 56, 04, F6, C2, 01, 57, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeW + 1F 7E4206F6 212 Bytes [ 84, D2, 0F, 88, 26, E6, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeW + F4 7E4207CB 94 Bytes [ 24, 85, DB, 0F, 84, 0A, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeW + 153 7E42082A 25 Bytes [ 46, 24, 66, 83, 24, 78, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeW + 16D 7E420844 46 Bytes CALL 7E41951C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeNameService + 15 7E420873 4 Bytes [ 53, 56, 8B, 75 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeNameService + 1A 7E420878 9 Bytes [ 8B, 5E, 04, F6, C3, 01, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeNameService + 24 7E420882 55 Bytes [ FF, FF, F6, C3, 02, 74, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeNameService + 5C 7E4208BA 56 Bytes [ F6, 47, 14, 20, 0F, 85, 35, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeNameService + 95 7E4208F3 139 Bytes [ 48, 20, 89, 4E, 20, EB, B0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationW + 33 7E421410 86 Bytes [ F0, 85, F6, 74, 21, 8B, CE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationW + 8A 7E421467 63 Bytes [ A1, B8, 11, 47, 7E, 53, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationW + CA 7E4214A7 85 Bytes [ 47, 95, 02, 00, 66, 83, 3E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationW + 120 7E4214FD 22 Bytes CALL 7E421529 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationW + 137 7E421514 29 Bytes [ 75, 0D, 39, 7E, 08, 75, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopW + 36 7E421660 79 Bytes [ 3B, 05, AC, 17, 47, 7E, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopW + 86 7E4216B0 31 Bytes [ 8D, 0C, C1, 8B, 01, 8B, 51, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopW + A6 7E4216D0 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopW + AD 7E4216D7 14 Bytes [ 8B, FF, 55, 8B, EC, 83, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopW + BC 7E4216E6 14 Bytes [ 6A, 01, FF, 75, 10, FF, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdatePerUserSystemParameters + 5B 7E421A23 28 Bytes [ 8B, 5D, 0C, 89, 85, 40, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdatePerUserSystemParameters + 78 7E421A40 14 Bytes [ FC, FF, FF, 89, 85, 1C, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdatePerUserSystemParameters + 87 7E421A4F 60 Bytes [ 56, 8B, 35, 74, 14, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdatePerUserSystemParameters + C4 7E421A8C 5 Bytes [ 89, BD, 5C, FC, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdatePerUserSystemParameters + CA 7E421A92 76 Bytes [ FF, 15, 94, 14, 41, 7E, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericW + 1D 7E421ADF 12 Bytes [ 58, FC, FF, FF, 50, C7, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericW + 2A 7E421AEC 12 Bytes [ 00, 00, 89, BD, 28, FC, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericW + 37 7E421AF9 39 Bytes [ FF, 40, 00, 00, 00, 89, BD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericW + 5F 7E421B21 33 Bytes [ D6, 8B, 1D, D4, 14, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterDeviceNotificationA + 8 7E421B43 5 Bytes [ 50, FF, B5, 58, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterDeviceNotificationA + E 7E421B49 49 Bytes [ FF, FF, D3, 3D, 05, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterDeviceNotificationA + 40 7E421B7B 42 Bytes [ D6, 8D, 85, 4C, FC, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWindowsHook + 1 7E421BA6 35 Bytes [ 85, 48, FC, FF, FF, C1, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWindowsHook + 25 7E421BCA 88 Bytes [ B5, 58, FC, FF, FF, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWindowsHook + 7E 7E421C23 78 Bytes [ C9, C2, 10, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWindowsHook + CD 7E421C72 88 Bytes CALL 7E421A0A C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWindowsHook + 126 7E421CCB 23 Bytes [ FF, 8B, 4D, 14, 89, 45, FC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterUserApiHook + 54 7E421D53 69 Bytes [ FF, FF, D7, 85, C0, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterUserApiHook + 9B 7E421D9A 16 Bytes [ 89, 03, 74, 1D, 6A, 20, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterUserApiHook + AC 7E421DAB 21 Bytes [ 00, 50, FF, 15, 48, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterUserApiHook + C2 7E421DC1 3 Bytes [ 6A, 02, 56 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterUserApiHook + C6 7E421DC5 24 Bytes [ D7, 33, FF, 3B, C7, 0F, 85, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AllowSetForegroundWindow + 63 7E421EA3 132 Bytes [ 57, 89, 45, FC, 8D, 45, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterMessagePumpHook + 2C 7E421F28 51 Bytes [ 3B, C7, 7C, 1A, FF, 75, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterMessagePumpHook + 60 7E421F5C 35 Bytes [ C7, 5E, 8B, 4D, FC, 5F, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterMessagePumpHook + 84 7E421F80 30 Bytes [ 66, 89, 45, F4, 66, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterMessagePumpHook + A3 7E421F9F 74 Bytes [ 8D, 45, 08, 50, 89, 4D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterServicesProcess + 3C 7E421FEA 54 Bytes [ 00, 68, 00, 22, 41, 7E, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChildWindowFromPoint + 2 7E422021 169 Bytes [ 5F, 5E, 5B, C9, C2, 08, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChildWindowFromPoint + AC 7E4220CB 33 Bytes [ 15, 6C, 14, 41, 7E, 83, C4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChildWindowFromPoint + CE 7E4220ED 2 Bytes [ 45, E8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChildWindowFromPoint + D1 7E4220F0 66 Bytes [ F6, 50, 66, 89, 75, F8, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChildWindowFromPoint + 114 7E422133 5 Bytes [ 39, BD, 24, FD, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AnimateWindow + 2 7E422158 20 Bytes [ FF, C9, C2, 10, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AnimateWindow + 18 7E42216E 118 Bytes [ 6A, 03, 53, 53, 53, 53, 88, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AnimateWindow + 8F 7E4221E5 6 Bytes [ 01, 0F, 85, B9, 8A, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AnimateWindow + 96 7E4221EC 118 Bytes [ F6, 45, FF, 02, 0F, 85, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AnimateWindow + 10D 7E422263 39 Bytes [ 55, 8B, EC, 83, EC, 10, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterLogonProcess + 6 7E422B79 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterLogonProcess + 8 7E422B7B 8 Bytes [ 15, F0, 11, 41, 7E, E9, 59, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterLogonProcess + 12 7E422B85 27 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterLogonProcess + 31 7E422BA4 17 Bytes [ 90, 8B, FF, 55, 8B, EC, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterLogonProcess + 43 7E422BB6 4 Bytes [ 00, 5D, C2, 08 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuW + 38 7E4232F2 37 Bytes [ 00, 3B, C3, 89, 45, C8, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuW + 5E 7E423318 14 Bytes [ 75, C8, FF, 75, DC, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuW + 6D 7E423327 23 Bytes [ 84, 16, B1, 02, 00, 39, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuW + 85 7E42333F 56 Bytes [ 75, DC, FF, 75, BC, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuW + BE 7E423378 24 Bytes CALL 7E42F4E3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowWindowAsync + 14 7E423391 70 Bytes [ 39, 5D, DC, 74, 09, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowWindowAsync + 5B 7E4233D8 25 Bytes [ 45, 94, 5F, 5E, 5B, C9, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowWindowAsync + 76 7E4233F3 39 Bytes JMP 7E423355 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowWindowAsync + 9E 7E42341B 129 Bytes [ 00, 00, 8B, 50, 4C, 8B, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemW + 36 7E42349D 79 Bytes [ D6, 83, 7D, FC, 00, 5F, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemW + 86 7E4234ED 4 Bytes CALL 7E42A9F2 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemW + 8B 7E4234F2 33 Bytes [ 00, 5D, C2, 04, 00, 8B, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemW + AD 7E423514 51 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemW + E1 7E423548 4 Bytes [ 84, 9F, 01, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsExW + 50 7E4235B3 133 Bytes [ 10, 8D, 45, D0, 50, 8D, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsW + F 7E423639 56 Bytes [ 8B, C6, 69, C0, FF, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BroadcastSystemMessageExW + 1E 7E423672 80 Bytes [ D7, 8B, 45, F0, 2B, 45, D8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CsrBroadcastSystemMessageExW + 48 7E4236C3 53 Bytes CALL 7E4234F5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CsrBroadcastSystemMessageExW + 7E 7E4236F9 25 Bytes [ 6A, EC, FF, 75, FC, E8, A3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CsrBroadcastSystemMessageExW + 98 7E423713 58 Bytes [ 39, 5D, 18, 75, 1B, 68, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CsrBroadcastSystemMessageExW + D3 7E42374E 38 Bytes [ 54, 24, 18, EB, 19, 57, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CsrBroadcastSystemMessageExW + FA 7E423775 126 Bytes [ 4C, 24, 18, 8B, 44, 24, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgTabItem + 31 7E4237F4 16 Bytes [ 8B, 35, AC, 13, 41, 7E, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgTabItem + 42 7E423805 21 Bytes [ 50, FF, D6, 68, 40, 23, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrintWindow + B 7E42381B 61 Bytes [ FF, 50, 6A, 20, 8D, 45, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsExA + B 7E423859 11 Bytes [ C9, C3, 33, C0, EB, F1, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsExA + 17 7E423865 60 Bytes [ FF, 55, 8B, EC, 8B, 55, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsExA + 54 7E4238A2 3 Bytes [ 08, 33, F6 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsExA + 58 7E4238A6 6 Bytes [ D3, FF, 75, 0C, 8B, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsExA + 5F 7E4238AD 12 Bytes [ D3, 2B, F8, 85, FF, 59, 59, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsExA 7E4238F3 67 Bytes CALL 7E42390B C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsExA + 44 7E423937 45 Bytes [ 68, 60, 28, 41, 7E, 68, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsExA + 72 7E423965 88 Bytes [ 55, 8B, EC, 81, EC, 40, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsExA + CB 7E4239BE 248 Bytes [ FF, 68, 50, 32, 41, 7E, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsA + 50 7E423AB7 74 Bytes [ C0, 18, 50, 57, FF, 35, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsA + 9B 7E423B02 129 Bytes [ 03, C3, 50, 8B, 43, 10, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsA + 11D 7E423B84 15 Bytes [ 00, 85, C0, A3, 30, 15, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsA + 12E 7E423B95 32 Bytes [ 00, A1, 30, 15, 47, 7E, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplaySettingsA + 14F 7E423BB6 18 Bytes CALL C3CF3C25
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcW + 15 7E423D4F 1 Byte [ 98 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcW + 17 7E423D51 67 Bytes [ 15, D0, 14, 41, 7E, 39, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcW + 5B 7E423D95 30 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcW + 7B 7E423DB5 47 Bytes [ 56, 56, 6A, 03, 8D, 47, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcW + AC 7E423DE6 122 Bytes [ F7, D8, 1B, C0, F7, D8, 23, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItem + 1A 7E424388 8 Bytes [ 12, C2, 08, 00, 8B, 80, CC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItem + 23 7E424391 8 Bytes [ 00, 01, 45, E4, E9, 0F, 7A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItem + 2C 7E42439A 27 Bytes [ 8A, 43, 14, A8, 04, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItem + 48 7E4243B6 34 Bytes [ 00, 00, 3B, 7D, D0, 0F, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItem + 6B 7E4243D9 24 Bytes [ 55, 8B, EC, 51, 8B, 45, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateW + 1 7E4245BC 40 Bytes [ 46, 46, 57, FF, 75, 0C, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateW + 2C 7E4245E7 16 Bytes [ 0F, 85, 97, 5C, 02, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateW + 3D 7E4245F8 7 Bytes [ 10, 83, C4, 0C, 66, 3D, D4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateW + 45 7E424600 74 Bytes [ 66, 89, 46, 44, 73, 04, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateW + 90 7E42464B 25 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapA + 18 7E424754 7 Bytes [ FF, 3B, D1, 0F, 84, 9F, AF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapA + 21 7E42475D 9 Bytes JMP 7E41F706 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapA + 2B 7E424767 17 Bytes [ 84, 79, C6, FF, FF, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapA + 3D 7E424779 3 Bytes [ 84, 67, C6 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadBitmapA + 42 7E42477E 6 Bytes [ 83, F8, 1C, E9, B0, A6 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorFrameInfo + 1F 7E424817 40 Bytes [ 03, FE, 7F, FF, 12, C2, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorFrameInfo + 48 7E424840 103 Bytes [ 90, 90, 90, FF, 25, 58, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorFrameInfo + B0 7E4248A8 17 Bytes CALL 7E424843 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorFrameInfo + C2 7E4248BA 71 Bytes CALL 7E4248DB C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorFrameInfo + 10A 7E424902 29 Bytes [ 46, 24, 33, DB, 39, 5D, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamAorW + 1F 7E4249EF 17 Bytes [ F8, 46, 66, 89, 46, 24, 72, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamAorW + 31 7E424A01 27 Bytes [ 8D, 45, 08, 50, 6A, FF, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamAorW + 4D 7E424A1D 98 Bytes [ B7, 46, 26, 0F, B7, 4E, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDialog + 32 7E424A80 2 Bytes [ FF, 75 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDialog + 35 7E424A83 3 Bytes CALL 7E4248F3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDialog + 39 7E424A87 78 Bytes [ FF, 5D, C2, 0C, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDialog + 88 7E424AD6 8 Bytes [ 00, 0F, 85, 60, C3, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDialog + 91 7E424ADF 23 Bytes [ AE, FF, FF, FF, 85, C0, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckDlgButton + 6 7E424DD0 28 Bytes [ 48, 48, 0F, 85, 22, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckDlgButton + 23 7E424DED 21 Bytes [ 0F, 85, 07, FE, FF, FF, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDlgButtonChecked + 9 7E424E03 18 Bytes CALL 11C65D0E
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDlgButtonChecked + 62 7E424E5C 39 Bytes [ 0F, 84, 98, FD, FF, FF, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDlgButtonChecked + 8A 7E424E84 33 Bytes [ 0F, 84, 42, BD, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDlgButtonChecked + AC 7E424EA6 127 Bytes [ 03, FE, 7F, FF, 12, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDlgButtonChecked + 12F 7E424F29 15 Bytes [ 5F, 5E, 5D, C2, 04, 00, 68, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamAorW + 9 7E426814 6 Bytes [ 8B, 00, E9, CA, C3, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamAorW + 10 7E42681B 14 Bytes [ FF, 75, 0C, 57, 50, E8, 9F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamAorW + 1F 7E42682A 9 Bytes [ 8B, 46, 08, 85, C0, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamAorW + 29 7E426834 8 Bytes [ FF, 8D, 4D, A0, 51, 6A, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamAorW + 32 7E42683D 34 Bytes [ 15, B8, 11, 41, 7E, 85, C0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InSendMessage + 34 7E4272CA 32 Bytes [ 9C, F7, 01, 00, 6A, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InSendMessage + 55 7E4272EB 23 Bytes [ 00, 00, F6, 45, ED, 18, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InSendMessage + 6D 7E427303 45 Bytes [ 04, 59, F7, F9, 6A, 08, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextW + A 7E427376 21 Bytes [ EC, 50, FF, 75, 0C, E8, 3A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextW + 20 7E42738C 11 Bytes [ 80, 75, 04, 66, 89, 4D, F2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextW + 2C 7E427398 72 Bytes [ 45, CC, 66, 89, 45, F4, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageW + 16 7E4273E2 37 Bytes [ 88, 0F, BF, C7, FF, 75, C4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageW + 3C 7E427408 37 Bytes CALL 7E4275B5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessageW + A 7E42742E 26 Bytes CALL 7E4194DE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessageW + 25 7E427449 9 Bytes [ 0C, 00, 0F, 84, F1, 8F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessageW + 30 7E427454 41 Bytes CALL 7E424A91 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessageW + 5A 7E42747E 11 Bytes [ 00, 00, 83, 60, 14, FD, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessageW + 66 7E42748A 25 Bytes [ 8B, 4D, C0, 8B, 55, 18, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilterW + 5A 7E427568 20 Bytes CALL 7E419ED6 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilterW + 6F 7E42757D 29 Bytes [ FF, F6, 45, FC, 08, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilterW + 8D 7E42759B 88 Bytes CALL 7E42D820 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilterW + E6 7E4275F4 16 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilterW + F7 7E427605 18 Bytes [ 00, 66, 8B, 08, 40, 40, 66, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessageA + 3F 7E42776A 64 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessageA + 80 7E4277AB 7 Bytes [ 00, 85, F6, 0F, 85, 97, 06 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessageA + 88 7E4277B3 121 Bytes [ 00, 8B, 0F, F6, C1, 40, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetActiveWindow + B 7E42782D 22 Bytes [ 75, 14, FF, 75, 10, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextLengthW + E 7E427844 7 Bytes [ 4D, F0, 66, 83, 7D, E0, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextLengthW + 16 7E42784C 4 Bytes [ 85, 23, 06, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextLengthW + 1B 7E427851 49 Bytes [ 66, 8B, 53, 0C, 8B, 43, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextLengthW + 4D 7E427883 159 Bytes [ AF, 45, C0, 40, 40, 99, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextLengthW + ED 7E427923 29 Bytes [ 66, 83, 3A, FF, 0F, 84, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageW + 13 7E427BAA 8 Bytes [ 8D, 85, 60, FF, FF, FF, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageW + 1C 7E427BB3 2 Bytes [ B5, 58 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageW + 1F 7E427BB6 32 Bytes CALL 7E427D63 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageW + 41 7E427BD8 27 Bytes CALL 7E427D9A C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageW + 5D 7E427BF4 5 Bytes [ 80, BD, 77, FF, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageA + B 7E427C13 21 Bytes [ 15, AC, 10, 41, 7E, 8B, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadImageA + 21 7E427C29 70 Bytes [ 32, DB, FF, 15, C4, 11, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExA + 37 7E427C70 7 Bytes [ FF, C9, C2, 14, 00, 3B, D7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExA + 3F 7E427C78 15 Bytes [ 8E, A8, 00, 00, 00, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExA + 4F 7E427C88 24 Bytes [ FF, 57, 57, 50, 6A, 30, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExA + 68 7E427CA1 85 Bytes [ FF, F6, 45, 14, 80, 8B, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassExA + BE 7E427CF7 34 Bytes [ 55, 8B, EC, 83, 7D, 10, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CloseWindowStation + 2 7E427D1A 13 Bytes [ 10, 75, EC, 2B, C6, D1, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CloseWindowStation + 13 7E427D2B 11 Bytes [ 8B, FF, 55, 8B, EC, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetThreadDesktop + B 7E427D37 13 Bytes [ FF, 8B, C8, F7, D8, 83, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProcessWindowStation + 5 7E427D45 55 Bytes [ 33, C9, 85, F6, 0F, 95, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProcessWindowStation + 3D 7E427D7D 85 Bytes [ 00, 48, 0F, 85, EE, 4C, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProcessWindowStation + 93 7E427DD3 2 Bytes [ 83, C0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProcessWindowStation + 96 7E427DD6 42 Bytes JMP 7E427802 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProcessWindowStation + C1 7E427E01 60 Bytes [ C0, 05, 83, E0, FC, 4A, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGUIThreadInfo + 53 7E427F7B 54 Bytes JMP 7E425E63 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGUIThreadInfo + 8A 7E427FB2 13 Bytes [ 0F, B6, C3, 8A, 80, FC, 16, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGUIThreadInfo + 98 7E427FC0 3 Bytes [ 84, EE, 6A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGUIThreadInfo + 9C 7E427FC4 33 Bytes [ 00, 80, FB, 10, 0F, 84, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGUIThreadInfo + BE 7E427FE6 26 Bytes [ F6, 46, 21, 10, 0F, 85, E1, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CloseDesktop + D3 7E428202 34 Bytes [ 0F, 84, 91, AD, 00, 00, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExW + 16 7E428225 5 Bytes [ 64, A1, 18, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExW + 1C 7E42822B 2 Bytes [ 8B, 4D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExW + 1F 7E42822E 81 Bytes [ 3B, 48, 20, 0F, 84, E8, C5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExW + 72 7E428281 83 Bytes [ 75, 08, FF, 15, D4, 10, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExW + C6 7E4282D5 28 Bytes [ FF, 8B, 86, A8, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowA + 11 7E4282F2 45 Bytes [ 1D, 20, 00, 00, 85, C0, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowA + 3F 7E428320 37 Bytes CALL 7E425B8F C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowA + 65 7E428346 8 Bytes [ FF, 6A, 01, 57, E8, 07, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowA + 6E 7E42834F 37 Bytes CALL 7E42BEAA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowA + 94 7E428375 6 Bytes [ 75, 08, E8, F2, CF, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDesktopWindows + 18 7E428532 12 Bytes [ 00, 8B, 49, 0C, 0B, 88, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDesktopsW + 4 7E42853F 47 Bytes [ 75, 08, 66, F7, 46, 06, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopW + 16 7E42856F 13 Bytes [ B7, EB, F6, 33, C0, EB, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopW + 24 7E42857D 27 Bytes [ 55, 8B, EC, 83, EC, 20, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopW + 40 7E428599 15 Bytes [ FF, 8B, F0, 3B, F3, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopW + 50 7E4285A9 7 Bytes [ 3B, C3, 0F, 85, D2, 14, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopW + 58 7E4285B1 63 Bytes [ 8B, 86, A8, 00, 00, 00, 33, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetConsoleReserveKeys + 3 7E428662 3 Bytes CALL 7E42A9CB C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetConsoleReserveKeys + 7 7E428666 19 Bytes [ 00, 8B, 4D, 08, B2, 01, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ActivateKeyboardLayout + 7 7E42867A 19 Bytes [ 00, 00, 3B, F3, 0F, 84, 71, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ActivateKeyboardLayout + 1B 7E42868E 26 Bytes [ 00, 39, 5D, 0C, 74, 1D, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ActivateKeyboardLayout + 36 7E4286A9 15 Bytes [ 85, C0, 0F, 84, 37, 14, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ActivateKeyboardLayout + 46 7E4286B9 56 Bytes [ 39, 5D, 10, 0F, 84, F7, A4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ActivateKeyboardLayout + 80 7E4286F3 6 Bytes [ 85, C0, 0F, 84, 60, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReplyMessage + 2 7E4286FA 84 Bytes [ FF, F6, 46, 2B, C0, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerA + 38 7E42874F 55 Bytes [ 83, B8, 40, 07, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerA + 70 7E428787 11 Bytes [ 8B, 0B, 0F, 85, 77, 9A, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerA + 7C 7E428793 67 Bytes [ 08, 5E, 5D, C2, 10, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerA + C0 7E4287D7 30 Bytes [ 0C, 0F, 85, D9, F7, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerA + DF 7E4287F6 64 Bytes [ FF, 5F, 5E, 5D, C2, 10, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffA + 1 7E428846 71 Bytes [ F8, 33, F6, 3B, FE, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffA + 49 7E42888E 23 Bytes [ EE, 34, 02, 00, D1, E9, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffA + 61 7E4288A6 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffA + 68 7E4288AD 104 Bytes [ 55, 8B, EC, 83, EC, 0C, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerBuffA + D1 7E428916 44 Bytes JMP 7E42FDCA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassA + 3C 7E4289DF 41 Bytes [ 00, 8B, 85, 04, FC, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassA + 66 7E428A09 66 Bytes [ FF, 89, 46, 14, 8B, 85, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterClassA + AA 7E428A4D 75 Bytes [ 50, 8D, 46, 5C, 50, E8, 6E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesA + 25 7E428A99 65 Bytes [ EC, 56, 8B, 75, 0C, 56, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesA + 67 7E428ADB 85 Bytes [ 15, EC, 12, 47, 7E, 3B, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesA + BD 7E428B31 13 Bytes [ 01, 00, 00, 00, 0F, 84, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesA + CC 7E428B40 176 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDisplayDevicesA + 17D 7E428BF1 23 Bytes [ 8D, 44, 00, 01, 50, FF, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcW + 48 7E428D68 21 Bytes JMP 7E41D3A6 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcW + 5E 7E428D7E 67 Bytes [ 15, F0, 11, 41, 7E, E9, 2D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcW + A2 7E428DC2 160 Bytes [ FF, 55, 8B, EC, 8B, 45, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcW + 144 7E428E64 15 Bytes [ 56, 68, 60, 16, 47, 7E, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcW + 154 7E428E74 35 Bytes [ 1D, 30, 12, 47, 7E, 89, 1D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IntersectRect + 10 7E428F2F 80 Bytes [ 03, FE, 7F, FF, 12, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IntersectRect + 61 7E428F80 17 Bytes [ 5A, 8D, 4D, F4, 89, 45, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IntersectRect + 73 7E428F92 21 Bytes [ 57, 68, 14, 1A, 41, 7E, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetRect + 2 7E428FA8 56 Bytes [ FF, 15, 20, 11, 41, 7E, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvalidateRect + C 7E428FE1 34 Bytes CALL 7E42A8A6 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndPaint + 7 7E429004 38 Bytes [ FF, 15, F0, 11, 41, 7E, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OffsetRect + 1A 7E42902B 55 Bytes [ 53, 56, 8B, 75, 08, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OffsetRect + 53 7E429064 40 Bytes CALL 7E428EDA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClientRect 7E42908E 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClientRect + 4 7E429092 5 Bytes [ FF, 55, 8B, EC, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClientRect + A 7E429098 56 Bytes [ 08, 33, D2, B9, 4D, B4, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRect + 1D 7E4290D1 88 Bytes [ 20, 76, E6, 42, 7E, C7, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetParent + 1B 7E42912A 8 Bytes [ 90, 90, 90, 90, 90, B8, 4C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetParent + 25 7E429134 9 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetParent + 2F 7E42913E 18 Bytes [ 50, 6A, 00, FF, 35, 24, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetParent + 43 7E429152 98 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetParent + A6 7E4291B5 10 Bytes [ FF, C9, C2, 14, 00, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageW + 11 7E4292AB 3 Bytes [ 3E, 5B, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageW + 15 7E4292AF 51 Bytes [ 5F, 5E, 8B, C3, 5B, C9, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageW + 49 7E4292E3 22 Bytes [ 55, 8B, EC, 33, C0, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageW + 60 7E4292FA 74 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindow + 32 7E429345 29 Bytes [ FF, 55, 8B, EC, 51, 51, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindow + 50 7E429363 86 Bytes [ D3, 8B, 3D, 84, 10, 47, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindow + A7 7E4293BA 43 Bytes [ 45, 0C, 56, 89, 85, E4, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindow + D3 7E4293E6 27 Bytes [ 00, 57, 8D, 85, EC, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindow + EF 7E429402 60 Bytes [ 00, BF, 23, 00, 00, C0, 3B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetPropW + 53 7E429506 23 Bytes [ B8, D6, 11, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapWindowPoints + 17 7E42951E 18 Bytes [ EC, 33, C0, 50, 50, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapWindowPoints + 2B 7E429532 16 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapWindowPoints + 3E 7E429545 15 Bytes [ FF, 75, 0C, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapWindowPoints + 4F 7E429556 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapWindowPoints + 53 7E42955A 172 Bytes [ FF, 55, 8B, EC, 51, 51, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowTextW + 1F 7E42962D 51 Bytes [ FF, 89, 85, F0, F7, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindow + C 7E429661 48 Bytes [ 11, 00, 00, BA, 00, 03, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindow + 3D 7E429692 130 Bytes [ 12, C2, 08, 00, 66, 89, BD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindow + C2 7E429717 7 Bytes [ 8B, FF, 55, 8B, EC, 51, 56 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PtInRect + 6 7E42971F 1 Byte [ 75 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PtInRect + 9 7E429722 15 Bytes [ F6, 0F, 84, CD, FE, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PtInRect + 19 7E429732 18 Bytes [ C6, 8D, 50, 01, 8A, 08, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PtInRect + 2C 7E429745 22 Bytes [ 00, 00, 8B, 45, 08, 5E, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorPos + E 7E42975C 175 Bytes [ 01, 00, 33, F6, 46, 56, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsIconic + D 7E42980C 51 Bytes [ 35, 24, 12, 47, 7E, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetForegroundWindow + 1D 7E429840 4 Bytes [ 90, 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetForegroundWindow + 22 7E429845 50 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableWindow + 30 7E429879 29 Bytes [ 3B, D8, 0F, 87, ED, FC, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableWindow + 4E 7E429897 25 Bytes CALL 7E41BDAD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableWindow + 68 7E4298B1 2 Bytes [ FF, 8D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableWindow + 6B 7E4298B4 6 Bytes [ 3F, 50, FF, B5, F4, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableWindow + 73 7E4298BC 5 Bytes [ 8D, 85, F8, FD, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InflateRect + 2 7E4298D7 77 Bytes [ 0F, 85, 99, FC, 01, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsRectEmpty + 27 7E429925 66 Bytes [ FF, FF, 85, C0, 89, 06, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RedrawWindow + 24 7E429968 10 Bytes [ B8, 73, 11, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessagePos + 7 7E429973 3 Bytes [ 12, C2, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessagePos + B 7E429977 89 Bytes [ 8D, 85, EC, FD, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!NotifyWinEvent + 6 7E4299D1 48 Bytes CALL 7E41A89F C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowPos + F 7E429A02 28 Bytes [ 00, 8D, 85, DC, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowPos + 2C 7E429A1F 25 Bytes [ 75, 1E, 85, B5, DC, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowPos + 46 7E429A39 187 Bytes [ 0F, 85, 5B, 8E, 00, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassLongW + C 7E429AF5 44 Bytes [ 8D, 85, B0, FC, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassLongW + 3A 7E429B23 55 Bytes [ 8D, 85, B0, FC, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassLongW + 72 7E429B5B 6 Bytes [ 00, 57, 89, 85, B0, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientToScreen + 2 7E429B62 11 Bytes [ FF, 8D, 85, B0, FC, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientToScreen + E 7E429B6E 3 Bytes [ FC, FD, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientToScreen + 12 7E429B72 5 Bytes [ 50, 53, E8, CD, 48 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientToScreen + 19 7E429B79 49 Bytes [ 81, 3E, A8, 01, 00, 00, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ClientToScreen + 4B 7E429BAB 9 Bytes [ 53, 89, B5, B0, FC, FF, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FillRect + 1F 7E429C4E 87 Bytes [ CF, 83, E1, 07, 40, D3, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsZoomed + 1C 7E429CA6 14 Bytes [ 00, 83, EF, 07, 0F, 85, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsZoomed + 2B 7E429CB5 48 Bytes [ 3B, D7, 74, 5E, 8B, 86, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetRectEmpty + 2C 7E429CE6 10 Bytes [ 00, 8D, 4A, FF, 3B, C1, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetRectEmpty + 37 7E429CF1 92 Bytes [ FF, 8B, 7D, 14, 8D, 14, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassNameW + 3C 7E429D4E 16 Bytes [ 68, CC, 11, 47, 7E, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassNameW + 4D 7E429D5F 74 Bytes [ 75, 14, FF, 75, 10, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassNameW + 98 7E429DAA 30 Bytes [ FE, FF, C3, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassNameW + B7 7E429DC9 59 Bytes [ 00, 6A, 00, FF, 75, 14, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessageTime + 25 7E429E05 17 Bytes CALL 67C0DF22
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMessageTime + 37 7E429E17 67 Bytes [ 8B, FF, 55, 8B, EC, E8, 34, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowVisible + 1E 7E429E5B 3 Bytes [ 61, F7, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowVisible + 22 7E429E5F 54 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EqualRect + 15 7E429E96 1 Byte [ 56 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EqualRect + 17 7E429E98 19 Bytes CALL 7E41975C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EqualRect + 2B 7E429EAC 1 Byte [ 14 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EqualRect + 2D 7E429EAE 37 Bytes [ 90, 90, FF, FF, FF, FF, 8E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EqualRect + 53 7E429ED4 6 Bytes [ 70, 10, 83, 65, F8, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyState + 2 7E429EDB 119 Bytes [ 70, 0C, 83, 65, FC, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyState + 7B 7E429F54 33 Bytes [ 89, 1F, 8B, 51, 08, 8B, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowUnicode + 4 7E429F76 28 Bytes [ D6, 89, 57, 04, 8B, 49, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowUnicode + 21 7E429F93 14 Bytes [ 33, C0, 40, 5E, 5B, 5F, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowUnicode + 34 7E429FA6 91 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowUnicode + 90 7E42A002 16 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowUnicode + A1 7E42A013 119 Bytes [ 55, 8B, EC, 8B, 45, 08, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyRect + 4C 7E42A08E 17 Bytes [ 8B, FF, 55, 8B, EC, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyRect + 5E 7E42A0A0 68 Bytes CALL 7E42A037 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyRect + A3 7E42A0E5 56 Bytes [ 2A, 81, E1, FF, 3F, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnionRect + 2D 7E42A11E 125 Bytes CALL 7E4194E0 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnionRect + AB 7E42A19C 8 Bytes [ 10, 47, 7E, 0F, 86, 37, 31, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnionRect + B4 7E42A1A5 15 Bytes [ 2B, 48, 10, 03, C1, 5D, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnionRect + C4 7E42A1B5 40 Bytes [ 55, 8B, EC, 51, 51, 53, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnionRect + ED 7E42A1DE 4 Bytes [ 0F, 86, 5E, 2F ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageA + E 7E42A34E 44 Bytes [ 90, 90, FF, FF, FF, FF, E4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageA + 3B 7E42A37B 52 Bytes [ 00, 8B, C7, 25, FF, FF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageA + 70 7E42A3B0 108 Bytes [ 12, 0B, 00, 00, 8B, 43, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageA + DD 7E42A41D 42 Bytes [ 00, 85, C0, 0F, 84, 30, 2C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PeekMessageA + 108 7E42A448 152 Bytes [ F6, 40, 06, 01, 74, 4D, EB, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindows + 2 7E42A5B0 81 Bytes [ 81, FA, 9D, 02, 00, 00, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextW + 35 7E42A602 4 Bytes [ 33, F6, E9, 1E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextW + 3B 7E42A608 51 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextW + 6F 7E42A63C 202 Bytes [ C9, 85, C0, 0F, 9D, C1, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoW + 2E 7E42A707 82 Bytes JMP 7E42A924 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoW + 81 7E42A75A 28 Bytes [ ED, FE, FF, 5D, C2, 04, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoW + A1 7E42A77A 32 Bytes [ 8B, FF, 55, 8B, EC, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAsyncKeyState + C 7E42A79B 43 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAsyncKeyState + 38 7E42A7C7 87 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAsyncKeyState + 93 7E42A822 4 Bytes [ 90, B8, 94, 11 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAsyncKeyState + 98 7E42A827 30 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAsyncKeyState + BA 7E42A849 42 Bytes [ 8B, FF, 55, 8B, EC, 6A, 60, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoA + 2A 7E42A874 10 Bytes [ 86, E6, 12, 00, 00, 2D, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoA + 35 7E42A87F 54 Bytes [ 84, 04, 13, 00, 00, 83, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoA + 6C 7E42A8B6 14 Bytes JMP 7E429F87 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMonitorInfoA + 7E 7E42A8C8 118 Bytes CALL 7E42A8A4 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretBlinkTime + 17 7E42A93F 9 Bytes [ 90, 90, 90, 90, 90, B8, E7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretBlinkTime + 21 7E42A949 9 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateCaret + 5 7E42A953 31 Bytes [ 33, C0, AB, AB, AB, AB, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCaretPos + 11 7E42A973 4 Bytes [ C3, B8, AC, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCaretPos + 16 7E42A978 45 Bytes [ 00, 3B, F8, 0F, 87, 62, 58, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallWindowProcA + 29 7E42A9A6 11 Bytes [ 34, 32, 01, 00, FF, 75, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallWindowProcA + 36 7E42A9B3 17 Bytes JMP 7E429D10 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallWindowProcA + 49 7E42A9C6 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallWindowProcA + 50 7E42A9CD 25 Bytes [ 55, 8B, EC, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallWindowProcA + 6A 7E42A9E7 31 Bytes [ 59, 00, 00, 5D, C2, 10, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageA + 14 7E42AB11 69 Bytes CALL 7E4195FD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageA + 5A 7E42AB57 41 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageA + 84 7E42AB81 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageA + 8B 7E42AB88 78 Bytes [ 55, 8B, EC, 8B, 4D, 08, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostMessageA + DA 7E42ABD7 17 Bytes [ 00, 00, 5D, C2, 0C, 00, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromPoint 7E42ABF5 59 Bytes [ 90, 8B, FF, 55, 8B, EC, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromPoint + 3C 7E42AC31 28 Bytes [ 55, 8B, EC, 83, EC, 14, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromPoint + 59 7E42AC4E 43 Bytes [ 50, 04, 8B, 78, 08, 8B, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromPoint + 85 7E42AC7A 107 Bytes [ 15, 58, 10, 41, 7E, 5F, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromPoint + F1 7E42ACE6 34 Bytes [ 0F, 84, E0, 2A, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateLayeredWindow + 16 7E42AD09 48 Bytes [ 5D, C2, 14, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateLayeredWindow + 47 7E42AD3A 9 Bytes [ 90, 90, 90, 90, 90, B8, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateLayeredWindow + 51 7E42AD44 26 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateLayeredWindow + 6C 7E42AD5F 5 Bytes [ 0F, 85, 39, 6E, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateLayeredWindow + 72 7E42AD65 39 Bytes [ 8B, 45, 08, 83, C0, 14, E9, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetQueueStatus + 4 7E42AE4A 40 Bytes CALL 7E4194DE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetQueueStatus + 2D 7E42AE73 11 Bytes [ FF, 1F, 0C, 44, 7E, 28, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetQueueStatus + 3B 7E42AE81 110 Bytes [ 8B, FF, 55, 8B, EC, 56, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateWindow + 45 7E42AEF0 2 Bytes [ 83, 7D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateWindow + 48 7E42AEF3 6 Bytes [ 20, 73, 56, 64, A1, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UpdateWindow + 4F 7E42AEFA 106 Bytes [ 00, 00, 8B, 88, 10, 07, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowWindow + F 7E42AF65 50 Bytes [ 03, FE, 7F, FF, 12, C2, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDeferWindowPos + B 7E42AF98 1 Byte [ 0A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDeferWindowPos + F 7E42AF9C 5 Bytes JMP 7E419A55 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDeferWindowPos + 18 7E42AFA5 4 Bytes [ 90, B8, 39, 12 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndDeferWindowPos + 1D 7E42AFAA 43 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BeginDeferWindowPos + 1D 7E42AFD6 44 Bytes [ FF, FF, 8B, CE, 23, C8, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeferWindowPos + 28 7E42B003 21 Bytes [ 75, 18, FF, 75, 14, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeferWindowPos + 3E 7E42B019 11 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeferWindowPos + 4A 7E42B025 46 Bytes [ FF, 75, 18, FF, 75, 14, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeferWindowPos + 79 7E42B054 22 Bytes [ 0C, 85, F6, 74, 05, A5, A5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeferWindowPos + 90 7E42B06B 37 Bytes [ 55, 8B, EC, 8B, 45, 08, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!HideCaret + B 7E42B091 91 Bytes [ 56, 8B, 35, 80, 10, 47, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumChildWindows 7E42B0F0 28 Bytes [ 90, 8B, FF, 55, 8B, EC, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumChildWindows + 1D 7E42B10D 11 Bytes [ 56, 8B, 75, 10, 85, F6, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetFocus + 7 7E42B119 42 Bytes [ 8B, 01, 3B, 41, 08, 7D, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsWindowInDestroy + 1E 7E42B144 87 Bytes [ 33, DB, 83, 7D, 08, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyWindow 7E42B19C 75 Bytes [ 33, C0, 85, DB, 0F, 85, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharNextW + 38 7E42B1E8 61 Bytes [ 0F, 84, 11, 01, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSystemMenu + 5 7E42B227 64 Bytes [ 3B, D6, B9, 00, 02, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerW + 1C 7E42B268 2 Bytes [ 81, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerW + 1F 7E42B26B 2 Bytes [ 02, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharLowerW + 22 7E42B26E 97 Bytes [ 73, 03, 83, E0, FB, 3B, D6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MoveWindow + 32 7E42B2D0 60 Bytes [ 87, 01, 47, 02, 00, 3B, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MoveWindow + 6F 7E42B30D 7 Bytes [ 3B, F1, 72, C8, EB, E2, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MoveWindow + 77 7E42B315 8 Bytes [ 75, 14, FF, 75, 10, E8, A8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MoveWindow + 80 7E42B31E 21 Bytes JMP 7E41A2ED C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MoveWindow + 96 7E42B334 8 Bytes JMP 7E42B288 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallNextHookEx + 26 7E42B3EC 5 Bytes [ 00, 0F, 87, C3, 5D ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallNextHookEx + 2C 7E42B3F2 5 Bytes [ 00, 8B, 86, E0, 06 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallNextHookEx + 32 7E42B3F8 43 Bytes [ 00, A8, 02, 0F, 85, CF, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExW + F 7E42B424 59 Bytes [ A9, 6A, 01, FF, 75, 18, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExW + 4B 7E42B460 55 Bytes JMP 7E42B3A5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExW + 83 7E42B498 15 Bytes [ EC, 51, 57, 8D, 45, 1C, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExW + 94 7E42B4A9 100 Bytes [ FF, 75, 1C, FF, 75, 0C, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExW + F9 7E42B50E 14 Bytes [ 8B, 45, FC, 5B, 5F, C9, C2, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkPSMTextOut + 2 7E42BC27 7 Bytes CALL 7E419600 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkPSMTextOut + A 7E42BC2F 44 Bytes [ 90, FF, FF, FF, FF, 3A, CC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkPSMTextOut + 37 7E42BC5C 9 Bytes [ FF, 83, 7D, 10, 00, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkPSMTextOut + 41 7E42BC66 8 Bytes [ FF, FF, 76, 30, E8, FA, F3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkPSMTextOut + 4A 7E42BC6F 9 Bytes CALL 7E419600 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RemovePropW + 17 7E42C08D 47 Bytes [ 03, FE, 7F, FF, 12, C2, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropW + 4 7E42C0BD 23 Bytes [ 41, 78, 0F, 84, B0, DA, FE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropW + 1C 7E42C0D5 6 Bytes [ 4D, 08, E8, 04, D4, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropW + 23 7E42C0DC 58 Bytes [ 85, C0, 74, 07, 0F, B6, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropW + 5E 7E42C117 1 Byte [ BA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropW + 60 7E42C119 3 Bytes [ 03, FE, 7F ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcA + 34 7E42C1B2 61 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcA + 72 7E42C1F0 85 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcA + C9 7E42C247 72 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefWindowProcA + 112 7E42C290 9 Bytes CALL 7E41AE55 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowLongA 7E42C29D 43 Bytes [ 90, B8, D1, 11, 00, 00, BA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowLongW + E 7E42C2C9 8 Bytes [ 39, 3D, 8C, 10, 47, 7E, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowLongW + 17 7E42C2D2 15 Bytes [ 38, FF, FF, F6, 83, CC, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowLongW + 27 7E42C2E2 15 Bytes CALL 7E4194C0 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetActiveWindow + D 7E42C2F5 99 Bytes [ 90, 6A, 08, 68, 30, B3, 42, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetActiveWindow + 71 7E42C359 8 Bytes [ 07, 00, 00, FF, 75, 0C, 25, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCapture + 4 7E42C362 32 Bytes [ FF, FF, 89, 86, 00, 07, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReleaseCapture + 9 7E42C383 103 Bytes [ 8B, FF, 55, 8B, EC, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReleaseCapture + 71 7E42C3EB 5 Bytes [ 00, 2B, 86, E8, 06 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReleaseCapture + 77 7E42C3F1 13 Bytes [ 00, 8B, BE, 00, 07, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReleaseCapture + 85 7E42C3FF 23 Bytes [ FF, FF, 85, C0, 0F, 85, 58, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReleaseCapture + 9D 7E42C417 5 Bytes [ 55, 8B, EC, 6A, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowInfo + 5A 7E42C4F6 14 Bytes [ 14, 8D, 7D, C0, A5, A5, A5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowInfo + 69 7E42C505 63 Bytes [ 75, C4, FF, 75, C0, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowInfo + A9 7E42C545 38 Bytes [ 02, 00, 00, 66, 8B, 75, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowInfo + D0 7E42C56C 25 Bytes [ 33, C0, 39, 45, EC, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTitleBarInfo + 5 7E42C586 78 Bytes [ 00, FF, 75, 20, 8D, 45, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InternalGetWindowText + 2C 7E42C5D5 49 Bytes [ 00, 8B, 45, E4, 2B, C3, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CalcMenuBar + 23 7E42C607 111 Bytes [ 89, 7D, EC, 89, 7D, F0, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CalcMenuBar + 93 7E42C677 40 Bytes [ 45, 11, 10, 89, 4B, 18, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CalcMenuBar + BC 7E42C6A0 272 Bytes [ 50, FF, 75, 08, FF, 15, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromRect + 9E 7E42C7B1 51 Bytes [ 00, 8B, 75, 14, 39, 55, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MonitorFromRect + D2 7E42C7E5 30 Bytes [ 8B, 4E, 04, 3B, F9, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetParent + B 7E42C804 4 Bytes [ FF, 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetParent + 11 7E42C80A 24 Bytes [ 8B, FF, 55, 8B, EC, 53, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TrackMouseEvent + 16 7E42C823 23 Bytes [ 75, 20, 56, 53, 6A, 01, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TrackMouseEvent + 2E 7E42C83B 90 Bytes [ 03, 46, 30, 3B, 46, 24, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TrackMouseEvent + 89 7E42C896 81 Bytes [ FF, 39, 45, 1C, 74, 09, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevA + E 7E42C8E8 76 Bytes [ 8B, 1D, 60, 11, 41, 7E, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringA + 2D 7E42C935 73 Bytes JMP 7E42C8A3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringA + 78 7E42C980 61 Bytes [ 0F, 82, 10, 2E, 02, 00, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadStringA + B6 7E42C9BE 25 Bytes [ 00, 83, 7D, 0C, 00, 7E, 4B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowW + 15 7E42C9D8 102 Bytes [ 4D, 14, 85, FF, 74, 31, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowW + 7C 7E42CA3F 28 Bytes [ 66, 8B, 40, FE, 66, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostQuitMessage + 2 7E42CA5C 5 Bytes [ 90, 90, 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostQuitMessage + 8 7E42CA62 68 Bytes [ 25, D0, 10, 41, 7E, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostQuitMessage + 4D 7E42CAA7 1 Byte [ 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostQuitMessage + 4F 7E42CAA9 182 Bytes [ 83, E0, 10, 89, 45, EC, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PostQuitMessage + 106 7E42CB60 4 Bytes [ 82, 00, 2A, 02 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIconEx + 1A 7E42CB9E 50 Bytes [ 84, DB, 74, 1D, 8B, 45, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIconEx + 4E 7E42CBD2 3 Bytes [ D1, 29, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIconEx + 52 7E42CBD6 51 Bytes [ EB, BA, 85, FF, 0F, 85, EE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIconEx + 86 7E42CC0A 21 Bytes JMP 7E42CA18 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIconEx + 9C 7E42CC20 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageTimeoutW + 1F 7E42CDC9 14 Bytes CALL 03C114DF
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAppCompatFlags + 4 7E42CDD8 57 Bytes [ C0, 23, C8, 3B, C8, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLayeredWindowAttributes 7E42CE12 103 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLayeredWindowAttributes + 68 7E42CE7A 16 Bytes [ 0F, B6, F8, 83, E7, 01, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLayeredWindowAttributes + 79 7E42CE8B 55 Bytes [ FF, 8B, 45, F0, 2B, 45, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLayeredWindowAttributes + B1 7E42CEC3 10 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLayeredWindowAttributes + BC 7E42CECE 8 Bytes [ 00, 8B, 49, 0C, 0B, 88, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeleteMenu + 5 7E42CED8 9 Bytes [ 66, F7, C1, 20, 20, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeleteMenu + F 7E42CEE2 45 Bytes [ 00, 8B, 7E, 64, 2B, 7E, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeleteMenu + 3D 7E42CF10 45 Bytes CALL 7E41975F C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeleteMenu + 6B 7E42CF3E 15 Bytes CALL 4142CF49
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeleteMenu + 7B 7E42CF4E 1 Byte [ 55 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgnBox + 44 7E42D04B 10 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgnBox + 4F 7E42D056 8 Bytes JMP 7E42A426 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgnBox + 5B 7E42D062 41 Bytes [ B8, 13, 12, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowRgnBox + 85 7E42D08C 29 Bytes [ 00, 0F, B7, 45, 0C, 8B, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExW + 8 7E42D0AB 54 Bytes [ 5F, 8B, C6, 5E, 5B, 5D, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExW + 3F 7E42D0E2 84 Bytes [ FF, 8B, F0, 85, F6, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExW + 94 7E42D137 60 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExW + D1 7E42D174 37 Bytes JMP 7E42A28E C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExW + F7 7E42D19A 60 Bytes [ 0F, 84, 42, 2C, FF, FF, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDesktopWindow + 5 7E42D1D7 8 Bytes [ E4, 83, 4D, FC, FF, E8, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDesktopWindow + F 7E42D1E1 83 Bytes CALL 7E4195FD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyboardState + F 7E42D235 6 Bytes [ 74, 05, E8, 8C, C9, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyboardState + 16 7E42D23C 127 Bytes [ C3, 90, 90, 90, 90, 90, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyboardState + 96 7E42D2BC 9 Bytes [ FF, 55, 8B, EC, 6A, 00, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableMenuItem + 2 7E42D2C6 83 Bytes [ 75, 0C, FF, 75, 08, E8, 86, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyCursor + 8 7E42D31A 74 Bytes [ 50, 18, 6A, 00, 6A, 0C, 5A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorA + 27 7E42D365 3 Bytes [ 03, FE, 7F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorA + 2B 7E42D369 31 Bytes [ 12, C2, 04, 00, 33, C0, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorA + 4B 7E42D389 30 Bytes [ 55, 8B, EC, 81, EC, 0C, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyMenu + B 7E42D3A8 35 Bytes [ F6, 45, 19, 40, 89, 85, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyMenu + 2F 7E42D3CC 6 Bytes [ 75, 20, 53, FF, 75, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyMenu + 36 7E42D3D3 3 Bytes [ 75, 14, 56 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyMenu + 3A 7E42D3D7 12 Bytes [ 75, 0C, FF, B5, F4, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyMenu + 47 7E42D3E4 23 Bytes [ 83, BD, F8, FE, FF, FF, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetIconInfo 7E42D427 101 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WCSToMBEx + 47 7E42D48D 192 Bytes [ 00, EB, C8, F6, C1, 01, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WCSToMBEx + 108 7E42D54E 34 Bytes [ F6, C3, 02, 0F, 84, 06, 5A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WCSToMBEx + 12B 7E42D571 19 Bytes [ FF, FF, FF, 26, D2, 44, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WCSToMBEx + 13F 7E42D585 2 Bytes [ 00, BA ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WCSToMBEx + 142 7E42D588 34 Bytes [ 03, FE, 7F, FF, 12, C2, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevW + 18 7E42D61F 32 Bytes [ 00, 00, 8B, 7D, 08, 57, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevW + 39 7E42D640 24 Bytes [ 14, 8B, 47, 08, 3B, 46, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageW + A 7E42D659 91 Bytes [ 83, 65, D0, 00, A1, A8, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaW + 32 7E42D6B5 39 Bytes [ D0, 7E, 06, 89, 45, D0, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackW + 2 7E42D6DD 55 Bytes [ FF, FF, FF, CB, EE, 44, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackW + 3A 7E42D715 60 Bytes [ 68, 50, C7, 42, 7E, E8, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackW + 77 7E42D752 16 Bytes [ FF, FF, 6B, CC, 44, 7E, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackW + 88 7E42D763 44 Bytes [ FF, EB, A0, F6, 46, 16, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackW + B5 7E42D790 48 Bytes [ 8D, 33, 3F, 01, 00, E9, 82, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextW + 8 7E42D7EA 18 Bytes [ FF, 75, 10, 6A, 06, E9, C4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextW + 1B 7E42D7FD 22 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextW + 32 7E42D814 7 Bytes [ 03, FE, 7F, FF, 12, C2, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextW + 3A 7E42D81C 49 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextW + 6C 7E42D84E 35 Bytes [ F1, C1, EE, 10, 66, 3B, 77, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDoubleClickTime + 7 7E42D872 151 Bytes [ 00, 85, D2, 8B, 3F, 74, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSubMenu + 74 7E42D90A 193 Bytes [ 55, 8B, EC, 53, 57, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSubMenu + 136 7E42D9CC 56 Bytes [ 75, 0C, FF, 75, 08, 50, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSubMenu + 16F 7E42DA05 111 Bytes [ 8A, 10, 40, 84, D2, 75, F9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSubMenu + 1DF 7E42DA75 14 Bytes JMP 7E42E7CE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetSubMenu + 1EE 7E42DA84 22 Bytes [ 75, 18, 53, 50, 56, FF, B5, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyImage + 54 7E42DC68 62 Bytes [ 8D, BE, A4, 00, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyImage + 93 7E42DCA7 126 Bytes [ 85, C0, 0F, 84, F6, 3E, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyImage + 112 7E42DD26 36 Bytes [ FF, FF, 0F, 85, 25, A3, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyImage + 137 7E42DD4B 4 Bytes [ 45, 08, 83, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyImage + 13C 7E42DD50 52 Bytes [ 0F, 84, 3B, 30, FF, FF, 3D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoA + 43 7E42DEF5 20 Bytes [ 66, 85, C0, 66, 89, 45, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoA + 5A 7E42DF0C 151 Bytes [ B8, 80, 11, 00, 00, BA, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SystemParametersInfoA + F2 7E42DFA4 24 Bytes [ 85, D2, 0F, 85, 73, E9, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollBarInfo + 9 7E42DFBD 23 Bytes [ FF, C9, C2, 04, 00, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollBarInfo + 21 7E42DFD5 6 Bytes [ 3B, CA, 0F, 84, CE, 05 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollBarInfo + 29 7E42DFDD 43 Bytes [ 8B, 48, 34, 85, C9, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollInfo + 27 7E42E009 161 Bytes [ 55, 8B, EC, 53, 8B, 5D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollInfo + C9 7E42E0AB 5 Bytes [ 00, 40, FF, 75, 34 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollInfo + CF 7E42E0B1 14 Bytes [ 75, 30, FF, 75, 2C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollInfo + DE 7E42E0C0 13 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollInfo + EC 7E42E0CE 32 Bytes CALL 7E42F38E C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowExA + 14 7E42E4BD 157 Bytes [ 36, FF, 15, B8, 14, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowRgn + 33 7E42E55B 41 Bytes [ 14, EB, E1, 8B, FE, EB, E2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowRgn + 5D 7E42E585 2 Bytes [ 57, 6A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowRgn + 60 7E42E588 27 Bytes [ FF, 35, 24, 12, 47, 7E, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowRgn + 7C 7E42E5A4 13 Bytes JMP 7E42E04D C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowRgn + 8B 7E42E5B3 77 Bytes [ 75, 0C, FF, 15, 28, 13, 41, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AdjustWindowRectEx + 19 7E42E803 44 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoW + 12 7E42E830 53 Bytes [ FF, 55, 8B, EC, 66, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoW + 48 7E42E866 40 Bytes [ 90, 90, 90, 90, 90, B8, 93, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoW + 72 7E42E890 111 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadIconA + B 7E42E901 89 Bytes [ 57, 57, FF, 75, 08, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadIconA + 65 7E42E95B 87 Bytes [ 0F, 84, F1, DD, FF, FF, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadIconA + BD 7E42E9B3 100 Bytes [ 0A, 0F, 85, 47, E1, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadIconA + 122 7E42EA18 71 Bytes [ FF, 75, 10, 0F, 94, C1, 51, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterClassA + 2 7E42EA60 233 Bytes [ FF, 50, 33, F6, 56, 57, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuW + 2 7E42EB4A 5 Bytes [ 89, B5, A8, FB, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuW + 8 7E42EB50 92 Bytes [ 8D, 44, 00, 01, 89, 85, A0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuW + 65 7E42EBAD 169 Bytes [ FF, 01, 74, 08, 85, C0, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuIndirectA + 99 7E42EC58 25 Bytes [ 89, 46, 08, 89, 46, 0C, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuIndirectA + B3 7E42EC72 20 Bytes [ 0F, 85, 9B, E3, FE, FF, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuIndirectA + C8 7E42EC87 21 Bytes [ 00, 8B, D8, EB, BF, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuIndirectA + DE 7E42EC9D 129 Bytes [ 39, 01, 0F, 84, 95, 5C, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuIndirectA + 160 7E42ED1F 7 Bytes [ 66, 83, BD, F8, FD, FF, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemCount + 57 7E42EF73 68 Bytes [ 8B, 48, 70, 85, C9, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemCount + 9D 7E42EFB9 67 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemCount + E1 7E42EFFD 1 Byte [ C0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemCount + E3 7E42EFFF 3 Bytes [ 84, 87, 72 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemCount + E8 7E42F004 11 Bytes CALL 7E419616 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoA + 35 7E42F0E2 20 Bytes [ 50, 8B, FA, 6A, 20, F3, AB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoA + 4A 7E42F0F7 42 Bytes CALL 7E42E445 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuItemInfoA + 75 7E42F122 50 Bytes [ 4C, 1E, 00, 00, FF, 75, 20, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendInput + 17 7E42F157 29 Bytes CALL 7E42F18C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsClipboardFormatAvailable + F 7E42F175 15 Bytes JMP 7E42C7F3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardSequenceNumber + B 7E42F185 10 Bytes JMP 7E42C4A2 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardSequenceNumber + 16 7E42F190 13 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardSequenceNumber + 24 7E42F19E 4 Bytes [ 0F, 84, 3C, 61 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardSequenceNumber + 29 7E42F1A3 25 Bytes [ FF, 48, 0F, 85, 1B, 59, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExW + 1 7E42F1BD 41 Bytes [ 4D, 0C, FF, 09, 66, 8B, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExW + 2C 7E42F1E8 45 Bytes JMP 7E42CB0B C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExW + 5A 7E42F216 9 Bytes [ FF, 8B, 45, 2C, 53, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExW + 64 7E42F220 24 Bytes [ FF, 8B, 45, 30, 33, DB, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExW + 7E 7E42F23A 22 Bytes [ 89, 9D, E4, FB, FF, FF, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTopWindow + 2 7E42F25D 25 Bytes [ FF, 64, A1, 18, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTopWindow + 1D 7E42F278 72 Bytes [ 40, 89, 85, DC, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTopWindow + 66 7E42F2C1 4 Bytes [ F8, FB, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTopWindow + 6B 7E42F2C6 54 Bytes [ 50, BF, 00, 00, FF, FF, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowScrollBar + B 7E42F2FD 26 Bytes [ FF, 8D, 85, B0, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMenu + 12 7E42F318 25 Bytes [ FF, FF, B5, CC, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMenu + 2C 7E42F332 5 Bytes [ 75, 1C, FF, 75, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMenu + 32 7E42F338 8 Bytes [ 75, 14, FF, B5, D0, FB, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMenu + 3B 7E42F341 4 Bytes [ B5, F4, FB, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMenu + 40 7E42F346 12 Bytes CALL 7E42F379 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageA + D 7E42F3CF 69 Bytes [ 8B, 45, 08, 56, 8B, 75, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageA + 54 7E42F416 26 Bytes [ C0, 0B, 5D, FC, 53, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageA + 6F 7E42F431 153 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassNameA + 6C 7E42F4CB 142 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumThreadWindows + 21 7E42F55A 26 Bytes [ 75, 0C, FF, 75, 08, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowTextA + A 7E42F575 2 Bytes [ 87, A0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowTextA + E 7E42F579 10 Bytes [ C2, 0C, 00, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowTextA + 19 7E42F584 59 Bytes [ 00, 00, 00, 00, 91, E5, 42, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowTextA + 55 7E42F5C0 183 Bytes [ 89, 76, 0C, 0F, 84, B1, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputState + 2A 7E42F678 44 Bytes [ 55, 8B, EC, 53, 56, 64, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretPos + 4 7E42F6A5 17 Bytes [ 81, E3, FF, FE, FF, FF, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretPos + 16 7E42F6B7 14 Bytes [ 00, 8B, 45, 0C, C1, E8, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretPos + 25 7E42F6C6 30 Bytes [ 00, 00, 6A, 01, 6A, 01, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCaretPos + 44 7E42F6E5 29 Bytes [ 8B, 89, D4, 05, 00, 00, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollPos 7E42F704 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollPos + 4 7E42F708 26 Bytes [ FF, 55, 8B, EC, 33, C0, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollPos + 1F 7E42F723 24 Bytes [ 75, 41, BA, 00, 00, C0, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollPos + 38 7E42F73C 3 Bytes [ 5D, C2, 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollPos + 3C 7E42F740 24 Bytes [ 81, CB, 00, 01, 00, 00, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetScrollPos + 9 7E42F759 12 Bytes [ 80, D0, 05, 00, 00, 29, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetScrollPos + 16 7E42F766 83 Bytes [ 33, C0, 40, EB, D1, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollRange + 33 7E42F7BA 10 Bytes [ 00, 00, 8B, 45, E0, E8, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollRange + 40 7E42F7C7 13 Bytes [ 90, FF, FF, FF, FF, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollRange + 50 7E42F7D7 12 Bytes [ 90, 90, 83, 7D, E4, 00, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollRange + 5D 7E42F7E4 94 Bytes [ C3, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetScrollRange + BC 7E42F843 124 Bytes [ FC, 8B, 45, 0C, 51, 50, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFocusRect + 47 7E42F996 8 Bytes JMP 7E41CA13 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetScrollRange + 4 7E42F99F 160 Bytes [ C3, 8D, 50, 01, EB, 07, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WindowFromDC + 2 7E42FA40 49 Bytes [ FF, 50, FF, 73, 28, E8, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowCursor + 4 7E42FA72 14 Bytes [ 00, 8D, 7D, D8, F3, A5, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowCursor + 13 7E42FA81 14 Bytes [ 00, 50, 50, 89, 45, FC, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowCursor + 22 7E42FA90 95 Bytes CALL 7E41B3FF C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateAccelerator + 2C 7E42FAF0 14 Bytes [ D6, 89, 50, 04, 5F, 5E, 5D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateAccelerator + 3B 7E42FAFF 35 Bytes [ 89, 70, 04, EB, F1, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateAccelerator + 5F 7E42FB23 51 Bytes [ 70, 08, FF, 70, 04, FF, 30, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TranslateMDISysAccel + 28 7E42FB57 33 Bytes [ FF, 15, E0, 12, 47, 7E, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageTimeoutA + E 7E42FB79 5 Bytes [ 55, 8B, EC, 56, 57 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageTimeoutA + 15 7E42FB80 58 Bytes [ 0C, 33, FF, FF, 75, 08, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ValidateRect 7E42FBBD 13 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ValidateRect + E 7E42FBCB 236 Bytes [ 33, D2, 40, 40, 83, F9, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawEdge + C2 7E42FCB8 201 Bytes [ 8B, 5D, 08, 0F, B7, 03, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawEdge + 18C 7E42FD82 85 Bytes [ 01, 6A, 01, 6A, FF, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawEdge + 1E3 7E42FDD9 31 Bytes [ FF, 5D, C2, 08, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawEdge + 203 7E42FDF9 26 Bytes [ 75, 08, FF, 15, E4, 12, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawEdge + 21E 7E42FE14 23 Bytes [ D8, 3B, DE, 74, 43, 57, BF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongA + 22 7E42FE93 10 Bytes [ FF, 5D, C2, 08, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClassLongA + 2D 7E42FE9E 100 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapVirtualKeyA + 19 7E42FF03 65 Bytes [ 85, CB, 0A, FF, FF, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindow + 5F 7E42FF98 4 Bytes [ 75, 08, F6, 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindow + 64 7E42FF9D 3 Bytes [ 01, 75, 9A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindow + 68 7E42FFA1 41 Bytes [ EE, 04, 33, D2, 8B, 5E, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindow + 92 7E42FFCB 1 Byte [ 89 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindow + 94 7E42FFCD 111 Bytes [ C8, 0F, 85, 6A, FF, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetPropA + 3D 7E43003D 22 Bytes [ B9, 00, 20, 00, 00, 85, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetPropA + 12 7E430054 45 Bytes [ A8, 04, 0F, 85, 46, BA, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetPropA + 40 7E430082 30 Bytes [ 81, 65, 10, FE, FF, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RemovePropA + D 7E4300A1 1 Byte [ 33 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharA + 17 7E4300EE 40 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharBuffA + 1 7E430117 87 Bytes [ D8, FF, 75, 0C, 50, E8, 19, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharBuffA + 59 7E43016F 98 Bytes [ 7F, FF, 12, C2, 04, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindowEx + 4B 7E4301D2 6 Bytes [ 66, 89, 7E, 0A, E9, F3 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindowEx + 52 7E4301D9 1 Byte [ FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindowEx + 54 7E4301DB 31 Bytes JMP 7E41A3CB C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindowEx + 74 7E4301FB 15 Bytes [ 83, C0, 04, 3B, F8, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollWindowEx + 84 7E43020B 10 Bytes [ 10, F6, C5, 20, 0F, 84, 66, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CloseClipboard + B 7E430270 22 Bytes [ 85, C0, 0F, 84, 67, EF, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenClipboard + 10 7E430287 12 Bytes [ 2B, 48, 10, 03, C1, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenClipboard + 1D 7E430294 16 Bytes [ 8B, 00, 5D, C2, 04, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenClipboard + 2F 7E4302A6 43 Bytes JMP 7E429D14 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetKeyboardState + 1D 7E4302D2 3 Bytes [ 99, B3, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetKeyboardState + 21 7E4302D6 19 Bytes [ 90, 90, 90, 90, 90, B8, D4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetKeyboardState + 35 7E4302EA 68 Bytes [ 5D, EB, EE, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowWord + 23 7E43032F 14 Bytes [ 6A, 00, FF, 35, 24, 12, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowWord + 32 7E43033E 51 Bytes [ F8, 85, FF, 0F, 84, 49, E2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowWord + 66 7E430372 4 Bytes [ C7, 2D, 0F, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowWord + 6C 7E430378 13 Bytes [ 0F, 84, 6C, 0F, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowWord + 7A 7E430386 14 Bytes CALL C4C712AB
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BringWindowToTop + F 7E4303B7 5 Bytes [ 01, E9, 7E, 9E, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BringWindowToTop + 15 7E4303BD 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowPlacement + 7 7E4303CE 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowPlacement + 9 7E4303D0 17 Bytes [ FF, 0F, 85, 87, 1D, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowWord + 7 7E4303E2 3 Bytes [ 00, 81, F9 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowWord + B 7E4303E6 55 Bytes [ FF, 00, 00, 0F, 84, 6F, F1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowWord + 43 7E43041E 34 Bytes [ 2F, 0F, 84, C5, 0E, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowWord + 66 7E430441 14 Bytes [ 00, 00, 0F, 84, A1, 0E, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowWord + 75 7E430450 9 Bytes [ 86, 46, FF, FF, FF, E9, 14, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeClipboardChain + 4A 7E4304D1 69 Bytes CALL 7E4195FF C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeClipboardChain + 90 7E430517 17 Bytes [ FF, 83, 4D, FC, FF, E8, DF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeClipboardChain + A3 7E43052A 16 Bytes [ FF, FF, CF, 16, 44, 7E, D8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeClipboardChain + B4 7E43053B 12 Bytes [ 55, 8B, EC, 33, C0, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeClipboardChain + C1 7E430548 48 Bytes CALL 7E42B490 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcW + 8 7E43083B 77 Bytes [ 55, 8B, EC, 83, EC, 64, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcW + 56 7E430889 63 Bytes [ 00, 00, 8B, 45, F0, 8B, D8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcW + 96 7E4308C9 85 Bytes [ 6A, 04, 89, 45, D0, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcW + EC 7E43091F 63 Bytes [ EB, F8, 33, C0, EB, F1, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcW + 12C 7E43095F 61 Bytes [ 33, D2, 42, 3B, CA, 56, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcW + 11 7E430A58 22 Bytes [ 55, 8B, EC, 6A, 35, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcW + 28 7E430A6F 14 Bytes [ FF, 55, 8B, EC, 6A, 40, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcW + 37 7E430A7E 41 Bytes [ C2, 04, 00, 66, 81, F9, A9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcW + 66 7E430AAD 12 Bytes [ 39, 84, 91, D8, F6, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcW + 73 7E430ABA 24 Bytes JMP 7E42AB57 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAltTabInfoW + 17 7E430D20 41 Bytes [ F6, 45, 14, 02, 74, 30, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAltTabInfoW + 41 7E430D4A 80 Bytes [ 75, F8, 89, 74, 05, A8, 42, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardOwner + 4 7E430DAC 25 Bytes JMP DC850F04
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardData + C 7E430DC6 4 Bytes [ F8, 8B, 81, 74 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardData + B2 7E430E6C 33 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardData + D4 7E430E8E 110 Bytes [ FF, 75, 10, 56, FF, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardData + 143 7E430EFD 9 Bytes [ 00, 83, 7D, 0C, 02, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardData + 14E 7E430F08 15 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClipboardData + 2 7E430FA0 195 Bytes [ 83, FB, 01, 7E, 4B, 56, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClipboardData + C6 7E431064 17 Bytes CALL 7E4194DD C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClipboardData + D8 7E431076 74 Bytes CALL 7E42A3FE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClipboardData + 123 7E4310C1 6 Bytes [ 85, DB, 0F, 85, D7, EC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetClipboardData + 12B 7E4310C9 9 Bytes [ 5F, 8B, C6, 5E, 5B, 5D, C2, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AdjustWindowRect + 1E 7E43115E 12 Bytes [ AB, AB, AB, AB, 33, C0, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AdjustWindowRect + 2B 7E43116B 51 Bytes JMP 7E41BF2B C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCaretBlinkTime + 2B 7E43119F 8 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCaretBlinkTime + 34 7E4311A8 19 Bytes [ 75, 0C, FF, 75, 08, E8, 73, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCaretBlinkTime + 48 7E4311BC 64 Bytes JMP 7E42B3F2 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyboardType + 22 7E4311FD 18 Bytes [ 8D, 45, 08, 50, FF, 15, B8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExA 7E431211 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExA + 4 7E431215 23 Bytes [ FF, 55, 8B, EC, 83, EC, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExA + 1C 7E43122D 39 Bytes [ 00, 00, 50, 89, 4D, FC, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookExA + 44 7E431255 115 Bytes [ 00, BA, 00, 03, FE, 7F, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardFormatNameA + 39 7E4312C9 41 Bytes [ 00, 00, FF, 15, 50, 14, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsMenu + 3A 7E4313A2 61 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsMenu + 78 7E4313E0 69 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsMenu + BE 7E431426 178 Bytes [ 0F, 84, DD, B4, 01, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenu + 1F 7E4314D9 79 Bytes [ 33, DB, 3B, C3, 89, 4D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PaintMenuBar + B 7E431529 2 Bytes [ FF, 75 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PaintMenuBar + E 7E43152C 14 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PaintMenuBar + 1D 7E43153B 3 Bytes [ 5E, 5F, 5B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PaintMenuBar + 21 7E43153F 21 Bytes [ C2, 14, 00, 8D, 81, DE, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadAcceleratorsA + 2 7E431555 22 Bytes [ 24, 85, EF, 07, 43, 7E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadAcceleratorsA + 19 7E43156C 76 Bytes [ 8B, 46, 08, EB, CA, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLastActivePopup + 44 7E4315BE 57 Bytes [ 00, 6A, 5D, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateSystemThreads + 50 7E431738 25 Bytes [ 0F, 84, FD, 02, 00, 00, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWinEventHook + 14 7E43180B 16 Bytes [ 5B, 05, 43, 7E, E3, 07, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWinEventHook + 25 7E43181C 47 Bytes [ 01, 02, 03, 04, 05, 06, 07, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWinEventHook + 56 7E43184D 25 Bytes [ 00, 5D, C2, 14, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWinEventHook + 71 7E431868 87 Bytes [ 8B, F8, 85, FF, 89, 7D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWinEvent + 14 7E4318C0 60 Bytes CALL 83C727D4
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWinEvent + 51 7E4318FD 13 Bytes [ 0F, B7, 48, 2A, 81, E1, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWinEvent + 5F 7E43190B 272 Bytes [ 00, 00, 0F, 85, 3E, F2, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWinEvent + 170 7E431A1C 8 Bytes [ FF, 39, 5E, 14, 0F, 85, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnhookWinEvent + 179 7E431A25 128 Bytes [ FF, 8B, 45, 10, 8B, 00, 53, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuItem + 13 7E431AD0 2 Bytes [ 6A, E5 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuItem + 17 7E431AD4 4 Bytes [ 2D, EE, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuItem + 1C 7E431AD9 5 Bytes [ 0F, 84, 94, 5B, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuItem + 22 7E431ADF 65 Bytes CALL DCC729F2
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuA + 13 7E431B21 19 Bytes [ B8, 15, 01, 00, 00, 39, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuA + 67 7E431B75 16 Bytes CALL 7E42A296 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuA + 78 7E431B86 31 Bytes [ 0F, 84, 49, E4, 00, 00, 49, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuA + 98 7E431BA6 3 Bytes [ 46, 14, 25 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AppendMenuA + 9C 7E431BAA 45 Bytes [ 03, 00, 00, 66, 3B, C3, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AttachThreadInput + 5 7E431E57 9 Bytes [ 00, 0F, 84, D2, D6, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AttachThreadInput + F 7E431E61 2 Bytes [ 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AttachThreadInput + 13 7E431E65 8 Bytes [ B1, D6, 00, 00, 3D, 8E, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AttachThreadInput + 1C 7E431E6E 21 Bytes [ 0F, 84, 96, 3A, 01, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AttachThreadInput + 32 7E431E84 12 Bytes [ 46, 0C, 39, 7E, 0C, 0F, 84, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBeep + 13 7E431F8E 6 Bytes [ 8B, F8, 85, FF, 75, 24 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBeep + 1A 7E431F95 40 Bytes [ 41, 45, 01, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBeep + 43 7E431FBE 71 Bytes [ 15, C0, 14, 41, 7E, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBeep + 8B 7E432006 146 Bytes [ F0, 85, F6, 0F, 84, 6E, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamW + 27 7E432099 7 Bytes [ 16, 00, 00, 00, 57, 8B, F0 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamW + 2F 7E4320A1 91 Bytes [ 15, 98, 13, 41, 7E, 5F, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamW + 8B 7E4320FD 4 Bytes [ 86, 57, 43, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamW + 90 7E432102 85 Bytes [ 2B, 48, 10, 03, C1, 56, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowExA + F 7E432159 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FindWindowExA + 12 7E43215C 27 Bytes CALL 7E42F76C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextA + D 7E432178 19 Bytes [ EC, 6A, 3B, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextA + 21 7E43218C 32 Bytes JMP 7E41A20C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowTextA + 42 7E4321AD 94 Bytes [ FF, 8B, 85, 34, FB, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationA + 2B 7E43220C 72 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationA + 74 7E432255 23 Bytes [ 83, F8, 08, 0F, 86, E1, CB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationA + 8C 7E43226D 229 Bytes [ 84, 62, CC, FF, FF, E8, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDesktopsA + 8 7E432353 17 Bytes [ 53, FF, 15, 8C, 13, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumDesktopsA + 1D 7E432368 30 Bytes [ 8B, FF, 55, 8B, EC, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopA + 1E 7E432387 29 Bytes [ 89, 46, 24, 89, 5E, 28, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopA + 3C 7E4323A5 116 Bytes [ 0D, 80, 10, 47, 7E, 23, 81, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopA + B2 7E43241B 32 Bytes [ 74, 0D, 50, 53, FF, 35, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopA + D3 7E43243C 20 Bytes [ 89, 5E, 04, 89, 5E, 08, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenDesktopA + E8 7E432451 17 Bytes CALL 7E424E9B C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrame + BC 7E432A80 111 Bytes [ 01, 00, 85, C8, 0F, 84, 6B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrame + 12D 7E432AF1 47 Bytes [ 8B, 40, 04, 8B, 4D, 10, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrame + 15D 7E432B21 65 Bytes [ 75, 0C, FF, 75, 08, E8, 29, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrame + 19F 7E432B63 56 Bytes [ 03, FE, 7F, FF, 12, C2, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrame + 1D8 7E432B9C 27 Bytes [ F6, C7, 10, 0F, 84, 75, 03, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EditWndProc + 5A 7E43305A 7 Bytes [ 00, 20, 0F, 8C, FB, 99, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EditWndProc + 62 7E433062 22 Bytes [ 33, C0, 5D, C2, 0C, 00, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EditWndProc + 79 7E433079 9 Bytes [ FF, 75, 18, FF, 75, 14, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EditWndProc + 84 7E433084 1 Byte [ 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EditWndProc + 87 7E433087 88 Bytes CALL 7E4259CF C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WINNLSGetIMEHotkey + 5 7E43378A 44 Bytes [ 0F, 85, 25, EF, 00, 00, F6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WINNLSGetIMEHotkey + 33 7E4337B8 3 Bytes [ 8B, FF, 55 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WINNLSGetIMEHotkey + 37 7E4337BC 50 Bytes [ EC, 81, EC, 0C, 02, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WINNLSGetIMEHotkey + 6C 7E4337F1 89 Bytes [ 75, 10, 57, FF, 75, 10, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WINNLSGetIMEHotkey + C6 7E43384B 47 Bytes [ 80, D4, 05, 00, 00, F7, D9, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperA + 4 7E437082 33 Bytes [ CB, F7, D1, 83, E1, 04, C1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperA + 26 7E4370A4 106 Bytes [ 00, 33, C0, 8A, 47, 1D, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperA + 92 7E437110 118 Bytes [ D1, E0, 8B, CB, 81, E1, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperA + 109 7E437187 88 Bytes [ 04, 00, 00, C1, E0, 05, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperA + 163 7E4371E1 11 Bytes CALL 7E4196C5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowUpdate + F 7E439645 5 Bytes [ 00, 00, 01, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowUpdate + 15 7E43964B 38 Bytes [ 8B, 48, 0C, 68, 81, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowUpdate + 3C 7E439672 14 Bytes [ 90, 90, 90, 90, 90, 6A, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowUpdate + 4B 7E439681 9 Bytes [ FD, FF, 8B, 75, 08, 8B, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWindowUpdate + 55 7E43968B 38 Bytes [ 3B, C7, 74, 15, 57, 57, 57, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamA + 1B 7E439B43 29 Bytes [ 31, 0F, B7, 55, 10, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamA + 39 7E439B61 112 Bytes CALL 0A5364EB
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamA + AA 7E439BD2 93 Bytes [ F7, F1, 8B, 4D, F8, 03, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamA + 108 7E439C30 248 Bytes [ FF, F6, 43, 61, 10, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamA + 201 7E439D29 67 Bytes CALL 7E4280EA C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectA + 2A 7E43A0AC 39 Bytes [ FF, 84, E4, 0F, 88, 3D, A3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectA + 52 7E43A0D4 72 Bytes [ 04, 33, C0, EB, 03, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectA + 198 7E43A21A 1 Byte [ 68 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectA + 1F2 7E43A274 58 Bytes [ FF, F6, 45, 15, 20, 74, 0E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectA + 22E 7E43A2B0 25 Bytes [ 00, 10, 0F, 84, 3A, A1, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SoftModalMessageBox + 33 7E43A312 94 Bytes [ 68, 01, 07, 00, 00, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SoftModalMessageBox + 92 7E43A371 22 Bytes [ 19, 9D, FF, FF, 56, E8, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SoftModalMessageBox + EA 7E43A3C9 28 Bytes [ 00, 00, F6, 80, CC, 06, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SoftModalMessageBox + 107 7E43A3E6 41 Bytes [ 15, 3C, 13, 47, 7E, 33, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SoftModalMessageBox + 165 7E43A444 16 Bytes [ DE, 8F, 43, 7E, 2D, 90, 43, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxParamA 7E43B144 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxParamA + 4 7E43B148 16 Bytes [ FF, 55, 8B, EC, 81, EC, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxParamA + 15 7E43B159 31 Bytes [ 8B, 75, 08, 33, DB, 39, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxParamA + 36 7E43B17A 70 Bytes [ 0F, 85, 22, EE, 00, 00, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxParamA + 7F 7E43B1C3 50 Bytes [ C7, 83, E0, 0F, 83, F8, 06, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerA + 2 7E43B88B 60 Bytes [ 80, 20, 02, 50, 0F, 85, AF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerA + 3F 7E43B8C8 58 Bytes [ FF, 99, FF, B5, CC, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerA + 7A 7E43B903 15 Bytes CALL 7E41AD68 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerA + 8A 7E43B913 26 Bytes [ 8B, F0, 8B, 85, 7C, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerA + A5 7E43B92E 28 Bytes [ 7D, 08, 6A, 32, 50, E8, 76, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageA + D 7E43C2F4 7 Bytes [ 10, 02, 0F, 85, D8, 71, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageA + 5E 7E43C345 148 Bytes [ F0, 33, FF, 89, B5, F4, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageA + F3 7E43C3DA 84 Bytes [ 00, 00, 0F, 8E, 7B, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageA + 149 7E43C430 20 Bytes [ 00, 6A, 01, FF, 75, 14, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendDlgItemMessageA + 15E 7E43C445 128 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessage + F 7E43C698 11 Bytes [ 45, 08, 8B, 48, 04, 85, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessage + 1B 7E43C6A4 24 Bytes [ 00, 8B, 00, 0F, B7, 55, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessage + 35 7E43C6BE 1 Byte [ 51 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsDialogMessage + 37 7E43C6C0 95 Bytes [ EF, DA, FE, FF, 5D, C2, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextA + 1E 7E43C720 26 Bytes [ 8B, 47, 34, 3B, 05, 90, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExA + 2 7E43C73B 19 Bytes CALL 7E42A297 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExA + 16 7E43C74F 16 Bytes [ FF, 83, BE, CC, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExA + 27 7E43C760 39 Bytes [ 75, 0C, 89, 7E, 24, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExA + 4F 7E43C788 36 Bytes [ 40, 00, 00, 85, C7, BB, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawTextExA + 74 7E43C7AD 3 Bytes [ 84, C1, 03 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamA + 14 7E43C7EF 12 Bytes [ 75, 0C, FF, 15, 5C, 11, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamA + 2F 7E43C80A 107 Bytes [ FF, 8D, 04, 40, C1, E8, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamA + 9B 7E43C876 213 Bytes [ 4D, F4, 89, 45, F4, E8, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamA + 171 7E43C94C 32 Bytes [ 45, 10, 8B, 45, 10, 47, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogParamA + 192 7E43C96D 2 Bytes [ EB, DC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextA 7E43C972 59 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextA + 3C 7E43C9AE 18 Bytes [ 31, 95, FF, FF, 57, 57, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextA + 11C 7E43CA8E 6 Bytes JMP 00000201
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextA + 124 7E43CA96 12 Bytes [ 23, 8C, FF, FF, 4A, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemTextA + 159 7E43CACB 73 Bytes [ 40, 33, C9, 39, 4D, 0C, 56, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIcon + 6 7E43D072 179 Bytes [ 01, FF, 75, 10, FF, 15, 98, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIcon + BB 7E43D127 88 Bytes [ 93, 84, 00, 00, 00, 8B, D1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIcon + 114 7E43D180 15 Bytes [ 15, 2C, 18, 47, 7E, FF, 37, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIcon + 124 7E43D190 5 Bytes [ B7, 4B, 6A, 33, D2 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawIcon + 12A 7E43D196 10 Bytes [ F1, 89, 43, 04, 29, 73, 0C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!User32InitializeImmEntryTable + 25 7E43D3BA 10 Bytes [ 08, A1, 80, 10, 47, 7E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!User32InitializeImmEntryTable + 30 7E43D3C5 8 Bytes [ 00, 03, 47, 04, 03, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!User32InitializeImmEntryTable + 5F 7E43D3F4 28 Bytes [ 8B, 47, 0C, 2B, 81, BC, 0D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!User32InitializeImmEntryTable + 7C 7E43D411 58 Bytes [ 00, A1, 80, 10, 47, 7E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!User32InitializeImmEntryTable + B7 7E43D44C 5 Bytes [ 00, 83, E8, 09, 0F ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanW + 40 7E43E236 65 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanW + 82 7E43E278 7 Bytes JMP 7E42DBF7 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanW + 99 7E43E28F 54 Bytes [ 14, A8, 18, 0F, 85, C1, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanW + D0 7E43E2C6 95 Bytes [ 39, 8B, F0, 2B, 71, 04, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanW + 130 7E43E326 1 Byte [ F0 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanA + 12 7E43E4D2 4 Bytes [ 84, DD, 0A, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanA + 17 7E43E4D7 213 Bytes [ 68, D0, 1F, 41, 7E, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefDlgProcA + 36 7E43E5AD 137 Bytes [ 7E, 57, FF, D6, 85, C0, A3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaA + 51 7E43E637 4 Bytes [ 84, 77, 0A, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaA + 56 7E43E63C 25 Bytes [ 68, 8C, 1E, 41, 7E, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaA + 70 7E43E656 57 Bytes [ 57, FF, D6, 85, C0, A3, 4C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaA + AA 7E43E690 20 Bytes [ 68, 34, 1E, 41, 7E, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaA + BF 7E43E6A5 6 Bytes [ 68, 28, 1E, 41, 7E, 57 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrameControl + 5B 7E43E99B 56 Bytes [ 15, 10, 12, 41, 7E, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrameControl + 94 7E43E9D4 89 Bytes CALL 7E42A010 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrameControl + 10C 7E43EA4C 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrameControl + 133 7E43EA73 7 Bytes [ FF, 83, C8, FF, E9, 8E, 0C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawFrameControl + 13C 7E43EA7C 14 Bytes JMP 7E4199E3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoA + 38 7E43EC37 32 Bytes [ FF, 3B, F8, 0F, 8F, 94, 94, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoA + 59 7E43EC58 146 Bytes [ FF, 8D, 14, 39, 03, C2, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassInfoA + EC 7E43ECEB 148 Bytes [ 89, 7E, 0C, 89, 7E, 10, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookA + 17 7E43ED80 116 Bytes [ 85, C0, 74, 0C, 6A, 00, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookA + 8C 7E43EDF5 40 Bytes [ FF, 55, 8B, EC, 83, EC, 1C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookA + B5 7E43EE1E 18 Bytes [ C9, 3B, C1, 89, 4D, FC, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowsHookA + C8 7E43EE31 88 Bytes [ 4D, F0, 89, 4D, 08, 8B, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpA + 2D 7E43EE8A 8 Bytes [ 00, 83, FA, 22, 0F, 86, 4A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpA + 36 7E43EE93 17 Bytes CALL A7C7FDBB
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpA + 48 7E43EEA5 8 Bytes [ 00, 83, 7D, 08, 00, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpA + 51 7E43EEAE 89 Bytes [ 00, 00, B9, 01, 00, 00, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpA + AB 7E43EF08 2 Bytes [ FF, 56 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamW + 13 7E43F032 83 Bytes [ 2B, 45, 0C, 99, 2B, C2, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamW + 67 7E43F086 47 Bytes [ 74, 85, C0, FF, 75, 08, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamW + 97 7E43F0B6 28 Bytes [ 08, FF, D6, 5F, 33, C0, 5E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamW + B4 7E43F0D3 45 Bytes [ 00, F6, 45, 11, 10, 0F, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDialogIndirectParamW + E2 7E43F101 33 Bytes [ FF, 55, 8B, EC, 51, 53, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowW + D 7E43F81D 51 Bytes [ 00, 0F, 84, E7, FB, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowW + 41 7E43F851 11 Bytes [ 15, C0, 11, 41, 7E, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowW + 4E 7E43F85E 19 Bytes [ 0F, 84, D4, FB, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowW + 63 7E43F873 52 Bytes [ 3B, D0, 7C, 02, 8B, D0, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowW + 98 7E43F8A8 30 Bytes [ A5, FF, 15, AC, 10, 41, 7E, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemMenu 7E43F9E3 13 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemMenu + E 7E43F9F1 70 Bytes [ 33, DB, 3B, F3, 74, 52, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemMenu + 56 7E43FA39 2 Bytes [ F7, 67 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemMenu + 5A 7E43FA3D 177 Bytes [ 56, 68, 00, 18, 47, 7E, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemMenu + 10C 7E43FAEF 3 Bytes [ 86, B0, 00 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowContextHelpId + B 7E43FDE4 8 Bytes [ 15, 84, 13, 41, 7E, 33, D2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowContextHelpId + 14 7E43FDED 20 Bytes [ 0F, 84, 64, 88, 00, 00, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowContextHelpId + 29 7E43FE02 82 Bytes [ 38, 89, 50, 08, 74, 36, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetWindowContextHelpId + 7C 7E43FE55 72 Bytes [ 00, EB, D7, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyAcceleratorTable + 11 7E43FE9E 6 Bytes [ 0D, 0F, 84, A8, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyAcceleratorTable + 18 7E43FEA5 56 Bytes [ 83, FF, 0C, 0F, 84, 9F, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyAcceleratorTable + 51 7E43FEDE 29 Bytes [ 00, 8D, 45, F0, 50, E8, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyAcceleratorTable + 6F 7E43FEFC 17 Bytes [ 08, 0F, 84, AF, 89, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyAcceleratorTable + 81 7E43FF0E 21 Bytes [ FF, 8B, F8, 85, FF, 74, 45, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeregisterShellHookWindow + 8 7E4402C8 6 Bytes [ 68, 20, 29, 41, 7E, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeregisterShellHookWindow + F 7E4402CF 15 Bytes [ D7, 8B, BD, B4, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeregisterShellHookWindow + 1F 7E4402DF 22 Bytes [ 6A, 00, 8D, 85, BC, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeregisterShellHookWindow + 37 7E4402F7 97 Bytes CALL 7E42BEE2 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeregisterShellHookWindow + 99 7E440359 15 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateA + 12 7E44F112 24 Bytes [ 7E, EB, 62, 45, 7E, E9, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateA + 2B 7E44F12B 14 Bytes [ C7, 05, 64, 13, 47, 7E, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawStateA + 3A 7E44F13A 239 Bytes [ C7, 05, 68, 13, 47, 7E, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ModifyMenuA + 1F 7E44F22A 53 Bytes [ C7, 05, A8, 13, 47, 7E, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuA + 53 7E44F2EB 246 Bytes [ 57, FF, 15, 44, 13, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharLowerW + 30 7E44F3E2 30 Bytes [ FF, 53, FF, 15, CC, 11, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenu + B 7E44F401 6 Bytes [ 15, D0, 11, 41, 7E, E9 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenu + 12 7E44F408 10 Bytes [ 04, FF, FF, 09, 45, 14, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenu + 4D 7E44F443 38 Bytes [ 15, 10, 10, 41, 7E, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericA + 1 7E44F46A 55 Bytes [ 40, 0C, 2B, C2, 89, 85, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericA + 39 7E44F4A2 11 Bytes [ FF, 50, 68, 21, 00, F0, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericA + 45 7E44F4AE 1 Byte [ 41 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericA + 47 7E44F4B0 25 Bytes [ 8B, 45, 14, 8B, C8, C1, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharAlphaNumericA + 61 7E44F4CA 97 Bytes [ 50, 51, 8D, 85, 7C, FF, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyNameTextA + 21 7E44F6D5 62 Bytes CALL 7E42C8C7 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemA + 4 7E44F714 33 Bytes [ CF, 8B, F8, 66, F3, A5, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemA + 3E 7E44F74E 54 Bytes JMP 7E42D3F1 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemA + 75 7E44F785 216 Bytes [ 84, ED, CC, FD, FF, 6A, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemA + 14F 7E44F85F 16 Bytes [ 8B, 48, 34, 3B, 0D, 90, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InsertMenuItemA + 160 7E44F870 28 Bytes [ D1, 0F, B7, 4A, 2A, 23, CF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcA + 11 7E44F976 56 Bytes JMP 7E42B244 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefFrameProcA + 4A 7E44F9AF 6 Bytes [ 00, 0F, 82, 2A, 34, FE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcA + 2 7E44F9B6 39 Bytes JMP 7E42B287 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcA + 2A 7E44F9DE 24 Bytes JMP 7E42B2F5 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcA + 43 7E44F9F7 28 Bytes [ 83, 7D, 10, 02, 0F, 85, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcA + 60 7E44FA14 72 Bytes [ C3, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefMDIChildProcA + A9 7E44FA5D 52 Bytes [ 00, 00, 3B, D8, 0F, 8F, C7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuA + F 7E44FA92 19 Bytes [ 7D, 05, 2B, 4D, 08, EB, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadMenuA + 23 7E44FAA6 12 Bytes [ 03, 2B, CA, 41, 89, 4D, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenuItemBitmaps + 1 7E44FAB3 89 Bytes [ 50, 14, 3B, DA, 7D, 04, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitForInputIdle + 48 7E44FB3D 16 Bytes [ 8B, 76, 34, 2B, 35, AC, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitForInputIdle + 59 7E44FB4E 35 Bytes [ 01, 00, 00, F6, 46, 0C, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitForInputIdle + 7D 7E44FB72 150 Bytes [ 33, FF, EB, 03, 2B, F8, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitForInputIdle + 115 7E44FC0A 40 Bytes [ C4, 13, C2, 89, 45, C4, 3B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WaitForInputIdle + 13F 7E44FC34 57 Bytes [ 90, 90, 90, 90, 90, 8B, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableW + 12 7E44FC70 24 Bytes [ 8B, 45, EC, 8B, 00, FF, 30, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvertRect + 17 7E44FC89 57 Bytes [ 83, 4D, FC, FF, 8B, 7D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvertRect + 51 7E44FCC3 35 Bytes [ D1, 0F, 8F, FF, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvertRect + 76 7E44FCE8 6 Bytes [ 3B, D1, 0F, 8F, D9, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvertRect + 7E 7E44FCF0 17 Bytes [ 8B, 57, 0C, 3B, D0, 0F, 8C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InvertRect + 91 7E44FD03 39 Bytes [ C7, 45, FC, 02, 00, 00, 00, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowA + 14 7E44FDD4 27 Bytes [ 83, 4D, BC, FF, A1, A8, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowA + 30 7E44FDF0 33 Bytes [ 00, F6, 46, 0C, 01, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowA + 52 7E44FE12 18 Bytes [ EB, 06, 2B, C1, 40, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowA + 66 7E44FE26 105 Bytes [ 00, 72, 09, 3B, 45, B8, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateMDIWindowA + D0 7E44FE90 52 Bytes [ 01, 45, C0, 11, 55, C4, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowStartGlass + 22 7E450123 1 Byte [ 2C ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowStartGlass + 25 7E450126 1 Byte [ 28 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowStartGlass + 28 7E450129 4 Bytes [ 24, FF, 75, 20 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowStartGlass + 2D 7E45012E 21 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowStartGlass + 43 7E450144 7 Bytes [ 85, FF, 8B, F0, 74, 11, FF ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemKeyScan + 40 7E45027C 5 Bytes [ 50, FF, 75, 0C, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapVirtualKeyW + 7 7E4502A5 48 Bytes [ 00, 85, C1, 57, 8B, 7D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharBuffW + 1B 7E4502D6 72 Bytes CALL 7E420712 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuCheckMarkDimensions + 26 7E45031F 31 Bytes [ 27, FE, FF, EB, 0A, 50, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuCheckMarkDimensions + 46 7E45033F 77 Bytes [ EC, 10, FF, 75, 0C, 83, 65, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuCheckMarkDimensions + 94 7E45038D 31 Bytes [ 45, F4, FF, 75, 20, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuCheckMarkDimensions + B4 7E4503AD 93 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuCheckMarkDimensions + 112 7E45040B 54 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxA + 14 7E4507FE 27 Bytes [ 8A, 04, 10, 88, 4D, F8, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxA + 30 7E45081A 4 Bytes [ 50, FF, 75, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxA + 36 7E450820 1 Byte [ F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxA + 39 7E450823 1 Byte [ F4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxA + 3C 7E450826 1 Byte [ F0 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExW + E 7E450846 11 Bytes [ FF, FF, 8B, 45, EC, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExW + 1A 7E450852 11 Bytes CALL 8E314DE0
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExA + 2 7E45085E 58 Bytes [ FF, FF, 5F, 5E, 5B, C9, C2, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExA + 3D 7E450899 2 Bytes [ 4E, 48 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExA + 40 7E45089C 116 Bytes [ 0D, 90, 10, 47, 7E, 8B, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExA + B5 7E450911 222 Bytes [ 4E, 34, 5A, 8D, 4D, EC, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxExA + 194 7E4509F0 54 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableA + 2 7E453499 89 Bytes [ 75, 0C, 56, FF, 50, 08, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableA + 5D 7E4534F4 62 Bytes [ 72, 03, 89, 7D, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableA + 9D 7E453534 4 Bytes [ 00, 8B, 86, 98 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableA + A2 7E453539 87 Bytes [ 00, 00, 8B, 4E, 40, 99, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateAcceleratorTableA + FA 7E453591 10 Bytes [ 00, 8B, C8, 3B, CB, 89, 4D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKeyboardLayoutNameA + 4 7E453635 243 Bytes [ 4E, 6C, 8B, 55, 10, 8B, 3C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTaskmanWindow + 1C 7E453729 47 Bytes [ 50, 57, FF, 75, 0C, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserRegisterWowHandlers + 11 7E453759 22 Bytes [ EC, 51, 53, 8B, 5D, 10, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserRegisterWowHandlers + 28 7E453770 60 Bytes [ 56, 0F, AF, BE, 9C, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserRegisterWowHandlers + 65 7E4537AD 123 Bytes [ 4D, 08, 0F, B7, 4E, 6A, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserRegisterWowHandlers + E1 7E453829 64 Bytes [ 3C, BA, 0F, AF, F9, 0F, AF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserRegisterWowHandlers + 122 7E45386A 267 Bytes [ 75, 12, 83, FB, 02, 8B, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageA + 2E 7E453976 89 Bytes [ 2C, EC, FF, FF, FF, 75, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageA + 88 7E4539D0 53 Bytes [ 0F, AF, C1, 01, 45, B4, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageA + BE 7E453A06 48 Bytes [ 74, 19, 8B, 43, 6C, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageA + F0 7E453A38 220 Bytes [ 40, 00, 0F, 84, 62, 03, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendNotifyMessageA + 1CD 7E453B15 73 Bytes [ FF, 8B, 45, B8, 89, 45, DC, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CliImmSetHotKey + 46 7E453C79 4 Bytes [ 8D, 04, 37, 50 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorFromFileA + 33 7E453CFE 22 Bytes [ 00, 00, 8D, 04, 37, 89, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorFromFileA + 4A 7E453D15 171 Bytes [ 00, 40, 00, 74, 19, F6, C4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorFromFileA + F6 7E453DC1 14 Bytes [ FF, 5F, 5E, 5B, C9, C2, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorFromFileA + 105 7E453DD0 36 Bytes [ 55, 8B, EC, 33, C0, 50, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadCursorFromFileA + 12C 7E453DF7 5 Bytes [ 8B, FF, 55, 8B, EC ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeEnableCallback + 2 7E455214 170 Bytes [ 35, 24, 12, 47, 7E, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeEnableCallback + AE 7E4552C0 53 Bytes [ 00, 3D, 61, 6E, 69, 68, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeEnableCallback + F3 7E455305 11 Bytes [ 00, 83, 7D, F4, 00, 8B, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeEnableCallback + FF 7E455311 94 Bytes [ 7D, F0, 89, 45, 08, 74, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassWord + 14 7E455370 19 Bytes [ D6, 85, C0, 89, 45, F8, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassWord + 28 7E455384 41 Bytes CALL 094EBD89
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassWord + 52 7E4553AE 6 Bytes [ 85, FF, 0F, 84, 42, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassWord + 59 7E4553B5 26 Bytes [ 00, 8D, 04, B7, 89, 45, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClassWord + 74 7E4553D0 35 Bytes [ 7E, F9, FF, FF, 85, C0, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumPropsExA + 15 7E455628 9 Bytes [ FF, 85, C0, 0F, 84, DC, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumPropsExW + 1 7E455632 43 Bytes [ 45, 08, 81, 38, 66, 72, 61, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindowStationsW + F 7E45565E 24 Bytes [ 00, 8D, 45, F0, 50, 53, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindowStationsW + 28 7E455677 3 Bytes [ 21, F7, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindowStationsW + 2C 7E45567B 62 Bytes [ 85, C0, 0F, 85, 15, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindowStationsW + 6B 7E4556BA 39 Bytes CALL 7E41D2BC C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnumWindowStationsW + 93 7E4556E2 42 Bytes [ 2B, 03, 6A, 06, 89, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDeskWallpaper + 8 7E45570D 10 Bytes [ 33, C0, EB, C1, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDeskWallpaper + 13 7E455718 9 Bytes [ 55, 8B, EC, 83, EC, 10, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ToAscii + 1 7E455722 2 Bytes [ 42, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ToAscii + 4 7E455725 7 Bytes [ 08, F6, 41, 1F, 40, 56, BE ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ToAscii + C 7E45572D 15 Bytes [ 20, 00, 00, 74, 07, BE, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ToAscii + 1C 7E45573D 291 Bytes [ 74, 05, BE, 10, 20, 20, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchToThisWindow + 45 7E455861 48 Bytes JMP 0FC96766
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchToThisWindow + 76 7E455892 101 Bytes [ 08, 66, 8B, 51, 1C, 66, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchToThisWindow + DC 7E4558F8 257 Bytes [ C0, EB, 09, 8B, 4D, 08, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchToThisWindow + 1DE 7E4559FA 5 Bytes [ 3D, 00, 00, 00, 02 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SwitchToThisWindow + 1E4 7E455A00 73 Bytes [ 5B, 3D, 00, 00, 00, 04, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GrayStringA + 2 7E455B07 14 Bytes [ 86, 04, 07, 00, 00, 66, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GrayStringA + 11 7E455B16 5 Bytes [ 15, BC, 14, 41, 7E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GrayStringA + 18 7E455B1D 31 Bytes [ C4, 57, FF, 75, C8, 57, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GrayStringW + 8 7E455B3D 34 Bytes [ 15, C0, 14, 41, 7E, 66, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GrayStringW + 2B 7E455B60 13 Bytes [ 68, 80, 00, 00, 00, 6A, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetUserObjectSecurity + 9 7E455B6E 100 Bytes [ F0, 33, C9, 3B, F1, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWinStationInfo + 38 7E455BD3 9 Bytes [ 46, 28, 8B, 45, C4, BB, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWinStationInfo + 42 7E455BDD 7 Bytes [ 53, 89, 7E, 2C, 89, 46, 34 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWinStationInfo + 4A 7E455BE5 50 Bytes [ 15, BC, 14, 41, 7E, 6A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWinStationInfo + 7D 7E455C18 9 Bytes [ D7, 56, FF, 15, 8C, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWinStationInfo + 87 7E455C22 38 Bytes [ 15, C0, 14, 41, 7E, 6A, 01, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationW + 15 7E455E20 5 Bytes [ D6, FF, B5, 68, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationW + 1B 7E455E26 7 Bytes [ FF, FF, D6, E9, 03, FE, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationW + 23 7E455E2E 3 Bytes [ 3D, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OpenWindowStationW + 27 7E455E32 6 Bytes [ 10, 0F, 84, 9C, FC, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopA + 2 7E455E39 79 Bytes [ 3D, 00, 00, 00, 20, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopA + 53 7E455E8A 1 Byte [ DC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopA + B4 7E455EEB 27 Bytes [ 8E, 04, 07, 00, 00, F6, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopA + D0 7E455F07 1 Byte [ 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateDesktopA + D2 7E455F09 98 Bytes [ 6A, 40, FF, 15, 84, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeChildWindows + E 7E455F6C 6 Bytes [ 8B, 7D, C8, 83, 66, 30 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeChildWindows + 18 7E455F76 79 Bytes [ 89, 46, 28, 8B, 45, C4, BB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FlashWindow + 2 7E455FC6 114 Bytes [ 15, C0, 14, 41, 7E, 6A, 01, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputDesktop + 17 7E456039 22 Bytes [ 3B, C7, 89, 45, C8, 0F, 84, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputDesktop + 2E 7E456050 26 Bytes [ F0, FF, 86, 04, 07, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputDesktop + 49 7E45606B 12 Bytes [ 75, C8, 57, 57, 57, 57, BF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputDesktop + 56 7E456078 17 Bytes CALL 7E421105 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetInputDesktop + 68 7E45608A 7 Bytes [ 14, 41, 7E, 66, FF, 4B, 3E ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetProgmanWindow + A 7E456137 60 Bytes [ 6A, 20, 8D, 46, 60, 50, 57, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProgmanWindow + C 7E456174 6 Bytes [ FF, 75, C8, E8, D7, C6 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetProgmanWindow + 13 7E45617B 12 Bytes [ 00, FF, 75, E0, 8B, 35, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetWindowContextHelpId + 9 7E456189 11 Bytes [ E4, FF, D6, FF, 75, E8, E9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RegisterSystemThread 7E456198 28 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetCursorPos + 2 7E4561B5 61 Bytes [ 46, 38, 0F, B7, 47, 04, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ShowOwnedPopups + D 7E4561F3 7 Bytes [ 75, 08, 8B, 36, 85, F6, 74 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TileChildWindows + C 7E456225 1 Byte [ FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TileChildWindows + E 7E456227 27 Bytes [ 15, C0, 14, 41, 7E, 8B, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadKeyboardLayoutEx + 11 7E45624B 40 Bytes [ 00, 00, 53, 8B, 5D, 10, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadKeyboardLayoutA + 12 7E456274 69 Bytes [ 00, 39, 75, 0C, 74, 61, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LoadKeyboardLayoutA + 58 7E4562BA 43 Bytes [ 81, FB, 80, 00, 00, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnloadKeyboardLayout + 26 7E4562E6 65 Bytes [ 75, 02, 8B, D8, 3B, DE, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDebugErrorLevel + 3D 7E456328 12 Bytes [ 10, EB, 06, 66, C7, 45, FA, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDebugErrorLevel + 4A 7E456335 92 Bytes [ 68, 99, 51, 45, 7E, FF, 71, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDebugErrorLevel + A7 7E456392 83 Bytes [ 83, 4D, FC, FF, EB, 49, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetProcessDefaultLayout + 2 7E4563E6 12 Bytes [ C2, 08, 00, 90, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetProcessDefaultLayout + F 7E4563F3 87 Bytes [ FF, C4, 53, 45, 7E, CD, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationA + 1D 7E45644B 1 Byte [ 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationA + 1F 7E45644D 48 Bytes [ 08, 57, 8B, 3D, A0, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateWindowStationA + 51 7E45647F 218 Bytes [ FF, D7, 3B, C3, 89, 85, F4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoW + 2 7E45655A 63 Bytes [ 15, 78, 13, 41, 7E, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoW + 42 7E45659A 41 Bytes [ FF, 74, 0C, 43, 83, C6, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoW + 6C 7E4565C4 58 Bytes [ C6, 8B, 4D, FC, 5F, 5E, 5B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoW + A7 7E4565FF 30 Bytes [ FF, 75, 0C, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoW + C6 7E45661E 258 Bytes [ 75, 0C, FF, 75, 08, E8, 11, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeLpkHooks + DB 7E456721 18 Bytes [ 8B, FF, 55, 8B, EC, 56, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuInfo + F 7E456734 82 Bytes [ 75, 0C, FF, 75, 08, E8, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuInfo + 62 7E456787 63 Bytes [ 7D, 1C, 57, FF, 75, 18, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuInfo + A2 7E4567C7 86 Bytes [ 00, 00, 50, FF, 15, 68, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuInfo + F9 7E45681E 36 Bytes [ 55, 8B, EC, 6A, 63, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuWindowProcW + 15 7E456843 179 Bytes [ 33, DB, 33, F6, 83, 4D, DC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefRawInputProc + 1A 7E4568F7 19 Bytes [ 33, DB, 3B, F3, 74, 07, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefRawInputProc + 2F 7E45690C 69 Bytes [ FF, 15, C0, 14, 41, 7E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefRawInputProc + 75 7E456952 100 Bytes [ 47, 7E, 89, 3D, C8, 14, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefRawInputProc + DA 7E4569B7 74 Bytes [ 35, B8, 14, 47, 7E, FF, D6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DefRawInputProc + 125 7E456A02 26 Bytes [ 15, 70, 11, 41, 7E, EB, 06, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableA + 2 7E456C93 28 Bytes CALL 7E6AD2A8
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableA + 1F 7E456CB0 21 Bytes [ 50, FF, 15, 94, 14, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableA + 35 7E456CC6 79 Bytes [ FF, 8D, 85, 9C, FE, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableA + 85 7E456D16 22 Bytes [ C7, 85, 64, FC, FF, FF, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CopyAcceleratorTableA + 9C 7E456D2D 44 Bytes [ D3, 85, C0, 7C, 6E, 68, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamA + 2 7E456D7F 8 Bytes [ FF, 7C, 1E, FF, B5, 44, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamA + B 7E456D88 5 Bytes [ 8D, 85, 98, FC, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamA + 11 7E456D8E 132 Bytes [ 50, 66, 89, BD, 96, FE, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamA + 96 7E456E13 26 Bytes [ 75, 08, 8D, 45, F8, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DialogBoxIndirectParamA + B1 7E456E2E 40 Bytes [ C9, C2, 0C, 00, 90, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateCursor + 2D 7E457086 97 Bytes [ 75, 04, 33, C0, EB, 2E, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIcon + 2C 7E4570E8 41 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIcon + 58 7E457114 15 Bytes [ 8B, FF, 55, 8B, EC, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LookupIconIdFromDirectory + E 7E457124 68 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResource + 35 7E457169 64 Bytes [ FF, 55, 8B, EC, 6A, 4A, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResource + 76 7E4571AA 51 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResource + AB 7E4571DF 1 Byte [ 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResource + B7 7E4571EB 109 Bytes [ 6A, 62, FF, 75, 0C, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CreateIconFromResource + 125 7E457259 157 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExW + 26 7E457569 51 Bytes [ FF, 55, 8B, EC, 83, EC, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListComboBoxA + 4 7E45759D 36 Bytes [ 80, CC, 06, 00, 00, 8D, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListComboBoxA + 29 7E4575C2 62 Bytes [ 55, 8B, EC, 83, EC, 14, 64, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListComboBoxA + 69 7E457602 32 Bytes [ 18, 8B, 80, CC, 06, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListComboBoxW 7E457626 185 Bytes [ 90, 8B, FF, 55, 8B, EC, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExA + 89 7E4576E0 184 Bytes [ FF, 7F, 75, 2A, 83, 7D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExA + 142 7E457799 26 Bytes [ 8B, FF, 56, 57, 6A, 01, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExA + 15D 7E4577B4 61 Bytes [ 21, 37, FD, FF, 66, 85, C6, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExA + 19B 7E4577F2 34 Bytes [ FD, FF, 66, 85, C6, 74, 03, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectComboBoxExA + 1BF 7E457816 3 Bytes [ 8B, FF, 55 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryNextServer + 2 7E4579AE 42 Bytes [ 75, 0C, FF, 75, 08, E8, 3D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryNextServer + 2D 7E4579D9 25 Bytes [ C0, 8B, CE, 83, E1, 07, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryNextServer + 48 7E4579F4 14 Bytes [ FF, 75, 18, 68, 9C, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryNextServer + 57 7E457A03 1 Byte [ 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryNextServer + 5A 7E457A06 9 Bytes CALL 7E41A4AE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnect + 2C 7E4581EF 1 Byte [ 14 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnect + 47 7E45820A 1 Byte [ 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnect + 4A 7E45820D 64 Bytes [ 40, 41, 40, 56, 74, 05, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnect + 8B 7E45824E 147 Bytes [ 85, C0, 74, 34, 0F, B7, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeReconnect + DE 7E458349 4 Bytes [ 01, 00, 00, 51 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeReconnect + E3 7E45834E 16 Bytes [ 61, 1E, FD, FF, 3B, C3, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeReconnect + F4 7E45835F 34 Bytes [ 0F, AF, 45, FC, 03, 81, 78, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeReconnect + 117 7E458382 15 Bytes [ 18, 8B, 89, 78, 06, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeReconnect + 127 7E458392 44 Bytes [ 0F, AF, 45, FC, 03, C1, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeDisconnect + 11 7E4583D5 6 Bytes [ 76, 3C, E8, D7, 1D, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeDisconnect + 18 7E4583DC 2 Bytes [ 83, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeDisconnect + 1C 7E4583E0 261 Bytes [ 02, 33, C0, 53, 53, 50, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnectList + 8 7E4584E6 18 Bytes [ 74, 18, 8B, 06, F6, 40, 19, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnectList + 1B 7E4584F9 46 Bytes CALL 7E42A1B1 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnectList + 4B 7E458529 27 Bytes [ 83, F8, FE, 74, 09, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnectList + 67 7E458545 6 Bytes [ 55, 8B, EC, 8B, 4D, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeConnectList + 6E 7E45854C 3 Bytes [ 90, 0F, FC ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClassW + 16 7E45960C 2 Bytes [ FF, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClassW + 19 7E45960F 3 Bytes [ EB, 4C, 85 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClassW + 1D 7E459613 30 Bytes [ 74, 4C, F6, 47, 1C, 01, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsW + F 7E459632 48 Bytes [ 8B, 57, 12, 66, 3B, 50, 12, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsW + 40 7E459663 67 Bytes [ 10, 8B, 45, 10, 83, 45, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsW + 84 7E4596A7 39 Bytes [ 00, 00, 89, 45, FC, F6, 43, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsW + AC 7E4596CF 35 Bytes [ E0, 14, 47, 7E, FF, 15, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeDisplaySettingsW + D0 7E4596F3 43 Bytes [ 8B, 45, 08, FF, 70, 10, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RecordShutdownReason + 22 7E45971F 10 Bytes [ C9, C2, 04, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RecordShutdownReason + 2D 7E45972A 15 Bytes [ 55, 8B, EC, 83, EC, 14, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RecordShutdownReason + 3D 7E45973A 19 Bytes [ 70, 08, 8D, 4D, FC, 51, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RecordShutdownReason + 51 7E45974E 65 Bytes [ FF, 30, FF, 50, 0C, 6A, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RecordShutdownReason + 93 7E459790 5 Bytes [ 70, 08, FF, 70, 04 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DisplayExitWindowsWarnings 7E459F91 19 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DisplayExitWindowsWarnings + 14 7E459FA5 58 Bytes [ 7D, F8, 89, 7D, FC, 74, 0B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DisplayExitWindowsWarnings + 4F 7E459FE0 104 Bytes [ EC, 83, EC, 0C, 8B, 45, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DisplayExitWindowsWarnings + B8 7E45A049 45 Bytes [ 4D, 0A, C7, 45, FC, 5F, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DisplayExitWindowsWarnings + E9 7E45A07A 44 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndTask + 2 7E45A0A7 56 Bytes [ 76, 1C, FF, 76, 28, FF, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EndTask + 3B 7E45A0E0 294 Bytes [ 39, 7E, 08, 89, 7D, F8, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeviceEventWorker + 10F 7E45A207 3 Bytes [ 89, 45, FC ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeviceEventWorker + 113 7E45A20B 26 Bytes [ 85, 6C, FE, FF, FF, 50, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeviceEventWorker + 12E 7E45A226 6 Bytes [ 8D, 85, 6C, FE, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeviceEventWorker + 135 7E45A22D 38 Bytes CALL 7E42D2E8 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DeviceEventWorker + 15D 7E45A255 3 Bytes [ 50, 50, 50 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ExitWindowsEx + 5F 7E45A2D4 32 Bytes [ FF, 70, 0C, 83, 65, FC, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ExitWindowsEx + 80 7E45A2F5 33 Bytes [ AB, 01, FC, FF, C9, C2, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ExitWindowsEx + A3 7E45A318 19 Bytes [ 00, 56, 8B, 75, 08, 83, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ExitWindowsEx + B8 7E45A32D 227 Bytes [ 74, 0C, 83, 7E, 14, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkTabbedTextOut + 16 7E45A411 24 Bytes [ 4D, FC, 74, 0A, 83, FA, 0D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkTabbedTextOut + 2F 7E45A42A 15 Bytes [ 70, 04, FF, 30, FF, 50, 24, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkTabbedTextOut + 40 7E45A43B 9 Bytes CALL 7E41A4A3 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkTabbedTextOut + 4A 7E45A445 29 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserLpkTabbedTextOut + 68 7E45A463 45 Bytes [ FF, 70, 14, FF, 70, 10, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutW + 17 7E45A5CD 14 Bytes [ 08, 8D, 45, F8, 50, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutW + 26 7E45A5DC 26 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutA + 12 7E45A5F7 27 Bytes [ FF, 55, 8B, EC, 51, 51, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutA + 2E 7E45A613 44 Bytes CALL 7E42AD3D C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutA + 5B 7E45A640 11 Bytes [ FF, 5D, C2, 08, 00, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutA + 67 7E45A64C 12 Bytes [ 55, 8B, EC, 83, EC, 40, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TabbedTextOutA + 74 7E45A659 55 Bytes [ 04, 03, 00, 89, 45, EC, 6A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentW + 1B 7E45A692 1 Byte [ E8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentW + 1D 7E45A694 3 Bytes [ 81, 35, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentW + 21 7E45A698 34 Bytes [ 8B, 45, 0C, 8B, 4D, F0, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentA + 1A 7E45A6BB 14 Bytes PUSH 000002C3; RET
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentA + 29 7E45A6CA 31 Bytes [ 02, 10, 74, 07, 68, C4, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetTabbedTextExtentA + 49 7E45A6EA 73 Bytes [ 35, 64, 12, 47, 7E, E8, 42, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUninitialize + 2 7E45A734 37 Bytes [ FF, 89, BD, 30, FC, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUninitialize + 28 7E45A75A 83 Bytes [ 68, 40, 32, 41, 7E, 57, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUninitialize + 7C 7E45A7AE 37 Bytes [ 89, 85, 10, FC, FF, FF, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUninitialize + A2 7E45A7D4 95 Bytes [ 48, 0F, 84, 80, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUninitialize + 102 7E45A834 32 Bytes [ 03, 00, 00, 00, 8D, 85, 44, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetLastError + 1B 7E45A86E 56 Bytes [ FF, 31, 04, 00, 80, 89, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeImpersonateClient + 13 7E45A8A7 59 Bytes [ 0F, 84, 9C, 03, 00, 00, 68, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeImpersonateClient + 4F 7E45A8E3 13 Bytes [ FF, 32, 04, 00, 80, C7, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeImpersonateClient + 5D 7E45A8F1 6 Bytes [ 00, 8D, 85, 38, FC, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeA + 2 7E45A8F8 89 Bytes [ 89, 85, F0, FB, FF, FF, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeA + 5D 7E45A953 18 Bytes [ 00, 8D, 45, C4, 89, 85, F0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeA + 71 7E45A967 11 Bytes [ 8D, 85, 44, FE, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeA + 7E 7E45A974 175 Bytes [ 85, C0, 0F, 84, CD, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeInitializeA + 12E 7E45AA24 7 Bytes [ 6A, 40, 5B, 89, 9D, CC, FB ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PackDDElParam + 13 7E45B974 20 Bytes [ 56, 68, E0, 14, 47, 7E, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PackDDElParam + 29 7E45B98A 11 Bytes CALL 7E42A30F C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PackDDElParam + 35 7E45B996 31 Bytes [ 84, 29, 04, 00, 00, 8B, CE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PackDDElParam + 55 7E45B9B6 26 Bytes [ 66, 8B, 41, 04, 8B, 0D, 80, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnpackDDElParam + D 7E45B9D2 6 Bytes [ 75, 07, C7, 45, FC, 44 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnpackDDElParam + 14 7E45B9D9 26 Bytes [ 00, 00, F6, 45, FC, 04, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnpackDDElParam + 2F 7E45B9F4 262 Bytes [ CC, 03, 00, 00, 80, 4D, FD, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReuseDDElParam + 21 7E45BAFC 95 Bytes [ 3B, C3, 89, 45, 08, 75, 0B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReuseDDElParam + 81 7E45BB5C 92 Bytes [ 4F, 34, 8D, 4C, C1, FA, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReuseDDElParam + DE 7E45BBB9 16 Bytes [ 41, 7E, F6, 47, 3D, 80, A1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReuseDDElParam + EF 7E45BBCA 74 Bytes [ 53, 53, 53, 53, 68, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemInt + C 7E45BC15 67 Bytes [ 8B, 47, 34, 85, C0, 75, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemInt + 50 7E45BC59 10 Bytes [ 55, F4, FF, 75, 14, 66, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetDlgItemInt + 5B 7E45BC64 54 Bytes [ 56, FC, FF, 0F, BF, 4F, 38, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemInt + 10 7E45BC9B 196 Bytes [ 04, 8B, 47, 08, 83, E0, 7F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemInt + D5 7E45BD60 61 Bytes [ 8B, 46, 04, F6, 40, 0F, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemInt + 114 7E45BD9F 2 Bytes [ 53, E8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemInt + 117 7E45BDA2 4 Bytes [ 03, FD, FF, 56 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemInt + 11C 7E45BDA7 275 Bytes [ 15, 8C, 13, 41, 7E, 33, DB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapDialogRect + 70 7E45BEBC 26 Bytes [ FF, 75, FC, FF, 15, 88, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapDialogRect + 8D 7E45BED9 6 Bytes [ 8B, FF, 55, 8B, EC, 83 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapDialogRect + 94 7E45BEE0 89 Bytes [ 0C, 56, 8B, 75, 08, 57, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgGroupItem + 13 7E45BF3A 1 Byte [ 23 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgGroupItem + 15 7E45BF3C 2 Bytes [ 4E, 24 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgGroupItem + 19 7E45BF40 95 Bytes [ 75, 16, A8, 10, 56, 74, 07, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgGroupItem + 79 7E45BFA0 99 Bytes [ 13, 66, 83, 7F, 3E, 00, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetNextDlgGroupItem + DD 7E45C004 148 Bytes [ 02, 8B, 46, 2C, FF, 70, 0C, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsA + C 7E4609BB 18 Bytes [ FD, FF, 5F, 5E, 8B, 45, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsA + 1F 7E4609CE 6 Bytes [ 55, 8B, EC, 53, 56, 8B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsA + 26 7E4609D5 7 Bytes [ 08, 57, 56, E8, 20, 37, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconsA + 2E 7E4609DD 97 Bytes [ 6A, 01, 56, 8B, D8, E8, D4, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExA + 36 7E460A3F 96 Bytes [ 0F, 53, FF, 76, 0C, 50, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExA + 9C 7E460AA5 20 Bytes [ 8B, F8, 8B, 46, 60, 03, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExA + B1 7E460ABA 3 Bytes [ 46, 0C, 3B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExA + B5 7E460ABE 16 Bytes [ 0F, 83, 46, 01, 00, 00, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateExtractIconExA + C6 7E460ACF 178 Bytes [ FF, 47, 85, C0, 0F, 84, 33, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputBuffer + 1 7E460DCE 221 Bytes [ 46, 60, A9, 00, 00, 40, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputBuffer + DF 7E460EAC 54 Bytes [ 01, 00, 00, 8B, 46, 60, A8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputBuffer + 116 7E460EE3 29 Bytes [ 46, 0C, 3B, F8, 72, 02, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputBuffer + 134 7E460F01 19 Bytes [ A6, D8, 00, 00, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputBuffer + 148 7E460F15 253 Bytes CALL 7E42D35B C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAddData + 80 7E461151 146 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAddData + 113 7E4611E4 79 Bytes [ 8B, 46, 0C, 39, 46, 1C, 76, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetData + 43 7E461234 40 Bytes [ 85, C0, 89, 46, 04, 89, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetData + 6C 7E46125D 11 Bytes [ 50, FF, 15, AC, 14, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetData + F5 7E4612E6 20 Bytes [ 8B, 4F, 6C, 8B, 0C, 99, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetData + 10A 7E4612FB 4 Bytes [ 15, 24, 14, 41 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAccessData + 44 7E46134D 9 Bytes [ 55, 8B, EC, 83, 7D, 0C, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAccessData + 4E 7E461357 17 Bytes [ 75, 0C, FF, 75, 08, E8, 45, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAccessData + 60 7E461369 23 Bytes [ FF, EB, 58, 53, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUnaccessData + 1A 7E461395 123 Bytes [ FF, 8B, 4E, 14, 2B, 4E, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUnaccessData + 96 7E461411 20 Bytes [ 10, 8B, D8, 53, 56, E8, DF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUnaccessData + BD 7E461438 32 Bytes [ 6A, 00, 56, 89, 46, 20, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUnaccessData + 1A3 7E46151E 5 Bytes [ 9F, B0, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeUnaccessData + 1A9 7E461524 14 Bytes [ 53, 53, 53, 53, 57, E8, 52, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateDataHandle + 83 7E4617EC 26 Bytes [ 00, 33, FF, 39, 7D, 08, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateDataHandle + 9E 7E461807 25 Bytes [ 85, C0, 74, 07, 57, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateDataHandle + B8 7E461821 89 Bytes [ 76, 38, 68, 0E, 80, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateDataHandle + 112 7E46187B 37 Bytes [ 00, 8B, 3D, 9C, 11, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateDataHandle + 138 7E4618A1 27 Bytes [ 15, 64, 11, 41, 7E, 56, 89, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeDataHandle + 6 7E4618E8 86 Bytes [ 56, FF, 75, 0C, 50, 0F, B7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeDataHandle + 5E 7E461940 6 Bytes [ 0C, 89, 45, F0, FF, D7 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeDataHandle + 67 7E461949 5 Bytes [ FF, D7, FF, 75, F8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeDataHandle + 6D 7E46194F 25 Bytes [ D7, FF, 75, F4, FF, D7, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeDataHandle + 87 7E461969 73 Bytes [ 75, 1C, C1, 6D, 14, 10, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpW + 43 7E461C17 22 Bytes [ 89, 45, FC, 8B, 45, 08, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpW + 5A 7E461C2E 17 Bytes [ 56, 8B, 75, 10, 89, 85, D0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpW + 6C 7E461C40 35 Bytes [ 00, 00, 0F, 86, 6C, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpW + 90 7E461C64 64 Bytes [ FF, 50, 8B, C2, 83, C0, 18, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!WinHelpW + D1 7E461CA5 125 Bytes [ 8D, 46, 14, 50, 8D, 85, F4, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCmpStringHandles + 2 7E461D8F 56 Bytes [ FF, 50, FF, B5, CC, F7, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCmpStringHandles + 3B 7E461DC8 39 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCmpStringHandles + 63 7E461DF0 62 Bytes [ 40, 07, 04, 74, 0D, 6A, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCmpStringHandles + A2 7E461E2F 23 Bytes [ 3F, 00, 00, 83, 24, C8, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleA + 4 7E461E47 13 Bytes [ 02, 89, 32, 89, 0D, B0, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleA + 12 7E461E55 43 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleA + 3E 7E461E81 15 Bytes [ EC, A1, AC, 17, 47, 7E, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleA + 4E 7E461E91 24 Bytes [ 8D, 04, C1, 56, 83, E8, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeCreateStringHandleA + 69 7E461EAC 171 Bytes [ 75, 0A, 8B, D6, 33, 55, 08, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeStringHandle + 1F 7E461F8F 39 Bytes [ FF, 55, 8B, EC, A1, AC, 17, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeStringHandle + 47 7E461FB7 58 Bytes [ 00, 00, 75, 0B, FF, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeFreeStringHandle + 83 7E461FF3 26 Bytes [ 8B, 45, 10, 83, F8, FF, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeKeepStringHandle + 4 7E46200E 117 Bytes [ 7D, 18, 81, E7, 00, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeKeepStringHandle + 7B 7E462085 2 Bytes [ 8C, 13 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeKeepStringHandle + 7F 7E462089 28 Bytes [ 33, C0, EB, 38, 83, 7D, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryStringA + 10 7E4620A6 64 Bytes [ 7D, 14, 8B, C1, C1, E9, 02, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryStringW + 34 7E4620E7 53 Bytes [ 15, C0, 14, 41, 7E, 6A, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKBCodePage + 26 7E4621CE 5 Bytes [ 15, BC, 14, 41, 7E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKBCodePage + 2C 7E4621D4 34 Bytes CALL 7E4195FE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKBCodePage + 4F 7E4621F7 5 Bytes [ 7E, E8, C3, 73, FB ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKBCodePage + 55 7E4621FD 3 Bytes [ 83, 65, E4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetKBCodePage + 59 7E462201 61 Bytes [ 68, E0, 14, 47, 7E, FF, 15, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListA + 6 7E4638E5 122 Bytes [ 46, 58, 6A, 01, 50, 56, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListA + 81 7E463960 45 Bytes [ 09, 6A, 00, 57, 56, E8, DC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListW + 7D 7E4639EA 123 Bytes CALL 7E42AED7 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirListW + 105 7E463A72 162 Bytes [ 45, 0C, 0F, 84, C5, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExA + 17 7E463B15 5 Bytes [ 86, 80, 00, 00, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExA + 1D 7E463B1B 67 Bytes [ 86, 80, 00, 00, 00, 8B, 8E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExA + 61 7E463B5F 36 Bytes [ 00, 00, 83, F8, FE, E9, C8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExW + 20 7E463B84 40 Bytes [ 00, 8B, 86, 80, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExW + 49 7E463BAD 179 Bytes [ 83, CF, FF, F6, 46, 4C, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExW + FE 7E463C62 168 Bytes [ 53, 8B, 5D, 08, 8B, 43, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExW + 1A7 7E463D0B 14 Bytes [ 0F, 84, C4, 00, 00, 00, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DlgDirSelectExW + 1B7 7E463D1B 11 Bytes [ 8D, 45, 10, 50, FF, 73, 04, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollChildren + 2 7E464DFE 31 Bytes [ 68, 00, 00, 00, 10, 6A, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollChildren + 22 7E464E1E 72 Bytes [ 85, C0, 7C, 07, D1, EB, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollChildren + 6B 7E464E67 22 Bytes [ FF, 74, 06, 8B, 47, 18, 48, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollChildren + 83 7E464E7F 3 Bytes [ 90, 90, 90 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ScrollChildren + 87 7E464E83 158 Bytes CALL 0846170B
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeWindows + 5B 7E465094 13 Bytes [ 41, 20, 8A, 4D, 10, 8B, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeWindows + 69 7E4650A2 10 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeWindows + 74 7E4650AD 48 Bytes [ 55, 8B, EC, 83, EC, 10, 53, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeWindows + A5 7E4650DE 81 Bytes [ 0C, 00, 75, 05, 39, 5D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CascadeWindows + F7 7E465130 18 Bytes [ 7D, 10, 00, 8B, 5D, FC, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TileWindows + F 7E465224 31 Bytes [ 08, 57, 8B, BB, A8, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenuInfo + 8 7E465244 37 Bytes [ FF, 0F, 86, 9A, 00, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuW + C 7E46526A 42 Bytes [ 75, 65, 68, 00, 01, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuW + 37 7E465295 6 Bytes [ 8D, 85, E8, FD, FF, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuW + 3E 7E46529C 19 Bytes [ 8D, 85, FC, FD, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuW + 52 7E4652B0 43 Bytes [ 50, FF, B5, F0, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ChangeMenuW + 7E 7E4652DC 29 Bytes [ FF, 3B, 07, 0F, 82, 66, FF, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TrackPopupMenu + B 7E465329 48 Bytes CALL 7E42536C C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!TrackPopupMenu + 3C 7E46535A 36 Bytes CALL 7E42A10D C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawMenuBarTemp + 12 7E46537F 38 Bytes [ 0F, 84, E2, 00, 00, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuRadioItem + 4 7E4653A6 37 Bytes [ 43, 2C, 3B, C1, 76, 05, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuRadioItem + 2A 7E4653CC 16 Bytes [ 4D, 08, 8B, 4D, 10, 89, 10, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuRadioItem + 3B 7E4653DD 3 Bytes [ 0F, 84, 82 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuRadioItem + 3F 7E4653E1 37 Bytes [ 00, 00, 8B, 56, 4C, 2B, 56, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CheckMenuRadioItem + 65 7E465407 39 Bytes [ 33, F6, 3B, C6, 74, 58, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MB_GetString + 2 7E465D57 237 Bytes [ 8B, 45, F8, 2B, C6, C1, E0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MB_GetString + F0 7E465E45 32 Bytes [ A5, EB, 2C, 83, 7D, 0C, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MB_GetString + 112 7E465E67 6 Bytes [ 75, 0C, 56, FF, 75, 10 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MB_GetString + 11E 7E465E73 70 Bytes [ 00, 5F, 5E, 5D, C2, 0C, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MB_GetString + 165 7E465EBA 20 Bytes [ FF, FF, F6, 43, 04, 04, 0F, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutW + 20 7E4663A3 40 Bytes [ FF, 55, 8B, EC, 83, EC, 40, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutW + 4A 7E4663CD 37 Bytes [ FC, 0F, 84, 07, 01, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutW + 71 7E4663F4 12 Bytes [ 00, 53, 57, BB, 00, 02, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutW + 7E 7E466401 29 Bytes [ 8D, 45, F0, 50, 56, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutA + 19 7E46641F 82 Bytes [ 4D, 0C, 0F, 85, 90, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutA + 6C 7E466472 58 Bytes [ 89, 45, CC, 8D, 45, C0, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutA + A7 7E4664AD 24 Bytes [ 75, 18, FF, 75, 08, E8, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutA + C0 7E4664C6 5 Bytes [ 83, 7D, F8, 00, 5F ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxTimeoutA + C6 7E4664CC 12 Bytes [ 74, 0A, 68, B0, 05, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectW + 4 7E4664D9 52 Bytes [ 45, F4, 5E, C9, C2, 14, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MessageBoxIndirectW + 39 7E46650E 171 Bytes [ 33, C0, F3, A7, 74, 18, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColors + 38 7E4665BA 22 Bytes [ 8B, 75, 08, 8B, 46, 0C, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColors + 4F 7E4665D1 83 Bytes [ 51, 08, 83, 66, 0C, 00, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColors + A3 7E466625 2 Bytes [ 51, 04 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColors + A7 7E466629 97 Bytes [ 18, 8B, 46, 0C, FF, 75, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColors + 109 7E46668B 40 Bytes [ 08, 8B, 46, 0C, 85, C0, 74, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ToUnicode + C 7E4666B4 95 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemCursor + B 7E466716 18 Bytes [ 07, B8, 01, 00, 00, C0, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemCursor + 1E 7E466729 7 Bytes [ 30, FF, 15, 44, 1E, 47, 7E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSystemCursor + 26 7E466731 13 Bytes CALL 7E41A4A0 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!mouse_event 7E46673F 189 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!keybd_event + 7A 7E4667FD 49 Bytes [ 08, 89, 18, 8B, 01, 3B, C3, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!keybd_event + B1 7E466834 29 Bytes [ FF, EB, 0E, 83, F8, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!keybd_event + CF 7E466852 40 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!keybd_event + F8 7E46687B 39 Bytes [ FD, FF, FF, 50, 53, 89, B5, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!keybd_event + 120 7E4668A3 25 Bytes [ 15, 84, 13, 41, 7E, 8B, F0, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawCaption + 24 7E466DC3 60 Bytes [ 74, 2D, B2, 01, 8B, CE, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawCaption + 61 7E466E00 43 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawCaption + 8D 7E466E2C 68 Bytes [ 8D, 85, C8, FD, FF, FF, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharToOemBuffW + 40 7E466E71 6 Bytes [ 00, 00, C7, 85, DC, FD ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharW + 2 7E466E78 37 Bytes [ FF, 40, 00, 00, 00, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharW + 28 7E466E9E 9 Bytes [ 68, 10, 02, 00, 00, 8D, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!OemToCharW + 32 7E466EA8 156 Bytes [ FF, 50, 6A, 02, 8D, 85, BC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColorsTemp + 87 7E466F45 71 Bytes [ FF, FF, BF, 9C, 35, 41, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetSysColorsTemp + CF 7E466F8D 40 Bytes [ 8D, 45, D4, 57, 50, E8, 1F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetLastErrorEx + 6 7E466FB6 4 Bytes [ FF, FF, 83, C4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeWin32EntryTable + 3A 7E467001 21 Bytes [ 15, 8C, 13, 41, 7E, 8B, 4D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeWin32EntryTable + 50 7E467017 129 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeWin32EntryTable + D2 7E467099 8 Bytes [ 40, 30, 8B, 80, D4, 01, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeWin32EntryTable + DC 7E4670A3 1 Byte [ F4 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!InitializeWin32EntryTable + DE 7E4670A5 162 Bytes [ 45, F4, 39, 45, F0, 74, 6D, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnterReaderModeHelper + A 7E4676A9 29 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnterReaderModeHelper + 29 7E4676C8 49 Bytes [ 85, C0, 75, 03, 66, 21, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnterReaderModeHelper + 5B 7E4676FA 86 Bytes [ 85, C0, 75, 03, 66, 21, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReasonCodeNeedsBugID + 3B 7E467751 181 Bytes [ 00, 89, 45, F4, 8B, 45, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReasonCodeNeedsBugID + F1 7E467807 68 Bytes CALL 3FD24496
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReasonCodeNeedsBugID + 136 7E46784C 187 Bytes [ F0, 8A, 86, 37, 07, 00, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReasonCodeNeedsBugID + 1F2 7E467908 72 Bytes [ 75, 0C, FF, 75, 08, E8, A0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ReasonCodeNeedsBugID + 23B 7E467951 111 Bytes [ 00, 00, 83, FE, 0A, 0F, 86, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BuildReasonArray + 2E 7E467E24 13 Bytes [ 00, 00, 00, 00, 12, 6E, 46, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BuildReasonArray + 3C 7E467E32 35 Bytes [ FF, 55, 8B, EC, 33, D2, 39, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!BuildReasonArray + 60 7E467E56 173 Bytes [ 56, 51, 50, FF, 75, 08, 52, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DestroyReasons + 2C 7E467F04 35 Bytes [ 7E, 57, FF, 35, 24, 12, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetReasonTitleFromReasonCode + 4 7E467F28 76 Bytes [ 5D, 10, 83, FB, 1F, 76, 04, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetReasonTitleFromReasonCode + 51 7E467F75 83 Bytes [ C8, 83, E1, 03, 33, C0, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetReasonTitleFromReasonCode + A5 7E467FC9 6 Bytes [ 55, 8B, EC, 8B, 4D, 08 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetReasonTitleFromReasonCode + AC 7E467FD0 16 Bytes [ C9, 74, 1C, 33, C0, 8B, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetReasonTitleFromReasonCode + BD 7E467FE1 10 Bytes [ 04, 83, F8, 08, C6, 84, 0A, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableScrollBar + 61 7E468066 134 Bytes [ FA, 83, E7, 01, 74, 15, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableScrollBar + E8 7E4680ED 6 Bytes [ C6, 74, 1B, 99, 8B, C8 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableScrollBar + EF 7E4680F4 68 Bytes [ CA, 2B, CA, 8B, C3, 99, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableScrollBar + 134 7E468139 50 Bytes [ 13, 33, C0, 3B, DE, 0F, 9F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!EnableScrollBar + 167 7E46816C 10 Bytes [ FC, 7D, 1B, 3B, DE, 75, 07, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharNextExA + 2 7E469850 51 Bytes [ 75, FC, FF, 15, 80, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevExA + 2 7E469884 112 Bytes [ 15, 88, 13, 41, 7E, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevExA + 73 7E4698F5 7 Bytes [ 76, 14, 33, C9, FF, 76, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevExA + 7B 7E4698FD 97 Bytes [ 8B, 4F, 06, 6A, 01, 51, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevExA + E0 7E469962 134 Bytes [ FF, FF, FF, 75, FC, FF, 15, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CharPrevExA + 167 7E4699E9 1 Byte [ 53 ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsHungAppWindow + 6D 7E469CCE 181 Bytes [ 75, 08, FF, 75, 10, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsHungAppWindow + 123 7E469D84 64 Bytes [ 55, 8B, EC, 53, 8B, 5D, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsHungAppWindow + 173 7E469DD4 153 Bytes [ E4, 66, C7, 46, 1E, 0D, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsHungAppWindow + 20D 7E469E6E 56 Bytes [ FF, 85, C0, 74, 1A, 33, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsHungAppWindow + 246 7E469EA7 54 Bytes [ 55, 8B, EC, 51, 53, 56, 8B, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsGUIThread + 28 7E46A1C7 65 Bytes [ 1D, 88, 13, 41, 7E, 56, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperW + 35 7E46A214 29 Bytes [ D3, 8B, 45, FC, 84, E4, 66, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperW + 53 7E46A232 46 Bytes [ 0F, B7, 46, 1A, C1, E8, 0F, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperW + 83 7E46A262 85 Bytes [ 15, 8C, 13, 41, 7E, 83, 7D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IsCharUpperW + D9 7E46A2B8 248 Bytes [ 75, 0C, FF, 70, 04, E8, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdePostAdvise + C 7E46A3B1 46 Bytes [ 00, 56, FF, 15, 8C, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdePostAdvise + 3C 7E46A3E1 3 Bytes [ E0, 25, FF ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdePostAdvise + 40 7E46A3E5 181 Bytes [ 8B, 45, FC, 66, 3B, 46, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdePostAdvise + F6 7E46A49B 16 Bytes [ 76, 20, FF, 15, 6C, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdePostAdvise + 107 7E46A4AC 13 Bytes [ 14, 50, FF, 15, 88, 13, 41, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeClientTransaction + 1E 7E46A6C0 21 Bytes [ 56, 66, C7, 46, 1E, 0C, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeClientTransaction + 34 7E46A6D6 17 Bytes [ 5F, 5E, 5D, C2, 04, 00, 90, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeClientTransaction + 46 7E46A6E8 19 Bytes [ 75, 08, 8B, 46, 04, 33, C9, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeClientTransaction + 5A 7E46A6FC 38 Bytes [ 25, 00, 80, 00, 00, 81, E1, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeClientTransaction + 82 7E46A724 20 Bytes [ 6A, 00, FF, 71, 14, E8, 09, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryConvInfo + DF 7E46AC85 41 Bytes [ 4D, 08, 0F, AF, 4D, 0C, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryConvInfo + 109 7E46ACAF 38 Bytes [ F1, 0F, AF, 75, 0C, 99, 2B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeQueryConvInfo + 132 7E46ACD8 281 Bytes [ 8B, 4D, 08, 53, 33, DB, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAbandonTransaction + 6E 7E46ADF2 18 Bytes [ 15, 34, 11, 41, 7E, 8B, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeAbandonTransaction + 81 7E46AE05 264 Bytes CALL 425CAD61
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoA + 1 7E46AF0E 45 Bytes [ 45, 0C, 33, FF, 3B, C7, 89, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoA + 2F 7E46AF3C 21 Bytes [ 45, FC, 7F, 03, 89, 4D, FC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoA + 45 7E46AF52 1 Byte [ 45 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoA + 47 7E46AF54 17 Bytes [ EB, 17, 6A, 0A, 99, 59, F7, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputDeviceInfoA + 59 7E46AF66 18 Bytes [ 45, F8, 7F, 03, 89, 4D, F8, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetDlgItemTextA + 15 7E46B073 64 Bytes [ 83, 7D, D8, 00, 8B, 4D, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MapVirtualKeyExA + 1D 7E46B0B4 117 Bytes CALL 7E42B0EE C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackA + 1 7E46B12A 75 Bytes [ 7D, 20, 85, FF, 74, 07, 8D, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackA + 4D 7E46B176 5 Bytes [ 39, 5D, F4, 74, 09 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SendMessageCallbackA + 53 7E46B17C 16 Bytes [ 75, F4, FF, 15, 9C, 11, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExA + 2 7E46B18D 5 Bytes [ 15, 9C, 11, 41, 7E ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExA + 1E 7E46B1A9 95 Bytes [ 00, 00, 8D, B0, CC, 06, 00, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VkKeyScanExA + 7E 7E46B209 40 Bytes [ 00, 77, 0A, FF, 75, 08, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilter + 1C 7E46B232 31 Bytes CALL 7E4198A4 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!CallMsgFilter + 3C 7E46B252 289 Bytes [ EC, 56, 57, 8B, 7D, 0C, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClass + 9 7E46B374 2 Bytes [ 45, 18 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClass + C 7E46B377 11 Bytes [ 75, F4, A5, A5, 83, C4, 0C, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClass + 18 7E46B383 35 Bytes [ 00, 00, 5F, 33, C0, 40, EB, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealGetWindowClass + 3C 7E46B3A7 53 Bytes [ 55, 8B, EC, 83, EC, 10, 83, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetAltTabInfo + 1 7E46B3DD 136 Bytes CALL 7E421335 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!VRipOutput + 3F 7E46B466 107 Bytes [ 75, F4, FF, 15, 8C, 13, 41, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPQueryIMEW + 1 7E46B4D2 51 Bytes [ 07, 0F, BF, 40, 0E, 8B, 4E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPSetIMEA + 2 7E46B506 18 Bytes [ 15, 84, 13, 41, 7E, 85, C0, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPSetIMEA + 15 7E46B519 29 Bytes [ 45, F8, 3B, 46, 34, 7C, 9A, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPSetIMEA + 131 7E46B635 16 Bytes [ C0, 89, 06, 75, 0C, 68, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPSetIMEA + 142 7E46B646 25 Bytes [ 8B, 06, 8B, 40, 04, FF, 70, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!IMPSetIMEA + 15C 7E46B660 17 Bytes [ 75, 0E, 8B, 45, 14, 83, 20, ... ]
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DdeGetQualityOfService 7E46CAA6 75 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DragObject + 12 7E46CAF4 66 Bytes [ 8B, FF, 55, 8B, EC, 68, 50, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!DrawAnimatedRects + 41 7E46CB37 1 Byte [ 6A ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!FlashWindowEx + 4 7E46CB84 19 Bytes JMP 0146CB8A
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetClipboardViewer + 5 7E46CB99 67 Bytes CALL 9FCADAA3
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetCursorInfo + F 7E46CBDD 31 Bytes [ 00, 53, FF, 15, 5C, 13, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetGuiResources + 1B 7E46CBFD 96 Bytes [ 53, FF, 15, 5C, 13, 47, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuBarInfo + 19 7E46CC5F 3 Bytes [ 33, F6, 3B ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetMenuBarInfo + 1D 7E46CC63 117 Bytes [ 75, 28, 8D, 85, CC, FD, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetRawInputData + 1B 7E46CCD9 119 Bytes [ 8B, 36, 85, F6, 74, 02, 8B, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!ImpersonateDdeClientWindow + 1B 7E46CD51 19 Bytes [ 00, 57, FF, 15, 6C, 13, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWorkStation + 7 7E46CD65 3 Bytes [ 00, 57, 53 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!LockWorkStation + B 7E46CD69 31 Bytes [ 15, 68, 13, 47, 7E, E9, 06, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuItemFromPoint + 19 7E46CD89 19 Bytes [ 00, FF, 15, 20, 13, 47, 7E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuItemFromPoint + 2D 7E46CD9D 7 Bytes [ 00, 85, C0, 0F, 84, D3, 00 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuItemFromPoint + 35 7E46CDA5 11 Bytes [ 00, 8D, 85, F4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuItemFromPoint + 41 7E46CDB1 6 Bytes [ 00, FF, 76, 04, FF, 76 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!MenuItemFromPoint + 48 7E46CDB8 12 Bytes [ FF, 15, 20, 13, 47, 7E, 85, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!QuerySendMessage + 7 7E46CDC5 16 Bytes [ 00, 8D, 85, F4, FD, FF, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!QueryUserCounters + 5 7E46CDD7 9 Bytes JMP 8D54C75F
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!QueryUserCounters + F 7E46CDE1 15 Bytes [ 00, 00, FF, 24, 8D, 8E, BE, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!RealChildWindowFromPoint + F 7E46CDF5 75 Bytes [ 00, 00, 52, EB, F2, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!SetMenuContextHelpId + B 7E46CECD 75 Bytes [ 55, 8B, EC, 53, 8B, 5D, 14, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!PrivateSetRipFlags + 1B 7E46CF19 3 Bytes [ 53, 6A, 01 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterHotKey + 14 7E46CF9E 30 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UnregisterHotKey + 33 7E46CFBD 15 Bytes [ 22, 75, 0F, FF, 76, 1C, FF, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLayeredWindowAttributes + 7 7E46CFCD 3 Bytes [ EB, 0E, 83 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!GetLayeredWindowAttributes + B 7E46CFD1 35 Bytes [ 21, 75, 09, FF, 15, CC, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!UserHandleGrantAccess + 1B 7E46CFF5 43 Bytes [ 00, 00, 8D, 47, FF, 83, F8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!Win32PoolAllocationStats + 1F 7E46D021 24 Bytes [ 75, 14, 53, FF, 15, 84, 13, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!Win32PoolAllocationStats + 38 7E46D03A 223 Bytes [ 7E, 85, C0, 74, 5B, FF, 75, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!Win32PoolAllocationStats + 118 7E46D11A 28 Bytes [ 50, 53, FF, 15, 88, 13, 47, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!Win32PoolAllocationStats + 135 7E46D137 2 Bytes [ FF, 22 ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!Win32PoolAllocationStats + 138 7E46D13A 91 Bytes CALL 7E4194BF C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text ...
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + 62 7E46D542 111 Bytes CALL 7E4196D8 C:\windows\system32\USER32.dll (Windows XP USER API Client DLL/Microsoft Corporation)
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + D2 7E46D5B2 47 Bytes [ 6A, 01, FF, 76, 08, 56, E8, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + 102 7E46D5E2 88 Bytes [ C0, FA, FF, 3B, FB, 74, 0E, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + 15B 7E46D63B 77 Bytes [ 0F, B7, 47, 2A, 8B, 1F, 33, ... ]
.text C:\PROGRA~1\AVG\AVG8\avgrsx.exe[360] USER32.dll!AlignRects + 1A9 7E46D689 22 Bytes [ 53, 39, 35, 04, 1B, 47, 7E, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!pfnUnmarshallRoutines + FFF760D1 77E71379 451 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!pfnUnmarshallRoutines + FFF76298 77E71540 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!pfnUnmarshallRoutines + FFF762AC 77E71554 4 Bytes [ 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!pfnUnmarshallRoutines + FFF762C0 77E71568 196 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!pfnUnmarshallRoutines + FFF76388 77E71630 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeAlignment + 5 77E7165D 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeAlignment + B8 77E71710 2 Bytes [ 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeAlignment + BB 77E71713 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeBufferSize + 1 77E71719 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeBufferSize + B8 77E717D0 2 Bytes [ 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeBufferSize + BB 77E717D3 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeMemorySize + 1 77E717D9 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeMemorySize + B8 77E71890 2 Bytes [ 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeMemorySize + BB 77E71893 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeMemorySize + C0 77E71898 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!SimpleTypeMemorySize + C4 77E7189C 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFlags + 12 77E75D4A 24 Bytes [ 52, 70, 63, 42, 69, 6E, 64, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFlags + 2B 77E75D63 22 Bytes [ 52, 70, 63, 42, 69, 6E, 64, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFlags + 42 77E75D7A 19 Bytes [ 52, 70, 63, 42, 69, 6E, 64, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFlags + 56 77E75D8E 19 Bytes [ 52, 70, 63, 42, 69, 6E, 64, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFlags + 6A 77E75DA2 15 Bytes [ 52, 70, 63, 42, 69, 6E, 64, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreate + 8 77E7625C 582 Bytes [ 74, 00, 52, 70, 63, 4D, 67, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreate + 24F 77E764A3 10 Bytes [ 65, 72, 76, 65, 72, 49, 6E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreate + 25A 77E764AE 181 Bytes [ 52, 70, 63, 53, 65, 72, 76, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreate + 310 77E76564 139 Bytes [ 65, 72, 55, 6E, 72, 65, 67, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreate + 39C 77E765F0 1 Byte [ 41 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheFree + 36 77E766C9 165 Bytes [ 52, 70, 63, 53, 65, 72, 76, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheFree + DC 77E7676F 200 Bytes [ 52, 70, 63, 53, 6D, 47, 65, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheFree + 1A5 77E76838 25 Bytes [ 52, 70, 63, 53, 73, 44, 6F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheFree + 1BF 77E76852 19 Bytes [ 52, 70, 63, 53, 73, 45, 6E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheFree + 1D3 77E76866 275 Bytes [ 52, 70, 63, 53, 73, 46, 72, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetBufferWithObject + 16 77E789CF 66 Bytes [ FF, 55, 8B, EC, 8B, 0D, F0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetBufferWithObject + 59 77E78A12 209 Bytes [ 8D, 45, FC, 50, 8D, 45, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetBuffer + BB 77E78AE4 47 Bytes CALL 5F67D060
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetBuffer + EB 77E78B14 110 Bytes CALL 63457490
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitializeNew + 14 77E78B83 390 Bytes CALL 6364DDFF
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitialize + 161 77E78D0A 56 Bytes [ ED, 77, 47, 24, EC, 77, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitialize + 19A 77E78D43 87 Bytes CALL 623638BF
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitialize + 1F2 77E78D9B 269 Bytes [ 77, DD, 61, EC, 77, 0D, 6E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitialize + 300 77E78EA9 8 Bytes [ 80, E7, 77, 2A, F6, ED, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientInitialize + 309 77E78EB2 62 Bytes [ ED, 77, 47, 24, EC, 77, 06, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetBuffer + 2 77E79047 1 Byte [ 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetBuffer + 4 77E79049 21 Bytes [ F1, 8D, 46, 0C, 50, FF, 15, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetBuffer + 1A 77E7905F 72 Bytes [ 4D, F0, 64, 89, 0D, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetBuffer + 64 77E790A9 59 Bytes [ C3, 90, 90, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFreeBuffer + 19 77E790E5 227 Bytes [ DC, EB, 77, A1, 19, E8, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreeBuffer + 45 77E791E8 5 Bytes [ 00, FF, 75, 08, 50 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreeBuffer + 4B 77E791EE 54 Bytes [ 35, 04, B1, EF, 77, FF, 15, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreeBuffer + 82 77E79225 140 Bytes [ 8B, 4D, 08, 89, 0C, B8, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreeBuffer + 10F 77E792B2 37 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreeBuffer + 135 77E792D8 197 Bytes [ C0, 74, 22, 8B, 4D, 0A, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetTypeFlags + AA 77E7939E 94 Bytes [ 8B, F0, 85, F6, 57, 0F, 84, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetTypeFlags + 12D 77E79421 29 Bytes [ EB, D1, 90, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetTypeFlags + 14B 77E7943F 93 Bytes [ 74, 0C, 8B, 34, 88, 3B, F3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetTypeFlags + 1A9 77E7949D 4 Bytes [ 90, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetTypeFlags + 1AE 77E794A2 96 Bytes [ 8B, FF, 55, 8B, EC, 51, 51, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationInitialize + 17 77E79751 24 Bytes [ 50, FF, 15, 5C, 11, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationInitialize + 30 77E7976A 15 Bytes [ 01, 00, 00, 89, 99, B0, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationInitialize + 40 77E7977A 20 Bytes [ 00, 89, 45, F8, 83, 7D, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationInitialize + 55 77E7978F 39 Bytes [ 5F, 5E, 5B, C9, C2, 0C, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationPass + 23 77E797B8 116 Bytes [ C5, 22, EE, 77, 97, 28, EE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationPass + 98 77E7982D 4 Bytes [ 85, 6F, 37, 03 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationPass + 9D 77E79832 21 Bytes [ 80, 7F, 02, 0B, 0F, 85, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationPass + B3 77E79848 9 Bytes CALL 77E86CCE C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCorrelationPass + BE 77E79853 3 Bytes [ 68, D4, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CheckVerificationTrailer + 2 77E79986 84 Bytes [ FF, 33, F6, 89, 75, FC, 51, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CheckVerificationTrailer + 82 77E79A06 41 Bytes [ 4D, 0C, 85, C9, 8B, 37, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CheckVerificationTrailer + D0 77E79A54 76 Bytes [ FF, F7, D8, 1B, C0, 25, A6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CheckVerificationTrailer + 11D 77E79AA1 66 Bytes [ FF, 55, 8B, EC, 83, EC, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CheckVerificationTrailer + 160 77E79AE4 93 Bytes [ 18, F6, C5, 08, 0F, 85, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitialize + 55 77E79B42 39 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitialize + 7D 77E79B6A 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitialize + 84 77E79B71 19 Bytes [ 55, 8B, EC, 56, FF, 75, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitialize + 98 77E79B85 32 Bytes [ 00, 00, 8B, 46, 2C, 85, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitialize + BC 77E79BA9 10 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOutInit + 3A 77E79FF9 10 Bytes [ 90, 90, 90, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOutInit + 45 77E7A004 4 Bytes [ 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOutInit + 4B 77E7A00A 7 Bytes [ 00, 00, 02, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOutInit + 54 77E7A013 31 Bytes [ 00, 04, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOutInit + 74 77E7A033 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrAllocate + 7 77E7A246 105 Bytes [ 0F, B6, 48, 04, 0F, B6, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrAllocate + 71 77E7A2B0 7 Bytes [ 00, 00, 00, 0F, 85, 73, 06 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrAllocate + 79 77E7A2B8 7 Bytes [ 00, 83, 4D, FC, FF, E8, 0D ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrAllocate + A6 77E7A2E5 9 Bytes [ F6, C1, 28, 75, AA, E9, A8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrAllocate + B0 77E7A2EF 31 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSendReceive + C 77E7A353 19 Bytes [ 75, 10, 8B, 0B, 8B, 01, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSendReceive + 20 77E7A367 2 Bytes [ F8, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSendReceive + 23 77E7A36A 2 Bytes [ 00, 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSendReceive + 26 77E7A36D 43 Bytes [ 15, 60, 11, E7, 77, 8B, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSendReceive + 52 77E7A399 45 Bytes [ 8B, 80, 1C, 0F, 00, 00, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeNew + 24 77E7A3C7 4 Bytes [ 00, 8B, 87, FC ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeNew + 29 77E7A3CC 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeNew + 2B 77E7A3CE 24 Bytes [ 8B, 4F, 6C, 3B, C1, 0F, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeNew + 44 77E7A3E7 44 Bytes [ 83, 7D, FC, 00, 0F, 85, F6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeNew + 71 77E7A414 15 Bytes [ 40, 04, 8B, 4D, 08, 56, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcImpersonateClient + 6 77E7A43C 56 Bytes [ 60, 60, FB, 39, 18, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcImpersonateClient + 5E 77E7A494 45 Bytes [ 48, 14, 85, C9, 0F, 85, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelfEx + 25 77E7A4E3 150 Bytes [ 39, 41, 14, 0F, 94, C0, C3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelfEx + BC 77E7A57A 122 Bytes [ 00, 00, FF, 75, 0C, 8B, C8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelfEx + 137 77E7A5F5 11 Bytes [ 56, 8B, B3, C4, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpMemoryIncrement + 4 77E7A601 3 Bytes [ 46, 28, 57 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpMemoryIncrement + 8 77E7A605 27 Bytes [ 7E, 14, 89, 45, FC, 76, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpMemoryIncrement + 24 77E7A621 59 Bytes [ E0, 01, 66, 85, C0, 74, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpMemoryIncrement + 60 77E7A65D 9 Bytes [ 80, 9B, 72, 03, 00, 83, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpMemoryIncrement + 6A 77E7A667 96 Bytes [ 85, 9D, 72, 03, 00, 3D, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructUnmarshall + 42 77E7AACF 6 Bytes [ 90, FF, FF, FF, FF, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructUnmarshall + 49 77E7AAD6 32 Bytes [ 00, 00, 98, 6F, EF, 77, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructUnmarshall + 6A 77E7AAF7 11 Bytes [ 08, 83, 61, 70, 80, 89, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructUnmarshall + 76 77E7AB03 115 Bytes [ 00, 00, 53, 33, DB, 89, 59, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructUnmarshall + EA 77E7AB77 70 Bytes [ 00, 00, 89, 99, A4, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPointerFree + B 77E7ABEA 49 Bytes [ 07, A8, 08, 74, 72, A8, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPointerFree + 3D 77E7AC1C 15 Bytes CALL 79C82F2D
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPointerFree + 4D 77E7AC2C 111 Bytes [ 85, F3, 1A, 00, 00, 89, 55, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPointerFree + BD 77E7AC9C 22 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPointerFree + D4 77E7ACB3 47 Bytes [ 8B, 46, 44, 85, C0, 8B, 56, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeMarshall + 2F 77E7AE0B 14 Bytes [ F6, 40, 01, E0, 75, 57, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeMarshall + 3E 77E7AE1A 75 Bytes [ 00, EB, 4B, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeMarshall + 8B 77E7AE67 110 Bytes [ FF, FF, 45, F8, 8B, 4D, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeMarshall + FA 77E7AED6 2 Bytes [ 7B, 68 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeMarshall + FD 77E7AED9 55 Bytes [ 0F, 84, 19, B9, 02, 00, 83, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructBufferSize + 29 77E7AF53 19 Bytes [ 0C, 89, 06, 8B, 32, 8B, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructBufferSize + 3E 77E7AF68 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructBufferSize + 54 77E7AF7E 11 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructBufferSize + 62 77E7AF8C 3 Bytes [ 5B, 39, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructBufferSize + B8 77E7AFE2 4 Bytes [ 84, 20, 3D, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructFree + 45 77E7B1A9 62 Bytes CALL 326CC0B7
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructFree + 84 77E7B1E8 4 Bytes [ 85, 41, 82, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructFree + 89 77E7B1ED 16 Bytes [ 8B, 45, 0C, 53, 57, 8D, 78, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructFree + 9A 77E7B1FE 4 Bytes [ 82, 8B, 67, 03 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructFree + 9F 77E7B203 72 Bytes JMP 77E83489 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFree + 17 77E7B3EF 16 Bytes [ 0F, 84, D6, ED, 01, 00, 39, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFree + 2E 77E7B406 7 Bytes [ 85, C0, 0F, 85, CB, EF, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFree + 36 77E7B40E 36 Bytes JMP 77EA6BBF C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFree + 5E 77E7B436 30 Bytes [ 8B, FF, 55, 8B, EC, 83, 3D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFree + AD 77E7B485 3 Bytes [ 80, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelf + 2 77E7B489 6 Bytes [ 5E, 5D, C2, 04, 00, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelf + C 77E7B493 20 Bytes [ 8B, FF, 55, 8B, EC, E8, D3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRevertToSelf + 22 77E7B4A9 55 Bytes [ 5D, C2, 04, 00, 6A, 0E, 58, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAllocate + 19 77E7B4E1 217 Bytes [ 85, C0, 0F, 84, DB, 24, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAllocate + F3 77E7B5BB 17 Bytes [ 00, 65, 69, ED, 77, 65, 69, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAllocate + 107 77E7B5CF 28 Bytes [ 00, 65, 69, ED, 77, 65, 69, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAllocate + 125 77E7B5ED 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAllocate + 12A 77E7B5F2 30 Bytes [ 00, 00, 00, 00, 00, 00, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOleFree + 1E 77E7B653 220 Bytes [ 45, 0C, 5F, 5E, 5B, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOleFree + FB 77E7B730 13 Bytes JMP 77E98725 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOleFree + 10A 77E7B73F 34 Bytes [ 00, 85, C0, 74, 13, 8B, 48, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOleFree + 142 77E7B777 8 Bytes JMP 77EA0797 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrOleFree + 14B 77E7B780 120 Bytes CALL 77EA142D C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayBufferSize + 7 77E7B85B 57 Bytes [ 0C, 89, 08, 74, 3D, 8A, 43, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMarshall + 15 77E7B895 28 Bytes [ E1, 3F, FF, 14, 88, 88, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMarshall + 32 77E7B8B2 159 Bytes [ C4, 8B, 75, 08, 3B, 86, A0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMarshall + D2 77E7B952 211 Bytes [ 83, 65, 08, 00, 3B, 4E, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayFree + 31 77E7BA27 22 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayFree + 48 77E7BA3E 36 Bytes [ 75, 0C, 57, 8B, 78, 04, 03, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayFree + 6D 77E7BA63 135 Bytes [ 48, 04, 89, 48, 10, 8B, CB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayFree + F5 77E7BAEB 13 Bytes [ 75, 02, 89, 37, 8B, 83, AC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayFree + 103 77E7BAF9 10 Bytes [ 43, 68, 85, C0, 89, B3, AC, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqTransportType + 34 77E7C93E 27 Bytes [ 46, 80, 3E, 4B, 0F, 84, C9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqTransportType + 50 77E7C95A 9 Bytes JMP 6BDB5461
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqTransportType + 5A 77E7C964 85 Bytes [ C8, 83, E1, 03, F3, A4, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqTransportType + B0 77E7C9BA 104 Bytes [ 0F, B6, 43, 01, 03, C8, F7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqTransportType + 119 77E7CA23 66 Bytes [ 80, 7D, 14, 00, 0F, 84, 3D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextUnmarshall2 + 61 77E7D14A 43 Bytes [ A1, AC, B2, EF, 77, 83, A5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextUnmarshall2 + 8D 77E7D176 39 Bytes [ 8D, 47, 38, 89, 46, 08, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextUnmarshall2 + B5 77E7D19E 14 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextUnmarshall2 + C4 77E7D1AD 69 Bytes [ 56, 8B, F1, 8B, 8E, 98, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextUnmarshall2 + 113 77E7D1FC 32 Bytes [ 51, 51, 8B, 45, 14, 83, 20, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextMarshall + 58 77E7D4E4 106 Bytes [ FF, 83, B9, 98, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewUnmarshall + 5E 77E7D54F 70 Bytes [ 0C, 05, FC, 00, 00, 00, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewUnmarshall + A5 77E7D596 4 Bytes [ 85, B6, 5F, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewUnmarshall + AB 77E7D59C 10 Bytes [ 67, 54, 00, 5F, 5E, 5B, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewUnmarshall + B9 77E7D5AA 16 Bytes [ 90, 81, C1, F0, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewUnmarshall + CA 77E7D5BB 32 Bytes [ C3, 90, 90, 90, 90, 90, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextBinding + 8 77E7D83B 23 Bytes [ 00, 0F, 84, 62, 53, 02, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextBinding + 20 77E7D853 2 Bytes [ 89, 45 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextBinding + 91 77E7D8C4 2 Bytes [ 98, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextBinding + 95 77E7D8C8 40 Bytes [ 8B, 4D, 08, 8B, 01, FF, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextBinding + BE 77E7D8F1 53 Bytes [ C2, F6, 41, 01, 80, 0F, 85, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextUnmarshall + 2E 77E7D95B 18 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextUnmarshall + 41 77E7D96E 13 Bytes [ 33, C0, 5D, C2, 04, 00, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextUnmarshall + D6 77E7DA03 64 Bytes [ 4D, D8, 89, 55, DC, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextUnmarshall + 117 77E7DA44 16 Bytes [ 83, 90, 00, 00, 00, 66, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRCContextUnmarshall + 128 77E7DA55 62 Bytes [ 83, 90, 00, 00, 00, C6, 40, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewMarshall + 2A 77E7DA94 35 Bytes [ 83, 48, 30, FF, 8B, 47, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextNewMarshall + 4E 77E7DAB8 16 Bytes [ FF, 70, 78, FF, 15, D4, 12, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextMarshall2 + 1 77E7DAC9 74 Bytes [ CE, 23, C8, 3B, C8, 0F, 84, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextMarshall2 + 4C 77E7DB14 7 Bytes [ 6A, 00, 6A, 00, FF, 71, 78 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextMarshall2 + A6 77E7DB6E 96 Bytes [ 91, B4, 00, 00, 00, 56, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextMarshall2 + 107 77E7DBCF 130 Bytes JMP 77EA964F C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NDRSContextMarshall2 + 18A 77E7DC52 33 Bytes [ C4, 02, 00, 80, 4E, 29, 10, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrContextHandleInitialize + 47 77E7DD76 16 Bytes [ 00, 00, 8B, 4F, 08, 8B, 86, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrContextHandleInitialize + 58 77E7DD87 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingCopy + 1 77E7DD8B 10 Bytes [ 4F, 0C, 89, 48, 40, 8B, 86, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingCopy + C 77E7DD96 29 Bytes [ 33, FF, 89, 78, 14, 8B, 86, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingCopy + 2A 77E7DDB4 7 Bytes [ 00, 00, 66, C7, 00, 2C, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingCopy + 48 77E7DDD2 71 Bytes [ FF, F6, 47, 29, 20, 75, 40, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingCopy + DF 77E7DE69 75 Bytes [ 46, 0C, 89, 4D, F0, C7, 45, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStatsVectorFree + 77 77E7E7D5 2 Bytes JMP 4E6BF6DD
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStatsVectorFree + 7B 77E7E7D9 3 Bytes [ D6, 16, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStatsVectorFree + 7F 77E7E7DD 197 Bytes [ 49, 0F, 84, C7, 16, 02, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStatsVectorFree + 145 77E7E8A3 58 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStatsVectorFree + 180 77E7E8DE 12 Bytes [ 01, 8B, 49, 04, 89, 01, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseW + EC 77E7EAA2 21 Bytes [ 75, 10, 83, C0, 03, 83, E0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseW + 102 77E7EAB8 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseW + 104 77E7EABA 9 Bytes [ 83, 46, 04, 14, 5E, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingW 77E7EAC5 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingW + 4 77E7EAC9 24 Bytes [ FF, 55, 8B, EC, 53, 8B, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingW + 1E 77E7EAE3 2 Bytes [ 50, 3A ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingW + 22 77E7EAE7 34 Bytes [ 8B, 7D, 08, F6, 47, 3C, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingW + 45 77E7EB0A 124 Bytes [ 8B, F0, 85, F6, 0F, 85, 19, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeW + 26 77E7ED47 35 Bytes [ 74, 08, 8B, 4A, 60, 8B, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeW + FD 77E7EE1E 43 Bytes [ 84, B1, A5, FF, FF, 8D, 4D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeW + 1A8 77E7EEC9 151 Bytes [ 45, 08, 89, 46, 44, 8B, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeW + 240 77E7EF61 1 Byte [ 4D ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeW + 283 77E7EFA4 77 Bytes [ 57, 8D, 45, C8, 50, E8, 42, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcParseSecurity + 15 77E7EFF2 47 Bytes [ 55, 8B, EC, 8B, 45, 0C, B9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcParseSecurity + 45 77E7F022 14 Bytes [ 68, A2, 6C, E7, 77, E8, 4F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcParseSecurity + 54 77E7F031 12 Bytes [ D7, FF, 46, 24, 83, 7D, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcParseSecurity + 6E 77E7F04B 8 Bytes [ EC, 51, 83, 65, FC, 00, 68, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcParseSecurity + E1 77E7F0BE 57 Bytes [ FF, 8B, 45, 08, 8D, 5E, 08, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringBufferSize + D 77E7F17A 34 Bytes [ 6A, 06, 68, 03, 00, 00, 40, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringBufferSize + 30 77E7F19D 79 Bytes CALL 77E85E82 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringBufferSize + 80 77E7F1ED 19 Bytes JMP 77E8B82A C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringBufferSize + 94 77E7F201 15 Bytes [ 8B, 11, 48, 89, 41, 08, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMarshall + 1 77E7F211 2 Bytes [ 41, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMarshall + 4 77E7F214 1 Byte [ 09 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMarshall + 3A 77E7F24A 5 Bytes [ 8B, 4B, 08, 85, C9 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMarshall + 40 77E7F250 30 Bytes [ 03, 0F, 8F, C3, 43, 02, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMarshall + 5F 77E7F26F 21 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringUnmarshall + 3D 77E7F32D 128 Bytes [ FF, 55, 8B, EC, A1, 0C, B1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringUnmarshall + BE 77E7F3AE 4 Bytes [ 7C, 08, 83, 26 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringUnmarshall + C3 77E7F3B3 51 Bytes [ 5E, 5D, C2, 08, 00, C7, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringUnmarshall + F7 77E7F3E7 10 Bytes [ 89, 48, 18, 89, 48, 20, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringUnmarshall + 102 77E7F3F2 29 Bytes [ 24, 89, 48, 28, C3, 90, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructBufferSize + 2 77E7F52B 110 Bytes [ 3B, C7, 59, 89, 46, 04, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructBufferSize + 71 77E7F59A 24 Bytes [ 89, 7E, 0C, 89, 3B, 5F, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMarshall + 15 77E7F5B4 52 Bytes [ 08, 90, 90, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMarshall + 4A 77E7F5E9 51 Bytes [ FF, 55, 8B, EC, 56, 57, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMarshall + 7E 77E7F61D 84 Bytes [ 4D, 08, 89, 01, 74, 0F, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructUnmarshall + 1A 77E7F672 87 Bytes [ FF, 55, 8B, EC, 33, C9, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructUnmarshall + 72 77E7F6CA 103 Bytes [ EC, 8B, 45, 08, 53, 8B, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructUnmarshall + F8 77E7F750 33 Bytes [ 5F, 8B, C6, 5E, 5B, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructUnmarshall + 11A 77E7F772 27 Bytes [ 75, 08, 85, F6, 0F, 84, 87, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructUnmarshall + 136 77E7F78E 116 Bytes [ 85, C0, 74, DE, EB, F6, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionAllocatePacket + 2F 77E8065A 146 Bytes [ 55, 8B, EC, 51, 51, 53, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransGetThreadEvent + 7B 77E806ED 102 Bytes [ B7, 46, 02, 50, FF, 73, 3C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransGetThreadEvent + E2 77E80754 76 Bytes [ 00, 00, 89, 93, AC, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransGetThreadEvent + 12F 77E807A1 25 Bytes [ 75, A2, 83, 3E, 00, 75, 9D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransGetThreadEvent + 14A 77E807BC 6 Bytes [ 0C, FF, 75, 08, E8, 69 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransGetThreadEvent + 151 77E807C3 39 Bytes [ 00, 00, 85, C0, 75, 1D, 56, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingServerFromClient + 2C 77E820A8 10 Bytes [ B7, 40, 22, 89, 86, 80, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingServerFromClient + 37 77E820B3 28 Bytes [ 6F, 04, 01, 00, 8B, 86, 80, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingServerFromClient + 55 77E820D1 5 Bytes [ 0F, 84, 66, 55, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingServerFromClient + 5B 77E820D7 29 Bytes [ 5F, 5E, 5D, C2, 04, 00, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingServerFromClient + 79 77E820F5 1 Byte [ 0C ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructMemorySize + C4 77E823A7 6 Bytes [ 50, 8D, 83, 58, 01, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructMemorySize + CB 77E823AE 11 Bytes [ 50, 8D, 45, FC, 50, 53, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructMemorySize + D7 77E823BA 35 Bytes [ 8B, F0, 85, F6, 0F, 85, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructMemorySize + FB 77E823DE 32 Bytes [ 0F, 85, FA, A4, 02, 00, F6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleStructMemorySize + 11C 77E823FF 97 Bytes [ 8B, CB, C7, 83, EC, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetCancelTimeout + 1 77E82777 30 Bytes [ 45, FC, 5F, 5E, 5B, C9, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetCancelTimeout + 20 77E82796 116 Bytes [ 46, 64, 8B, 5E, 5C, 8B, 5B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMemorySize + 43 77E8280B 85 Bytes [ 46, 60, 66, 0F, B6, 40, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMemorySize + 99 77E82861 6 Bytes [ 4E, 5C, FF, 75, E8, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMemorySize + A0 77E82868 10 Bytes [ FC, FF, 75, E4, 6A, 18, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMemorySize + AB 77E82873 15 Bytes [ 35, 00, 00, 00, 33, FF, 39, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStringMemorySize + BB 77E82883 5 Bytes [ 00, 8B, 76, 5C, 8B ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcMapWin32Status 77E82957 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcMapWin32Status + 4 77E8295B 50 Bytes [ 41, 5C, 83, A1, 74, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcMapWin32Status + 37 77E8298E 7 Bytes [ 00, 00, 83, A6, 18, 01, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcMapWin32Status + 3F 77E82996 5 Bytes [ 00, 5E, 5D, C2, 04 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcMapWin32Status + 45 77E8299C 38 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayFree + 2 77E83024 1 Byte [ FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayFree + 4 77E83026 60 Bytes [ 4D, 08, 89, 01, F7, D8, 1B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayBufferSize + 27 77E83088 25 Bytes [ 0F, 84, 59, 62, 02, 00, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayBufferSize + 41 77E830A2 15 Bytes [ 8B, 75, 08, 85, F6, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayBufferSize + 51 77E830B2 11 Bytes [ 85, C0, 0F, 84, 4D, 62, 02, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayBufferSize + 5D 77E830BE 1 Byte [ F6 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayBufferSize + 5F 77E830C0 3 Bytes [ 84, 42, 62 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMarshall + 26 77E83154 25 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMarshall + 41 77E8316F 22 Bytes [ 08, FF, 71, 60, FF, D0, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMarshall + 58 77E83186 2 Bytes [ FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMarshall + 5B 77E83189 17 Bytes [ EC, 83, EC, 40, A1, AC, B2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMarshall + 6D 77E8319B 239 Bytes [ 45, 0C, 57, 89, 45, C8, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 79 77E8328B 37 Bytes [ 89, 45, 08, 47, 89, 7D, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 9F 77E832B1 132 Bytes [ 83, C7, 04, EB, D9, 80, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 124 77E83336 13 Bytes [ 83, C1, 04, 51, 2B, C2, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 132 77E83344 65 Bytes [ FF, 8B, 46, 18, 5F, 5E, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 174 77E83386 258 Bytes [ 45, 14, 01, C6, 45, 08, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + 39 77E83489 41 Bytes [ 3D, 00, 00, 10, 00, 0F, 87, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + 64 77E834B4 52 Bytes CALL 77E834CD C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + 99 77E834E9 66 Bytes [ 2C, 3B, C3, 0F, 85, 3E, EE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + DC 77E8352C 8 Bytes [ EE, 02, 00, 50, 56, E8, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + E5 77E83535 70 Bytes [ FF, 8B, C8, 8D, 04, 39, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMemorySize + 9 77E835C6 59 Bytes [ C2, 08, 00, 83, 7F, 0C, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMemorySize + 45 77E83602 16 Bytes [ 84, C0, D6, FF, FF, E9, F1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMemorySize + 56 77E83613 2 Bytes [ C2, 7B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMemorySize + 5A 77E83617 17 Bytes [ 8B, D0, 8B, CF, 89, 13, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructMemorySize + 6C 77E83629 80 Bytes [ CA, 83, E1, 03, F3, AA, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + 3B 77E836C4 140 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + C8 77E83751 5 Bytes [ CE, E8, 33, 5A, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + CE 77E83757 24 Bytes [ 85, C0, 0F, 84, 66, F9, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + E8 77E83771 8 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + F1 77E8377A 18 Bytes [ EC, 83, 3D, DC, B0, EF, 77, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 3B 77E837D6 7 Bytes [ 85, C0, 0F, 85, BA, F6, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 43 77E837DE 27 Bytes [ 8B, 41, 04, 83, C0, 03, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 5F 77E837FA 16 Bytes [ 09, 00, 00, 00, 5D, C2, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 70 77E8380B 28 Bytes [ EC, 53, 56, 8B, 75, 08, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 8D 77E83828 7 Bytes [ 00, 00, 3B, C8, 0F, 82, 97 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 26 77E839F2 9 Bytes [ 00, 00, 0E, 00, 02, C0, B2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 30 77E839FC 1 Byte [ 0F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 32 77E839FE 5 Bytes [ 02, C0, B3, 06, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 38 77E83A04 25 Bytes [ 10, 00, 02, C0, B4, 06, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 52 77E83A1E 53 Bytes [ 02, C0, 0E, 07, 00, 00, 4A, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 30 77E83AC6 28 Bytes [ 02, C0, CC, 06, 00, 00, 29, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 4D 77E83AE3 50 Bytes [ 00, 2C, 00, 02, C0, D0, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 80 77E83B16 25 Bytes [ 02, C0, D6, 06, 00, 00, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 9A 77E83B30 26 Bytes [ D9, 06, 00, 00, 36, 00, 02, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + B6 77E83B4C 49 Bytes [ 39, 00, 02, C0, DD, 06, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 2A 77E83C6C 33 Bytes [ 4B, 00, 02, C0, 6B, 07, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 4C 77E83C8E 53 Bytes [ 02, C0, 7C, 07, 00, 00, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 82 77E83CC4 1 Byte [ 6F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 84 77E83CC6 40 Bytes [ 00, C0, 75, 07, 00, 00, 34, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + AD 77E83CEF 112 Bytes [ 55, 8B, EC, 8B, 49, 6C, 5D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransServerNewConnection + E 77E85A18 55 Bytes [ 15, 5C, 11, E7, 77, 39, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransServerNewConnection + 46 77E85A50 23 Bytes [ 75, F0, FF, 75, EC, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransServerNewConnection + 5E 77E85A68 8 Bytes [ 3B, FB, 8B, 46, 50, 89, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransServerNewConnection + 67 77E85A71 4 Bytes [ 85, 5C, BE, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransServerNewConnection + 6C 77E85A76 4 Bytes [ 8B, 06, 8B, CE ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructBufferSize + 14 77E862B6 44 Bytes [ B8, 0F, 85, 41, 19, 02, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructBufferSize + 41 77E862E3 92 Bytes [ 00, 89, 45, B8, 56, E8, 70, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructBufferSize + 9E 77E86340 44 Bytes [ 7E, 38, 53, 56, 57, 83, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructBufferSize + CB 77E8636D 117 Bytes [ C0, 2C, 4B, F3, A5, 8B, 52, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructBufferSize + 141 77E863E3 2 Bytes [ D1, 56 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMarshall + 10 77E864A8 61 Bytes [ 85, AF, 14, 02, 00, 66, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMarshall + 4E 77E864E6 9 Bytes [ 00, 00, 85, C0, 75, 0A, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMarshall + 58 77E864F0 52 Bytes [ 4D, 18, 89, 01, 33, C0, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMarshall + 8D 77E86525 224 Bytes [ 66, 85, D2, 0F, 84, AB, F6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMarshall + 16E 77E86606 24 Bytes [ 33, C0, C3, 81, FF, E4, 03, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMemorySize + 50 77E86801 11 Bytes [ 33, FF, EB, F4, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMemorySize + 72 77E86823 24 Bytes [ 80, 84, 00, 00, 00, 85, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMemorySize + 8B 77E8683C 27 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMemorySize + A7 77E86858 27 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructMemorySize + C4 77E86875 111 Bytes [ 85, D2, 49, 02, 00, 8B, 4D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructUnmarshall + 1 77E8692A 100 Bytes [ 4D, 0C, 83, 60, 10, 00, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructUnmarshall + 66 77E8698F 5 Bytes [ 55, 8B, EC, 53, 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructUnmarshall + 6C 77E86995 52 Bytes [ 75, 08, 57, 8B, 7E, 5C, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructUnmarshall + A1 77E869CA 7 Bytes [ 00, C7, 41, 08, 03, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructUnmarshall + A9 77E869D2 56 Bytes [ 89, 59, 0C, 89, 59, 4C, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeUnmarshall + 43 77E86B71 29 Bytes [ 8B, 45, 0C, FF, 70, 38, 68, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrSimpleTypeUnmarshall + 62 77E86B90 80 Bytes [ 3B, C3, 89, 86, 94, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructFree + 3E 77E86BE1 46 Bytes [ C7, 06, B0, 80, E7, 77, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructFree + 6D 77E86C10 7 Bytes [ 00, C7, 46, 08, 40, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructFree + 75 77E86C18 41 Bytes [ 89, 9E, F4, 00, 00, 00, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructFree + 9F 77E86C42 20 Bytes [ 89, 5E, 0C, 39, 1D, FC, B0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexStructFree + B4 77E86C57 8 Bytes [ 5F, 8B, C6, 5E, 5B, 5D, C2, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingIsClientLocal + 26 77E873E2 18 Bytes [ 8B, 5E, 14, 57, FF, 75, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingIsClientLocal + 39 77E873F5 15 Bytes CALL 77E872A2 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingIsClientLocal + 49 77E87405 5 Bytes [ 46, 14, 83, 66, 30 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingIsClientLocal + 4F 77E8740B 108 Bytes [ 89, 46, 34, 89, 5E, 14, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingIsClientLocal + BC 77E87478 7 Bytes [ 3F, FF, 14, 81, 53, FF, 75 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExW + 26 77E87AA4 42 Bytes [ 83, F8, 4C, 0F, 84, E4, FB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExW + 51 77E87ACF 133 Bytes [ 00, 0F, 85, 3A, 7A, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExW + D7 77E87B55 17 Bytes [ 55, 0C, 83, C0, 03, 83, E0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExW + E9 77E87B67 65 Bytes [ 04, 5D, C2, 0C, 00, 68, E6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExW + 12B 77E87BA9 190 Bytes [ EC, 0C, 53, 8B, 5D, 08, 8A, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcLogEvent + 43 77E887C5 80 Bytes [ 85, C0, 74, AD, FF, 75, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcLogEvent + 94 77E88816 101 Bytes [ EC, 83, EC, 0C, 53, 8B, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcLogEvent + FA 77E8887C 13 Bytes [ 89, 86, E0, 00, 00, 00, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcLogEvent + 108 77E8888A 21 Bytes CALL 77E888A3 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcLogEvent + 11E 77E888A0 13 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayFree + C 77E88C7D 4 Bytes [ 89, 8E, 90, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayFree + 12 77E88C83 11 Bytes [ 89, 86, 94, 00, 00, 00, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayFree + 1E 77E88C8F 12 Bytes [ 89, 86, 9C, 00, 00, 00, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayFree + 2B 77E88C9C 110 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayFree + 9A 77E88D0B 4 Bytes [ 84, B1, 09, 02 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMarshall + 2F 77E894E9 188 Bytes [ F6, 45, 08, 01, 74, 07, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMarshall + EC 77E895A6 50 Bytes [ 87, 8C, 00, 00, 00, 89, 8F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMarshall + 11F 77E895D9 70 Bytes [ FF, 75, F8, FF, 15, 58, 13, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayBufferSize + 17 77E89620 46 Bytes [ 00, 00, 57, C7, 06, E4, 7F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayBufferSize + 46 77E8964F 156 Bytes [ 85, C0, 74, 09, 50, E8, 65, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayUnmarshall + 79 77E896EC 76 Bytes [ 00, 00, FF, 76, 4C, 56, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayUnmarshall + C6 77E89739 94 Bytes [ FF, 39, 5E, 20, 0F, 85, B1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMemorySize + 41 77E89798 39 Bytes [ F9, 8B, 06, 6A, 00, 50, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMemorySize + 69 77E897C0 5 Bytes [ 00, E9, F1, FC, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMemorySize + 6F 77E897C6 59 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMemorySize + B1 77E89808 1 Byte [ 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrComplexArrayMemorySize + B3 77E8980A 48 Bytes [ F1, 83, 7E, 54, 00, 0F, 84, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateStubFromTypeInfo + A 77E8A0B7 35 Bytes [ F4, F7, D8, 1B, C0, 23, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateStubFromTypeInfo + 2E 77E8A0DB 5 Bytes [ 3B, 81, A0, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateStubFromTypeInfo + 34 77E8A0E1 40 Bytes [ 0F, 82, 2C, 78, 02, 00, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateStubFromTypeInfo + 5D 77E8A10A 16 Bytes [ 81, 88, 00, 00, 00, 8B, 51, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateStubFromTypeInfo + 6E 77E8A11B 59 Bytes [ 8B, 51, 40, 89, 50, 10, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqObject + 1 77E8A52D 53 Bytes [ 46, 14, 2B, C7, 03, 46, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqObject + 37 77E8A563 98 Bytes [ 00, 75, 1D, 8B, 46, 04, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 13 77E8A5C6 12 Bytes [ C6, 45, 0B, 01, 89, 45, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 20 77E8A5D3 22 Bytes CALL 77E8A608 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 37 77E8A5EA 99 Bytes [ 89, 46, 34, 8B, 45, FC, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 9B 77E8A64E 20 Bytes CALL 77E89F4A C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqLocalClientPID + B0 77E8A663 58 Bytes [ 8B, 46, 34, 89, 46, 14, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetObject + 38 77E8A826 47 Bytes [ 40, 89, 02, EB, E7, 33, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetObject + 69 77E8A857 2 Bytes [ 8B, D4 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetObject + 6D 77E8A85B 39 Bytes [ 83, 66, 78, 00, 83, 66, 7C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetObject + 95 77E8A883 1 Byte [ 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetObject + 97 77E8A885 69 Bytes [ 31, 83, 3C, 86, 00, 75, 1B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExW + 23 77E8A929 46 Bytes [ 00, F6, 45, 08, 01, 74, 07, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExW + 52 77E8A958 6 Bytes [ 00, 00, 00, 8D, 45, F8 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExW + 61 77E8A967 64 Bytes [ C0, 0F, 85, CC, 47, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientW + 4 77E8A9A8 6 Bytes [ CF, 50, E8, A2, CC, FE ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientW + B 77E8A9AF 14 Bytes [ 85, C0, 0F, 85, 5B, 65, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientW + 1A 77E8A9BE 2 Bytes [ 04, E7 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientW + 29 77E8A9CD 47 Bytes CALL 77E890C4 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientW + 59 77E8A9FD 10 Bytes [ 5F, 5E, 5B, C9, C3, 90, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAsyncSetHandle + 38 77E8AAE7 10 Bytes [ 8D, BE, 04, 01, 00, 00, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAsyncSetHandle + 44 77E8AAF3 5 Bytes [ CF, 50, E8, 0C, FD ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAsyncSetHandle + 4B 77E8AAFA 64 Bytes [ 85, C0, 0F, 85, 62, ED, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAsyncSetHandle + 8C 77E8AB3B 11 Bytes [ 0F, 85, 1D, FB, 01, 00, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcAsyncSetHandle + 99 77E8AB48 3 Bytes [ 90, 90, 90 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcReceive + 1B 77E8B130 60 Bytes [ 57, FF, 10, 89, 45, 08, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcReceive + 58 77E8B16D 110 Bytes JMP 8060A0E4
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcReceive + C7 77E8B1DC 17 Bytes [ 8B, F8, 85, FF, 0F, 84, 7E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcReceive + D9 77E8B1EE 19 Bytes [ 00, 00, 85, C0, 75, DD, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcReceive + ED 77E8B202 27 Bytes [ FF, 55, 8B, EC, 56, 57, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheAllocate + 2 77E8B943 62 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheAllocate + 42 77E8B983 162 Bytes [ 8B, 45, 14, 85, C0, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheAllocate + E5 77E8BA26 60 Bytes [ 8B, 03, 53, FF, 50, 08, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheAllocate + 122 77E8BA63 7 Bytes [ 45, 08, F6, 40, 29, 80, 8B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBCacheAllocate + 12B 77E8BA6C 63 Bytes [ 11, 50, 74, 07, FF, 52, 20, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf2 + C 77E8D546 5 Bytes [ 6F, 00, 77, 00, 73 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf2 + 12 77E8D54C 59 Bytes [ 20, 00, 4E, 00, 54, 00, 5C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf2 + 4E 77E8D588 21 Bytes [ 45, 00, 78, 00, 65, 00, 63, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf2 + 64 77E8D59E 25 Bytes [ 70, 00, 74, 00, 69, 00, 6F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf2 + 7E 77E8D5B8 25 Bytes [ 77, 00, 61, 00, 72, 00, 65, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcRequestMutex + 16 77E8D9A3 71 Bytes [ 35, BC, B4, EF, 77, 89, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcClearMutex + 36 77E8D9EC 57 Bytes [ 29, 75, F4, 89, 7D, FC, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcClearMutex + 70 77E8DA26 82 Bytes [ C1, E0, 04, 89, 01, 33, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcClearMutex + C3 77E8DA79 12 Bytes [ 33, C4, 00, 00, 53, 56, BB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcClearMutex + D0 77E8DA86 185 Bytes [ 15, 5C, 13, E7, 77, 39, 3D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcClearMutex + 18A 77E8DB40 3 Bytes [ 7F, B6, FE ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2W + 2F 77E8DD19 1 Byte [ 16 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2W + 31 77E8DD1B 99 Bytes [ FF, 8B, CE, 85, C9, 89, 0D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpW + 2 77E8DD7F 39 Bytes [ 8B, F0, 85, F6, 59, 74, 16, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpW + 5A 77E8DDD7 174 Bytes [ 55, 8B, EC, 56, 57, 6A, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpW + 10B 77E8DE88 71 Bytes [ 3B, C6, A3, BC, B0, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpW + 154 77E8DED1 189 Bytes [ 3B, C6, A3, B8, B0, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpW + 212 77E8DF8F 56 Bytes [ 89, BE, 88, 00, 00, 00, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIfEx + 20 77E8E07B 59 Bytes CALL 77E8E0A5 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIfEx + 5C 77E8E0B7 205 Bytes [ 8B, 7D, 08, 89, 76, 04, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIfEx + 12B 77E8E186 56 Bytes [ 3B, C3, 59, 89, 46, 2C, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIfEx + 165 77E8E1C0 1 Byte [ F0 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIfEx + 167 77E8E1C2 35 Bytes [ 6A, 04, 6A, 02, 57, 8B, 3D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayFree + 2 77E8E203 38 Bytes [ FF, 85, C0, 0F, 85, BD, 17, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayFree + 29 77E8E22A 77 Bytes [ 8B, FF, 55, 8B, EC, 51, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayUnmarshall + 10 77E8E2A7 64 Bytes [ EC, 56, FF, 75, 08, 8B, F1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayUnmarshall + 51 77E8E2E8 11 Bytes [ 00, 0A, 00, 00, 00, 8B, C6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayUnmarshall + 5D 77E8E2F4 122 Bytes [ 90, 90, 90, 90, 90, 6A, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayUnmarshall + D8 77E8E36F 66 Bytes CALL 77E8B1FD C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayUnmarshall + 11B 77E8E3B2 21 Bytes [ 15, 5C, 13, E7, 77, 8D, 45, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateProxyFromTypeInfo + 1B 77E8EA78 13 Bytes [ 85, C0, 0F, 84, AC, 02, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateProxyFromTypeInfo + 29 77E8EA86 24 Bytes [ 75, 0C, FF, 75, 08, E8, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateProxyFromTypeInfo + 43 77E8EAA0 9 Bytes [ 8B, 07, 6A, 01, 8B, CF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateProxyFromTypeInfo + 4D 77E8EAAA 37 Bytes [ C6, 5F, 5B, 5E, C9, C2, 1C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!CreateProxyFromTypeInfo + 73 77E8EAD0 207 Bytes [ 41, 14, 8B, 45, 2C, 89, 41, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetUserMarshalInfo + 73 77E8ECEB 2 Bytes [ FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetUserMarshalInfo + 76 77E8ECEE 38 Bytes [ EC, 83, 3D, DC, B0, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetUserMarshalInfo + 9D 77E8ED15 107 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalBufferSize + 48 77E8ED81 10 Bytes [ EC, 83, EC, 0C, 83, 65, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalBufferSize + 53 77E8ED8C 21 Bytes [ 00, 8D, 45, F4, 50, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalBufferSize + 6A 77E8EDA3 112 Bytes CALL 77E8ED58 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalBufferSize + DB 77E8EE14 94 Bytes [ 5C, 3B, 46, 60, 7D, 1B, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMarshall + 53 77E8EE73 20 Bytes [ C0, 57, 8B, 7D, 20, 89, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMarshall + 68 77E8EE88 7 Bytes [ 74, 18, 50, E8, 27, B7, FE ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMarshall + 70 77E8EE90 7 Bytes [ 59, 8D, 4C, 00, 02, B8, 84 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMarshall + 78 77E8EE98 4 Bytes [ 00, 00, 3B, C8 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMarshall + 7D 77E8EE9D 3 Bytes [ 87, AC, B2 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalUnmarshall + AA 77E8EFDC 5 Bytes [ 45, F4, 83, C0, 58 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalUnmarshall + B0 77E8EFE2 48 Bytes [ C7, 45, D4, 18, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalUnmarshall + E1 77E8F013 71 Bytes CALL 77E8F024 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalUnmarshall + 129 77E8F05B 70 Bytes [ 8B, FF, 55, 8B, EC, 83, 3D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalUnmarshall + 170 77E8F0A2 7 Bytes [ FF, 75, 20, E8, 12, 00, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetOption + F2 77E8FC59 23 Bytes [ 54, 30, 0C, 5F, 5E, C9, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetOption + 10C 77E8FC73 68 Bytes [ 90, 90, 90, 90, 90, 6A, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetOption + 151 77E8FCB8 94 Bytes [ 89, 1A, 8B, 46, 04, 8B, 4E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetOption + 1B0 77E8FD17 201 Bytes [ 00, B8, F8, 06, 00, 00, EB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetOption + 27A 77E8FDE1 5 Bytes [ 0F, 85, 52, 1C, 02 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesHandleFree + 8 77E90220 48 Bytes CALL 3DE903C2
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesHandleFree + 39 77E90251 10 Bytes [ 00, 8B, 86, 98, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesHandleFree + 44 77E9025C 166 Bytes [ 15, D4, 12, E7, 77, 8B, C8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesHandleFree + EB 77E90303 33 Bytes [ 8B, 45, 94, 33, C9, 3B, C1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesHandleFree + 111 77E90329 41 Bytes [ FE, FF, 83, 7D, A0, 00, 0F, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesBufferHandleReset + 10 77E9036C 8 Bytes [ FF, 89, 46, 1C, 66, C7, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesBufferHandleReset + 19 77E90375 28 Bytes [ 66, C7, 46, 02, 28, 00, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesBufferHandleReset + 36 77E90392 9 Bytes [ 00, 8B, C7, 5F, 5E, 5B, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesBufferHandleReset + 98 77E903F4 155 Bytes [ 00, 00, C0, 23, C8, 3B, C8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesBufferHandleReset + 134 77E90490 29 Bytes [ 4D, 0C, 8B, 11, 89, 50, 04, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 2 77E90536 83 Bytes [ 39, 5D, F4, 59, 0F, 85, A5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 56 77E9058A 65 Bytes [ 15, 58, 13, E7, 77, 6A, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 98 77E905CC 59 Bytes [ 00, 00, 0F, 84, 52, D2, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + D4 77E90608 39 Bytes [ 50, 6A, 05, 6A, FE, FF, D7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + FC 77E90630 74 Bytes [ 8B, F8, 3B, FE, 59, 0F, 84, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode2 + 3B 77E9067B 3 Bytes [ C0, 18, 50 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode2 + 3F 77E9067F 36 Bytes [ 15, 5C, 11, E7, 77, 8B, 07, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode2 + 64 77E906A4 25 Bytes [ 8B, 48, 34, 89, 4E, 0C, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode2 + 7E 77E906BE 120 Bytes [ 11, E7, 77, 83, 66, 1C, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeAlignSize + 1C 77E90737 39 Bytes JMP 77EA989F C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeAlignSize + 44 77E9075F 14 Bytes [ F8, 3B, FE, 0F, 84, 91, 22, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeAlignSize + 53 77E9076E 65 Bytes [ 0D, EC, B0, EF, 77, 68, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeAlignSize + 95 77E907B0 132 Bytes [ FF, 70, 04, 8D, 85, 70, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode + 61 77E90835 100 Bytes [ C7, 86, D8, 00, 00, 00, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode + C6 77E9089A 45 Bytes [ A1, AC, B2, EF, 77, 53, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode + 11E 77E908F2 13 Bytes [ FF, 0F, 84, F5, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode + 12C 77E90900 57 Bytes [ C8, D1, E1, 8B, C1, C1, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeEncode + 166 77E9093A 70 Bytes [ 3C, FF, FF, FF, 8B, C8, C1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeBufferHandleCreate + 26 77E90981 48 Bytes [ FF, FF, 50, 56, 56, 56, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeBufferHandleCreate + 57 77E909B2 4 Bytes [ FF, C7, 85, 20 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeBufferHandleCreate + 5D 77E909B8 78 Bytes [ FF, 0C, 00, 00, 00, C7, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode + 33 77E90A07 38 Bytes [ 55, 8B, EC, 83, EC, 0C, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode + 5A 77E90A2E 6 Bytes [ 57, 8D, B8, 20, 01, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode + 61 77E90A35 48 Bytes [ 85, FF, 0F, 84, 4D, 91, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode + 92 77E90A66 9 Bytes [ 0F, 8C, 41, 91, 01, 00, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode + 9C 77E90A70 107 Bytes [ 75, 08, 89, 46, 7C, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode2 + C 77E90ADC 66 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode2 + 4F 77E90B1F 6 Bytes [ 15, 88, 11, E7, 77, 50 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode2 + 56 77E90B26 44 Bytes [ 15, B0, 10, E7, 77, 85, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode2 + 83 77E90B53 9 Bytes [ D7, 39, 75, FC, 0F, 84, 82, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeDecode2 + 8D 77E90B5D 58 Bytes JMP 77EAD846 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetServerStackSize + 33 77E90FFA 20 Bytes [ 3B, C8, 1B, C0, F7, D8, C3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetServerStackSize + 48 77E9100F 4 Bytes [ C3, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetServerStackSize + 4E 77E91015 3 Bytes [ 8B, FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetServerStackSize + 52 77E91019 150 Bytes [ EC, 83, EC, 28, 53, 56, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetServerStackSize + 127 77E910EE 11 Bytes [ 8D, 7E, 64, EB, 8C, F6, 47, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreateSequential + 3E 77E92709 143 Bytes [ 0F, 84, FE, 0F, FF, FF, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreateSequential + CE 77E92799 29 Bytes [ 00, 00, 90, 81, C2, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreateSequential + EC 77E927B7 4 Bytes [ 8B, 87, 28, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreateSequential + F1 77E927BC 20 Bytes [ 00, 89, 43, 04, 8D, 45, A4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCreateSequential + 106 77E927D1 46 Bytes [ 45, 10, 89, 45, A8, 0F, 84, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryPointer + 16 77E93415 135 Bytes [ 7D, B8, 01, 00, 80, 7E, 4E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryPointer + 9E 77E9349D 18 Bytes [ 76, 40, FF, 75, 0C, 50, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryPointer + B1 77E934B0 40 Bytes [ DB, 0F, 85, A6, B9, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerXlatInit + 1B 77E934D9 12 Bytes [ 00, 00, 81, FB, 0D, 03, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerXlatInit + 28 77E934E6 177 Bytes [ 00, 81, FB, 11, 03, 09, 80, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerXlatInit + DA 77E93598 4 Bytes [ 07, 85, C0, 0F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerXlatInit + DF 77E9359D 8 Bytes [ 8D, CE, 01, 00, 56, E8, 1C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerXlatInit + E9 77E935A7 10 Bytes [ 85, C0, 59, 89, 07, 0F, 84, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerConstruct + 21 77E93C49 34 Bytes CALL 77E92BB6 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerConstruct + 44 77E93C6C 30 Bytes [ 14, 0F, 84, 9D, 91, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerConstruct + 63 77E93C8B 15 Bytes [ 7B, 18, 89, 45, DC, 89, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerConstruct + 73 77E93C9B 30 Bytes [ F9, 02, 74, 0D, 3B, CA, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerConstruct + 92 77E93CBA 26 Bytes [ 00, 8A, 4E, 04, 80, E1, F0, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetComTimeout + C 77E93E08 4 Bytes [ 44, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetComTimeout + 12 77E93E0E 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetComTimeout + 18 77E93E14 1 Byte [ 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetComTimeout + 1A 77E93E16 40 Bytes [ 00, 00, 90, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetComTimeout + 43 77E93E3F 133 Bytes [ 75, 10, FF, 75, 0C, 51, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerCheckClientRestriction + 24 77E93F32 26 Bytes [ 5F, 5B, 5E, C9, C3, 6A, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerCheckClientRestriction + 3F 77E93F4D 29 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerCheckClientRestriction + 5D 77E93F6B 28 Bytes [ 46, 14, 83, B8, F4, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerCheckClientRestriction + 7A 77E93F88 149 Bytes [ FF, 75, 14, 8D, 8E, 80, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerExplode + 33 77E9401E 122 Bytes [ 8B, 4D, F4, 8D, 4C, 0E, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerExplode + AE 77E94099 83 Bytes [ FF, 18, 00, 00, 00, 83, EE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerExplode + 102 77E940ED 3 Bytes [ 89, 7D, 8C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerExplode + 106 77E940F1 112 Bytes [ 70, 0C, 8B, 48, 08, 6B, F6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!TowerExplode + 177 77E94162 23 Bytes [ 4D, 08, 6A, 00, FF, 71, 04, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryRefId + 1 77E94238 2 Bytes [ 46, 38 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryRefId + 4 77E9423B 2 Bytes [ 40, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryRefId + 7 77E9423E 100 Bytes [ 0D, DC, B1, EF, 77, 8D, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerQueryRefId + 6C 77E942A3 19 Bytes [ 00, 00, 80, 4D, 0A, 20, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerFree + 2 77E942B7 97 Bytes [ 75, 10, 8D, 56, 50, 52, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerFree + 64 77E94319 5 Bytes [ C7, 45, 08, 06, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerFree + 6A 77E9431F 69 Bytes JMP 77E94276 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerInsertRefId + 39 77E94365 7 Bytes [ 85, C9, 89, 4D, 08, 74, 23 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerInsertRefId + 41 77E9436D 70 Bytes [ 46, 10, 57, 33, FF, 85, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerInsertRefId + 88 77E943B4 5 Bytes [ 33, F6, E9, 1A, EB ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerInsertRefId + 8E 77E943BA 5 Bytes [ 00, 90, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFullPointerInsertRefId + 94 77E943C0 69 Bytes [ 8B, FF, 55, 8B, EC, 56, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoW + C 77E9464C 50 Bytes [ 89, 3E, 89, 7E, 08, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoW + 40 77E94680 98 Bytes CALL 05B1AC0E
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoW + A3 77E946E3 142 Bytes [ 75, B0, 57, FF, 75, C8, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoW + 132 77E94772 12 Bytes [ 00, 89, 45, E4, 3B, C7, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqBindings + 2 77E9477F 32 Bytes CALL 77E95464 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqBindings + 23 77E947A0 188 Bytes [ 8B, 0E, 8B, 56, 0C, 89, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqBindings + E0 77E9485D 18 Bytes [ B4, 12, E7, 77, 8B, 45, E4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqBindings + F3 77E94870 75 Bytes [ FF, FF, FF, FF, 87, 92, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqBindings + 13F 77E948BC 32 Bytes [ 90, 90, 90, 90, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingVectorFree + 13 77E94925 3 Bytes [ 49, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingVectorFree + 17 77E94929 19 Bytes [ 00, 02, 00, 28, 00, 32, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingVectorFree + 2B 77E9493D 32 Bytes [ 00, 00, 00, 48, 00, 04, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingVectorFree + 4C 77E9495E 9 Bytes [ 48, 00, 18, 00, 08, 00, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingVectorFree + 56 77E94968 19 Bytes [ 08, 00, 13, 00, 20, 00, 78, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMapCommAndFaultStatus + 3B 77E94A84 9 Bytes [ 00, 00, 08, 00, 00, 00, C8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMapCommAndFaultStatus + 45 77E94A8E 13 Bytes [ 04, 00, 0E, 00, 50, 21, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMapCommAndFaultStatus + 53 77E94A9C 5 Bytes [ 06, 00, 70, 00, 10 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMapCommAndFaultStatus + 59 77E94AA2 8 Bytes [ 10, 00, 00, 49, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMapCommAndFaultStatus + 62 77E94AAB 16 Bytes [ 00, 1C, 00, 32, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcIfInqId + C 77E94B26 16 Bytes [ 08, 00, 00, 00, 40, 01, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcIfInqId + 1D 77E94B37 29 Bytes [ 00, 08, 00, 00, 48, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcIfInqId + 3B 77E94B55 6 Bytes [ 00, 00, 00, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcIfInqId + 43 77E94B5D 3 Bytes [ 8B, FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcIfInqTransferSyntaxes + 1 77E94B61 20 Bytes [ EC, 8B, 45, 0C, 56, 8B, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcIfInqTransferSyntaxes + 16 77E94B76 40 Bytes [ 00, 33, FF, 85, FF, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcIfInqTransferSyntaxes + 3F 77E94B9F 16 Bytes [ 85, FF, 66, C7, 00, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + C 77E94BB0 5 Bytes [ 66, C7, 40, 03, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + 12 77E94BB6 24 Bytes [ C6, 40, 05, 00, 33, C0, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + 2B 77E94BCF 104 Bytes [ 85, C0, 0F, 84, 0A, 6D, FE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingToStringBindingA + 50 77E94C38 38 Bytes CALL 77E94C1B C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingToStringBindingA + 77 77E94C5F 34 Bytes [ FF, 85, C0, 75, 7A, 8B, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingToStringBindingA + 9A 77E94C82 31 Bytes [ 75, 08, 89, 30, 66, 8B, 4D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingToStringBindingA + BA 77E94CA2 26 Bytes [ 00, 66, C7, 47, 19, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringBufferSize + 16 77E94CBD 249 Bytes [ 8B, 75, F8, 8B, C1, C1, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringMemorySize + 26 77E94DB7 29 Bytes [ 83, 7D, 10, 00, 74, 09, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringMemorySize + 44 77E94DD5 3 Bytes [ 85, 74, 5F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringMemorySize + 49 77E94DDA 18 Bytes [ FF, 75, 18, FF, 36, E8, 18, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringMemorySize + 5C 77E94DED 18 Bytes [ 8D, 65, EC, 5F, 5E, 5B, C9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringMemorySize + 6F 77E94E00 77 Bytes [ EC, 83, 3D, DC, B0, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringUnmarshall + 22 77E94E4E 8 Bytes [ 89, 41, 20, 33, C0, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringUnmarshall + 2C 77E94E58 94 Bytes [ 7D, 0C, AB, AB, AB, AB, AB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringUnmarshall + 8B 77E94EB7 69 Bytes [ 90, 6E, 63, 61, 63, 6E, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNonConformantStringUnmarshall + D1 77E94EFD 44 Bytes [ 90, 90, 90, 6E, 63, 61, 63, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterA + DB 77E95001 69 Bytes [ 7C, 01, 04, 8D, 48, 06, 3B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterA + 121 77E95047 70 Bytes [ F6, 0F, 84, 53, 03, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterA + 169 77E9508F 34 Bytes [ 1C, 0F, B7, 45, 08, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterA + 18C 77E950B2 109 Bytes [ 55, 8B, EC, 8B, 45, 08, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterA + 1FA 77E95120 83 Bytes [ 82, 01, 00, 0F, B7, D2, 83, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseA + E7 77E954FF 38 Bytes JMP 77E94612 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseA + 10E 77E95526 49 Bytes [ 76, 12, FF, 0E, 8B, 06, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseA + 140 77E95558 21 Bytes [ EC, 56, FF, 75, 14, 8B, F1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseA + 157 77E9556F 9 Bytes [ 75, 0A, 83, 7D, 0C, 09, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingParseA + 161 77E95579 15 Bytes [ 00, 00, 5E, 5D, C2, 10, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 3F 77E95727 3 Bytes [ 44, 24, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 43 77E9572B 22 Bytes [ FF, 35, E0, B1, EF, 77, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 5A 77E95742 5 Bytes [ 15, 58, 13, E7, 77 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 60 77E95748 1 Byte [ 45 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 62 77E9574A 50 Bytes [ 8B, 4D, F8, 89, 08, 33, C0, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2W + C8 77E95941 38 Bytes [ 93, 6A, FE, FF, 85, C0, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2W + EF 77E95968 35 Bytes [ 85, C0, 74, B9, EB, F6, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2W + 113 77E9598C 4 Bytes [ 8B, 45, 20, C7 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2W + 118 77E95991 29 Bytes JMP 77E8E4B7 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2W + 136 77E959AF 37 Bytes [ 8B, 45, 0C, 66, 89, 10, E9, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoA + 53 77E95F65 73 Bytes [ 2B, C7, 83, F8, 40, 0F, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoA + 9D 77E95FAF 44 Bytes CALL 77E95FC8 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoA + CA 77E95FDC 143 Bytes [ 75, 0C, 39, 3E, 0F, 84, F7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoA + 15A 77E9606C 166 Bytes [ 89, 4D, D4, 89, 4D, E0, 39, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterAuthInfoA + 201 77E96113 39 Bytes [ 75, DC, FF, 75, E0, 68, 8C, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 57 77E962C3 1 Byte [ 0C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 59 77E962C5 2 Bytes [ 89, 7B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 5C 77E962C8 57 Bytes [ EB, B5, C6, 83, 94, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 96 77E96302 2 Bytes [ 45, B8 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 99 77E96305 15 Bytes [ 30, 8D, 45, D4, 50, 57, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterW + 32 77E96A08 191 Bytes [ FE, FF, FF, 43, 83, C6, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExW + 49 77E96ACF 1 Byte [ 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExW + 4B 77E96AD1 15 Bytes [ EC, 83, EC, 2C, 56, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExW + 5B 77E96AE1 42 Bytes [ F6, 89, 75, F4, 0F, 84, 18, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExW + 86 77E96B0C 54 Bytes [ 85, F6, 8B, 45, 14, 57, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExW + BD 77E96B43 36 Bytes [ 0F, 84, 1B, 01, 00, 00, 3B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpExA + 4 77E978EB 20 Bytes JMP 8EB319BD
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpExA + 1A 77E97901 11 Bytes [ 8B, 45, DC, 99, 52, 50, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 2 77E9790D 9 Bytes [ 75, 18, FF, 75, 14, 68, F5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2A + C 77E97917 3 Bytes [ BB, D9, 06 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 10 77E9791B 122 Bytes CALL 77E9794F C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 8B 77E97996 26 Bytes [ 02, 7C, DF, 8B, 45, 1C, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseqEp2A + A6 77E979B1 86 Bytes [ D8, 03, 00, 00, 00, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidToStringW + 42 77E97A08 13 Bytes CALL 77E95F24 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidToStringW + 50 77E97A16 55 Bytes [ 74, 0A, 8D, 45, F8, 50, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpA + 22 77E97A65 10 Bytes [ 8D, 45, F4, 50, FF, 75, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpA + 2D 77E97A70 11 Bytes CALL 77E97A84 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpA + 3B 77E97A7E 31 Bytes [ C4, EB, F6, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpA + 5B 77E97A9E 2 Bytes [ 5D, C2 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqEpA + 5E 77E97AA1 81 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfW + 1 77E97AF3 91 Bytes JMP 77E97233 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExW + 28 77E97B4F 62 Bytes [ 46, 3C, 8B, 4D, 08, 89, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExW + 67 77E97B8E 113 Bytes CALL 682F08E3
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExW + D9 77E97C00 51 Bytes [ 0F, 84, DB, 74, 01, 00, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExW + 10D 77E97C34 4 Bytes [ 82, 9F, 16, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExW + 112 77E97C39 166 Bytes [ 8D, 45, E4, 50, 8D, 45, F4, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtIsServerListening + 3A 77E98149 2 Bytes [ 89, 77 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtIsServerListening + 64 77E98173 37 Bytes [ FF, 55, 8B, EC, 8B, 45, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtIsServerListening + 8A 77E98199 42 Bytes [ 6A, FF, FF, 76, 0C, FF, 15, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIf + 1F 77E981C4 8 Bytes [ 00, 00, 00, 00, 55, 6B, EF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIf + 29 77E981CE 43 Bytes [ 00, 00, F3, 6A, EF, 77, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 23 77E981FA 12 Bytes JMP 77E8C9ED C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 30 77E98207 34 Bytes [ 55, 8B, EC, 83, EC, 10, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 53 77E9822A 181 Bytes [ 60, 94, 00, 00, C9, C2, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 109 77E982E0 42 Bytes [ 00, 85, C0, 0F, 8C, 51, 22, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 134 77E9830B 18 Bytes [ 33, C0, 40, 8B, C8, BA, A4, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSystemFunction001 + 1 77E98BF2 16 Bytes [ 01, 57, 57, 51, 0F, BF, 48, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSystemFunction001 + 14 77E98C05 46 Bytes [ 83, F8, FF, 89, 46, 0C, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSystemFunction001 + 44 77E98C35 2 Bytes [ 8A, C9 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSystemFunction001 + 48 77E98C39 8 Bytes [ 33, C0, 40, 5F, 5E, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSystemFunction001 + 51 77E98C42 29 Bytes [ 89, 7E, 0C, 33, C0, EB, F3, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerRegisterForwardFunction + C 77E98CBF 4 Bytes [ 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 12 77E98CC5 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 1F 77E98CD2 30 Bytes [ 06, 00, 10, 00, 00, 01, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 3F 77E98CF2 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 43 77E98CF6 24 Bytes [ 00, 00, 18, 00, 02, 00, 02, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 11 77E99217 63 Bytes [ 8B, 46, 34, 53, FF, 75, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 51 77E99257 54 Bytes CALL 77F04B99
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 88 77E9928E 101 Bytes [ 39, 3D, D8, B1, EF, 77, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqAddressChangeFn + EE 77E992F4 22 Bytes [ 7E, FF, FF, FF, FF, 77, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 105 77E9930B 21 Bytes [ FF, 35, E0, B1, EF, 77, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate + A6 77E9A2B6 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate + AA 77E9A2BA 30 Bytes [ FF, 55, 8B, EC, 83, EC, 30, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate + C9 77E9A2D9 45 Bytes [ 4D, D0, 51, 50, FF, 75, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate + F7 77E9A307 53 Bytes [ 81, C1, B0, 00, 00, 00, 51, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate + 12D 77E9A33D 4 Bytes [ 45, 0C, 89, 42 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetDcomProtocolVersion + 44 77E9A636 29 Bytes [ CA, 83, E1, 03, F3, AA, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetDcomProtocolVersion + 62 77E9A654 131 Bytes JMP 642F6DD0
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetDcomProtocolVersion + E6 77E9A6D8 9 Bytes [ 8D, 4D, F0, 51, 50, E8, 29, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetDcomProtocolVersion + F0 77E9A6E2 64 Bytes CALL 7A322BF6
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetDcomProtocolVersion + 132 77E9A724 1 Byte [ 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingFromStringBindingA + 47 77E9A8DF 24 Bytes [ 33, C0, 5F, 8B, 4D, FC, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeA + 14 77E9A8F8 126 Bytes [ 01, 00, 00, 00, 01, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeA + 93 77E9A977 9 Bytes [ FF, A3, F8, B1, EF, 77, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeA + 9E 77E9A982 99 Bytes [ 85, C0, 74, 07, B8, 30, 76, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeA + 103 77E9A9E7 3 Bytes [ D6, B0, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcStringBindingComposeA + 107 77E9A9EB 12 Bytes [ 56, BE, 00, 04, 00, 00, 56, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqA + 16 77E9B2FB 47 Bytes [ 08, 89, 18, 33, C0, 5F, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2A + 13 77E9B32B 19 Bytes [ D7, FF, 15, 6C, 11, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2A + 27 77E9B33F 36 Bytes [ 8B, 45, 10, 8D, 04, 48, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2A + 4C 77E9B364 26 Bytes [ 75, 0C, FF, D7, 85, C0, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2A + 67 77E9B37F 12 Bytes [ C6, 5E, 5B, C9, C2, 14, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerUseProtseq2A + 74 77E9B38C 9 Bytes [ FF, 55, 8B, EC, 83, EC, 14, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeFormatString + 60 77E9C118 11 Bytes [ C7, 45, FC, 0E, 00, 07, 80, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeFormatString + 6C 77E9C124 7 Bytes [ 83, F8, 42, 0F, 8C, DB, 26 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeFormatString + 74 77E9C12C 22 Bytes [ 00, 83, F8, 43, 7E, 09, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeFormatString + 8C 77E9C144 35 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeFormatString + B0 77E9C168 46 Bytes [ 00, 00, 8B, 45, FC, 56, 57, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpGetTypeFormatString + 1F 77E9D8B6 43 Bytes [ 2A, FB, 0A, 10, 00, 00, 42, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpGetTypeGenCookie + 28 77E9D8E3 43 Bytes [ 1F, 00, 00, C2, FD, 1E, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpGetTypeGenCookie + 54 77E9D90F 89 Bytes [ 00, 50, FB, 03, 40, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpVarVtOfTypeDesc + 1C 77E9D969 68 Bytes [ 00, 34, 00, 0C, 40, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeGenCookie + 11 77E9D9AE 21 Bytes [ 06, 01, 01, 38, 08, 4C, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeGenCookie + 27 77E9D9C4 8 Bytes [ 4C, 00, E0, FF, 5C, 5B, 1A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeGenCookie + 30 77E9D9CD 34 Bytes [ 00, 00, 00, 06, 00, 08, 36, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeGenCookie + 53 77E9D9F0 11 Bytes [ C6, FB, 12, 00, E4, FB, 12, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpReleaseTypeGenCookie + 5F 77E9D9FC 71 Bytes [ 52, FC, 12, 00, 74, FC, 12, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExW + 6 77E9EBBB 22 Bytes [ F8, 08, 73, 0A, F6, 45, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExW + 1D 77E9EBD2 14 Bytes [ 45, F8, 66, 81, C9, 00, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExW + 2C 77E9EBE1 8 Bytes CALL 77E9F486 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExW + 35 77E9EBEA 71 Bytes [ C0, 89, 45, F4, 0F, 8C, A4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExW + 7D 77E9EC32 87 Bytes [ 02, 0F, 85, F4, FA, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingCopy + 22 77E9EC8A 3 Bytes [ 3A, EE, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingCopy + 27 77E9EC8F 106 Bytes [ F8, 85, FF, 0F, 85, 7A, EE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingCopy + 92 77E9ECFA 96 Bytes [ 46, 06, 5B, 5E, 5D, C2, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingCopy + F3 77E9ED5B 30 Bytes [ C8, 83, E1, 03, F3, A4, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingCopy + 112 77E9ED7A 63 Bytes [ 43, 04, 5F, EB, AD, C7, 45, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientA + 8 77E9EF74 27 Bytes [ FF, 00, 00, 0F, 87, 22, 20, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExA 77E9EF93 21 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExA + 16 77E9EFA9 56 Bytes [ FF, 8B, 75, 08, 8B, 46, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExA + 4F 77E9EFE2 116 Bytes [ 83, F8, 01, 0F, 85, CC, 05, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExA + C4 77E9F057 182 Bytes [ 20, 00, 66, 8B, 46, 10, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthClientExA + 17B 77E9F10E 43 Bytes [ 08, 56, FF, 75, DC, 50, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoW + 14 77E9F539 40 Bytes [ FF, 0F, B7, 86, B0, D2, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoW + 3D 77E9F562 38 Bytes [ 55, 8B, EC, 56, 8B, 75, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoW + 67 77E9F58C 66 Bytes [ 8B, FF, 55, 8B, EC, 56, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoW + AB 77E9F5D0 10 Bytes [ 3C, 51, FF, 75, 08, E8, EE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoW + B6 77E9F5DB 23 Bytes [ D8, 85, DB, 0F, 8C, 16, FA, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerBufferSize + 2 77E9F608 1 Byte [ 66 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerBufferSize + 4 77E9F60A 13 Bytes [ 45, D4, 66, 89, 46, 04, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerBufferSize + 12 77E9F618 9 Bytes JMP 77E9EFF8 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerBufferSize + 1C 77E9F622 32 Bytes [ 66, 8B, 4D, F0, 66, 89, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerBufferSize + 3D 77E9F643 22 Bytes [ 83, F8, 1C, 0F, 85, 39, FB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerFree + 12 77E9F65A 306 Bytes [ 50, FF, 51, 04, 8B, 45, E0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerUnmarshall + D7 77E9F78D 42 Bytes [ 55, 8B, EC, 83, EC, 54, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrByteCountPointerUnmarshall + 102 77E9F7B8 20 Bytes [ FF, 66, 8B, 47, 10, 66, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerListen + 10 77E9F7CD 37 Bytes [ 11, 0F, AF, 55, F8, 83, C1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerListen + 36 77E9F7F3 30 Bytes JMP D072826F
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerListen + 55 77E9F812 3 Bytes [ 85, 0D, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerListen + 5A 77E9F817 46 Bytes [ 83, F8, 1A, 74, 12, 83, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerListen + 89 77E9F846 18 Bytes [ F0, 0F, 8C, C5, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf + 1B 77E9F8C9 123 Bytes CALL 77E9ECD4 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf + 99 77E9F947 28 Bytes [ 85, C0, 89, 45, 24, 0F, 8C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf + B6 77E9F964 15 Bytes [ 45, F8, 80, 7D, 0F, 12, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf + C6 77E9F974 9 Bytes [ 80, 7D, 0F, 11, 0F, 84, 12, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerRegisterIf + D0 77E9F97E 9 Bytes [ 80, 7D, 0F, 13, 0F, 84, 08, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSsDefaultAllocate + 1 77EA01B6 188 Bytes JMP 77E9FC18 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSsDefaultAllocate + BE 77EA0273 224 Bytes [ 59, 5D, C2, 04, 00, 53, 6F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSsDefaultAllocate + 19F 77EA0354 16 Bytes [ 44, 65, 66, 61, 75, 6C, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSsDefaultAllocate + 1B0 77EA0365 43 Bytes [ 56, 8B, 75, 08, 39, 7E, 30, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSsDefaultAllocate + 1DC 77EA0391 177 Bytes [ 85, 81, F2, 00, 00, 8B, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRaiseException + 3D 77EA046B 19 Bytes [ F6, 45, 08, 01, 74, 07, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRaiseException + 51 77EA047F 19 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRaiseException + 96 77EA04C4 49 Bytes [ 15, DC, B1, EF, 77, 8D, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRaiseException + C9 77EA04F7 40 Bytes [ 85, E7, D3, FD, FF, E9, B5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcRaiseException + F2 77EA0520 12 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcExceptionFilter + 22 77EA0943 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcExceptionFilter + 2A 77EA094B 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcExceptionFilter + 2E 77EA094F 2 Bytes [ 00, 44 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcExceptionFilter + 32 77EA0953 18 Bytes [ 00, 80, BD, A8, AF, 8A, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcExceptionFilter + 46 77EA0967 23 Bytes [ 00, 04, 5D, 88, 8A, EB, 1C, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockExclusive + 2C 77EA0C6D 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockExclusive + 3C 77EA0C7D 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockExclusive + 40 77EA0C81 69 Bytes [ 00, 00, 00, 1D, 00, 08, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockExclusive + 87 77EA0CC8 2 Bytes [ 29, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockExclusive + 8A 77EA0CCB 32 Bytes [ 00, 01, 00, FF, FF, FF, FF, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidFromStringW + 24 77EA1437 3 Bytes [ 25, C4, FD ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidFromStringW + 28 77EA143B 50 Bytes [ 5D, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidEqual + E 77EA146E 6 Bytes [ 00, 00, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidEqual + 16 77EA1476 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidEqual + 1A 77EA147A 4 Bytes [ 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidEqual + 20 77EA1480 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidEqual + 28 77EA1488 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUnregisterIf 77EA1752 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUnregisterIf + 4 77EA1756 201 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUnregisterIf + CF 77EA1821 115 Bytes [ 74, 16, 3D, BD, 06, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUnregisterIf + 143 77EA1895 29 Bytes [ 3D, 08, 10, 02, C0, 0F, 84, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUnregisterIf + 161 77EA18B3 5 Bytes [ 00, BF, BA, 06, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsDestroyClientContext 77EA18F9 165 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsDestroyClientContext + A6 77EA199F 108 Bytes [ F8, 81, FF, E7, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsDestroyClientContext + 113 77EA1A0C 14 Bytes [ EF, 06, 0F, 84, 2E, F9, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsDestroyClientContext + 122 77EA1A1B 4 Bytes [ 6A, 00, 68, C1 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsDestroyClientContext + 127 77EA1A20 43 Bytes [ 00, 00, 56, 6A, 02, E8, 64, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMemorySize + 58 77EA2D9E 134 Bytes [ 8B, 7D, 08, 33, DB, C7, 46, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMemorySize + FC 77EA2E42 17 Bytes [ 83, 8E, AC, 00, 00, 00, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantArrayMemorySize + 10E 77EA2E54 84 Bytes [ 00, 89, BE, CC, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRangeUnmarshall + 6C 77EA2EC5 63 Bytes [ 51, FF, 75, 0C, 8B, C8, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRangeUnmarshall + AC 77EA2F05 99 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRangeUnmarshall + 112 77EA2F6B 3 Bytes [ 54, 93, FD ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRangeUnmarshall + 116 77EA2F6F 178 Bytes [ 8B, 45, 08, 66, 8B, 4D, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRangeUnmarshall + 1CB 77EA3024 5 Bytes [ 90, 90, 8B, FF, 55 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructFree + 2A 77EA38CE 3 Bytes [ C0, 02, 85 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructFree + 2E 77EA38D2 114 Bytes [ 89, 4D, F8, 89, 45, F4, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructFree + A1 77EA3945 223 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantStructFree + 181 77EA3A25 10 Bytes [ 55, 8B, EC, 83, EC, 14, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 6 77EA3A30 202 Bytes [ 83, AC, 00, 00, 00, 89, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionReallocPacket + D1 77EA3AFB 2 Bytes [ 4B, 04 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionReallocPacket + D4 77EA3AFE 12 Bytes [ FF, 75, 0C, 2B, CA, 53, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionReallocPacket + E3 77EA3B0D 21 Bytes [ 38, 8D, FD, FF, FF, 75, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 1C3 77EA3BED 2 Bytes [ 15, 85 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayBufferSize + 3A 77EA3F8C 39 Bytes [ 00, 01, 00, 02, 03, 02, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayBufferSize + 62 77EA3FB4 21 Bytes [ 33, C0, 57, 8B, 7D, 0C, 8A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayBufferSize + 78 77EA3FCA 90 Bytes [ 45, 08, 8B, 48, 04, 03, CA, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMarshall + 32 77EA4025 39 Bytes [ FF, 55, 8B, EC, 8B, 45, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMarshall + 5A 77EA404D 89 Bytes [ B6, 8E, 18, 17, E7, 77, 03, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayUnmarshall + 2 77EA40A7 12 Bytes [ 80, 39, 11, 0F, 84, D6, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayUnmarshall + F 77EA40B4 23 Bytes [ 7E, 18, 8B, 5E, 04, 33, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayUnmarshall + 27 77EA40CC 6 Bytes [ 46, 0C, 0F, 87, CA, F0 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayUnmarshall + 2E 77EA40D3 5 Bytes [ 00, 83, 66, 30, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayUnmarshall + 34 77EA40D9 2 Bytes [ 46, 34 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMemorySize + 1 77EA4241 192 Bytes [ 46, 44, 57, FF, 75, 0C, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMemorySize + C2 77EA4302 15 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMemorySize + D2 77EA4312 60 Bytes [ 7F, 6C, 00, 74, 06, 83, 7F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMemorySize + 110 77EA4350 30 Bytes [ 83, F8, 01, 75, D1, 8D, 46, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrVaryingArrayMemorySize + 12F 77EA436F 42 Bytes [ 06, 8B, CE, FF, 50, 10, EB, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtWaitServerListen + 19 77EA48AB 122 Bytes [ 75, 10, 80, 3E, 17, 74, 34, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStopServerListening + 3F 77EA4926 38 Bytes [ FF, FF, 75, 14, 89, 53, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStopServerListening + 6B 77EA4952 216 Bytes CALL 23D432CE
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStopServerListening + 144 77EA4A2B 18 Bytes [ FF, 55, 8B, EC, 8B, 0D, EC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStopServerListening + 157 77EA4A3E 14 Bytes [ 8B, F8, 85, FF, 89, 7D, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtStopServerListening + 166 77EA4A4D 30 Bytes [ 8B, 5D, 0C, 74, 19, 8B, C1, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMemorySize + 62 77EA4AEA 9 Bytes [ 39, 45, 24, 8B, 07, 0F, 84, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalMemorySize + 6C 77EA4AF4 193 Bytes [ 00, FF, 75, 28, 51, 56, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayMemorySize + 75 77EA4BB7 35 Bytes [ 56, 89, 4D, 08, FF, 15, 5C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayMemorySize + 99 77EA4BDB 65 Bytes [ 43, 68, 8D, 83, C4, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayMemorySize + F9 77EA4C3B 23 Bytes JMP 77E81738 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayMemorySize + 111 77EA4C53 15 Bytes [ 38, 8B, 47, 1C, 33, DB, 39, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrFixedArrayMemorySize + 122 77EA4C64 15 Bytes [ 8B, 45, 10, 89, 18, 8B, 47, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorStartEnumeration + 2A 77EA4D7F 35 Bytes [ C4, C8, FD, FF, 85, C0, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorStartEnumeration + 4E 77EA4DA3 79 Bytes [ C8, 83, E1, 03, F3, A4, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorStartEnumeration + 9E 77EA4DF3 50 Bytes [ 00, 8B, F0, 85, F6, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorStartEnumeration + D1 77EA4E26 35 Bytes [ 00, 8B, 7B, 08, 03, 7D, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorStartEnumeration + F5 77EA4E4A 40 Bytes [ 45, FC, 29, 45, 08, F6, 45, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!GlobalMutexClearExternal + 27 77EB5A55 28 Bytes [ B8, AB, 06, 00, 00, E9, 91, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!GlobalMutexClearExternal + 46 77EB5A74 76 Bytes JMP 77E995A6 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!GlobalMutexClearExternal + 93 77EB5AC1 48 Bytes [ 33, C0, C9, C3, 6A, 0E, 58, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!GlobalMutexClearExternal + C4 77EB5AF2 129 Bytes JMP 77E9AA56 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!GlobalMutexClearExternal + 146 77EB5B74 27 Bytes [ 08, 03, D0, 3B, DA, 0F, 83, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeMarshall + 3 77EB5DEC 67 Bytes [ 00, 00, 58, 01, 04, 00, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeMarshall + 47 77EB5E30 6 Bytes [ 08, 00, 32, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeMarshall + 4F 77EB5E38 10 Bytes [ 1C, 00, 40, 01, 08, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeMarshall + 5A 77EB5E43 36 Bytes [ 00, 50, 21, 04, 00, 10, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializeMarshall + 7F 77EB5E68 41 Bytes [ 04, 00, 08, 00, 48, 00, 08, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNsInterfaceUnexported + B 77EB6770 71 Bytes [ B5, DA, ED, 77, C9, DA, ED, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkIsProtseqValidW + 1D 77EB67B8 3 Bytes [ 34, 00, 35 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkIsProtseqValidW + 21 77EB67BC 107 Bytes [ 36, 00, 37, 00, 38, 00, 39, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DceErrorInqTextW + 13 77EB6828 1 Byte [ 10 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DceErrorInqTextW + 16 77EB682B 7 Bytes [ 00, 04, 00, 00, 00, 04, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DceErrorInqTextW + 1F 77EB6834 22 Bytes [ 04, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DceErrorInqTextW + 37 77EB684C 41 Bytes [ 10, 00, 00, 00, 04, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqComTimeout + C 77EB6876 135 Bytes [ 90, 90, 57, 69, 6E, 48, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcConnectionSetSockBuffSize + 13 77EB68FE 89 Bytes [ 61, 69, 6C, 61, 62, 6C, 65, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcPauseExecution + 21 77EB6958 185 Bytes [ 57, 69, 6E, 48, 74, 74, 70, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNsBindingInqEntryNameW + 1D 77EB6A12 1 Byte [ 2F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNsBindingInqEntryNameW + 1F 77EB6A14 38 Bytes [ 2F, 00, 00, 00, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNsBindingSetEntryNameA 77EB6A3B 13 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNsBindingSetEntryNameW + 2C 77EB6A74 16 Bytes [ EB, 11, FF, 75, 0C, 50, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNsBindingSetEntryNameW + 3D 77EB6A85 27 Bytes [ 59, 59, 8B, C6, 5E, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqSecurityContext + 13 77EB6AA1 31 Bytes [ 71, 08, FF, 75, 0C, E8, BF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqSecurityContext + 33 77EB6AC1 4 Bytes [ 55, 8B, EC, 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqSecurityContext + 38 77EB6AC6 41 Bytes [ F1, 8B, 46, 08, 85, C0, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingReset + A 77EB6AF0 17 Bytes [ 55, 8B, EC, 6A, 00, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingReset + 1C 77EB6B02 77 Bytes [ 00, 00, 5D, C2, 0C, 00, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoW + 2B 77EB6B50 23 Bytes [ 55, 8B, EC, FF, 75, 0C, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoW + 43 77EB6B68 22 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoW + 5A 77EB6B7F 95 Bytes [ 00, 74, 1D, FF, 76, 70, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoW + BA 77EB6BDF 5 Bytes [ FF, FF, FF, 85, C0 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoW + C0 77EB6BE5 11 Bytes [ 13, 50, FF, 75, 08, A1, BC, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 21 77EB70CB 14 Bytes [ 55, 8B, EC, 83, EC, 14, A1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 30 77EB70DA 1 Byte [ 7D ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 32 77EB70DC 60 Bytes [ 8B, F1, 8B, CF, 89, 45, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 2F 77EB7119 44 Bytes [ 39, 78, 14, EB, 05, 33, DB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 5E 77EB7148 47 Bytes [ 8B, FF, 55, 8B, EC, 56, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 8E 77EB7178 10 Bytes [ 75, 29, FF, 75, 08, 8B, CE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 99 77EB7183 68 Bytes [ FF, 85, C0, 74, 21, 83, 78, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + DE 77EB71C8 7 Bytes [ 90, 90, 90, 90, 8B, FF, 55 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransIoCancelled + A 77EB7990 54 Bytes [ EB, 12, FF, 75, 0C, 8B, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransIoCancelled + 41 77EB79C7 89 Bytes [ 8B, 75, 08, 68, 10, 00, 13, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransIoCancelled + 9B 77EB7A21 57 Bytes [ 00, EB, 0E, FF, 75, 10, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransIoCancelled + D5 77EB7A5B 9 Bytes [ 85, C0, 75, 26, 8B, 4D, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransIoCancelled + F2 77EB7A78 5 Bytes [ 75, 10, 8B, 4D, 08 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqDefaultProtectLevel + 2 77EB8CB1 182 Bytes [ 85, C0, 74, C1, 6A, 0E, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqOption + 48 77EB8D68 18 Bytes [ FF, 85, C0, 74, 12, 8B, 4E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqConnId + 4 77EB8D7B 43 Bytes [ CE, FF, 50, 10, 5E, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqConnId + 30 77EB8DA7 46 Bytes [ 00, 00, 01, 74, 07, BE, A5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqConnId + 5F 77EB8DD6 15 Bytes CALL 77E9FF20 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqConnId + 6F 77EB8DE6 4 Bytes [ 00, 01, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqConnId + 74 77EB8DEB 63 Bytes CALL 77E95511 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcObjectInqType + 26 77EB8EED 105 Bytes [ 50, 10, 5F, 5E, C9, C3, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcObjectSetType + 1C 77EB8F57 4 Bytes [ 89, BE, 78, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcObjectSetType + 21 77EB8F5C 89 Bytes [ 00, 75, D0, 8B, 4E, 14, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqIf + 1 77EB8FB6 132 Bytes [ D9, 89, 7D, F8, 89, 7D, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqStats + 1 77EB903B 151 Bytes [ 75, 08, EB, 3C, 8B, 43, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqStats + 99 77EB90D3 30 Bytes CALL 77EA57C5 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 8 77EB90F2 106 Bytes [ 00, 00, C7, 45, FC, BE, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + A0 77EB918A 60 Bytes [ 74, 1A, 8B, 43, 50, 39, 58, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + DD 77EB91C7 38 Bytes [ 45, F8, 33, C9, 3B, C1, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 104 77EB91EE 23 Bytes [ 39, 58, 14, 75, 49, 33, D2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 11C 77EB9206 2 Bytes [ 43, 54 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcGetAuthorizationContextForClient + 3A 77EB93DE 122 Bytes [ 08, 74, 09, C7, 45, EC, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcGetAuthorizationContextForClient + B5 77EB9459 45 Bytes [ 83, 67, 0C, 00, 8B, 46, 4C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcFreeAuthorizationContext + 1E 77EB9487 58 Bytes [ F8, 0A, 74, 1F, 83, F8, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqIfIds + 2D 77EB94C2 120 Bytes [ 09, FF, 15, 58, 13, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 2F 77EB9569 64 Bytes [ 76, 0E, 39, 7E, 74, 76, 09, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 70 77EB95AA 65 Bytes [ 00, 04, 74, 24, 8D, 45, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameA + B 77EB95EC 39 Bytes [ 04, 7C, 13, 8B, 45, 10, 3B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameA + 33 77EB9614 23 Bytes [ EB, 58, 83, 7E, 4C, 09, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqDefaultPrincNameA + 4B 77EB962C 83 Bytes [ 3B, CF, 76, 12, 39, 4E, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqLocalConnAddress + 3D 77EB9680 162 Bytes [ EC, 8B, 4D, 08, 6A, 01, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsEx + 66 77EB9723 8 Bytes [ 40, 10, 8B, 80, A8, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsEx + 6F 77EB972C 80 Bytes [ 46, 04, 8B, 46, 28, 25, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsEx + C0 77EB977D 28 Bytes [ 8D, 45, D0, 50, FF, 75, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsEx + DD 77EB979A 7 Bytes [ 8B, 45, FC, 5E, C9, C2, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseAllProtseqsEx + E5 77EB97A2 5 Bytes [ 90, 90, 90, 90, 90 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesW + 7 77EB9867 63 Bytes [ 46, 10, 8B, 40, 54, 8B, 48, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesW + 47 77EB98A7 60 Bytes [ 15, 58, 13, E7, 77, 6A, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSessionStrictContextHandle + 3 77EB98F8 41 Bytes [ 4D, B4, FE, FF, 3B, C3, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSessionStrictContextHandle + 2D 77EB9922 47 Bytes CALL 571C8177
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSessionStrictContextHandle + A7 77EB999C 24 Bytes [ 5F, 5E, 5B, C9, C2, 08, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSessionStrictContextHandle + C0 77EB99B5 11 Bytes [ 05, 39, 5E, 6C, 75, E8, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSessionStrictContextHandle + CC 77EB99C1 1 Byte [ 01 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcDeleteMutex + 4 77EBA8E2 29 Bytes [ 07, 56, 8B, CF, FF, 50, 7C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcEnableWmiTrace + 6 77EBA900 25 Bytes [ 70, 10, 85, F6, 74, 11, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcEnableWmiTrace + 21 77EBA91B 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcEnableWmiTrace + 25 77EBA91F 43 Bytes [ FF, 55, 8B, EC, 8B, 45, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcEnableWmiTrace + 51 77EBA94B 85 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcEnableWmiTrace + A7 77EBA9A1 226 Bytes [ 75, 0C, FF, 75, 08, EB, 20, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreePipeBuffer + 2 77EBAAAD 26 Bytes [ 33, C0, 5D, C2, 04, 00, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcFreePipeBuffer + 1D 77EBAAC8 40 Bytes [ 59, 5D, C2, 04, 00, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNegotiateTransferSyntax + B 77EBAAF1 3 Bytes [ CE, E6, FB ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcNegotiateTransferSyntax + 11 77EBAAF7 78 Bytes [ 59, 89, 45, F8, 75, 10, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetCurrentCallHandle + C 77EBAB46 18 Bytes [ 00, 89, 7B, 0C, 8D, 86, A0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetCurrentCallHandle + 1F 77EBAB59 115 Bytes [ 08, 8B, 53, 08, 89, 51, 3C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqTransportType + 6C 77EBABCD 72 Bytes [ 00, 00, 83, 7D, 08, 00, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqTransportType + B5 77EBAC16 45 Bytes [ E7, 77, 50, FF, 15, B0, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqTransportType + E3 77EBAC44 29 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerInqTransportType + 101 77EBAC62 133 Bytes [ 8B, 3D, 6C, 11, E7, 77, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerTestCancel + 38 77EBACE8 8 Bytes [ EB, 14, FF, 15, 70, 11, E7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerTestCancel + 41 77EBACF1 26 Bytes [ 68, B9, 01, 00, 00, 53, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetExtendedError + 32 77EBAD49 22 Bytes [ 90, 90, 90, 6A, 00, 81, C1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetExtendedError + 49 77EBAD60 2 Bytes [ 90, 8B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcGetExtendedError + 4C 77EBAD63 12 Bytes [ 55, 8B, EC, 8B, 55, 08, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThread + 4 77EBAD70 32 Bytes [ 08, 89, 0A, 8B, 00, 83, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThreadEx 77EBAD94 97 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThreadEx + 62 77EBADF6 83 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThreadEx + B6 77EBAE4A 134 Bytes [ 15, 5C, 13, E7, 77, 83, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThreadEx + 13D 77EBAED1 4 Bytes [ F0, FE, FF, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCancelThreadEx + 142 77EBAED6 5 Bytes [ 8E, 5C, 01, 00, 00 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerAllocateIpPort + 3C 77EBBD2E 3 Bytes [ 3E, D4, FB ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerAllocateIpPort + 40 77EBBD32 93 Bytes [ 85, C0, 74, 0B, 6A, 00, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerAllocateIpPort + 9E 77EBBD90 10 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcServerAllocateIpPort + A9 77EBBD9B 41 Bytes [ 0C, FF, 75, 08, 68, 49, AD, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkIsProtseqValidA + 1A 77EBBDC5 64 Bytes [ 3D, 90, BC, EF, 77, 00, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqExA + 2 77EBBE06 30 Bytes [ 75, FC, FF, 15, 84, 10, E7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExA 77EBBE25 42 Bytes [ BC, EF, 77, 01, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerUseProtseqIfExA + 2B 77EBBE50 131 Bytes [ FF, FF, 75, FC, 8B, F0, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNsBindingInqEntryNameA + 25 77EBBED4 57 Bytes [ 00, 8D, 85, F8, FD, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNsBindingInqEntryNameA + 5F 77EBBF0E 78 Bytes [ FF, 50, FF, B5, 1C, FE, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidToStringA + 14 77EBBF5E 17 Bytes [ 89, B5, 18, FE, FF, FF, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidToStringA + 26 77EBBF70 7 Bytes [ 50, 8D, 85, 6C, FF, FF, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidToStringA + 2E 77EBBF78 42 Bytes [ 8D, 85, 24, FE, FF, FF, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesA + 2 77EBBFA3 9 Bytes [ FF, C7, 85, 08, FE, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesA + C 77EBBFAD 110 Bytes [ 00, FF, 15, 7C, 10, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesA + 7B 77EBC01C 133 Bytes [ FF, 83, E1, 03, F3, A4, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesA + 101 77EBC0A2 18 Bytes [ 74, 53, 8B, 3D, 88, BC, EF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcServerInqCallAttributesA + 114 77EBC0B5 32 Bytes [ FF, 76, 27, 8B, 07, 3B, C6, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingInqAuthInfoExA + 5E 77EBC172 51 Bytes [ 75, 08, 57, 8D, 8D, B0, FE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExA + 10 77EBC1A6 25 Bytes [ FF, 15, 88, 10, E7, 77, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExA + 2A 77EBC1C0 2 Bytes [ FF, 50 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExA + 2D 77EBC1C3 3 Bytes [ 85, AC, FE ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExA + 31 77EBC1C7 328 Bytes [ FF, 50, 8D, 85, 9C, FE, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoExA + 17A 77EBC310 63 Bytes [ FF, FF, B5, B0, FE, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 1A 77EBC350 14 Bytes [ 43, 3B, 9D, B8, FE, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 29 77EBC35F 28 Bytes [ FF, B5, B0, FE, FF, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 46 77EBC37C 13 Bytes [ FF, B5, B0, FE, FF, FF, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 54 77EBC38A 3 Bytes [ D3, DB, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 58 77EBC38E 8 Bytes [ 6A, 0E, 58, EB, DA, 90, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameA + 4C 77EBC3E7 28 Bytes [ 20, 7C, F2, 53, BB, C8, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkInqProtseqsA + 4 77EBC404 41 Bytes [ 44, 07, 04, 85, C0, 74, 21, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkInqProtseqsA + 2E 77EBC42E 3 Bytes [ 2F, DB, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcNetworkInqProtseqsA + 32 77EBC432 72 Bytes [ 6A, 0E, 58, EB, EE, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidFromStringA + 1B 77EBC47C 90 Bytes [ 14, C6, 04, 06, 01, 46, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidFromStringA + 76 77EBC4D7 109 Bytes [ C0, 03, 57, 83, E0, FC, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoA + 2 77EBC545 8 Bytes [ 75, F8, 50, 56, 51, E8, ED, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoA + B 77EBC54E 21 Bytes [ FF, 8B, 4D, 08, 03, F8, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoA + 21 77EBC564 82 Bytes [ 7E, 19, 53, FF, 75, FC, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoA + 74 77EBC5B7 26 Bytes [ 6A, 0E, 58, EB, 7C, 89, 30, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcBindingSetAuthInfoA + 8F 77EBC5D2 53 Bytes [ 4C, 81, 04, 8B, 37, 89, 4C, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 88 77EBCF30 21 Bytes [ 08, 74, 09, FF, 75, FC, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate2 + A1 77EBCF49 159 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 141 77EBCFE9 39 Bytes [ 02, 53, 57, 74, 3C, 8B, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 169 77EBD011 19 Bytes [ 0C, 74, 09, FF, 75, FC, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 17D 77EBD025 13 Bytes [ 89, 7D, F8, EB, 06, 8B, 7D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramFree + B 77EBD8A7 37 Bytes [ 8A, CC, 66, 8B, 46, 64, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramFree + 31 77EBD8CD 109 Bytes [ 48, 02, 8A, F1, 8A, D5, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramFree + 9F 77EBD93B 38 Bytes [ FF, FF, 5D, C2, 04, 00, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramFree + C6 77EBD962 15 Bytes [ 43, 0C, 56, 0F, B7, 71, 2A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcTransDatagramFree + D6 77EBD972 35 Bytes [ 89, 7D, 08, 75, 08, 21, 53, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidHash + 9 77EBF12D 1 Byte [ 56 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidHash + B 77EBF12F 26 Bytes [ 8B, 45, 10, 3B, 50, 04, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidIsNil + 1 77EBF14A 140 Bytes [ 4E, 10, 66, 3B, 48, 04, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCompare + 46 77EBF1D7 6 Bytes [ EC, 8B, C1, 8B, 48, 5C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCompare + 4D 77EBF1DE 12 Bytes [ 49, 64, 85, C9, 56, 74, 4B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCompare + 5A 77EBF1EB 50 Bytes [ 48, 38, 8B, 75, 08, 3B, F1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!UuidCompare + 8D 77EBF21E 47 Bytes [ 75, 10, FF, 75, 10, 8B, C8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncGetCallStatus + 1E 77EBF24F 2 Bytes [ 74, 1A ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncGetCallStatus + 21 77EBF252 4 Bytes [ 00, 83, C0, 18 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncGetCallStatus + 26 77EBF257 31 Bytes CALL 77E943C0 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncGetCallStatus + 46 77EBF277 2 Bytes [ FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncGetCallStatus + 49 77EBF27A 32 Bytes [ EC, FF, 75, 08, 8D, 81, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncCancelCall 77EBF29D 5 Bytes [ 90, 90, 8B, FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncCancelCall + 6 77EBF2A3 3 Bytes [ EC, 56, 57 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncCancelCall + A 77EBF2A7 59 Bytes [ F1, 8D, BE, EC, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncCancelCall + 49 77EBF2E6 82 Bytes [ 90, 8B, FF, 55, 8B, EC, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcAsyncCancelCall + 9C 77EBF339 242 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameW + 2 77EBFD21 75 Bytes [ 50, 60, 85, C0, 74, 04, 80, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameW + 4E 77EBFD6D 29 Bytes [ 74, 13, 05, EC, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameW + 6C 77EBFD8B 152 Bytes [ 75, EC, FF, B6, C0, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameW + 105 77EBFE24 8 Bytes [ FF, 75, FC, 8B, CB, 57, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcCertGeneratePrincipalNameW + 145 77EBFE64 20 Bytes [ 7D, 08, 57, 8D, 8E, 68, 01, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterNoReplaceA + 16 77EC012B 120 Bytes [ 0C, 8B, 4D, 08, 83, 20, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterNoReplaceA + 8F 77EC01A4 61 Bytes [ FF, FF, 8B, 7D, 0C, 8B, D8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpRegisterNoReplaceW + 23 77EC01E2 79 Bytes [ 4F, 04, 66, 3B, C8, 75, 2C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpUnregister + 1B 77EC0232 43 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpUnregister + 48 77EC025F 22 Bytes [ 5E, 5D, C2, 04, 00, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpUnregister + 5F 77EC0276 90 Bytes [ 8B, 70, 04, 8B, 4E, 24, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpUnregister + BA 77EC02D1 129 Bytes [ CE, FF, 50, 54, EB, 05, B8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcEpUnregister + 13C 77EC0353 29 Bytes [ 8B, DC, 56, 53, FF, 75, 10, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorGetNextRecord + 1 77EC0AF0 5 Bytes [ F8, 85, FF, 75, 23 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorGetNextRecord + 8 77EC0AF7 55 Bytes [ 0C, 83, FF, 01, 75, 33, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorGetNextRecord + 40 77EC0B2F 106 Bytes [ 00, 8B, C7, C1, E0, 02, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorSaveErrorInfo + D 77EC0B9A 49 Bytes [ 45, 0C, 3B, 45, F8, 72, CF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorSaveErrorInfo + 3F 77EC0BCC 83 Bytes CALL 77EA168B C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorSaveErrorInfo + 93 77EC0C20 3 Bytes [ 6A, 0A, FE ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorSaveErrorInfo + 97 77EC0C24 57 Bytes [ 56, FF, 75, 0C, FF, 15, A8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorSaveErrorInfo + D1 77EC0C5E 146 Bytes [ 47, 0C, 56, 83, C0, 18, 50, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorLoadErrorInfo + 2 77EC11E8 22 Bytes [ 75, FC, FF, 75, 10, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorLoadErrorInfo + 19 77EC11FF 19 Bytes [ 74, 0A, 8D, 45, F8, 50, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorLoadErrorInfo + 2E 77EC1214 20 Bytes [ 90, 90, 90, 6A, 50, 68, D8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorLoadErrorInfo + 44 77EC122A 2 Bytes [ E4, 8B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorLoadErrorInfo + 47 77EC122D 1 Byte [ 08 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorAddRecord + 7 77EC171E 44 Bytes [ 40, 30, 6A, 00, FF, 70, 18, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorAddRecord + 34 77EC174B 17 Bytes [ 43, 4E, 74, 38, 4E, 74, 2B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorAddRecord + 46 77EC175D 80 Bytes [ 58, EB, 49, 83, C2, 08, 52, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorClearInformation + B 77EC17AE 5 Bytes [ 90, 90, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorClearInformation + 11 77EC17B4 165 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorClearInformation + B7 77EC185A 81 Bytes [ 56, 8B, 75, 10, 56, E8, 98, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorClearInformation + 109 77EC18AC 37 Bytes [ 08, 03, C3, 50, 53, E8, 7E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcErrorClearInformation + 12F 77EC18D2 86 Bytes [ 00, 00, 8B, 45, 0C, 48, 78, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqBegin + 41 77EC1A61 62 Bytes [ 3A, 49, 74, 2D, 49, 74, 1C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqBegin + 80 77EC1AA0 116 Bytes [ 4F, 08, EB, 1C, 8D, 47, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqBegin + F5 77EC1B15 34 Bytes [ 75, 10, FF, 75, 0C, 56, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqBegin + 118 77EC1B38 139 Bytes [ EC, 8B, 45, 08, 81, 38, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqBegin + 1A4 77EC1BC4 61 Bytes [ 46, 08, 89, 45, D8, 8D, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqDone + 48 77EC1C5A 52 Bytes CALL FBB899EA
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextA + 31 77EC1C8F 99 Bytes [ 3C, 16, 8B, D1, C1, E9, 02, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextA + 95 77EC1CF3 4 Bytes [ 78, 73, FB, FF ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextA + 9A 77EC1CF8 47 Bytes [ 65, E4, 00, 8D, 45, E4, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextA + CB 77EC1D29 26 Bytes [ F0, 89, 75, D4, 85, F6, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextA + E6 77EC1D44 23 Bytes [ 6A, 01, FF, 75, E4, E8, 0E, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpUnregister + 5F 77EC1F58 6 Bytes [ 8B, 00, 89, 45, DC, 50 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpUnregister + 66 77EC1F5F 3 Bytes [ BE, F9, FD ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpUnregister + 6A 77EC1F63 26 Bytes [ C3, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpUnregister + 85 77EC1F7E 135 Bytes [ 08, 8B, 45, 10, 8B, 4D, E0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpUnregister + 10D 77EC2006 3 Bytes [ 02, 93, FD ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextW + 1B 77EC2164 77 Bytes [ D8, 8B, 45, 0C, 89, 18, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtEpEltInqNextW + 69 77EC21B2 65 Bytes [ 8B, FF, 55, 8B, EC, 56, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 5E 77EC2214 3 Bytes [ 8B, FF, 55 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 62 77EC2218 62 Bytes [ EC, 83, EC, 40, 8B, 4D, 14, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetAuthorizationFn + A1 77EC2257 3 Bytes [ 33, F4, FD ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetAuthorizationFn + A5 77EC225B 10 Bytes [ C9, C2, 1C, 00, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcMgmtSetAuthorizationFn + B0 77EC2266 31 Bytes [ 55, 8B, EC, 83, EC, 20, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 1C 77EC93F3 5 Bytes [ 00, 8D, 86, 2C, 01 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCreateServerInterfaceFromStub + ED 77EC94C4 6 Bytes [ 74, 48, 8D, 5E, 2C, 53 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCreateServerInterfaceFromStub + F4 77EC94CB 17 Bytes [ 15, 5C, 13, E7, 77, 81, BE, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 127 77EC94FE 1 Byte [ CE ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 129 77EC9500 2 Bytes [ CB, EE ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcSsDontSerializeContext + 8 77ECF985 113 Bytes [ 8D, 4D, F4, 51, 8D, 4D, F0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockShared + 6A 77ECF9F7 3 Bytes [ 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockShared + 6E 77ECF9FB 38 Bytes [ 8E, 7C, 02, 00, 00, 0F, B6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockShared + 96 77ECFA23 56 Bytes [ 74, 09, F6, 86, 90, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockShared + CF 77ECFA5C 160 Bytes [ 00, 38, 5F, 19, 57, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsContextLockShared + 170 77ECFAFD 58 Bytes [ C6, 40, 6B, 01, FF, 75, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsGetContextBinding 77ECFC77 196 Bytes [ 8B, FF, 55, 8B, EC, 53, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsGetContextBinding + C5 77ECFD3C 6 Bytes [ 8E, 7C, 02, 00, 00, E8 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsGetContextBinding + CC 77ECFD43 34 Bytes [ D1, FF, FF, B8, 79, 07, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_from_ndr + 41 77ECFDBB 21 Bytes [ DB, 74, E3, 85, DB, 8B, 86, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_from_ndr + 58 77ECFDD2 17 Bytes [ 01, 09, 00, 00, 75, 12, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_from_ndr + 6A 77ECFDE4 8 Bytes [ 58, 13, E7, 77, EB, 0F, 53, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_from_ndr + EB 77ECFE65 60 Bytes [ FF, 8B, F8, 85, FF, 74, D9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_from_ndr + 187 77ECFF01 12 Bytes CALL FCECFF06
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_size_ndr + 5B 77ED0211 97 Bytes [ 7E, 3C, 00, 74, 26, 57, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_size_ndr + BD 77ED0273 15 Bytes [ 15, 5C, 13, E7, 77, 8B, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_size_ndr + CD 77ED0283 1 Byte [ 65 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_size_ndr + CF 77ED0285 99 Bytes [ 00, FF, 15, 90, 11, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_size_ndr + 133 77ED02E9 62 Bytes [ 75, F4, FF, 55, F0, 83, 7F, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_size_ndr + D 77ED037C 60 Bytes [ F3, 89, 5E, 10, 8B, 4B, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_size_ndr + 4B 77ED03BA 35 Bytes [ EB, 12, 39, 77, 28, 75, 0D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_size_ndr + 70 77ED03DF 1 Byte [ 0C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_size_ndr + 72 77ED03E1 6 Bytes [ 90, 90, 90, 90, 90, 8B ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_size_ndr + 79 77ED03E8 69 Bytes [ 55, 8B, EC, 8B, 4D, 08, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_peek_ndr + 86 77ED058E 51 Bytes [ C6, 22, 56, FF, 75, 10, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_peek_ndr + BA 77ED05C2 37 Bytes [ 75, F8, 6A, 10, 56, FF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_peek_ndr + E0 77ED05E8 26 Bytes [ 74, 00, 72, 00, 6F, 00, 6C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_peek_ndr + FB 77ED0603 105 Bytes [ 55, 8B, EC, 8D, 45, 04, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_peek_ndr + 165 77ED066D 2 Bytes [ 5D, C2 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_into_ndr + C 77ED06C5 40 Bytes [ FF, 55, 8B, EC, 8D, 45, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_into_ndr + 35 77ED06EE 44 Bytes [ 8B, EC, 8D, 45, 04, 83, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_into_ndr + 62 77ED071B 87 Bytes [ C0, 04, 50, 68, 40, 3A, E9, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_into_ndr + BA 77ED0773 35 Bytes JMP C542EFEF
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!data_into_ndr + DE 77ED0797 33 Bytes JMP C51BF013
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_into_ndr + 5 77ED08F2 5 Bytes [ 77, E8, D8, 4B, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_into_ndr + B 77ED08F8 68 Bytes [ 83, C4, 0C, 5D, C2, 08, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_into_ndr + 51 77ED093E 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_into_ndr + 7E 77ED096B 5 Bytes [ 00, 00, 00, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!tree_into_ndr + 84 77ED0971 135 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_from_ndr + 30 77ED0B72 127 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_array_from_ndr + 43 77ED0BF2 1 Byte [ 48 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_array_from_ndr + 45 77ED0BF4 23 Bytes [ 75, 0B, 0F, B6, 09, 8A, 89, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_array_from_ndr + 5D 77ED0C0C 5 Bytes [ 90, 90, 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_array_from_ndr + 63 77ED0C12 58 Bytes [ FF, 55, 8B, EC, 8B, 55, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!float_array_from_ndr + 9E 77ED0C4D 37 Bytes [ 4D, 10, 73, 17, EB, E8, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_from_ndr 77ED0C75 19 Bytes [ 90, 90, 6A, 0C, 68, E0, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_from_ndr + 14 77ED0C89 39 Bytes [ 4D, 08, 81, 79, 04, 98, BA, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_from_ndr + 3C 77ED0CB1 28 Bytes [ 3D, 05, 00, 00, C0, 74, 0A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_from_ndr + 59 77ED0CCE 36 Bytes [ 6A, 57, 58, 83, 4D, FC, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_from_ndr + 7E 77ED0CF3 83 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_array_from_ndr + 4F 77ED0D47 113 Bytes [ 5E, 5D, C2, 08, 00, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!double_array_from_ndr + C1 77ED0DB9 6 Bytes [ 0F, 85, B8, 01, 00, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!short_from_ndr + 1 77ED0DC0 2 Bytes [ 45, 0C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!short_from_ndr + 4 77ED0DC3 84 Bytes [ 7D, 10, 0F, BE, 0F, 47, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!short_array_from_ndr + 1E 77ED0E18 55 Bytes [ 4D, F8, EB, 06, 8B, CE, EB, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!short_array_from_ndr + 56 77ED0E50 66 Bytes [ C3, 07, 83, E3, F8, E9, 6B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!short_from_ndr_temp + 2B 77ED0E93 14 Bytes JMP C9721D9B
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_from_ndr + 1 77ED0EA2 32 Bytes [ 0B, 89, 4D, 14, 83, C3, 04, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_from_ndr + 22 77ED0EC3 35 Bytes [ E3, FE, 8B, CA, F7, D1, 23, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_array_from_ndr + 15 77ED0EE7 36 Bytes [ 89, 4D, 0C, 8B, 0B, 83, C3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_array_from_ndr + 3A 77ED0F0C 25 Bytes [ CA, 8B, 55, F4, 83, E1, 03, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_array_from_ndr + 54 77ED0F26 58 Bytes [ CE, F7, D1, 23, C1, 83, C3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!long_from_ndr_temp + 21 77ED0F61 76 Bytes [ C3, 03, 8B, CE, 03, C6, F7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!enum_from_ndr + 3F 77ED0FAE 3 Bytes [ 8B, 45, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!enum_from_ndr + 43 77ED0FB2 1 Byte [ 48 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!enum_from_ndr + 45 77ED0FB4 8 Bytes [ 41, 83, E1, FE, EB, 7F, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!enum_from_ndr + 4F 77ED0FBE 56 Bytes CALL 6FC512F4
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!enum_from_ndr + 88 77ED0FF7 72 Bytes [ C1, 03, 83, E1, FC, EB, 3B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllGetClassObject + 3C 77ED276D 11 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllGetClassObject + C7 77ED27F8 34 Bytes [ 8B, FF, 55, 8B, EC, 53, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllGetClassObject + EA 77ED281B 54 Bytes [ 00, 00, 83, F9, 0E, 0F, 8E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllGetClassObject + 121 77ED2852 53 Bytes [ 00, 66, 8B, 43, 06, 68, B4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllGetClassObject + 157 77ED2888 35 Bytes [ 85, C0, 7C, 67, 6A, 04, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!DllRegisterServer + B 77ED3164 188 Bytes [ 07, 80, 83, 4D, FC, FF, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllRegisterProxy + 10 77ED3221 122 Bytes [ 10, 56, FF, 50, 10, 5B, 5F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllRegisterProxy + 8B 77ED329C 166 Bytes [ 56, FF, 51, 0C, 89, 45, E4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllRegisterProxy + 132 77ED3343 182 Bytes [ 3F, 8B, 0E, 33, C0, 50, 6A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllRegisterProxy + 1E9 77ED33FA 104 Bytes [ FF, 33, F6, 5F, 8B, C6, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllRegisterProxy + 252 77ED3463 66 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllUnregisterProxy + 15 77ED34A6 1 Byte [ 5D ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllUnregisterProxy + 17 77ED34A8 59 Bytes [ 89, 18, 8D, 7D, D4, A5, A5, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllUnregisterProxy + 53 77ED34E4 150 Bytes [ 75, CC, 8D, 4D, D4, 51, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllUnregisterProxy + EA 77ED357B 91 Bytes [ D8, EB, 02, 33, DB, 89, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrDllUnregisterProxy + 146 77ED35D7 159 Bytes [ 7C, 54, 66, 39, 75, E0, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesIncrementalHandleReset + 35 77ED3677 41 Bytes [ 16, 8B, 06, FF, 75, 14, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesIncrementalHandleReset + 5F 77ED36A1 139 Bytes [ 5D, C4, 6A, 01, 8B, CB, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesIncrementalHandleReset + ED 77ED372F 88 Bytes [ 90, 90, 6A, 18, 68, E8, 27, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesIncrementalHandleReset + 146 77ED3788 11 Bytes [ 06, 53, FF, 75, 0C, 56, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesIncrementalHandleReset + 152 77ED3794 20 Bytes [ 06, 56, FF, 50, 08, EB, 3B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode + B 77ED3922 8 Bytes [ F0, FF, D7, EB, 0E, 7E, 0A, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode + 14 77ED392B 94 Bytes [ FF, 00, 00, 0D, 00, 00, 07, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode + 73 77ED398A 5 Bytes [ 75, EB, 83, C7, 04 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode + 79 77ED3990 142 Bytes [ D3, 85, F6, 74, 0B, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode + 108 77ED3A1F 18 Bytes [ 68, 06, 00, 02, 00, 50, 53, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode2 + 5B 77ED3CA3 43 Bytes [ 01, 8A, 08, 40, 3A, CB, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode2 + 87 77ED3CCF 17 Bytes [ 15, 90, 10, E7, 77, 3B, F3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode2 + 9A 77ED3CE2 5 Bytes [ 00, 00, 81, CE, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode2 + A0 77ED3CE8 58 Bytes [ 07, 80, 8B, C6, 8B, 4D, FC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesProcEncodeDecode2 + DB 77ED3D23 198 Bytes [ 45, 18, 51, 50, 89, 7D, BC, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeFree2 + 31 77ED3ED5 14 Bytes [ 55, 8B, EC, 51, 51, 53, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesTypeFree2 + 40 77ED3EE4 126 Bytes [ 45, F8, 50, BF, 06, 00, 02, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeEncode + 37 77ED3F63 114 Bytes [ 75, 08, FF, 75, F8, FF, 15, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeDecode + 8 77ED3FD6 13 Bytes [ 5A, 8D, 45, CC, 50, 8D, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeDecode + 16 77ED3FE4 6 Bytes [ 00, 68, 50, 4D, EB, 77 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeDecode + 1D 77ED3FEB 215 Bytes [ 75, D0, FF, 15, 8C, 10, E7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeDecode + F5 77ED40C3 41 Bytes [ 75, A4, FF, D6, 68, 30, 51, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrMesSimpleTypeDecode + 11F 77ED40ED 102 Bytes [ 8D, 45, A8, 50, 53, 6A, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeIncrementalHandleCreate + 27 77ED418A 34 Bytes [ 15, 30, 11, E7, 77, 85, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesEncodeIncrementalHandleCreate + 4A 77ED41AD 36 Bytes [ FF, EB, 1E, 56, 8B, 35, 6C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeIncrementalHandleCreate + C 77ED41D2 3 Bytes [ 57, 2E, FA ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeIncrementalHandleCreate + 10 77ED41D6 40 Bytes [ C9, C3, 7B, 62, 35, 38, 36, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeIncrementalHandleCreate + 39 77ED41FF 27 Bytes [ 90, 54, 79, 70, 65, 46, 61, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesDecodeIncrementalHandleCreate + 55 77ED421B 157 Bytes [ 00, A1, AC, B2, EF, 77, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesInqProcEncodingId + 2F 77ED42B9 42 Bytes [ FF, 50, 68, 7C, 34, ED, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesInqProcEncodingId + 5A 77ED42E4 6 Bytes [ 50, 56, 68, 06, 00, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesInqProcEncodingId + 61 77ED42EB 30 Bytes [ 56, 68, 04, 51, EB, 77, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesInqProcEncodingId + 80 77ED430A 39 Bytes [ 39, 37, 0F, 84, 35, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!MesInqProcEncodingId + A8 77ED4332 30 Bytes [ 04, 06, 33, DB, 3B, C3, 75, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializePartial + 2A 77ED45EA 16 Bytes [ 89, BD, CC, FE, FF, FF, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializePartial + 3B 77ED45FB 43 Bytes [ FF, FF, 15, 90, 10, E7, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializePartial + 67 77ED4627 3 Bytes [ DB, 7C, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializePartial + 6B 77ED462B 61 Bytes [ D8, 8B, 4D, FC, 5F, 5E, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerInitializePartial + AA 77ED466A 30 Bytes [ 00, 0F, 85, AF, 00, 00, 00, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNsSendReceive + D 77ED4731 3 Bytes [ 55, 8B, EC ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNsSendReceive + 11 77ED4735 47 Bytes [ 45, 08, 8B, 48, 04, F6, C1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNsSendReceive + 41 77ED4765 61 Bytes [ 48, 60, 56, 8B, 31, 57, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNsSendReceive + 80 77ED47A4 34 Bytes [ 00, 02, C6, 01, 01, FF, 40, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrNsSendReceive + A3 77ED47C7 19 Bytes [ 50, 14, 8B, 48, 04, 83, EA, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcUserFree + 31 77ED48B2 2 Bytes [ 6A, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcUserFree + 34 77ED48B5 5 Bytes [ 89, 83, 20, 01, 00 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcUserFree + 77 77ED48F8 46 Bytes CALL 77E91AA5 C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcUserFree + A6 77ED4927 3 Bytes [ 45, C9, FB ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcUserFree + AA 77ED492B 11 Bytes [ 8B, 45, 0C, 8B, 5D, 10, 89, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 2C 77ED5131 8 Bytes [ 0F, B6, 10, C1, E1, 04, 0B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 35 77ED513A 18 Bytes [ B6, 50, 01, C1, E1, 04, 0B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 48 77ED514D 25 Bytes [ 08, 5F, 89, 8B, 20, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 62 77ED5167 32 Bytes [ EC, 56, 8B, 75, 14, 57, 56, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 83 77ED5188 37 Bytes [ 06, FF, 75, 0C, C6, 80, E4, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerBufferSize + 2 77ED523F 21 Bytes [ 75, 0C, 8B, 06, 57, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerBufferSize + 18 77ED5255 40 Bytes [ 00, 01, 8B, 06, 57, 6A, 02, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrContextHandleSize + 9 77ED527E 147 Bytes [ C7, 5F, 5E, 5D, C2, 0C, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 7D 77ED5312 224 Bytes [ 01, 00, 00, 6A, 05, 59, F3, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 15E 77ED53F3 244 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionBufferSize + 9F 77ED54E8 93 Bytes [ 8B, FF, 55, 8B, EC, E8, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 5A 77ED5546 169 Bytes [ 6A, FF, FF, 75, 08, 50, 50, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 104 77ED55F0 52 Bytes [ 68, 25, 07, 00, 00, E8, 34, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeFree + 9 77ED5625 172 Bytes [ F8, 85, FF, 74, 3B, 8B, 35, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerFree + 1B 77ED56D3 3 Bytes [ 90, 90, 90 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerFree + 1F 77ED56D7 71 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerFree + 67 77ED571F 157 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionFree + 4 77ED57BD 9 Bytes [ 76, 0C, 85, F6, 75, E3, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionFree + E 77ED57C7 128 Bytes [ 87, B0, 00, 00, 00, 81, 38, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionFree + 8F 77ED5848 43 Bytes [ 89, 42, 04, 89, 01, 83, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionFree + BB 77ED5874 3 Bytes [ 39, 6C, FA ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionFree + BF 77ED5878 3 Bytes [ 5D, C2, 08 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeMarshall + 59 77ED59DB 159 Bytes [ 00, 00, 80, 3E, 4C, 0F, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMarshall + 96 77ED5A7B 88 Bytes [ EC, 83, 3D, 4C, B6, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMarshall + EF 77ED5AD4 15 Bytes [ 0F, 8B, 00, 89, 01, 8D, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMarshall + FF 77ED5AE4 6 Bytes [ 5D, 0A, E8, EB, 61, FC ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMarshall + 106 77ED5AEB 23 Bytes [ 85, C0, 7C, 14, 66, 83, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMarshall + 11E 77ED5B03 150 Bytes [ 8B, 45, 10, C7, 00, 01, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientContextMarshall + 29 77ED5B9B 50 Bytes [ 6A, 00, FF, 35, 84, B8, EF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextMarshall + 1A 77ED5BCE 64 Bytes [ F8, 02, 75, 07, 83, 25, 34, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreClientMarshall + 21 77ED5C0F 13 Bytes [ 75, 0B, 8B, 4D, F8, 89, 0D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreClientMarshall + 2F 77ED5C1D 43 Bytes [ C7, 81, 3D, 38, BD, EF, 77, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreClientMarshall + 5B 77ED5C49 30 Bytes [ 5D, 08, 89, 45, FC, 8B, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMarshall + 1 77ED5C68 231 Bytes [ D0, 2B, D1, 81, FA, E0, 93, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMarshall + E9 77ED5D50 15 Bytes [ FF, 35, 38, BD, EF, 77, 66, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMarshall + F9 77ED5D60 39 Bytes [ FF, D6, 8D, 45, B4, 89, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMarshall + 121 77ED5D88 43 Bytes [ 06, 00, 00, 57, 6A, 02, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMarshall + 14D 77ED5DB4 3 Bytes [ F9, 66, FA ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrTypeUnmarshall + 1F 77ED6035 12 Bytes [ 39, 5D, FC, 74, 08, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 2 77ED6042 163 Bytes [ 39, 5D, F8, 74, 09, 8D, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + A6 77ED60E6 46 Bytes [ FC, 50, ED, 77, 8B, 51, 1C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + D5 77ED6115 1 Byte [ 07 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + D7 77ED6117 30 Bytes [ B2, 74, 0A, 3C, B3, 74, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + F6 77ED6136 51 Bytes [ 06, 66, 8B, 0F, 8B, 75, 08, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + 4A 77ED650F 56 Bytes [ 46, 14, 53, 57, 8B, 7D, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + 83 77ED6548 55 Bytes [ CB, 51, 56, FF, D2, 47, 47, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + BB 77ED6580 20 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + D0 77ED6595 225 Bytes [ FF, 76, 08, 68, D4, 55, ED, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + 1B3 77ED6678 9 Bytes [ D3, 56, ED, 77, 90, 90, 90, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrClientContextUnmarshall + F 77ED6751 84 Bytes [ C1, 33, C9, 8A, 08, 83, E1, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextUnmarshall + 1A 77ED67A6 20 Bytes [ 39, 8B, 45, EC, 5F, 89, 46, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerContextUnmarshall + 2F 77ED67BB 38 Bytes [ 55, 8B, EC, 56, 8B, 75, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreServerUnmarshall + 1 77ED67E2 7 Bytes [ 45, 0C, 0F, BE, 08, EB, 1D ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreServerUnmarshall + 9 77ED67EA 46 Bytes [ 45, 0C, 0F, B6, 08, EB, 15, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrPartialIgnoreServerUnmarshall + 38 77ED6819 80 Bytes [ 5E, 5D, C2, 0C, 00, 68, E6, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 3D 77ED686A 13 Bytes [ 7D, 0C, 8B, 5D, 10, 56, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 4B 77ED6878 16 Bytes [ 83, 65, FC, 00, 8B, 45, 9C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 5C 77ED6889 25 Bytes [ 89, 45, 94, 85, C0, 74, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 76 77ED68A3 10 Bytes CALL 77EA537E C:\windows\system32\RPCRT4.dll (Remote Procedure Call Runtime/Microsoft Corporation)
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 81 77ED68AE 35 Bytes [ 74, 08, 8B, 4D, C8, E8, 83, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMemorySize + 15 77ED697A 63 Bytes [ C2, 0C, 00, 90, 90, 90, 90, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMemorySize + 55 77ED69BA 2 Bytes [ 48, 0C ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMemorySize + 58 77ED69BD 95 Bytes [ 4D, 14, 89, 48, 10, 8B, 4D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMemorySize + B8 77ED6A1D 2 Bytes [ 4F, 02 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrXmitOrRepAsMemorySize + BB 77ED6A20 2 Bytes [ 4D, D4 ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerMemorySize + 10 77ED6BE1 13 Bytes [ 46, 04, 14, 5E, 5D, C2, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerMemorySize + 1E 77ED6BEF 41 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerMemorySize + 48 77ED6C19 7 Bytes [ 8B, FF, 55, 8B, EC, 8B, C1 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerMemorySize + 50 77ED6C21 5 Bytes [ 4D, 08, 89, 48, 08 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrInterfacePointerMemorySize + 56 77ED6C27 33 Bytes [ 4D, 0C, 89, 48, 0C, 8B, 4D, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 3A 77ED6EF5 154 Bytes [ 45, 8C, 50, 8B, 4D, C8, E8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMemorySize + D5 77ED6F90 147 Bytes [ B6, 80, 04, 60, ED, 77, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 169 77ED7024 12 Bytes [ 08, 50, FF, 75, 0C, A1, A8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 176 77ED7031 140 Bytes [ 83, E1, 3F, FF, 14, 88, 5D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 203 77ED70BE 27 Bytes [ 0F, B6, 4D, 0B, 8B, 43, 04, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 7C 77ED7972 5 Bytes [ 7D, 0C, 0F, B7, 5F ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 83 77ED7979 64 Bytes [ 5D, E0, 8B, 75, 08, 01, 5E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + C4 77ED79BA 1 Byte [ 4E ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + C6 77ED79BC 32 Bytes [ 8B, 46, 04, 3B, 46, 0C, 76, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + E7 77ED79DD 33 Bytes [ 46, 2C, 3B, C1, 74, 09, 8B, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert2 77ED7AEA 21 Bytes [ 90, 90, 90, 6A, 18, 68, C0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert2 + 16 77ED7B00 45 Bytes [ C0, 03, 83, E0, FC, 89, 46, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert2 + 44 77ED7B2E 170 Bytes [ 89, 46, 04, 3B, CF, 75, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert + 51 77ED7BD9 44 Bytes [ 08, 8B, 46, 04, 83, C0, 03, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert + 7E 77ED7C06 8 Bytes [ 0C, FF, 75, 0C, 56, E8, DD, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert + 87 77ED7C0F 93 Bytes [ FF, 8B, 46, 18, 5E, 5D, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert + 10A 77ED7C92 49 Bytes [ FF, EB, E0, 6A, 00, 6A, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrConvert + 13C 77ED7CC4 25 Bytes [ 46, 18, 47, 47, 0F, BF, 07, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrGetSimpleTypeMemorySize + 14 77ED8A98 67 Bytes [ 8B, FF, 55, 8B, EC, 80, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpSetRpcSsDefaults + 3E 77ED8AFC 143 Bytes [ FF, 00, 00, 83, F8, 10, 74, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpSetRpcSsDefaults + CE 77ED8B8C 117 Bytes [ EC, 51, 57, 8B, 7D, 08, 8B, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrpSetRpcSsDefaults + 144 77ED8C02 328 Bytes [ 46, 85, DB, 75, 11, 6A, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmClientAllocate + 24 77ED8D4B 33 Bytes [ 4D, 08, 8B, 51, 04, 03, C2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmClientFree + A 77ED8D6D 284 Bytes [ 8B, 75, 10, 3B, F2, 0F, 8E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsAllocate + 65 77ED8E8A 61 Bytes [ 75, 08, 83, BE, 88, 00, 00, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsAllocate + A3 77ED8EC8 13 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsAllocate + B1 77ED8ED6 18 Bytes [ 75, 10, 33, C9, 8A, 48, 01, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsSetThreadHandle + 70 77ED9003 23 Bytes [ FF, 5F, 5E, 5B, 5D, C2, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsSwapClientAllocFree + 1 77ED901B 28 Bytes [ 5E, 04, 57, 8B, 7D, 0C, 0F, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSsSwapClientAllocFree + 1E 77ED9038 85 Bytes [ 45, 08, 33, C0, 80, 3F, 1D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmAllocate + 30 77ED908E 110 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmClientFree + 34 77ED90FD 24 Bytes [ 45, FC, 53, 56, 89, 7E, 10, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmClientFree + 4D 77ED9116 25 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmDisableAllocate + F 77ED9130 43 Bytes [ 46, 04, 74, 08, 83, C0, 08, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmDisableAllocate + 3B 77ED915C 53 Bytes [ 7D, 0C, 0F, B6, 47, 01, 8D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmFree + 19 77ED9192 60 Bytes [ 75, 10, 8A, 4E, 30, FF, 75, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmGetThreadHandle 77ED91D1 63 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmGetThreadHandle + 40 77ED9211 81 Bytes [ FC, 74, 73, 53, 57, 8B, 7D, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmSetClientAllocFree + 3B 77ED9274 3 Bytes [ 10, 8B, 45 ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmSetClientAllocFree + 3F 77ED9278 70 Bytes [ 57, 56, 89, 5E, 10, 89, 46, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmSetThreadHandle + 26 77ED92BF 13 Bytes [ 7D, 0C, 8A, 57, 01, 8B, 9E, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmSetThreadHandle + 34 77ED92CD 69 Bytes [ 46, 04, 89, 7D, F0, 47, 47, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmSwapClientAllocFree + 22 77ED9313 161 Bytes [ 75, F0, 83, C0, 03, 83, E0, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmSetClientToOsf + 36 77ED93B5 51 Bytes [ 0B, 8B, 4E, 04, 03, C8, F7, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmSetClientToOsf + 6B 77ED93EA 78 Bytes [ 8B, 45, FC, 89, 03, 75, 33, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmSetClientToOsf + BA 77ED9439 117 Bytes [ 4D, FC, F7, D9, 1B, C9, 23, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrRpcSmSetClientToOsf + 130 77ED94AF 33 Bytes [ 57, 8B, 7D, 0C, 89, 45, F8, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!RpcSmEnableAllocate + F 77ED94D1 219 Bytes [ 45, 0C, 75, 08, 57, E8, 8C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerUnmarshall + 6E 77ED95AD 14 Bytes CALL 36FCDB26
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerUnmarshall + 7D 77ED95BC 14 Bytes [ 3D, 6A, 00, 83, C0, 03, 83, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerUnmarshall + 8C 77ED95CB 6 Bytes [ 46, 10, E8, 80, 34, FA ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerUnmarshall + 93 77ED95D2 21 Bytes [ 80, 7D, 10, 00, 75, 16, 85, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerUnmarshall + A9 77ED95E8 1 Byte [ 4D ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerMarshall + 8 77ED9991 39 Bytes [ 73, 08, 8D, 04, 36, 39, 45, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerMarshall + 30 77ED99B9 10 Bytes [ 4C, 8B, D6, 8B, 33, C1, E2, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerMarshall + 3B 77ED99C4 221 Bytes JMP 03938CCB
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerMarshall + 119 77ED9AA2 42 Bytes [ 45, 0C, 83, 38, 00, 74, 0C, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!NdrServerMarshall + 144 77ED9ACD 147 Bytes [ 8B, 45, 0C, 8B, 0D, 9C, B8, ... ]
.text ...
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcProxyNewConnection + 63 77EE4266 59 Bytes [ EC, 83, 7D, 08, 00, 56, 57, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcProxyNewConnection + 9F 77EE42A2 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcProxyNewConnection + B0 77EE42B3 64 Bytes [ FF, 75, 08, 50, 68, A5, 06, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcProxyNewConnection + F1 77EE42F4 58 Bytes [ 83, 7B, 30, 02, 0F, 85, D4, ... ]
.text C:\windows\System32\alg.exe[552] RPCRT4.dll!I_RpcProxyNewConnection + 12C 77EE432F 128 Bytes [ EC, FF, 15, 5C, 13, E7, 77, ... ]
.text ...

---- Devices - GMER 1.0.14 ----

AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.14 ----


I hope that's what you wanted, as I didn't see any tab as such for Rootkit, though the program did say 'rootkit / malware' in the top left hand corner, so I hit scan, et voilá!

I am now going to archive a load of stuff off the hard disc, just in case space is an issue...

John.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 15th, 2008, 5:15 pm

I wasn't expecting to see a scan like that.
Let me ask you to be sure. You didn't check anything else along the way did you ? You basically open it up and scan as is.

Let me see another scan to be sure nothing is left floating out there. If this scan shows nothing I'll recommend you to a forum better suited to help with your hard drive issue.



download OTScanIt2.exe to your Desktop and double-click on it to extract the files. It will create a folder named OTScanIt2 on your desktop.

Note: You must be logged on to the system with an account that has Administrator privileges to run this program.
  • Close ALL OTHER PROGRAMS.
  • Open the OTScanIt2 folder and double-click on OTScanIt2.exe to start the program (if you are running on Vista then right-click the program and choose Run as Administrator).
  • Do not change any settings.
  • Now click the Run Scan button on the toolbar.
  • Let it run unhindered until it finishes.
  • When the scan is complete Notepad will open with the report file loaded in it.
  • Click the Format menu and make sure that Wordwrap is not checked. If it is then click on it to uncheck it.
  • Close Notepad (saving the change if necessry).
Use the Add Reply button and Attach the scan back here (do not copy/paste it as it will be too big to fit into the post). It will be located in the OTScanIt2 folder and named OTScanIt.txt.

Please post the contents of that log.
and
A new HJT log
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 15th, 2008, 8:13 pm

Hello!

The good news is my hard disc has stopped putting in so much overtime :)....I cleaned out a load of stuff and run the defragmenter program. I had previously ran it at the end of October, so I was amazed to see that my hard disc was in a terrible state - totally fragmented! So maybe it wasn't just malware that was slowing me down...

Anyway, I will do as you request and set it running overnight - from the way you describe it, it sounds like a l o n g program!

Ciao for now,

John.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby bigmacinspain » December 15th, 2008, 8:31 pm

Well, that didn't take long! Not now my pc is operating much more efficiently!:)
OTScanit log attached, Hijack log below:




Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:26:49, on 16/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\windows\System32\smss.exe
C:\windows\system32\winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\svchost.exe
C:\windows\System32\svchost.exe
C:\windows\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\bgsvcgen.exe
C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\lxctcoms.exe
C:\Program Files\Maxtor\Sync\SyncServices.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\windows\system32\nvsvc32.exe
C:\windows\system32\svchost.exe
C:\windows\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Labtec\WebCam10\WebCam10.exe
C:\Program Files\Lexmark 5400 Series\lxctmon.exe
C:\Program Files\Lexmark 5400 Series\fm3032.exe
C:\Program Files\Lexmark 5400 Series\ezprint.exe
C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe
C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\LVComSX.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\windows\system32\ctfmon.exe
C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe
C:\Program Files\Skype\Plugin Manager\skypePM.exe
C:\WINDOWS\system32\cleanmgr.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://192.168.0.1:8063
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\AVGTOO~1.DLL
O3 - Toolbar: Barra de Herramientas MSN - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\MSN Toolbar\01.01.2607.0\msgr.es.es-us\msntb.dll
O3 - Toolbar: Lexmark Toolbar - {1017A80C-6F09-4548-A84D-EDD6AC9525F0} - C:\Program Files\Lexmark Toolbar\toolband.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Labtec\WebCam10\WebCam10.exe" /hide
O4 - HKLM\..\Run: [lxctmon.exe] "C:\Program Files\Lexmark 5400 Series\lxctmon.exe"
O4 - HKLM\..\Run: [Lexmark 5400 Series Fax Server] "C:\Program Files\Lexmark 5400 Series\fm3032.exe" /s
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 5400 Series\ezprint.exe"
O4 - HKLM\..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe -expressboot
O4 - HKLM\..\Run: [LXCTCATS] rundll32 C:\windows\System32\spool\DRIVERS\W32X86\3\LXCTtime.dll,_RunDLLEntry@16
O4 - HKCU\..\Run: [3COM] C:\Program Files\3COM Technology Corporation\3COM Wireless USB Utility\Wlan.exe
O4 - HKCU\..\Run: [Skype] "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
O4 - HKCU\..\Run: [ctfmon.exe] C:\windows\system32\ctfmon.exe
O4 - HKCU\..\Run: [I&F Viewer toolbar] "C:\Program Files\Photo Toolkit\ivbar\phototoolkitmem.exe" -start
O8 - Extra context menu item: E&xport to Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Run WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra 'Tools' menuitem: Launch WinHTTrack - {36ECAF82-3300-8F84-092E-AFF36D6C7040} - C:\Program Files\WinHTTrack\WinHTTrackIEBar.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\windows\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files\Messenger\Msgslang.dll,-61144 - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: B's Recorder GOLD Library General Service (bgsvcgen) - B.H.A Corporation - C:\WINDOWS\system32\bgsvcgen.exe
O23 - Service: Diskeeper - Diskeeper Corporation - C:\Program Files\Diskeeper Corporation\Diskeeper\DkService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LVSrvLauncher - Labtec Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: lxct_device - - C:\WINDOWS\system32\lxctcoms.exe
O23 - Service: Maxtor Service (Maxtor Sync Service) - Seagate Technology LLC - C:\Program Files\Maxtor\Sync\SyncServices.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\windows\system32\nvsvc32.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 8334 bytes


This exercise has been very interesting! I hope I'm in the clear now....

John.
You do not have the required permissions to view the files attached to this post.
bigmacinspain
Active Member
 
Posts: 10
Joined: December 7th, 2008, 2:39 pm

Re: Why does my hard disc keep churning away?

Unread postby Bob4 » December 15th, 2008, 9:31 pm

Great news ! Image

Your log now appears to be clean.

Lets do a few things to tidy up.
Please do these in the order I suggest!

You can and should delete all the tools we downloaded.

OTscanit
RSIT

Keep Malwarebytes anti malware . Great program.


___________________________________
Please create a 'clean' System Restore Point:
The reason for doing this is in case you need system restore you don't put back all we just took out.
Right click My Computer
Then Propeties then system restore
Place a check mark by turn off system restore
Click APPLY
Windows will give you a warning click yes
REBOOT

Now go right back to the same place and unchecksystem restore
Click APPLYand OK




____________________________
I noticed at some point you had multiple Peer to peer programs installed.
TorrentQ does come bundled with malware last I knew.
Heres a list of good and bad P2P programs if you feel you must. :roll:
It is risky at best.




A few things to help with possible threats

These are optional . But will help protect you further.
and
Some of these you may already have.




________________________________________
Windows Updates
Be certain automatic updates is turned on for XP. - For Vista Or if you like to do it manually be sure to visit http://update.microsoft.com/ regularly. This requires internet explorer to do so.

This will ensure your computer has always the latest security updates available installed on your computer.
If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.
___________________________________

SpywareBlaster

Install SpywareBlaster

SpywareBlaster will add a large list of programs and sites to your Browser settings that will protect you from accidentally running or downloading known malicious programs.
After the installation, click Download Latest Protection Updates. When it finishes, click Enable All Protection.





___________________________________
Download and Install a HOSTS File
A Hosts file is a plain text file which prevents your computer from connecting to malware and spyware sites by redirecting the connection request to 127.0.0.1, which is your local address. If you use a proxy server, or if you are on AOL, be sure to read the special instructions.
You can download the MVPS Hosts File and see a HOSTS file tutorial here :
This website also contains useful tips, and links to other resources and utilities.


___________________________________
Make your Internet Explorer more secure
1. From within Internet Explorer click on the Tools menu and then click on Options.
2. Click on the Security tab
3. Click the Internet icon so it becomes highlighted.
4. Click on Default Level and click Ok
5. Click on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

6. Next press the Apply button and then the OK to exit the Internet Properties page.


Here's a site with great advise on how to AVOID malware. Much easier to do than removing it.





Safe and Happy Surfing. :)
User avatar
Bob4
MRU Master
MRU Master
 
Posts: 6073
Joined: November 12th, 2005, 11:26 am
Location: Florida
Advertisement
Register to Remove

Next

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 583 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware