GMER 1.0.12.12011 - http://www.gmer.net Rootkit scan 2007-06-22 18:10:33 Windows 5.1.2600 Service Pack 2 ---- System - GMER 1.0.12 ---- SSDT sptd.sys ZwCreateKey SSDT sptd.sys ZwEnumerateKey SSDT sptd.sys ZwEnumerateValueKey SSDT sptd.sys ZwOpenKey SSDT sptd.sys ZwQueryKey SSDT sptd.sys ZwQueryValueKey SSDT sptd.sys ZwSetValueKey ---- Kernel code sections - GMER 1.0.12 ---- PAGE ntoskrnl.exe!MmAddVerifierThunks + 8C4 80622A98 3 Bytes [ 96, 39, 4E ] PAGE ntoskrnl.exe!MmAddVerifierThunks + 8CC 80622AA0 3 Bytes [ C7, B2, 4D ] PAGE ntoskrnl.exe!MmAddVerifierThunks + 8D4 80622AA8 3 Bytes [ E7, B2, 4D ] PAGE ntoskrnl.exe!MmAddVerifierThunks + 8DC 80622AB0 3 Bytes [ D4, 35, 4E ] PAGE ntoskrnl.exe!MmAddVerifierThunks + 8E4 80622AB8 1 Byte [ 50 ] PAGE ... .text USBPORT.SYS!DllUnload BACB962C 4 Bytes JMP 8612A7F8 ---- User code sections - GMER 1.0.12 ---- .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NlsMbOemCodePageTag + FFF84FE8 7C911000 50 Bytes [ FF, FF, 8B, 75, 14, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnterCriticalSection + 2F 7C911034 7 Bytes [ 33, F6, 8B, 45, EC, 3B, C6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnterCriticalSection + 37 7C91103C 3 Bytes [ 7B, 39, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnterCriticalSection + 3B 7C911040 4 Bytes [ 0F, 84, 08, 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnterCriticalSection + 40 7C911045 10 Bytes [ 00, 33, F6, 39, 75, E8, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnterCriticalSection + 4C 7C911051 26 Bytes [ 8B, 7D, 14, 57, 56, 8D, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLeaveCriticalSection + 21 7C91110E 42 Bytes CALL 7C90F7FD .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTryEnterCriticalSection + E 7C911139 96 Bytes [ 0F, 8C, 0F, 04, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrInitializeThunk + 1C 7C91119A 55 Bytes [ F8, 89, 4D, CC, 8B, 0B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextUnsafeFast + 1D 7C9111D2 8 Bytes [ 76, 0E, 8B, 45, 14, C7, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextUnsafeFast + 26 7C9111DB 6 Bytes [ 00, C0, E9, 6C, 03, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextUnsafeFast + 2D 7C9111E2 6 Bytes [ FF, 75, 14, 8B, 43, 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextUnsafeFast + 34 7C9111E9 120 Bytes [ 10, 53, 6A, 01, 51, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitString + 6 7C911262 28 Bytes [ 4D, DC, 8B, 04, 01, 3B, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitString + 23 7C91127F 92 Bytes [ FF, FF, 77, 04, 8B, CB, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeString + 6 7C9112DC 74 Bytes [ 45, 08, 39, 45, F4, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIcos + 10 7C911327 74 Bytes [ 74, 14, 8B, 45, E0, 39, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!cos + 47 7C911372 68 Bytes [ 00, 00, 00, 89, 7D, D8, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!cos + 8C 7C9113B7 90 Bytes [ 74, 65, 8D, 45, C8, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIlog + 40 7C911413 158 Bytes [ FF, 45, F8, 8B, 45, F8, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!pow + 5 7C9114B2 6 Bytes [ FF, 8B, 4D, D0, 8B, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIpow + 2 7C9114B9 54 Bytes [ 01, 08, 8B, 7D, DC, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIpow + 39 7C9114F0 66 Bytes [ 7C, 5C, 8B, 4D, BC, EB, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIpow + 7C 7C911533 125 Bytes [ F4, FF, 85, F6, 7D, 15, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIpow + FB 7C9115B2 82 Bytes [ 73, 22, F4, FF, F7, D8, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_CIpow + 14E 7C911605 64 Bytes [ 8B, C7, EB, 07, 83, C6, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sin + 5 7C9116E4 50 Bytes [ 0E, 35, F1, FF, 57, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sin + 38 7C911717 226 Bytes [ 00, 00, 8B, 45, F8, 8B, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sqrt + 68 7C9117FA 29 Bytes [ 55, 8B, EC, 51, 53, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sqrt + 87 7C911819 228 Bytes [ 00, 39, 75, 0C, 74, 18, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_alldvrm + 12 7C9118FE 18 Bytes [ F8, 85, FF, 7D, 1A, 8B, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_alldvrm + 25 7C911911 8 Bytes [ 45, FC, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_alldvrm + 2E 7C91191A 151 Bytes [ C7, EB, 0A, 8B, 45, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_alldvrm + C6 7C9119B2 43 Bytes [ FF, 55, 8B, EC, 51, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_allmul + E 7C9119DE 93 Bytes [ 85, FF, 74, 1A, 53, 8B, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_alloca_probe + 33 7C911A3C 81 Bytes [ DB, 74, 08, 81, FB, 03, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_allrem + 43 7C911A8E 23 Bytes [ FF, 75, 10, FF, 75, 0C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_allrem + 5B 7C911AA6 4 Bytes [ C3, 5B, 5D, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_allrem + 60 7C911AAB 82 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_allrem + B4 7C911AFF 195 Bytes [ 8B, FF, 55, 8B, EC, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aulldvrm + A 7C911BC3 16 Bytes [ 76, 08, 85, F6, 75, EF, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aulldvrm + 1B 7C911BD4 56 Bytes [ 89, 48, 08, EB, 06, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aulldvrm + 54 7C911C0D 79 Bytes [ C1, 33, C9, C7, 00, DC, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aullrem + A 7C911C5D 102 Bytes [ C7, 5F, 5E, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aullrem + 71 7C911CC4 3 Bytes [ 00, 0D, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_aullrem + 75 7C911CC8 132 Bytes [ 07, 80, 83, 4D, FC, FF, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_memccpy + 30 7C911D4D 43 Bytes [ 03, 80, EB, 39, 83, F9, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!atan + 4 7C911D79 114 Bytes [ 40, 0C, 8B, 08, 52, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!atan + 77 7C911DEC 45 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!atan + A5 7C911E1A 193 Bytes [ 8B, FF, 55, 8B, EC, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!ceil + BE 7C911EDC 304 Bytes [ 12, 4B, 77, 85, C0, 74, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!floor + B0 7C91200D 36 Bytes [ 75, 59, 57, BF, 70, D5, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!floor + D5 7C912032 40 Bytes CALL 7C7C6DE1 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!floor + FE 7C91205B 17 Bytes CALL 7C7ABD77 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!floor + 110 7C91206D 29 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!floor + 12E 7C91208B 15 Bytes [ 74, 1E, 6A, 42, FF, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memchr + 4F 7C9120F4 273 Bytes [ 5E, 39, 05, 5C, 88, BE, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memcpy + 6 7C912206 2 Bytes [ FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memcpy + 9 7C912209 4 Bytes [ EC, 56, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memcpy + E 7C91220E 85 Bytes CALL 7C91219A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memcpy + 64 7C912264 75 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memcpy + B0 7C9122B0 108 Bytes [ 85, F0, FD, FF, FF, 08, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memmove + 26 7C912560 39 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memmove + 4E 7C912588 151 Bytes [ 75, 0C, FF, 75, 08, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memmove + E6 7C912620 7 Bytes [ 56, 50, FF, 15, 80, 1B, 9D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memmove + EE 7C912628 76 Bytes [ 85, C0, 74, 31, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memmove + 13B 7C912675 22 Bytes [ 75, 04, 33, C0, EB, 29, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!memset + 27 7C9128A1 69 Bytes [ FF, B5, DC, F9, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcpy + 10 7C9128E7 44 Bytes [ FF, EB, 13, 57, 68, 68, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcat + 28 7C912914 34 Bytes [ FF, 50, FF, D3, 8D, 84, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcat + 4B 7C912937 52 Bytes CALL 7C7BBBEA .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcat + 80 7C91296C 17 Bytes [ 43, F6, 46, 04, 08, 75, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcat + 92 7C91297E 8 Bytes [ B5, D0, F9, FF, FF, BB, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcat + 9B 7C912987 190 Bytes [ 20, 89, 9D, DC, F9, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcmp + 75 7C912A46 20 Bytes [ 50, 50, 50, FF, 75, 0C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcspn 7C912A5B 11 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strcspn + D 7C912A68 53 Bytes [ 6A, 01, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strlen + 1 7C912A9E 67 Bytes [ F0, 3B, F7, 74, 45, 53, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strlen + 45 7C912AE2 145 Bytes [ 33, C0, 40, 5B, EB, 02, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncat + 59 7C912B74 25 Bytes CALL 7C7A50BB .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncat + 73 7C912B8E 59 Bytes [ 90, 90, 90, 90, 90, A1, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncat + AF 7C912BCA 67 Bytes [ 08, F6, 06, 02, 57, 75, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncat + F3 7C912C0E 7 Bytes [ 55, 8B, EC, 81, EC, 60, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncat + FB 7C912C16 80 Bytes [ 00, A1, 48, D5, BD, 7C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncmp + 24 7C912C67 4 Bytes [ 8D, 85, F0, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncmp + 29 7C912C6C 51 Bytes [ FF, 50, 53, 53, FF, 15, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncpy + 20 7C912CA0 42 Bytes [ 00, 00, F6, 85, B0, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncpy + 4B 7C912CCB 8 Bytes [ 47, 39, 9D, AC, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncpy + 54 7C912CD4 72 Bytes [ 7E, 02, 74, 11, 6A, 42, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncpy + 9D 7C912D1D 35 Bytes [ FF, 15, C0, 12, 9D, 7C, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strncpy + C1 7C912D41 8 Bytes [ 33, F6, FF, B5, A8, FB, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strpbrk + A 7C912D8D 82 Bytes [ 6A, FF, 8D, 85, F0, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strrchr + 1F 7C912DE0 289 Bytes [ 74, 6A, 8D, 85, DC, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!tan + C4 7C912F02 13 Bytes [ 3E, 9F, 7C, FF, 35, C4, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!tan + D2 7C912F10 37 Bytes [ 5F, 8B, 4D, FC, 5E, 5B, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!tan + F8 7C912F36 25 Bytes [ 75, 08, 57, 8B, 7D, 10, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!tan + 112 7C912F50 56 Bytes [ 15, 04, 15, 9D, 7C, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstEntrySList + 7 7C912F89 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstEntrySList + 9 7C912F8B 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstEntrySList + E 7C912F90 16 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstEntrySList + 1F 7C912FA1 139 Bytes [ 4D, 14, 8B, 55, 1C, 83, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareMemory + 37 7C91302D 75 Bytes [ 85, C0, 0F, 84, 1F, 95, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareMemoryUlong + 2F 7C91307A 65 Bytes [ 00, 85, C0, 0F, 85, BB, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFillMemory + 3C 7C9130BC 6 Bytes [ A1, 48, D5, BD, 7C, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFillMemory + 43 7C9130C3 3 Bytes [ 75, 08, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFillMemory + 47 7C9130C7 175 Bytes [ 7D, 0C, 89, 45, FC, 89, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMoveMemory + 26 7C913177 17 Bytes [ 00, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMoveMemory + 38 7C913189 35 Bytes [ FF, FF, FF, B5, F0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMoveMemory + 5C 7C9131AD 94 Bytes [ E3, 02, 8D, 4C, 8B, 0C, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMoveMemory + BB 7C91320C 54 Bytes [ 8D, E0, FD, FF, FF, 8B, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMoveMemory + F2 7C913243 76 Bytes JMP 7146BF4A .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnlargedUnsignedMultiply + B 7C9134FA 37 Bytes [ 8B, 85, D8, FB, FF, FF, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedLargeIntegerDivide 7C913525 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedLargeIntegerDivide + 4 7C913529 41 Bytes [ EC, 83, 7D, 08, 00, 7C, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedLargeIntegerDivide + 2E 7C913553 15 Bytes CALL 7C8FE60E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedLargeIntegerDivide + 3E 7C913563 48 Bytes CALL 7C9136AF C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedMagicDivide + D 7C913594 49 Bytes [ 8B, 0D, 58, DA, BD, 7C, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedMagicDivide + 3F 7C9135C6 9 Bytes [ 07, 80, EB, E5, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedMagicDivide + 49 7C9135D0 69 Bytes [ FF, 53, 56, 57, 8B, F9, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedMagicDivide + 8F 7C913616 32 Bytes [ 90, 83, 6C, 24, 04, 18, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedIntegerMultiply + 1A 7C913637 35 Bytes [ C6, 08, F7, D8, 1B, C0, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedIntegerMultiply + 3E 7C91365B 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedIntegerMultiply + 40 7C91365D 9 Bytes CALL 7C900654 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendedIntegerMultiply + 4A 7C913667 472 Bytes [ 00, 10, 00, 0F, 85, 09, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUlongToLargeInteger + FB 7C913840 21 Bytes CALL 7C91391B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureContext + 11 7C913856 55 Bytes [ 00, 8B, 4D, FC, 8B, 45, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureContext + 49 7C91388E 21 Bytes [ C7, 06, A8, 51, 9D, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureContext + 5F 7C9138A4 8 Bytes [ 75, 24, 68, B0, F4, A0, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureContext + 68 7C9138AD 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureContext + 6B 7C9138B0 1 Byte [ 10 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAcceptConnectPort + 3 7C91D37C 3 Bytes [ B5, B5, B5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAcceptConnectPort + 7 7C91D380 7 Bytes [ C7, B0, 9B, 00, E1, BB, 85 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAcceptConnectPort + F 7C91D388 31 Bytes [ C4, B4, A8, 00, 8B, DD, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckAndAuditAlarm + 5 7C91D3A8 19 Bytes [ AA, E5, 98, 00, B7, E5, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByType + 4 7C91D3BC 19 Bytes [ A3, F0, AF, 00, B1, F0, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeAndAuditAlarm + 3 7C91D3D0 3 Bytes [ C7, DE, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeAndAuditAlarm + 7 7C91D3D4 7 Bytes [ D4, DA, 87, 00, F2, CD, 81 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeAndAuditAlarm + F 7C91D3DC 16 Bytes [ F5, DA, 8E, 00, EC, D1, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeResultList + B 7C91D3ED 14 Bytes JMP 76926BD6 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeResultListAndAuditAlarm + 5 7C91D3FC 19 Bytes [ D6, ED, A8, 00, C8, F6, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAccessCheckByTypeResultListAndAuditAlarmByHandle + 4 7C91D410 19 Bytes [ FF, F0, AD, 00, F3, EC, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAddAtom + 3 7C91D424 3 Bytes [ B6, CD, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAddAtom + 7 7C91D428 7 Bytes [ BC, F5, C4, 00, C6, C5, C6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAddAtom + F 7C91D430 31 Bytes [ CD, D1, D2, 00, DA, D9, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAdjustGroupsToken + 5 7C91D450 71 Bytes [ E7, E7, E7, 00, EE, F1, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAlertThread + E 7C91D498 20 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtAllocateLocallyUniqueId + E 7C91D4AD 146 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCancelDeviceWakeupRequest + E 7C91D540 38 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCancelTimer + B 7C91D567 23 Bytes [ FF, FF, FF, FF, FD, F4, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtClearEvent + E 7C91D57F 104 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCompleteConnectPort + E 7C91D5E8 17 Bytes [ 04, 04, BE, C8, F6, F6, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCompressKey + B 7C91D5FA 146 Bytes [ FF, FF, FF, FF, FD, C8, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateFile + B 7C91D68D 230 Bytes [ FF, FF, F6, C3, 16, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateProcessEx + B 7C91D774 41 Bytes [ FD, FD, FD, FD, FD, FD, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateSection + B 7C91D79E 104 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateToken + B 7C91D807 11 Bytes [ FD, FD, FD, FD, FD, FD, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateWaitablePort + 2 7C91D813 29 Bytes [ 3A, 38, 37, 16, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDebugActiveProcess + B 7C91D831 63 Bytes [ FF, FF, FF, FF, FF, FF, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDeleteAtom + C 7C91D871 35 Bytes [ 13, 15, 38, 38, 2B, 16, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDeleteFile + 6 7C91D895 88 Bytes [ FF, FF, FD, FD, FD, FD, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDeviceIoControlFile + B 7C91D8EE 16 Bytes [ FF, FF, FF, BA, 3F, 40, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDisplayString + 7 7C91D8FF 49 Bytes [ 00, 00, 0A, 0B, 13, 15, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtDuplicateToken + F 7C91D931 79 Bytes [ 00, 0B, 0B, 13, 15, 2B, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtEnumerateValueKey + B 7C91D981 16 Bytes [ C8, BE, F6, FF, FF, FD, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtExtendSection + 7 7C91D992 144 Bytes [ 00, 0A, 0B, 13, 1F, 16, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtFlushWriteBuffer + 5 7C91DA23 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtFlushWriteBuffer + 7 7C91DA25 142 Bytes [ 0B, 2E, 16, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtGetWriteWatch + 4 7C91DAB5 198 Bytes [ 23, 16, 16, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtLoadDriver + E 7C91DB7C 104 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtLockRegistryKey + E 7C91DBE5 41 Bytes [ F0, A5, 54, 7E, 6F, A4, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtMakePermanentObject + E 7C91DC0F 104 Bytes [ 04, 04, 04, 04, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtModifyBootEntry + E 7C91DC78 248 Bytes [ F0, F0, AD, 73, B8, CD, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenObjectAuditAlarm + B 7C91DD71 14 Bytes [ FF, F8, FF, FF, FF, C0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenProcess + 5 7C91DD80 5 Bytes [ 1F, FF, EF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenProcess + B 7C91DD86 16 Bytes [ 00, 00, 0F, FF, EC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenProcessToken + 7 7C91DD97 7 Bytes [ 00, 07, FF, E3, FF, FF, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenProcessToken + F 7C91DD9F 8 Bytes [ 00, 03, FF, FF, FF, FF, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenProcessTokenEx + 3 7C91DDA8 22 Bytes [ 03, FF, 89, FF, FF, F8, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSection + 5 7C91DDBF 5 Bytes [ 00, 01, FF, 00, 81 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSection + B 7C91DDC5 14 Bytes [ C0, 00, 00, 01, FF, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSemaphore + 5 7C91DDD4 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSemaphore + 7 7C91DDD6 7 Bytes [ 00, 00, 00, 7F, 00, 00, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSemaphore + F 7C91DDDE 8 Bytes [ 00, 00, 00, 7F, 00, 00, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSymbolicLinkObject + 5 7C91DDE9 1 Byte [ 3F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSymbolicLinkObject + 7 7C91DDEB 7 Bytes [ 00, FC, 00, 00, 00, 00, 3F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenSymbolicLinkObject + F 7C91DDF3 10 Bytes [ 04, FC, 00, 00, 00, 00, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThread + 5 7C91DDFE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThread + 7 7C91DE00 3 Bytes [ 00, 1F, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThread + B 7C91DE04 3 Bytes [ F8, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThread + F 7C91DE08 8 Bytes [ 00, 1F, 00, FF, F8, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThreadToken + 3 7C91DE11 20 Bytes [ 0F, 73, FF, F0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenThreadTokenEx + 5 7C91DE28 22 Bytes [ 00, 0F, FF, FF, F0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenTimer + 7 7C91DE3F 7 Bytes [ 00, 00, 0F, F1, FF, F0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenTimer + F 7C91DE47 8 Bytes [ 00, 00, 0F, ED, FF, F0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPlugPlayControl + 4 7C91DE51 20 Bytes CALL 7C92CF55 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPowerInformation + 5 7C91DE67 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPowerInformation + 7 7C91DE69 7 Bytes [ 0F, 4E, FF, F8, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPowerInformation + F 7C91DE71 12 Bytes [ 1F, 4A, FF, FC, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegeCheck + 7 7C91DE7E 7 Bytes [ 00, 00, 00, 3F, 00, A2, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegeCheck + F 7C91DE86 8 Bytes [ 00, 00, 00, 3F, 00, 11, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegeObjectAuditAlarm + 5 7C91DE91 9 Bytes [ 7F, FF, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegeObjectAuditAlarm + F 7C91DE9B 8 Bytes [ 00, FF, 80, 00, 00, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegedServiceAuditAlarm + 3 7C91DEA4 3 Bytes [ FF, C0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegedServiceAuditAlarm + 8 7C91DEA9 6 Bytes [ FF, 00, 00, FF, E0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPrivilegedServiceAuditAlarm + F 7C91DEB0 37 Bytes [ 07, FF, 00, 0E, FF, F0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtPulseEvent + B 7C91DED6 12 Bytes [ FF, FF, FF, FF, FF, FF, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryAttributesFile + 4 7C91DEE4 2 Bytes [ 40, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryAttributesFile + 7 7C91DEE7 7 Bytes [ 00, 01, 00, 20, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryAttributesFile + F 7C91DEEF 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootEntryOrder + 5 7C91DEFA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootEntryOrder + 7 7C91DEFC 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootEntryOrder + F 7C91DF04 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootOptions + 5 7C91DF0F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootOptions + 7 7C91DF11 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryBootOptions + F 7C91DF19 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDebugFilterState + 5 7C91DF24 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDebugFilterState + 7 7C91DF26 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDebugFilterState + F 7C91DF2E 8 Bytes [ 00, 00, 00, 00, 00, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDefaultLocale + 3 7C91DF37 1 Byte [ 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDefaultLocale + 5 7C91DF39 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDefaultLocale + 7 7C91DF3B 7 Bytes [ 3A, 00, 00, 00, 5F, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDefaultLocale + F 7C91DF43 9 Bytes [ 7E, 00, 00, 00, 8E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDefaultUILanguage + 5 7C91DF4E 18 Bytes [ 00, 8E, 00, 00, 00, 82, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryFile + 5 7C91DF63 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryFile + 7 7C91DF65 7 Bytes [ 00, 00, 03, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryFile + F 7C91DF6D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryObject + 5 7C91DF78 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryObject + 7 7C91DF7A 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryDirectoryObject + F 7C91DF82 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEaFile + 5 7C91DF8D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEaFile + 7 7C91DF8F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEaFile + F 7C91DF97 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEvent + 5 7C91DFA2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEvent + 7 7C91DFA4 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryEvent + F 7C91DFAC 50 Bytes [ 00, 00, 00, 05, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationFile + 3 7C91DFDF 1 Byte [ 7E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationFile + 5 7C91DFE1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationFile + 7 7C91DFE3 7 Bytes [ 49, 00, 00, 00, 19, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationFile + F 7C91DFEB 8 Bytes [ 04, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationJobObject + 5 7C91DFF6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationJobObject + 7 7C91DFF8 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationJobObject + F 7C91E000 75 Bytes [ 40, 83, C1, 10, 3B, 45, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationToken + 7 7C91E04C 8 Bytes JMP 7C90A74F .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryInformationToken + 12 7C91E057 60 Bytes [ 8B, FF, 53, 56, 57, BB, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryIoCompletion + 14 7C91E098 28 Bytes [ 8B, FF, 53, 56, 57, 68, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryMultipleValueKey + 7 7C91E0B5 28 Bytes [ 8B, 47, 30, 8B, 08, 56, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryMutant + F 7C91E0D2 4 Bytes [ 5F, 5E, 5B, C3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryObject 7C91E0D8 52 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryPerformanceCounter + B 7C91E10D 25 Bytes [ FF, 75, FC, 8B, F0, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryQuotaInformationFile + 11 7C91E128 10 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySection + 7 7C91E133 18 Bytes [ 56, 8B, 75, 08, 8B, 46, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySecurityObject + 5 7C91E146 32 Bytes [ 8B, 46, 10, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySemaphore + 11 7C91E167 39 Bytes [ 8C, 00, 00, 00, 8B, 45, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySystemEnvironmentValue + F 7C91E18F 9 Bytes [ 00, 00, 33, C0, 5F, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySystemEnvironmentValueEx + 4 7C91E199 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySystemEnvironmentValueEx + B 7C91E1A0 37 Bytes [ 55, 8B, EC, 81, EC, 24, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySystemTime + 7 7C91E1C6 8 Bytes [ 00, 5F, 5E, C9, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQuerySystemTime + 13 7C91E1D2 16 Bytes [ 8B, FF, 55, 8B, EC, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryTimer + F 7C91E1E3 9 Bytes [ 8B, 46, 10, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryTimerResolution + 5 7C91E1EE 10 Bytes [ 00, 5E, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryTimerResolution + 10 7C91E1F9 43 Bytes [ 8B, FF, 55, 8B, EC, 83, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueryVolumeInformationFile 7C91E228 31 Bytes [ 90, 8B, FF, 55, 8B, EC, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtQueueApcThread + B 7C91E248 16 Bytes [ 55, 8B, EC, 83, 7D, 0C, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRaiseException + 7 7C91E259 7 Bytes [ 8D, 4E, E0, E8, 0C, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRaiseException + F 7C91E261 20 Bytes [ 33, C0, 5E, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRaiseHardError + F 7C91E276 25 Bytes [ 00, 00, 50, FF, 15, 0C, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReadFileScatter 7C91E291 35 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReadRequestData + F 7C91E2B5 21 Bytes CALL 7C935FF0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReadVirtualMemory + 10 7C91E2CB 43 Bytes [ 8B, FF, 55, 8B, EC, 51, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReleaseSemaphore 7C91E2FA 45 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRemoveProcessDebug + 5 7C91E329 10 Bytes [ 00, 8B, C7, 5F, 5E, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRemoveProcessDebug + 13 7C91E337 37 Bytes [ 8B, FF, 55, 8B, EC, 5D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReplaceKey + F 7C91E35D 9 Bytes CALL 7C91CF57 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReplyPort + 4 7C91E367 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReplyPort + B 7C91E36E 55 Bytes [ 55, 8B, EC, 83, EC, 44, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtReplyWaitReplyPort + 5 7C91E3A7 39 Bytes [ 00, FF, 15, 7C, 1A, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRequestPort + 3 7C91E3CF 20 Bytes [ 8B, 4D, FC, 5F, 5E, E8, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRequestWaitReplyPort + 4 7C91E3E5 6 Bytes [ 85, C0, 0F, 84, 52, 49 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRequestWaitReplyPort + B 7C91E3EC 9 Bytes JMP 7C912D49 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRequestWakeupLatency 7C91E3F6 14 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRequestWakeupLatency + F 7C91E405 16 Bytes [ A1, 48, D5, BD, 7C, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtResetEvent + B 7C91E416 12 Bytes [ FF, 15, 50, 1D, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtResetWriteWatch + 4 7C91E424 10 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtResetWriteWatch + F 7C91E42F 8 Bytes [ 00, 85, C0, 0F, 8C, D1, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtRestoreKey + 3 7C91E438 34 Bytes [ 8D, 85, F0, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtResumeProcess + 11 7C91E45B 39 Bytes [ FD, FF, FF, 50, FF, B5, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSaveKey + F 7C91E483 58 Bytes [ 85, C0, 74, 76, 53, 6A, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSecureConnectPort + B 7C91E4BE 55 Bytes CALL 7C91EA5D C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetContextThread + 5 7C91E4F7 2 Bytes CALL 7C91E821 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetContextThread + 8 7C91E4FA 49 Bytes [ 00, 00, 5B, 8B, 85, F0, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetDefaultHardErrorPort + 10 7C91E52C 19 Bytes [ 8B, FF, 55, 8B, EC, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetDefaultLocale + F 7C91E540 16 Bytes CALL 7C901322 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetDefaultUILanguage + B 7C91E551 25 Bytes [ 75, 08, FF, 15, 80, 1C, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetEaFile + 12 7C91E56D 26 Bytes [ FF, 25, 40, 21, 9D, 7C, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetEventBoostPriority + 3 7C91E588 3 Bytes [ 5D, C2, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetEventBoostPriority + 7 7C91E58C 8 Bytes CALL 7CA6C810 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetEventBoostPriority + 13 7C91E598 16 Bytes [ 8B, FF, 57, 33, FF, 39, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetHighEventPair + F 7C91E5A9 37 Bytes [ 68, 68, EF, 9D, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationDebugObject + B 7C91E5CF 12 Bytes [ 85, C0, 0F, 85, DB, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationFile + 4 7C91E5DD 6 Bytes [ 56, 68, A0, E6, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationFile + B 7C91E5E4 75 Bytes [ 35, C4, 39, BE, 7C, E8, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationProcess + 3 7C91E630 20 Bytes [ 56, 68, 4C, EF, 9D, 7C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationThread + 4 7C91E646 6 Bytes [ 56, 68, 38, EF, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationThread + B 7C91E64D 12 Bytes [ 35, C4, 39, BE, 7C, A3, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetInformationToken + 5 7C91E65C 64 Bytes [ 39, 3D, C8, 39, BE, 7C, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetLdtEntries + 7 7C91E69D 7 Bytes [ 00, 85, C0, 74, 0F, E8, 29 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetLdtEntries + F 7C91E6A5 42 Bytes [ 00, 00, 85, C0, 74, 06, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetLowWaitHighEventPair + 10 7C91E6D0 19 Bytes [ 6A, 01, 6A, 00, FF, 35, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetQuotaInformationFile + F 7C91E6E4 8 Bytes [ 00, 85, C0, 74, 1D, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetSecurityObject + 3 7C91E6ED 94 Bytes [ FF, 35, D4, 39, BE, 7C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetSystemPowerState + E 7C91E74C 59 Bytes [ 83, C7, 04, 83, FE, 30, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetTimer + B 7C91E788 20 Bytes [ 85, D0, FB, FF, FF, 83, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetTimerResolution + B 7C91E79D 41 Bytes [ FF, 89, 9D, B0, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetValueKey + B 7C91E7C7 12 Bytes [ FF, 39, 9D, C8, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSetVolumeInformationFile + 3 7C91E7D4 20 Bytes [ 39, 9D, CC, FB, FF, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtShutdownSystem + 4 7C91E7EA 27 Bytes [ 8D, 85, D4, FB, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSignalAndWaitForSingleObject + B 7C91E806 20 Bytes [ 15, 54, 1C, 9D, 7C, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtStartProfile + B 7C91E81B 4 Bytes [ FF, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtStartProfile + 11 7C91E821 14 Bytes [ 8B, FF, 55, 8B, EC, 51, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtStopProfile + B 7C91E830 26 Bytes [ 85, C0, 7C, 14, 8B, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtSuspendThread 7C91E84F 77 Bytes [ 8B, FF, 55, 8B, EC, 53, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtTerminateProcess + F 7C91E89D 66 Bytes [ 85, C0, 75, 2E, FF, 15, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtTraceEvent + 13 7C91E8E0 21 Bytes [ DA, BD, 7C, 85, C9, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtTranslateFilePath + 14 7C91E8F6 215 Bytes [ DA, BD, 7C, 33, FF, 8D, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWaitHighEventPair + 5 7C91E9CE 22 Bytes [ 75, B5, 33, F6, 39, 75, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWaitLowEventPair + 7 7C91E9E5 11 Bytes [ 83, 65, FC, 00, EB, DE, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWriteFile 7C91E9F3 46 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWriteRequestData + 5 7C91EA22 10 Bytes [ EB, DF, 0D, C6, A1, 7C, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWriteRequestData + 10 7C91EA2D 41 Bytes [ 8B, FF, 55, 8B, EC, 83, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtYieldExecution + 10 7C91EA57 3 Bytes [ 5D, FF, E0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtCreateKeyedEvent 7C91EA5C 31 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtOpenKeyedEvent + B 7C91EA7C 35 Bytes [ 15, 04, C6, A1, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!NtWaitForKeyedEvent + 5 7C91EAA0 33 Bytes [ 7E, 40, 57, FF, 75, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiUserApcDispatcher + 2 7C91EAC2 82 Bytes [ 28, 8B, 45, 14, 66, 83, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiUserExceptionDispatcher + 29 7C91EB15 11 Bytes [ 75, 08, FF, 15, 60, 19, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiUserExceptionDispatcher + 35 7C91EB21 51 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiRaiseUserExceptionDispatcher + 18 7C91EB55 5 Bytes [ 00, 56, 68, 18, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiRaiseUserExceptionDispatcher + 1F 7C91EB5C 14 Bytes CALL 7C8FC612 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiRaiseUserExceptionDispatcher + 30 7C91EB6D 8 Bytes [ 8B, F0, 85, F6, 0F, 84, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiRaiseUserExceptionDispatcher + 39 7C91EB76 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiRaiseUserExceptionDispatcher + 3B 7C91EB78 19 Bytes [ 06, 57, FF, 75, 10, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiFastSystemCall + 1 7C91EB8C 19 Bytes [ C7, 5F, 5E, 5D, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!KiFastSystemCallRet + C 7C91EBA0 65 Bytes [ 8C, EF, 9D, 7C, C7, 40, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseException + 37 7C91EBE3 4 Bytes [ 83, BE, 4C, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseException + 3D 7C91EBE9 38 Bytes [ 00, 0F, 85, 8D, 2C, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseException + 64 7C91EC10 16 Bytes [ 00, A1, 48, D5, BD, 7C, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseException + 76 7C91EC22 10 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseException + 82 7C91EC2E 9 Bytes [ 85, C0, 7C, 0D, 56, 8D, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strchr + CB 7C91EDCC 33 Bytes [ 80, FF, 15, 34, 1C, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strchr + EE 7C91EDEF 107 Bytes JMP 7C905B53 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strchr + 15A 7C91EE5B 5 Bytes [ 90, 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strchr + 160 7C91EE61 39 Bytes [ FF, 55, 8B, EC, 81, EC, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strchr + 188 7C91EE89 15 Bytes [ 13, A8, FD, FF, C9, C3, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiStringToUnicodeString + 72 7C91F0BE 13 Bytes [ 01, 0F, 84, 97, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiStringToUnicodeString + 80 7C91F0CC 102 Bytes [ CF, 50, 89, 45, D8, E8, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiStringToUnicodeString + E7 7C91F133 17 Bytes [ D4, 01, 00, 00, 00, FF, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiStringToUnicodeString + F9 7C91F145 169 Bytes [ 8B, 4D, 14, 89, 01, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiByteToUnicodeN + 25 7C91F1F0 44 Bytes [ 00, 53, FF, 75, F4, 8B, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiByteToUnicodeN + 52 7C91F21D 24 Bytes JMP 7C91F3F9 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiByteToUnicodeN + 6B 7C91F236 258 Bytes [ 00, 8D, 45, 08, 50, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiByteToUnicodeN + 16E 7C91F339 58 Bytes [ 85, C0, 75, 20, 8B, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiByteToUnicodeN + 1A9 7C91F374 66 Bytes [ 8B, 45, D4, 8B, 08, 8D, 55, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosError + 14 7C91FB51 18 Bytes JMP 7C8FB5BF C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosError + 27 7C91FB64 217 Bytes CALL 7C8FBB58 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosErrorNoTeb + B5 7C91FC3E 19 Bytes [ 41, FB, FF, FF, 36, 6A, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosErrorNoTeb + C9 7C91FC52 31 Bytes [ 74, 1B, 8B, 0E, 57, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosErrorNoTeb + E9 7C91FC72 29 Bytes JMP 7C8E71F9 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosErrorNoTeb + 107 7C91FC90 21 Bytes [ 00, FF, 15, 5C, 18, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtStatusToDosErrorNoTeb + 11D 7C91FCA6 17 Bytes [ 0F, 84, 1F, C2, FC, FF, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRefActivationContext + 6 7C9200E8 67 Bytes [ 0F, 66, 89, 0E, 46, 46, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRefActivationContext + 4B 7C92012D 15 Bytes [ 83, 7D, 0C, 00, 0F, 85, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRefActivationContext + 5B 7C92013D 25 Bytes [ C0, 8B, 35, 44, 13, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRefActivationContext + 75 7C920157 62 Bytes [ A1, 20, 05, 3C, 7E, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRefActivationContext + B4 7C920196 185 Bytes [ 05, 3C, 7E, FF, D6, E9, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationActivationContext + 6E 7C920250 4 Bytes [ 85, A8, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationActivationContext + 73 7C920255 123 Bytes [ 3B, 3D, B0, 01, 3C, 7E, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationActivationContext + EF 7C9202D1 17 Bytes [ 3B, D7, 74, 5E, 8B, 86, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationActivationContext + 101 7C9202E3 48 Bytes [ 8B, 8E, 88, 00, 00, 00, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationActivationContext + 132 7C920314 23 Bytes [ 8B, CA, 8B, D9, C1, E9, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLastWin32Error + B 7C92033C 86 Bytes [ 6A, 14, 68, B0, B3, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcslen + 39 7C920393 11 Bytes [ 89, 45, E4, 83, 4D, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcslen + 45 7C92039F 7 Bytes [ 8B, 45, E4, E8, 59, D2, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeStringEx + 2 7C9203A7 16 Bytes [ C2, 10, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeStringEx + 13 7C9203B8 57 Bytes [ C1, B3, 36, 7E, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeStringEx + 4D 7C9203F2 13 Bytes CALL 7C920215 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeStringEx + 5B 7C920400 12 Bytes [ 04, 00, 00, FF, 75, 18, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitUnicodeStringEx + 68 7C92040D 152 Bytes [ FF, 75, 14, FF, 75, 10, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeHeap + 69 7C9204A6 26 Bytes [ 8B, 45, 08, 83, C0, 14, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeHeap + 84 7C9204C1 9 Bytes [ 45, E4, 8B, 45, E4, E8, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeHeap + 8E 7C9204CB 5 Bytes [ C2, 14, 00, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeHeap + 95 7C9204D2 77 Bytes [ FF, FF, 56, 09, 39, 7E, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeHeap + E3 7C920520 32 Bytes [ 83, 7D, 0C, 00, 0F, 85, 1C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateHeap + 10 7C9205E4 2 Bytes [ 4D, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateHeap + 13 7C9205E7 2 Bytes [ 48, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateHeap + 16 7C9205EA 37 Bytes [ C0, 40, 5D, C2, 14, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateHeap + 3C 7C920610 7 Bytes [ 03, FE, 7F, FF, 12, C2, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateHeap + 44 7C920618 98 Bytes [ 90, 90, 90, 90, 90, B8, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageNtHeader + 6 7C92084F 55 Bytes [ 18, 0F, 94, C1, 3B, C8, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageDirectoryEntryToData + 32 7C920888 11 Bytes [ 10, 57, FF, 75, F8, FF, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageDirectoryEntryToData + 3F 7C920895 45 Bytes CALL 7C91D75E C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageDirectoryEntryToData + 6D 7C9208C3 79 Bytes [ F7, C6, 00, 00, FE, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeChar + 23 7C920913 25 Bytes [ 85, C9, 0F, 84, 01, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquirePebLock + 10 7C92092D 61 Bytes [ C3, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReleasePebLock + A 7C92096B 64 Bytes [ C2, 04, 00, 90, 90, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeAnsiString + 36 7C9209AC 4 Bytes [ 3C, 7E, 8D, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeAnsiString + 3B 7C9209B1 6 Bytes [ 8D, 0C, 81, 8B, C7, C1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeAnsiString + 42 7C9209B8 26 Bytes [ 10, 66, 3B, 41, 0A, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeAnsiString + 5E 7C9209D4 41 Bytes [ 8B, 43, 18, 85, C0, 8B, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSizeHeap + 12 7C9209FF 85 Bytes [ 20, 0F, 85, B9, 51, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReleaseActivationContext 7C920A57 51 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReleaseActivationContext + 34 7C920A8B 108 Bytes [ 00, 3C, 7E, 56, 76, 05, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncpy + 69 7C920AF8 15 Bytes [ FF, 85, C0, 0F, 84, F0, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncpy + 7A 7C920B09 84 Bytes [ FF, 5E, 5D, C2, 08, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncpy + CF 7C920B5E 9 Bytes [ FF, 85, C0, 0F, 84, 15, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncpy + D9 7C920B68 129 Bytes [ 75, 14, FF, 75, 10, 50, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncpy + 15B 7C920BEA 20 Bytes [ 8B, 50, 50, 0F, AF, D7, 2B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteCriticalSection + 1E 7C9218A8 37 Bytes [ 39, 75, E4, 0F, 85, 1B, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteCriticalSection + 44 7C9218CE 62 Bytes [ 83, C0, 00, 00, 00, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteCriticalSection + 83 7C92190D 60 Bytes [ 8B, 43, 64, 25, FF, 7F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteCriticalSection + C0 7C92194A 4 Bytes [ 0F, 84, 8F, 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteCriticalSection + C6 7C921950 83 Bytes [ 8B, 45, D8, 83, 45, D8, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSectionAndSpinCount + 8E 7C921AB8 38 Bytes [ 4E, 08, 80, 66, 11, 7F, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSectionAndSpinCount + B5 7C921ADF 41 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLogStackBackTrace + 25 7C921B09 7 Bytes [ FF, 50, 56, E8, 31, E6, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLogStackBackTrace + 2D 7C921B11 90 Bytes [ F6, 47, 13, 04, 89, 45, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSection + 3F 7C921B6C 42 Bytes [ EC, 83, EC, 1C, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSection + 6A 7C921B97 6 Bytes [ 00, 83, 65, FC, 00, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSection + 71 7C921B9E 10 Bytes [ 1C, 83, 65, 18, 00, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSection + 7C 7C921BA9 16 Bytes [ FF, 75, 10, 8B, 75, 0C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeCriticalSection + 8D 7C921BBA 32 Bytes [ 00, 00, 3D, 21, 40, 00, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToTimeFields + 6 7C922413 16 Bytes [ 8D, 45, F0, 50, FF, D6, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToTimeFields + 17 7C922424 103 Bytes [ 75, 08, FF, 15, 60, 21, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToTimeFields + 7F 7C92248C 9 Bytes [ 00, 00, 00, 74, 09, 83, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToTimeFields + 8A 7C922497 39 Bytes [ 00, 75, 19, 33, C0, E9, 1E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToTimeFields + B2 7C9224BF 28 Bytes [ 6A, 00, 2B, 83, 9C, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResource_U + 4 7C922C85 33 Bytes [ 83, AC, 00, 00, 00, 89, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAccessResource + 5 7C922CA7 34 Bytes [ D6, 6A, 05, 8B, F8, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAccessResource + 28 7C922CCA 34 Bytes [ F6, 83, 78, 01, 00, 00, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadAlternateResourceModule + 18 7C922CED 36 Bytes [ 98, 00, 00, 00, 03, C8, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadAlternateResourceModule + 3D 7C922D12 8 Bytes [ 85, C0, 74, 16, 8B, 83, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadAlternateResourceModule + 47 7C922D1C 33 Bytes [ 89, 83, 00, 01, 00, 00, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadAlternateResourceModule + 6B 7C922D40 6 Bytes [ 8D, 04, 41, 03, 83, 9C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadAlternateResourceModule + 74 7C922D49 13 Bytes [ 8B, 8B, 2C, 01, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAlternateResourcesEnabled + 2 7C922D57 11 Bytes [ 94, 00, 00, 00, 8D, 04, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAlternateResourcesEnabled + E 7C922D63 5 Bytes [ 00, F6, 83, 78, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAlternateResourcesEnabled + 14 7C922D69 60 Bytes [ 00, 06, 74, 22, 39, BB, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAlternateResourcesEnabled + 53 7C922DA8 28 Bytes [ A5, F7, D9, 51, 50, A5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddressInSectionTable + 13 7C922DC5 21 Bytes CALL 21922DCA .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddressInSectionTable + 29 7C922DDB 37 Bytes [ 00, 8B, 83, 04, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToSection + 1D 7C922E01 54 Bytes [ 83, 00, 01, 00, 00, D1, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToSection + 54 7C922E38 27 Bytes [ 24, 85, 54, 8A, B7, 7C, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToSection + 70 7C922E54 108 Bytes JMP 7C79E9F1 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToSection + DD 7C922EC1 22 Bytes [ F8, 85, FF, 7C, 19, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToSection + F4 7C922ED8 48 Bytes [ FC, 8B, 08, 50, FF, 51, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteN + 16 7C922FB1 2 Bytes [ E4, DC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteN + 1B 7C922FB6 9 Bytes [ 85, E4, DC, FF, FF, 3B, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteN + 25 7C922FC0 9 Bytes [ FF, 7C, AA, 8B, 85, E8, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteN + 2F 7C922FCA 5 Bytes [ 08, 50, FF, 51, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteN + 35 7C922FD0 22 Bytes [ 4D, FC, 5F, 8B, C6, 5E, 5B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiString + 11 7C9230D7 46 Bytes [ C1, 5D, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiString + 41 7C923107 7 Bytes CALL 7C9249FD C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiString + 49 7C92310F 46 Bytes [ 0F, 8D, 2B, D6, 03, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiString + 78 7C92313E 27 Bytes [ 79, 00, 70, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiString + 94 7C92315A 177 Bytes [ F9, 75, 18, 56, 56, 56, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLockLoaderLock + 9B 7C92320C 26 Bytes [ D8, 66, 8B, 06, 66, 3B, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnlockLoaderLock 7C923229 142 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrClientCallServer + 17 7C9232B8 80 Bytes [ 0F, 83, 57, 01, 00, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrClientCallServer + 68 7C923309 52 Bytes [ 00, 83, 39, 00, 8D, 7B, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrClientCallServer + 9D 7C92333E 55 Bytes [ 8D, 8D, F4, FD, FF, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strcmpi + 2 7C923376 18 Bytes [ 15, 30, 16, 9D, 7C, 40, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strcmpi + 15 7C923389 3 Bytes CALL 0892338B .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strcmpi + 19 7C92338D 66 Bytes [ FF, 8B, 49, 04, 03, 8D, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualUnicodeString + 2 7C9233D0 3 Bytes [ 04, 3B, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualUnicodeString + 6 7C9233D4 211 Bytes [ BD, D8, FD, FF, FF, 8B, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSid + 12 7C9234A9 12 Bytes CALL 80FA3D39 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSid + 1F 7C9234B6 24 Bytes [ 00, 00, 00, FF, 51, 14, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSid + 38 7C9234CF 13 Bytes [ 55, 8B, EC, FF, 75, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSid + 46 7C9234DD 153 Bytes [ 15, FC, 19, 9D, 7C, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSid + E0 7C923577 67 Bytes [ 75, 0C, 50, FF, 51, 0C, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUnicodeStringFromAsciiz + 2A 7C9235BB 64 Bytes [ 00, FF, 15, 80, 1F, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsDosDeviceName_U + 3C 7C9235FC 18 Bytes [ 80, EB, F3, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsDosDeviceName_U + 4F 7C92360F 18 Bytes [ A1, 48, D5, BD, 7C, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsDosDeviceName_U + 62 7C923622 33 Bytes [ 56, 89, 45, FC, 89, 8D, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsDosDeviceName_U + 85 7C923645 114 Bytes [ FF, D7, 85, C0, 0F, 8E, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLengthSid + 2 7C9236B8 27 Bytes [ 15, 80, 1B, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteSize + 2 7C9236D4 41 Bytes [ FF, D7, 3B, D8, 0F, 8C, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteSize + 2C 7C9236FE 31 Bytes [ 7D, 0C, F7, C7, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToMultiByteSize + 4C 7C92371E 61 Bytes [ 74, 10, 48, 0F, 84, A1, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockHeap + 39 7C92375C 2 Bytes [ 73, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockHeap + 3C 7C92375F 5 Bytes [ 3B, 7E, 34, 0F, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockHeap + 42 7C923765 27 Bytes [ 73, 03, 00, FF, 75, 1C, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockHeap + 5E 7C923781 13 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnlockHeap + 4 7C92378F 42 Bytes [ 7D, 08, 33, DB, 3B, FB, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnlockHeap + 2F 7C9237BA 151 Bytes [ 0F, 85, B4, 6D, 03, 00, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsValidHandle + 5D 7C923852 67 Bytes [ 6E, 00, 00, 00, 4F, 0F, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wcsicmp + 6 7C923896 21 Bytes [ FF, 55, 8B, EC, 53, 8B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wcsicmp + 1C 7C9238AC 87 Bytes CALL 7C9238FF C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsValidIndexHandle + 1E 7C923904 9 Bytes [ FF, 55, 8B, EC, 51, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsValidIndexHandle + 28 7C92390E 41 Bytes CALL 7C923863 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEncodePointer + 21 7C923938 98 Bytes [ 00, 00, 39, 07, 1B, C0, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDetermineDosPathNameType_U + 5 7C9239A4 35 Bytes [ 83, EC, 0C, 53, 56, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDetermineDosPathNameType_U + 2A 7C9239C9 39 Bytes [ 4E, 85, F6, 0F, 8E, 34, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDetermineDosPathNameType_U + 52 7C9239F1 42 Bytes [ 45, FC, 89, 45, F8, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDetermineDosPathNameType_U + 7D 7C923A1C 38 Bytes [ FF, 55, 8B, EC, 83, EC, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDetermineDosPathNameType_U + A4 7C923A43 6 Bytes [ 75, 08, C7, 45, D4, 12 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosPathNameToNtPathName_U + 1B 7C924118 21 Bytes [ 85, AC, FD, FF, FF, 50, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosPathNameToNtPathName_U + 31 7C92412E 15 Bytes [ 74, 40, 8D, 8E, D4, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosPathNameToNtPathName_U + 41 7C92413E 14 Bytes [ 11, 8D, 8E, D8, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosPathNameToNtPathName_U + 50 7C92414D 3 Bytes [ 11, 8D, 8E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosPathNameToNtPathName_U + 54 7C924151 122 Bytes [ 00, 00, 00, 8B, 11, 3B, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFullPathName_U + 1B 7C9241CC 5 Bytes [ 00, 8B, 8B, DC, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFullPathName_U + 21 7C9241D2 21 Bytes [ 00, 41, 3B, CF, 8B, D1, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFullPathName_U + 37 7C9241E8 102 Bytes [ F6, 80, 4C, 02, 00, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPrefixUnicodeString + 3F 7C92424F 130 Bytes [ 5D, FC, 33, D2, 85, C9, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPrefixUnicodeString + C2 7C9242D2 24 Bytes [ 00, EB, 0E, 89, 93, D4, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPrefixUnicodeString + DC 7C9242EC 67 Bytes [ 00, F3, A5, FF, 30, E8, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCurrentDirectory_U + 21 7C924330 30 Bytes [ 45, 08, 89, 85, A4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCurrentDirectory_U + 40 7C92434F 15 Bytes [ 00, 0F, 84, EC, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCurrentDirectory_U + 50 7C92435F 31 Bytes [ 0F, 84, DC, 00, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCurrentDirectory_U + 70 7C92437F 17 Bytes [ 50, FF, B5, A4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCurrentDirectory_U + 82 7C924391 52 Bytes [ 8B, 07, 56, 6A, 02, 8D, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryEnvironmentVariable_U + 25 7C9243C6 5 Bytes [ 8B, 07, 57, FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryEnvironmentVariable_U + 2B 7C9243CC 74 Bytes [ 8B, 93, D0, 00, 00, 00, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryEnvironmentVariable_U + 76 7C924417 12 Bytes [ 04, 81, F6, 80, 4C, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryEnvironmentVariable_U + 83 7C924424 58 Bytes CALL 7C9240CB C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryEnvironmentVariable_U + BE 7C92445F 6 Bytes [ EC, 81, EC, 54, 02, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsrchr + 2 7C92449B 117 Bytes CALL 7C816F31 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExpandEnvironmentStrings_U + 40 7C924512 40 Bytes [ 74, 09, 83, C8, 04, 89, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExpandEnvironmentStrings_U + 69 7C92453B 171 Bytes [ 8B, EC, 53, 56, 8B, D9, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExpandEnvironmentStrings_U + 115 7C9245E7 20 Bytes [ FF, B3, E0, 00, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExpandEnvironmentStrings_U + 12A 7C9245FC 17 Bytes [ 00, 00, F3, A5, 33, F6, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExpandEnvironmentStrings_U + 13C 7C92460E 20 Bytes [ 15, 34, 16, 9D, 7C, 5F, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcschr + 38 7C9247C2 33 Bytes [ 00, 3B, C8, 76, 7B, 83, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLongestNtPathLength + 5 7C9247E4 11 Bytes [ 00, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLongestNtPathLength + 11 7C9247F0 5 Bytes [ 47, 0A, 50, 33, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLongestNtPathLength + 18 7C9247F7 97 Bytes CALL 7C85FD75 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLongestNtPathLength + 7A 7C924859 31 Bytes [ FF, 50, FF, B5, A0, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLongestNtPathLength + 9A 7C924879 5 Bytes [ 8B, CE, E8, B8, FC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSidToUnicodeString + 21 7C924A7E 3 Bytes [ FF, F7, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSidToUnicodeString + 25 7C924A82 147 Bytes [ B5, 60, FB, FF, FF, 1B, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSidToUnicodeString + B9 7C924B16 111 Bytes CALL 7C814611 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSidToUnicodeString + 129 7C924B86 9 Bytes [ 51, 08, 83, 66, 24, 00, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSidToUnicodeString + 133 7C924B90 54 Bytes [ 8B, 46, 30, 85, C0, 74, 0A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyUnicodeString + 2 7C924CE3 57 Bytes [ 35, A4, D5, BD, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyUnicodeString + 3C 7C924D1D 32 Bytes [ 45, FC, 8B, 08, 8D, 55, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyUnicodeString + 5D 7C924D3E 159 Bytes [ 8B, FF, 55, 8B, EC, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendUnicodeStringToString + 27 7C924DDE 49 Bytes [ BA, E5, F2, 9E, 7C, BB, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendUnicodeStringToString + 59 7C924E10 155 Bytes [ C0, 14, FF, 4D, 14, 75, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatCurrentUserKeyPath + 8B 7C924EAC 108 Bytes CALL A99DC2BD .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatCurrentUserKeyPath + F8 7C924F19 74 Bytes CALL 7C92445A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatCurrentUserKeyPath + 143 7C924F64 5 Bytes [ 74, 1A, 3D, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatCurrentUserKeyPath + 149 7C924F6A 86 Bytes [ 00, 74, 0F, 3D, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatCurrentUserKeyPath + 1A0 7C924FC1 18 Bytes [ 00, 04, 00, 0F, 84, 3F, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!bsearch + 11 7C92500C 1 Byte [ B4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!bsearch + 13 7C92500E 45 Bytes [ AF, FF, 9D, 95, 95, FF, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!bsearch + 41 7C92503C 13 Bytes [ E4, DA, B6, FF, F4, F0, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!bsearch + 4F 7C92504A 73 Bytes [ CC, FF, FF, FF, CB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!bsearch + 99 7C925094 33 Bytes [ E6, CD, CD, FF, E6, CD, CD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionString + F 7C925328 96 Bytes [ 00, 00, 00, 00, A1, 91, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionString + 72 7C92538B 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionString + 8E 7C9253A7 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionString + 91 7C9253AA 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionString + A2 7C9253BB 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlHashUnicodeString + 18 7C92547D 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlHashUnicodeString + 23 7C925488 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlHashUnicodeString + 2B 7C925490 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlHashUnicodeString + 37 7C92549C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlHashUnicodeString + 40 7C9254A5 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + B 7C9257AE 122 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 86 7C925829 158 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 125 7C9258C8 88 Bytes [ DA, D1, D1, FF, D9, CE, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 180 7C925923 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosApplyFileIsolationRedirection_Ustr + 18B 7C92592E 13 Bytes [ 20, 06, 86, 53, 59, 86, BF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindCharInUnicodeString + 12 7C925B7B 42 Bytes [ C5, 39, 05, 19, 6F, 6F, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindCharInUnicodeString + 3D 7C925BA6 4 Bytes [ 1D, 12, 40, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindCharInUnicodeString + 42 7C925BAB 156 Bytes [ 03, BA, 87, 87, 10, CD, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindCharInUnicodeString + DF 7C925C48 31 Bytes [ DC, C8, C8, FF, DF, DE, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindCharInUnicodeString + FF 7C925C68 11 Bytes [ C4, 6F, 6F, FF, CE, A6, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateUnicodeString + 2 7C925C74 131 Bytes [ C9, A3, A3, FF, D9, BC, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateUnicodeString + 86 7C925CF8 11 Bytes [ DC, C1, C1, FF, DB, BD, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateUnicodeString + 92 7C925D04 11 Bytes [ D7, B4, B4, FF, D2, A7, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateUnicodeString + 9E 7C925D10 28 Bytes [ AE, 9B, 9B, FF, B0, 9F, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateUnicodeString + BB 7C925D2D 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadDll + 21 7C9261EB 74 Bytes CALL 7C926209 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadDll + 6C 7C926236 56 Bytes [ 55, 8B, EC, 5D, EB, 05, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadDll + A5 7C92626F 31 Bytes [ 35, F0, 39, BE, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadDll + C5 7C92628F 63 Bytes [ 55, 8B, EC, 8B, 45, 08, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrLoadDll + 105 7C9262CF 8 Bytes [ 55, 8B, EC, 8B, 45, 08, 05, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandle 7C926586 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandle + 4 7C92658A 44 Bytes [ FF, 55, 8B, EC, 83, EC, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandleEx + 11 7C9265B8 85 Bytes [ 8B, 45, 14, 8B, 38, 85, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandleEx + 67 7C92660E 54 Bytes [ 0F, 84, F9, 41, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandleEx + 9E 7C926645 19 Bytes [ 55, 8B, EC, 8B, 45, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandleEx + B2 7C926659 92 Bytes [ 00, 33, C0, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetDllHandleEx + 10F 7C9266B6 6 Bytes [ 5D, C2, 04, 00, 90, 90 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 8 7C926723 17 Bytes [ 19, FF, 75, 1C, 8B, 76, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 1A 7C926735 95 Bytes [ 53, 56, FF, 50, 0C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 7A 7C926795 23 Bytes [ 75, 08, 0F, 84, 8B, 8E, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + 92 7C9267AD 102 Bytes [ 75, 10, FF, 75, 0C, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMultiAppendUnicodeStringBuffer + F9 7C926814 48 Bytes [ 50, 08, 5F, 5E, 8B, C3, 5B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_U + 14 7C926E0D 59 Bytes [ FF, FF, 90, 29, AA, BA, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_U + 50 7C926E49 30 Bytes [ FF, 00, 53, 56, 57, 8B, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_U + 6F 7C926E68 3 Bytes [ 00, 83, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_U + 73 7C926E6C 88 Bytes [ 75, 21, 8B, 46, 14, F6, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_U + CC 7C926EC5 9 Bytes [ 04, 00, 83, F8, F0, 0F, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadDll + 59 7C9271E4 45 Bytes [ 00, FF, 70, 08, FF, D7, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadDll + 87 7C927212 31 Bytes [ 8B, 46, 08, 89, 07, E9, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadDll + A7 7C927232 36 Bytes [ 8D, 55, 08, 52, 68, D4, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadDll + CC 7C927257 88 Bytes [ B7, 46, 0E, 53, 8B, 5E, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadDll + 125 7C9272B0 82 Bytes [ 23, C7, 50, FF, 15, A0, 19, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextEx + 37 7C9274BE 1 Byte [ 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextEx + 3A 7C9274C1 3 Bytes [ 87, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextEx + 3E 7C9274C5 20 Bytes [ 83, F8, 04, 74, 62, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextEx + 53 7C9274DA 14 Bytes [ C9, 0F, 84, 0E, 3C, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContextEx + 62 7C9274E9 22 Bytes CALL 7C8EB491 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContext + 6 7C927613 60 Bytes [ D8, 33, C0, 3B, D8, 74, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContext + 43 7C927650 142 Bytes JMP 7C8E5043 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlActivateActivationContext + D3 7C9276E0 40 Bytes [ 00, FF, 75, FC, FF, D7, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeactivateActivationContext + 21 7C92770A 22 Bytes [ 6A, 00, 6A, 00, FF, 35, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeactivateActivationContext + 38 7C927721 2 Bytes [ 0F, 84 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeactivateActivationContext + 3B 7C927724 97 Bytes CALL 7C8E025D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeactivateActivationContext + 9D 7C927786 85 Bytes [ 71, 10, 68, 19, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareUnicodeString + 2B 7C9277DD 20 Bytes JMP 7C8EB195 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareUnicodeString + 40 7C9277F2 102 Bytes [ D8, 8B, 08, 6A, 01, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareUnicodeString + A7 7C927859 170 Bytes JMP 7C8EB14E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareUnicodeString + 152 7C927904 14 Bytes [ F6, 86, 84, 00, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareUnicodeString + 161 7C927913 35 Bytes [ 45, 0C, 89, 98, 64, 01, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReAllocateHeap + 8F 7C927A8C 261 Bytes [ 51, 0C, 8B, F0, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReAllocateHeap + 195 7C927B92 21 Bytes [ 01, 46, 56, 68, 08, 02, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReAllocateHeap + 1AB 7C927BA8 6 Bytes [ 5E, 0F, 84, A0, FF, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReAllocateHeap + 1B2 7C927BAF 15 Bytes JMP 7C8E7B4C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReAllocateHeap + 1C2 7C927BBF 7 Bytes [ 8D, 45, DC, 50, FF, B6, C8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeFieldsToTime + 21 7C92892A 195 Bytes [ 6A, 00, FF, 35, 24, 02, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeFieldsToTime + E5 7C9289EE 18 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeFieldsToTime + F8 7C928A01 8 Bytes [ EC, 51, 8B, 45, 0C, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeFieldsToTime + 101 7C928A0A 81 Bytes [ FF, 3B, C7, 89, 7D, FC, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeFieldsToTime + 153 7C928A5C 24 Bytes [ 0F, 85, D5, 21, 02, 00, 5F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToChar + C 7C928AE4 33 Bytes [ FF, FF, 85, C0, 74, 41, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToChar + 2E 7C928B06 8 Bytes [ 00, 01, 10, 74, 20, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToChar + 37 7C928B0F 90 Bytes [ 6A, 03, 50, 57, 0F, 85, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToChar + 92 7C928B6A 23 Bytes [ 5D, 18, 53, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToChar + AA 7C928B82 17 Bytes [ 00, C0, 23, C8, 3B, C8, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIntegerToUnicodeString + 38 7C928C36 186 Bytes [ 02, 00, 00, 0F, 84, D4, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToInteger + 90 7C928CF1 46 Bytes [ 84, F3, 98, FF, FF, 85, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToInteger + C0 7C928D21 4 Bytes [ 87, 6A, 99, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToInteger + C5 7C928D26 33 Bytes [ FF, 75, 14, FF, 75, 10, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToInteger + E7 7C928D48 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToInteger + EE 7C928D4F 18 Bytes [ 55, 8B, EC, 6A, 5B, FF, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrNewThread + 1F 7C928E99 33 Bytes [ 8B, FF, 55, 8B, EC, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrNewThread + 41 7C928EBB 23 Bytes [ C0, 56, 56, 56, 6A, 0E, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrNewThread + 5A 7C928ED4 12 Bytes [ EB, F3, 4F, 0F, 85, B3, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrNewThread + 69 7C928EE3 51 Bytes [ 85, C9, 0F, 84, 48, 74, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrNewThread + 9E 7C928F18 150 Bytes [ 00, 56, 33, F6, 89, B5, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpWaitForCriticalSection + 20 7C928FAF 16 Bytes [ 40, 0B, C2, BE, 00, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpWaitForCriticalSection + 31 7C928FC0 38 Bytes [ 89, 4D, 9C, 74, 1D, 80, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpWaitForCriticalSection + 58 7C928FE7 44 Bytes [ 75, 0A, F6, 45, ED, 02, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpWaitForCriticalSection + 85 7C929014 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpWaitForCriticalSection + 8C 7C92901B 61 Bytes [ FF, FF, FF, FF, FF, 5C, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpUnWaitCriticalSection + 2 7C929059 31 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpUnWaitCriticalSection + 22 7C929079 36 Bytes [ FF, FF, FF, 40, B6, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpUnWaitCriticalSection + 47 7C92909E 68 Bytes [ FF, FF, FF, FF, FF, FF, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpUnWaitCriticalSection + 8C 7C9290E3 100 Bytes [ 77, D0, 1A, 4E, 77, 4C, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownThread + 22 7C929148 178 Bytes [ F4, B8, 4B, 77, 84, 19, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownThread + D5 7C9291FB 34 Bytes [ FF, FF, FF, FF, FF, 84, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownThread + FA 7C929220 24 Bytes [ F0, BB, 4B, 77, 48, BC, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownThread + 113 7C929239 51 Bytes [ FF, FF, FF, 58, BC, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownThread + 147 7C92926D 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReleaseResource + 31 7C9292B4 54 Bytes [ C0, BD, 4B, 77, 14, BE, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceShared + 2D 7C9292EB 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceShared + 30 7C9292EE 62 Bytes [ FF, FF, 90, BE, 4B, 77, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceExclusive + 31 7C92932D 118 Bytes [ 00, 00, 00, B8, 97, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceExclusive + A8 7C9293A4 55 Bytes [ 30, B4, 4B, 77, 2C, B1, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceExclusive + E0 7C9293DC 112 Bytes [ 78, AF, 4B, 77, DC, AF, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceExclusive + 151 7C92944D 78 Bytes [ BB, 4B, 77, D4, BA, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAcquireResourceExclusive + 1A0 7C92949C 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUserInfoHeap + 16 7C9294CE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUserInfoHeap + 1F 7C9294D7 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUserInfoHeap + 27 7C9294DF 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUserInfoHeap + 2B 7C9294E3 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUserInfoHeap + 2F 7C9294E7 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckForOrphanedCriticalSections + 13 7C92970F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckForOrphanedCriticalSections + 19 7C929715 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckForOrphanedCriticalSections + 21 7C92971D 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckForOrphanedCriticalSections + 2C 7C929728 33 Bytes [ F8, 86, 5D, 77, F8, 86, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckForOrphanedCriticalSections + 4E 7C92974A 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towlower + F 7C92977B 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towlower + 2A 7C929796 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towlower + 4E 7C9297BA 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towlower + 54 7C9297C0 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towlower + 5D 7C9297C9 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetProcedureAddress + 56 7C929BDE 31 Bytes [ 5D, 77, E0, 8B, 5D, 77, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetProcedureAddress + 76 7C929BFE 68 Bytes [ 5D, 77, 00, 8C, 5D, 77, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetProcedureAddress + BC 7C929C44 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetProcedureAddress + C8 7C929C50 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrGetProcedureAddress + F4 7C929C7C 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetVersion + E 7C929D47 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetVersion + 17 7C929D50 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetVersion + 23 7C929D5C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetVersion + 2D 7C929D66 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetVersion + 36 7C929D6F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNtProductType + F 7C929E35 53 Bytes [ 00, 00, 00, F0, D5, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNtProductType + 45 7C929E6B 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNtProductType + 48 7C929E6E 268 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strnicmp + 10 7C929F7B 52 Bytes [ 77, 78, 8F, 5D, 77, 80, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strnicmp + 45 7C929FB0 84 Bytes [ B0, 8F, 5D, 77, B0, 8F, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strnicmp + 9A 7C92A005 29 Bytes [ 8D, 85, 34, DD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_strnicmp + B9 7C92A024 74 Bytes [ FF, 15, 10, 19, 9D, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrUnloadAlternateResourceModule + 46 7C92A06F 65 Bytes [ 00, 74, 1A, 8D, 85, 3C, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDoesFileExists_U + 1 7C92A0B1 6 Bytes [ 57, 04, 2B, 85, 30, DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDoesFileExists_U + 8 7C92A0B8 33 Bytes [ FF, 2B, D1, 2B, 0D, D4, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDoesFileExists_U + 2B 7C92A0DB 5 Bytes [ 50, 68, 1B, 76, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDoesFileExists_U + 31 7C92A0E1 52 Bytes CALL 7C92980B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDoesFileExists_U + 66 7C92A116 8 Bytes [ B6, C3, 50, 8D, 85, 3C, DD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPopFrame + 12 7C92A1D2 2 Bytes [ BE, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPopFrame + 15 7C92A1D5 40 Bytes [ 8D, D8, 00, 00, 00, EB, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPushFrame + 1E 7C92A1FE 85 Bytes JMP 7C92A2A8 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPushFrame + 74 7C92A254 113 Bytes [ FF, 50, 51, 68, 47, 76, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPushFrame + E6 7C92A2C6 14 Bytes [ 55, 8B, EC, 83, EC, 0C, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPushFrame + F5 7C92A2D5 66 Bytes [ 45, 08, 33, D2, 39, 50, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPushFrame + 139 7C92A319 12 Bytes [ 45, F4, 50, 68, 01, 76, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscat + 16 7C92A36F 48 Bytes [ BF, 24, 08, 00, 00, 53, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscat + 47 7C92A3A0 26 Bytes [ 00, 8B, BD, B0, EF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscat + 63 7C92A3BC 70 Bytes [ 83, C4, 10, 56, 8B, CF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiCharToUnicodeChar + 42 7C92A403 85 Bytes [ 46, 1C, FF, 76, 2C, 51, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wcsnicmp + 44 7C92A459 30 Bytes [ C2, 04, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualSid + 4 7C92A478 231 Bytes [ 75, 08, 57, 8B, F9, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSid + A4 7C92A561 100 Bytes [ 50, 8D, B7, 4C, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSid + 109 7C92A5C6 111 Bytes [ 00, FF, 35, A4, D5, BD, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSid + 17A 7C92A637 42 Bytes [ 8D, 9F, 94, 12, 00, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSid + 1A5 7C92A662 2 Bytes [ 8C, 94 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSid + 1AA 7C92A667 5 Bytes [ 68, 00, 01, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!swprintf + 22 7C92A725 130 Bytes [ 68, 01, 00, 00, 50, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!swprintf + A5 7C92A7A8 23 Bytes CALL 7C92980A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!swprintf + BD 7C92A7C0 5 Bytes [ 56, 68, 13, 76, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!swprintf + C3 7C92A7C6 41 Bytes CALL 7C92980B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!swprintf + ED 7C92A7F0 12 Bytes [ 74, 21, 48, 74, 16, 48, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidAcl + 8 7C92A7FD 2 Bytes [ 0E, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidAcl + C 7C92A801 27 Bytes CALL 7C92A532 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidAcl + 28 7C92A81D 70 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidAcl + 6F 7C92A864 159 Bytes [ 57, 6A, 06, 6A, 02, 57, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstFreeAce + 2 7C92A904 69 Bytes [ FF, B6, 54, 08, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstFreeAce + 48 7C92A94A 28 Bytes [ 75, 08, 33, D2, 3B, C2, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstFreeAce + 65 7C92A967 34 Bytes [ 10, 23, 00, 00, 74, 0C, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstFreeAce + 88 7C92A98A 1 Byte [ 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFirstFreeAce + 8A 7C92A98C 23 Bytes [ 15, 9D, 7C, 83, F8, FF, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAcl + 24 7C92AA35 61 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessAllowedAce + 10 7C92AA73 9 Bytes [ 68, 90, A0, 9E, 7C, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessAllowedAce + 1A 7C92AA7D 12 Bytes [ FF, 50, FF, 15, 28, 1C, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeSid + 4 7C92AA8A 13 Bytes CALL 7C9292A0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeSid + 12 7C92AA98 7 Bytes [ 01, 8B, CB, E8, 48, C1, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeSid + 1A 7C92AAA0 20 Bytes [ F6, 45, 08, 02, 74, 10, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateAndInitializeSid + 2 7C92AAB5 308 Bytes [ FF, F6, 45, 08, 04, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAllocateAndInitializeSid + 137 7C92ABEA 68 Bytes [ BB, 78, 08, 00, 00, 89, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_Ustr + 20 7C92AC2F 6 Bytes [ F8, 8D, 85, F4, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_Ustr + 27 7C92AC36 28 Bytes [ 68, 04, 01, 00, 00, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_Ustr + 44 7C92AC53 1 Byte [ F4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_Ustr + 48 7C92AC57 35 Bytes [ 50, FF, 15, EC, 15, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDosSearchPath_Ustr + 6E 7C92AC7D 11 Bytes [ 50, FF, 15, 5C, 15, 9D, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetGroupSecurityDescriptor + 1D 7C92AF7F 6 Bytes [ 00, 89, 9E, 7C, 08, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetGroupSecurityDescriptor + 24 7C92AF86 36 Bytes [ 83, BE, 70, 08, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeBitMap 7C92AFAC 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeBitMap + 4 7C92AFB0 4 Bytes [ FF, 55, 8B, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeBitMap + A 7C92AFB6 83 Bytes [ 08, FF, 49, 10, 56, 8B, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOpenCurrentUser + 1 7C92B00A 30 Bytes [ C6, 5E, 5D, C2, 0C, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOpenCurrentUser + 20 7C92B029 128 Bytes [ 50, 68, 19, 04, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncat + 36 7C92B0AA 5 Bytes [ 00, FF, B3, 94, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncat + 3C 7C92B0B0 68 Bytes [ 00, FF, D6, 6A, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncat + 81 7C92B0F5 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncat + 83 7C92B0F7 57 Bytes CALL 7C929C92 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncat + BD 7C92B131 7 Bytes [ FF, 8B, F8, 85, FF, 7E, 2C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserValueHeap + 37 7C92B798 16 Bytes [ D8, 5F, 5E, 8B, C3, 5B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserValueHeap + 48 7C92B7A9 17 Bytes [ 55, 8B, EC, 53, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserValueHeap + 5A 7C92B7BB 25 Bytes [ 5D, 10, 53, FF, 75, 08, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserValueHeap + 74 7C92B7D5 64 Bytes [ 15, D4, 23, A0, 7C, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserValueHeap + B5 7C92B816 115 Bytes CALL 7C8FF0B9 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_snwprintf + 78 7C92C319 13 Bytes [ D3, 50, FF, D7, FF, 75, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_snwprintf + 86 7C92C327 14 Bytes [ D3, 50, FF, D7, 6A, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_snwprintf + 95 7C92C336 97 Bytes [ 15, B4, 1D, 9D, 7C, 8B, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_snwprintf + F7 7C92C398 31 Bytes [ 04, 85, B8, 38, BE, 7C, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_snwprintf + 117 7C92C3B8 5 Bytes [ 46, 40, FF, 76, 34 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResourceDirectory_U + 6 7C92C93B 10 Bytes [ 15, 04, 1B, A7, 7C, 8B, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResourceDirectory_U + 11 7C92C946 6 Bytes [ 89, 01, 8B, 85, EC, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResourceDirectory_U + 18 7C92C94D 10 Bytes [ FF, 39, 30, 74, 2B, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResourceDirectory_U + 23 7C92C958 39 Bytes [ 89, 85, E0, FC, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindResourceDirectory_U + 4B 7C92C980 1 Byte [ FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetActiveActivationContext + 14 7C92CC90 34 Bytes [ 68, C8, 44, 9D, 7C, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetActiveActivationContext + 37 7C92CCB3 11 Bytes [ 68, 33, 28, 00, 00, 68, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetActiveActivationContext + 43 7C92CCBF 61 Bytes [ 35, A4, D5, BD, 7C, E8, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetActiveActivationContext + 82 7C92CCFE 19 Bytes CALL 7C830D43 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetActiveActivationContext + 96 7C92CD12 44 Bytes CALL 7C83B733 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryImageFileExecutionOptions + 7D 7C92D3D4 37 Bytes [ 00, 11, 18, 7E, EE, EE, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryImageFileExecutionOptions + A3 7C92D3FA 474 Bytes [ 11, 11, 11, 11, 11, 00, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryImageFileExecutionOptions + 27E 7C92D5D5 231 Bytes [ FE, FE, EE, EE, E7, 70, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryImageFileExecutionOptions + 367 7C92D6BE 6 Bytes [ 00, 00, 00, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryImageFileExecutionOptions + 36E 7C92D6C5 31 Bytes [ FF, 00, 00, 00, 01, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendPathElement + 79 7C92DC06 136 Bytes [ 11, 11, 00, 01, 11, 78, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendPathElement + 102 7C92DC8F 122 Bytes [ 00, CC, 85, 85, 00, BA, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendPathElement + 17D 7C92DD0A 57 Bytes [ D0, 00, DE, CB, CB, 00, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendPathElement + 1B7 7C92DD44 11 Bytes [ DB, D5, D5, 00, FA, F4, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendPathElement + 1C3 7C92DD50 47 Bytes [ DC, DA, DA, 00, DE, DD, DD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrDisableThreadCalloutsForDll + 75 7C92DE20 39 Bytes [ ED, 9A, 2D, 00, D6, AD, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrDisableThreadCalloutsForDll + 9D 7C92DE48 64 Bytes [ FF, A9, 21, 00, FF, AD, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrDisableThreadCalloutsForDll + DE 7C92DE89 7 Bytes [ BF, 4C, 00, FF, C0, 4F, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrDisableThreadCalloutsForDll + E6 7C92DE91 14 Bytes JMP 7B938567 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrDisableThreadCalloutsForDll + F5 7C92DEA0 4 Bytes [ FF, C5, 59, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpEnsureBufferSize + C 7C92E943 148 Bytes [ 51, 8D, 8D, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpEnsureBufferSize + A1 7C92E9D8 31 Bytes [ 07, 57, FF, 50, 04, 8B, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpEnsureBufferSize + C1 7C92E9F8 51 Bytes [ C6, 5E, 5B, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpEnsureBufferSize + F5 7C92EA2C 101 Bytes [ 53, 89, 5D, D8, C7, 45, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpEnsureBufferSize + 15B 7C92EA92 58 Bytes [ 75, 00, 53, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintExWithPrefix + 22 7C92EACD 8 Bytes [ 75, 2C, FF, 75, 28, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintExWithPrefix + 2B 7C92EAD6 42 Bytes [ 75, 20, FF, 75, 1C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintExWithPrefix + 56 7C92EB01 3 Bytes [ 2D, AC, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintExWithPrefix + 5B 7C92EB06 1 Byte [ 2C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintExWithPrefix + 61 7C92EB0C 7 Bytes [ 00, 00, 00, 00, F9, C6, A2 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintEx 7C92EB25 61 Bytes [ 90, 90, 8B, FF, 56, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrFreeCaptureBuffer + 14 7C92EB63 45 Bytes [ 55, 8B, EC, 51, 51, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrFreeCaptureBuffer + 42 7C92EB91 59 Bytes [ F8, FF, 15, CC, 1D, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateCaptureBuffer + 26 7C92EBCD 53 Bytes [ 75, F8, FF, 15, 68, 17, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateMessagePointer + 5 7C92EC0D 3 Bytes [ 53, 56, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateMessagePointer + 9 7C92EC11 2 Bytes [ 7D, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateMessagePointer + C 7C92EC14 330 Bytes [ F6, 6A, 3C, BB, 0E, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateMessagePointer + 157 7C92ED5F 112 Bytes [ A5, F0, FD, FF, FF, 00, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrAllocateMessagePointer + 1C8 7C92EDD0 3 Bytes [ 00, 85, C0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindCreateProcessManifest + 5 7C92FE5A 24 Bytes [ 00, A1, 48, D5, BD, 7C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindCreateProcessManifest + 1E 7C92FE73 3 Bytes [ 85, F0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindCreateProcessManifest + 23 7C92FE78 7 Bytes [ 75, 43, 8D, 85, F4, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindCreateProcessManifest + 2B 7C92FE80 132 Bytes CALL 7C8D7190 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindCreateProcessManifest + B0 7C92FF05 32 Bytes [ C6, 5E, 5D, C2, 08, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrCreateOutOfProcessImage + 77 7C9301D2 9 Bytes [ FF, D7, 85, F6, 89, 85, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrCreateOutOfProcessImage + 81 7C9301DC 5 Bytes [ 0F, 84, E1, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrCreateOutOfProcessImage + 87 7C9301E2 15 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrCreateOutOfProcessImage + 97 7C9301F2 37 Bytes [ 88, D4, 01, 00, 00, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrCreateOutOfProcessImage + BD 7C930218 4 Bytes [ 85, 30, F0, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintEx + C 7C9302C8 26 Bytes [ FF, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vDbgPrintEx + 27 7C9302E3 9 Bytes [ 8B, FF, 55, 8B, EC, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitOutOfProcessMemoryStream + 6 7C9302ED 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitOutOfProcessMemoryStream + 8 7C9302EF 85 Bytes [ 75, 23, 3D, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitOutOfProcessMemoryStream + 60 7C930347 6 Bytes [ 8B, FF, 55, 8B, EC, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitMemoryStream + 5 7C93034E 16 Bytes [ 6C, A1, B8, 01, 3C, 7E, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitMemoryStream + 16 7C93035F 33 Bytes [ 00, 00, 00, 02, 89, 7D, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitMemoryStream + 38 7C930381 113 Bytes [ 14, 36, 7E, 8B, 45, BC, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!qsort + B 7C9303F4 58 Bytes [ 43, EB, CD, 3D, 1A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!qsort + 46 7C93042F 19 Bytes [ 40, 0C, 66, 89, 45, F4, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!qsort + 5B 7C930444 115 Bytes [ E4, 8D, 45, DC, 50, 33, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFrame + 6 7C9304B8 66 Bytes [ 00, 00, FF, 75, 08, 8B, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFrame + 49 7C9304FB 187 Bytes [ 15, D8, 14, 36, 7E, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInterfaceMemoryStream + 2 7C9305B7 39 Bytes CALL 79B3BBBB .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInterfaceMemoryStream + 2A 7C9305DF 47 Bytes [ D8, FF, D6, 33, FF, 39, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInterfaceMemoryStream + 5B 7C930610 45 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInterfaceMemoryStream + 8A 7C93063F 30 Bytes CALL 7C921241 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 19 7C93065E 1 Byte [ F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 1B 7C930660 70 Bytes [ FB, 74, 4E, 57, 56, E8, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 62 7C9306A7 10 Bytes [ F6, 45, FF, 04, 0F, 85, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 6D 7C9306B2 6 Bytes [ 5E, 5B, C9, C2, 08, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageMultiUnicodeStringsInPlace + 76 7C9306BB 26 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageString + 23 7C930729 5 Bytes [ 15, D8, 14, 36, 7E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageString + 29 7C93072F 50 Bytes [ 75, 20, FF, 75, 1C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureMessageString + 5E 7C930764 100 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 58 7C9307C9 26 Bytes [ 53, 8D, 45, D4, 50, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 73 7C9307E4 4 Bytes [ 8C, 2A, DC, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + 78 7C9307E9 52 Bytes [ 68, C0, 25, 36, 7E, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + AD 7C93081E 22 Bytes [ 75, D0, 6A, 08, 8D, 45, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutLastFullDosOrNtPathElement + C4 7C930835 17 Bytes [ 35, D0, 14, 36, 7E, FF, D6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadOutOfProcessMemoryStream + 25 7C930984 19 Bytes [ 15, D8, 14, 36, 7E, 8B, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadOutOfProcessMemoryStream + 39 7C930998 35 Bytes [ 8D, 85, EC, FC, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadOutOfProcessMemoryStream + 5D 7C9309BC 22 Bytes [ 00, 00, C7, 85, F4, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadOutOfProcessMemoryStream + 75 7C9309D4 15 Bytes [ FF, 15, 8C, 14, 36, 7E, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadOutOfProcessMemoryStream + 85 7C9309E4 2 Bytes [ 1C, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStatMemoryStream + 46 7C930A58 103 Bytes [ 9D, 00, FD, FF, FF, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAccessOutOfProcessResource + 2F 7C930AC0 6 Bytes [ FF, FF, 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAccessOutOfProcessResource + 36 7C930AC7 85 Bytes [ B8, 58, 11, 00, 00, BA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateActivationContext + 52 7C930B1D 5 Bytes [ 5F, 5E, C9, C2, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateActivationContext + 58 7C930B23 20 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateActivationContext + 6D 7C930B38 19 Bytes [ 59, D6, FE, FF, 8B, 4D, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateActivationContext + 81 7C930B4C 5 Bytes [ 33, C0, 0D, C0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateActivationContext + 88 7C930B53 76 Bytes [ 3B, CA, 89, 45, F4, 8B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream 7C930E34 65 Bytes CALL 7C91D4B7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream + 42 7C930E76 9 Bytes [ F8, FF, FF, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream + 4C 7C930E80 48 Bytes [ 55, 8B, EC, 83, EC, 2C, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFinalReleaseOutOfProcessMemoryStream + 7D 7C930EB1 71 Bytes [ E0, 50, 68, 14, 1A, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCurrentDirectory_U + 2B 7C930EF9 30 Bytes CALL EE930F01 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCurrentDirectory_U + 4A 7C930F18 10 Bytes [ 55, 8B, EC, B8, 64, 13, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCurrentDirectory_U + 57 7C930F25 18 Bytes [ A1, B8, 01, 3C, 7E, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCurrentDirectory_U + 6C 7C930F3A 178 Bytes [ 8B, 0D, D8, 02, FE, 7F, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCurrentDirectory_U + 11F 7C930FED 155 Bytes [ D0, 89, 5D, DC, 89, 45, D8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsstr + 13 7C93125D 89 Bytes [ 36, 78, 36, 7C, 36, 80, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsstr + 6D 7C9312B7 236 Bytes [ 37, 40, 37, 44, 37, 48, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyEnvironment + 4A 7C9313A4 508 Bytes [ 18, 39, 1C, 39, 20, 39, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDuplicateUnicodeString + DC 7C9315A1 139 Bytes [ 35, F8, 35, FC, 35, 00, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupElementGenericTable + 74 7C93162D 177 Bytes [ 39, C8, 39, CC, 39, D0, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupElementGenericTable + 126 7C9316DF 106 Bytes [ 3D, 04, 3D, 08, 3D, 0C, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupElementGenericTable + 191 7C93174A 120 Bytes CALL 6CD1038C .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrClientConnectToServer + 32 7C9317C3 59 Bytes [ 3F, 04, 3F, 08, 3F, 0C, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrClientConnectToServer + 6E 7C9317FF 257 Bytes [ 00, 00, 30, 04, 30, 08, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNtVersionNumbers + 48 7C931901 293 Bytes [ 32, 2C, 32, 30, 32, 34, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumerateLoadedModules + 98 7C931A27 571 Bytes [ 35, 94, 35, 98, 35, 9C, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadMemoryStream + 1EC 7C931C63 78 Bytes [ 3D, C4, 3D, C8, 3D, CC, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadMemoryStream + 23B 7C931CB2 5 Bytes [ 01, 00, F8, 07, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadMemoryStream + 241 7C931CB8 110 Bytes [ 20, 30, 24, 30, 2C, 30, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadMemoryStream + 2B0 7C931D27 143 Bytes [ 31, 04, 31, 08, 31, 0C, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlReadMemoryStream + 340 7C931DB7 596 Bytes [ 32, 24, 32, 28, 32, 2C, 32, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTagHeap + 35 7C9327B5 6 Bytes [ 57, FF, 35, A4, D5, BD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTagHeap + 3C 7C9327BC 65 Bytes CALL 7C955247 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadPoolStartFunc + 3D 7C9327FE 38 Bytes [ 83, C4, 14, 83, F8, 06, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadPoolStartFunc + 65 7C932826 24 Bytes [ 57, FF, 15, B4, 1E, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadPoolStartFunc + 7E 7C93283F 143 Bytes [ 00, 8B, 45, 14, 83, F8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNormalizeProcessParams + 71 7C9328CF 180 Bytes [ 6A, 70, FF, 15, 80, 1E, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNormalizeProcessParams + 127 7C932985 60 Bytes [ C6, 74, 32, 66, 39, 30, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNormalizeProcessParams + 164 7C9329C2 77 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNormalizeProcessParams + 1B2 7C932A10 36 Bytes [ 7D, FC, 7E, 45, 6A, 0C, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlResetRtlTranslations + 12 7C932A35 20 Bytes [ C7, 45, C4, 04, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlResetRtlTranslations + 27 7C932A4A 115 Bytes [ 85, C0, 74, 15, FF, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlResetRtlTranslations + 9B 7C932ABE 72 Bytes [ 4D, 08, 20, A1, CC, 88, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlResetRtlTranslations + E4 7C932B07 56 Bytes [ 8B, 46, 04, 85, C0, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlResetRtlTranslations + 11D 7C932B40 51 Bytes [ AC, EF, FF, FF, 0F, 84, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitNlsTables + 7 7C932B74 30 Bytes [ 95, A0, EF, FF, FF, 2B, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitNlsTables + 26 7C932B93 201 Bytes [ 2B, 95, 94, EF, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitCodePageTable + BF 7C932C5D 7 Bytes [ B0, EF, FF, FF, 8B, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitCodePageTable + C7 7C932C65 47 Bytes [ 51, 08, 83, BE, D8, 16, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitCodePageTable + F7 7C932C95 73 Bytes [ 00, FF, 36, FF, 15, 60, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitCodePageTable + 141 7C932CDF 6 Bytes [ F1, 8B, 08, 50, FF, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitCodePageTable + 148 7C932CE6 89 Bytes [ 8D, 85, B4, EF, FF, FF, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyProcessParameters 7C9332EC 84 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeNormalizeProcessParams + 2E 7C933341 82 Bytes CALL 7C92D265 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeNormalizeProcessParams + 81 7C933394 38 Bytes CALL 05B37C24 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeNormalizeProcessParams + A8 7C9333BB 27 Bytes [ 85, C0, 56, 8B, 35, B4, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateProcessParameters + 16 7C9333D7 126 Bytes [ 7B, 78, 74, 17, 8B, 7F, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateProcessParameters + 95 7C933456 4 Bytes [ 85, D6, C9, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateProcessParameters + 9A 7C93345B 158 Bytes [ 33, C0, 5F, C9, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateProcessParameters + 139 7C9334FA 9 Bytes CALL 7C92D5F7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateProcessParameters + 143 7C933504 103 Bytes [ 83, 79, 0C, 00, 0F, 85, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownProcess + 7D 7C933E6C 81 Bytes [ FF, FF, B5, F0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownProcess + CF 7C933EBE 32 Bytes [ F6, 81, C6, 00, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownProcess + F0 7C933EDF 37 Bytes CALL 7C939759 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownProcess + 116 7C933F05 29 Bytes [ EB, EB, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrShutdownProcess + 134 7C933F23 24 Bytes [ 00, 8B, 40, 3C, 25, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberGenericTableElements + 16 7C933FE6 20 Bytes JMP 7C922976 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberGenericTableElements + 2C 7C933FFC 27 Bytes [ 90, 90, 90, 90, 0E, 85, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberGenericTableElements + 4C 7C93401C 37 Bytes [ 8B, FF, 55, 8B, EC, 51, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberGenericTableElements + 72 7C934042 133 Bytes [ 76, 08, 89, 4D, FC, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!toupper + 17 7C9340C8 31 Bytes [ 75, 0C, 68, BC, 9C, B1, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!toupper + 37 7C9340E8 126 Bytes [ 00, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!toupper + B6 7C934167 8 Bytes [ FF, 55, 8B, EC, 83, EC, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!toupper + BF 7C934170 4 Bytes [ 5D, 0C, 8B, C3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!toupper + C4 7C934175 96 Bytes [ E0, 03, 3B, D8, C7, 45, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 71 7C9345CC 21 Bytes [ 50, C7, 06, 18, 68, A0, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 87 7C9345E2 120 Bytes CALL 7C8150BA C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 100 7C93465B 63 Bytes [ 74, 55, 33, C0, 39, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 140 7C93469B 34 Bytes [ 45, FC, 8B, 45, FC, 3B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToMultiByteN + 163 7C9346BE 144 Bytes [ 01, 00, 00, 00, 33, FF, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtPathNameToDosPathName 7C93479A 91 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtPathNameToDosPathName + 5C 7C9347F6 3 Bytes [ 7A, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtPathNameToDosPathName + 60 7C9347FA 46 Bytes [ 8B, F0, EB, 02, 33, F6, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtPathNameToDosPathName + 8F 7C934829 11 Bytes [ F8, 8B, 06, 56, FF, 50, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNtPathNameToDosPathName + 9B 7C934835 33 Bytes [ 07, 80, 8B, C7, 5F, 5E, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!mbstowcs + B 7C934CB5 20 Bytes [ C0, 74, 0B, 8B, 45, 0C, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!mbstowcs + 20 7C934CCA 6 Bytes [ 1B, C0, 83, E0, 05, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!mbstowcs + 27 7C934CD1 224 Bytes [ 01, 33, C0, 5E, 5D, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!mbstowcs + 108 7C934DB2 142 Bytes [ 15, 30, 14, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInsertElementGenericTable + 83 7C934E41 191 Bytes [ EC, 3C, 57, 6A, 0E, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInsertElementGenericTable + 143 7C934F01 32 Bytes [ 3E, 5F, 5E, 5D, C2, 10, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInsertElementGenericTable + 164 7C934F22 607 Bytes [ 33, C0, 5D, C2, 0C, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDelete + 122 7C935182 205 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 2F 7C935250 86 Bytes [ 47, 4F, 42, 07, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 86 7C9352A7 57 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConsoleMultiByteToUnicodeN + C0 7C9352E1 202 Bytes [ 51, 51, 51, 51, 51, 51, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConsoleMultiByteToUnicodeN + 18B 7C9353AC 444 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateHeap + 3F 7C935569 34 Bytes [ 0F, 00, 00, E0, 03, C0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateHeap + 62 7C93558C 12 Bytes [ C0, 00, FC, 1F, 80, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateHeap + 6F 7C935599 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateHeap + 71 7C93559B 5 Bytes [ 00, 80, 00, FE, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateHeap + 77 7C9355A1 4 Bytes [ 01, 00, 00, 80 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetBits + 83 7C935D83 325 Bytes [ 3C, 36, 03, 03, 04, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyHeap + 133 7C935EC9 24 Bytes [ 1F, F0, 01, 80, 3F, F8, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyHeap + 14C 7C935EE2 84 Bytes [ 00, 01, 80, 1E, 18, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyHeap + 1A1 7C935F37 6 Bytes [ 00, 10, 00, 00, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyHeap + 1AA 7C935F40 7 Bytes [ 01, 00, 08, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyHeap + 1B2 7C935F48 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreBitsSet + 41 7C935FF0 78 Bytes [ D6, D5, D5, 00, AD, AC, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreBitsSet + 90 7C93603F 252 Bytes [ F1, FF, 15, 00, 1E, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToOemN + 80 7C93613C 131 Bytes [ 84, 2E, 4A, 03, 00, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToOemN + 104 7C9361C0 90 Bytes [ 4D, 14, 85, C9, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToOemString + 3D 7C93621B 73 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToOemString + 87 7C936265 566 Bytes [ C1, F7, 73, 18, 89, 46, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOemStringToUnicodeString + 43 7C93649C 19 Bytes [ E6, 20, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOemStringToUnicodeString + 57 7C9364B0 89 Bytes [ 15, 9C, D2, BC, 7C, E9, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOemStringToUnicodeString + B1 7C93650A 28 Bytes [ 74, 13, 85, FF, 0F, 85, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOemStringToUnicodeString + CF 7C936528 24 Bytes [ 8B, 14, C5, 3C, 3A, A0, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlOemStringToUnicodeString + E8 7C936541 11 Bytes [ 03, 48, 03, 00, 83, E8, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswctype + 71 7C936752 75 Bytes [ FF, FF, 8B, CE, 5E, E9, 23, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswdigit + 19 7C93679E 48 Bytes [ FF, 75, 18, 8B, 43, 30, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswdigit + 4A 7C9367CF 43 Bytes [ 0F, 84, 0E, 55, FE, FF, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswdigit + 76 7C9367FB 36 Bytes [ D6, 8B, 7D, 18, 6A, 4D, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswdigit + 9B 7C936820 36 Bytes [ 00, 0F, 84, 86, AF, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswdigit + C0 7C936845 13 Bytes CALL 7C906EBF .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGUIDFromString + 3B 7C936B42 54 Bytes [ 8B, 4D, 0C, 89, 70, 04, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGUIDFromString + 72 7C936B79 56 Bytes [ 55, 18, 83, E1, 03, F3, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGUIDFromString + AB 7C936BB2 23 Bytes [ 85, C8, 0F, 85, 09, 6C, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGUIDFromString + C3 7C936BCA 120 Bytes [ 56, 8B, 75, 08, 57, 8D, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGUIDFromString + 13C 7C936C43 14 Bytes [ 55, 8B, EC, 8B, C1, 8B, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetEnvironmentVariable + 8 7C936EBD 3 Bytes [ 28, CE, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetEnvironmentVariable + D 7C936EC2 32 Bytes [ F8, 85, FF, 89, BD, E4, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetEnvironmentVariable + 2E 7C936EE3 12 Bytes [ 74, 18, FF, B5, DC, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetEnvironmentVariable + 3B 7C936EF0 10 Bytes [ FF, 57, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetEnvironmentVariable + 47 7C936EFC 33 Bytes [ 00, 83, BD, E4, FB, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeHandleTable + 18 7C93719B 9 Bytes [ FF, 55, 8B, EC, 81, EC, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeHandleTable + 22 7C9371A5 26 Bytes [ A1, 48, D5, BD, 7C, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeHandleTable + 3D 7C9371C0 1 Byte [ FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeHandleTable + 40 7C9371C3 13 Bytes [ 0F, 8C, 28, 01, 00, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeHandleTable + 4E 7C9371D1 178 Bytes [ 85, C0, 0F, 84, 18, 01, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncmp + 16 7C9373C6 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsncmp + 18 7C9373C8 71 Bytes [ 8D, 47, 2C, 50, FF, 15, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeString + 24 7C937410 66 Bytes [ 00, 00, 8D, 87, 34, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeString + 67 7C937453 26 Bytes [ 46, 0C, 8B, 47, 04, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeString + 82 7C93746E 136 Bytes [ 47, 20, 89, 46, 20, 8B, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeString + 10D 7C9374F9 60 Bytes [ 57, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeString + 14A 7C937536 67 Bytes [ 85, EC, FB, FF, FF, 50, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueueWorkItem + 24 7C9376FC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueueWorkItem + 26 7C9376FE 20 Bytes [ 74, 2D, 8B, 45, 0C, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueueWorkItem + 3B 7C937713 14 Bytes [ C1, 01, 74, 2A, 85, C0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueueWorkItem + 4A 7C937722 22 Bytes [ F4, FD, FF, FF, 50, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueueWorkItem + 61 7C937739 113 Bytes [ FF, 50, FF, D7, 85, C0, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSubAuthorityCountSid + 33 7C937F53 8 Bytes [ 50, 6A, 01, 68, A1, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSubAuthorityCountSid + 3C 7C937F5C 62 Bytes [ 35, A4, D5, BD, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSubAuthorityCountSid + 7B 7C937F9B 7 Bytes [ 74, 12, 57, FF, 76, 2C, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSubAuthorityCountSid + 83 7C937FA3 6 Bytes [ 15, 64, 1D, 9D, 7C, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSubAuthorityCountSid + 8A 7C937FAA 16 Bytes [ 15, 34, 16, 9D, 7C, FF, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualString + 36 7C9380D5 94 Bytes [ 00, FF, 36, FF, 15, 20, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualString + 95 7C938134 100 Bytes CALL 7B938139 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetDaclSecurityDescriptor + 60 7C938199 42 Bytes [ 47, 4C, 2B, 47, 44, F6, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetDaclSecurityDescriptor + 8B 7C9381C4 45 Bytes [ CA, 83, 00, 00, F6, 46, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetDaclSecurityDescriptor + B9 7C9381F2 60 Bytes [ 8B, FF, 55, 8B, EC, 83, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMapGenericMask + 39 7C93822F 6 Bytes [ 00, 83, BF, A4, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMapGenericMask + 41 7C938237 13 Bytes [ 56, 0F, 84, D2, 4A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAllAccessesGranted + 1 7C938245 4 Bytes [ 4E, 3C, 85, C9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAllAccessesGranted + 6 7C93824A 73 Bytes [ 55, 0C, 89, 4D, A4, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCriticalSectionSpinCount + 34 7C938294 37 Bytes [ 00, B8, 81, 00, 00, 00, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCriticalSectionSpinCount + 5A 7C9382BA 10 Bytes [ 5E, 8B, 4D, FC, 5F, 5B, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCriticalSectionSpinCount + 65 7C9382C5 56 Bytes [ C9, C2, 14, 00, 33, C0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCriticalSectionSpinCount + 9E 7C9382FE 147 Bytes [ 3D, 14, 01, 3C, 7E, 8B, CA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetCriticalSectionSpinCount + 132 7C938392 80 Bytes [ 8B, 46, 38, 85, C0, 74, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupAtomInAtomTable + 81 7C9384B7 19 Bytes JMP 7C93E265 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupAtomInAtomTable + 96 7C9384CC 24 Bytes [ 83, BE, DC, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupAtomInAtomTable + AF 7C9384E5 179 Bytes [ 55, 8B, EC, 53, 8B, 5D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupAtomInAtomTable + 163 7C938599 40 Bytes [ FC, 89, 45, F8, 89, 45, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLookupAtomInAtomTable + 18D 7C9385C3 125 Bytes [ 83, FB, 02, 0F, 84, A5, 38, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sprintf + 26 7C939154 227 Bytes [ E0, 00, 00, 00, 40, 30, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionGuid + 4C 7C939238 225 Bytes [ 02, 30, 12, 30, 23, 30, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindActivationContextSectionGuid + 12E 7C93931A 126 Bytes [ 4C, 32, AD, 32, 07, 33, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStringFromGUID + 5 7C939399 34 Bytes [ 39, B8, 3A, CD, 3A, 59, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStringFromGUID + 28 7C9393BC 69 Bytes [ 2C, 30, D6, 31, DC, 31, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStringFromGUID + 6E 7C939402 71 Bytes [ 57, 33, 77, 33, B7, 34, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStringFromGUID + B6 7C93944A 199 Bytes [ 6F, 33, C3, 33, C9, 33, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsTextUnicode + AE 7C939512 109 Bytes [ 00, 00, 0C, 30, 74, 30, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsTextUnicode + 11C 7C939580 71 Bytes [ D4, 3B, 29, 3C, CE, 3C, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsTextUnicode + 164 7C9395C8 126 Bytes [ B8, 00, 00, 00, 03, 30, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsTextUnicode + 1E3 7C939647 605 Bytes [ 38, 85, 38, 01, 39, 2B, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatMessage + A5 7C9398A5 22 Bytes [ 20, 0B, 00, B0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatMessage + BC 7C9398BC 155 Bytes [ 2A, 31, 2F, 31, 8F, 31, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatMessage + 158 7C939958 141 Bytes [ 64, 00, 00, 00, 9E, 30, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatMessage + 1E6 7C9399E6 119 Bytes [ 58, 34, 69, 34, 71, 34, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFormatMessage + 25E 7C939A5E 288 Bytes [ 00, 00, 04, 30, 4C, 30, 52, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtQueryValueKey + E 7C939BD4 170 Bytes [ 09, 34, A7, 34, B5, 34, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtQueryValueKey + B9 7C939C7F 410 Bytes [ 32, CE, 32, D5, 32, DD, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMakeSelfRelativeSD + AD 7C939E1B 45 Bytes [ 00, 4A, 30, 50, 30, 91, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAbsoluteToSelfRelativeSD + 11 7C939E49 96 Bytes [ 38, AF, 38, B6, 38, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAdjustPrivilege + 1E 7C939EAA 4 Bytes [ 0C, 00, 6C, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAdjustPrivilege + 24 7C939EB0 105 Bytes [ AA, 30, B1, 30, B8, 30, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAdjustPrivilege + 8F 7C939F1B 65 Bytes [ 00, 99, 30, D0, 30, 18, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeString + 24 7C939F5D 4 Bytes [ 70, 0C, 00, 38 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeString + 29 7C939F62 63 Bytes [ 00, 00, C5, 31, F2, 31, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeString + 69 7C939FA2 72 Bytes [ C4, 34, D5, 34, E6, 34, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeString + B2 7C939FEB 47 Bytes [ 38, 24, 38, 74, 39, 78, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeString + E2 7C93A01B 5 Bytes [ 57, 57, 6A, 02, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIdentifierAuthoritySid + 26 7C93AA0A 31 Bytes [ FF, FF, 8B, 45, 0C, 66, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIdentifierAuthoritySid + 46 7C93AA2A 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIdentifierAuthoritySid + 57 7C93AA3B 9 Bytes [ BE, 7C, 75, 28, 68, 28, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIdentifierAuthoritySid + 61 7C93AA45 37 Bytes [ 15, B0, 12, 9D, 7C, 3B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIdentifierAuthoritySid + 87 7C93AA6B 17 Bytes [ 75, 08, FF, 15, 58, 8C, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImpersonateSelf 7C93AA7D 148 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImpersonateSelf + 95 7C93AB12 357 Bytes [ C8, FF, C9, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImpersonateSelf + 1FB 7C93AC78 16 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImpersonateSelf + 20C 7C93AC89 36 Bytes CALL 7C93AC1D C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImpersonateSelf + 231 7C93ACAE 364 Bytes [ 15, 08, 11, 9D, 7C, 8B, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscspn 7C93AE7E 28 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscspn + 1D 7C93AE9B 15 Bytes [ CA, 66, 8B, 11, 66, 83, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscspn + 2D 7C93AEAB 167 Bytes [ 81, FA, 08, 40, 75, 05, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscspn + D5 7C93AF53 159 Bytes [ 17, 00, EB, 18, 8D, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscspn + 175 7C93AFF3 8 Bytes [ 55, 1C, 83, 22, 00, 66, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1980 + 41 7C93B1D4 101 Bytes JMP 85272E96 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1980 + A7 7C93B23A 15 Bytes [ 80, 02, 00, 00, A0, 00, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1980 + B7 7C93B24A 19 Bytes [ A0, 02, EA, BD, 7C, 3C, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1980 + CB 7C93B25E 116 Bytes [ BD, 7C, A8, A2, 0F, 85, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!VerSetConditionMask + 34 7C93B2D3 11 Bytes JMP 7C93AF7B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlVerifyVersionInfo + 2 7C93B2DF 334 Bytes CALL 7CA96CA6 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlVerifyVersionInfo + 151 7C93B42E 24 Bytes [ 75, 6C, 74, 69, 70, 6C, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlVerifyVersionInfo + 16A 7C93B447 61 Bytes [ 55, 8B, EC, 53, 33, DB, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlVerifyVersionInfo + 1A8 7C93B485 2 Bytes [ 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlVerifyVersionInfo + 1AB 7C93B488 81 Bytes JMP 81FE314A .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAtomFromAtomTable 7C93B4DD 39 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAtomFromAtomTable + 28 7C93B505 7 Bytes [ 6A, 7C, 56, E8, 88, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAtomFromAtomTable + 30 7C93B50D 4 Bytes CALL 7C93B7B3 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAtomFromAtomTable + 35 7C93B512 7 Bytes [ 8B, 35, B0, 14, 9D, 7C, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAtomFromAtomTable + 3D 7C93B51A 147 Bytes [ 68, 70, D5, BD, 7C, FF, D6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCharToInteger + 1A 7C93B69B 19 Bytes [ FF, 75, 08, FF, 15, A4, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCharToInteger + 30 7C93B6B1 9 Bytes CALL 7C8FB730 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCharToInteger + 3A 7C93B6BB 11 Bytes [ 90, 90, 90, 90, 90, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCharToInteger + 47 7C93B6C8 63 Bytes [ B1, 72, A3, 7C, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCharToInteger + 87 7C93B708 11 Bytes [ FF, 75, 08, 89, 0D, 18, EA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAtomToAtomTable + 1D 7C93BE1F 305 Bytes [ C0, BF, 2C, D9, BD, 7C, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAtomToAtomTable + 14F 7C93BF51 35 Bytes [ 90, 90, 90, 90, A1, 7C, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAtomToAtomTable + 173 7C93BF75 123 Bytes [ A1, 84, 27, BE, 7C, A3, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAtomTable 7C93BFF2 53 Bytes [ 90, 90, 90, A1, 64, 26, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAtomTable + 36 7C93C028 42 Bytes [ 15, 94, 1B, 9D, 7C, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAtomTable + 61 7C93C053 15 Bytes [ 55, 8B, EC, 81, EC, 14, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAtomTable + 71 7C93C063 44 Bytes [ 75, 08, 57, 8D, 8D, EC, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAtomTable + 9E 7C93C090 7 Bytes [ 8D, 85, F4, FD, FF, FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryAtomInAtomTable + 3 7C93C098 8 Bytes [ 00, C0, 00, 00, FF, B5, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryAtomInAtomTable + C 7C93C0A1 102 Bytes [ FF, FF, B5, F0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryAtomInAtomTable + 73 7C93C108 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryAtomInAtomTable + 75 7C93C10A 61 Bytes [ 75, 08, FF, D6, 50, FF, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryAtomInAtomTable + B3 7C93C148 31 Bytes [ 86, A8, 04, 00, 00, 3B, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompactHeap + C 7C93C4AD 28 Bytes [ 15, 24, 1C, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompactHeap + 29 7C93C4CA 68 Bytes [ FF, 5F, 8B, 4D, FC, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompactHeap + 6F 7C93C510 16 Bytes [ 00, 0F, B7, 45, 10, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompactHeap + 80 7C93C521 58 Bytes [ 00, 00, 83, F8, 05, 76, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompactHeap + BB 7C93C55C 38 Bytes [ FF, 50, 6A, 66, 53, FF, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToOemN + 1E 7C93CAB3 90 Bytes [ 68, 01, 33, 00, 00, FF, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToOemN + 79 7C93CB0E 292 Bytes CALL 7C81500A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToOemN + 19E 7C93CC33 27 Bytes [ 8B, 35, 5C, 1D, 9D, 7C, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToOemN + 1BA 7C93CC4F 3 Bytes [ B4, 1D, 9D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToOemN + 1BE 7C93CC53 121 Bytes [ 8B, 83, 48, 02, 00, 00, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 16 7C93CDCF 17 Bytes [ 00, FF, 73, 3C, FF, D6, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 28 7C93CDE1 57 Bytes [ 00, 04, 74, 13, 6A, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 63 7C93CE1C 5 Bytes [ 15, 98, 1D, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToOemString + 69 7C93CE22 72 Bytes [ B3, 5C, 04, 00, 00, 68, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToOemString + B2 7C93CE6B 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAllBits + 38 7C93CF24 58 Bytes [ C9, C2, 04, 00, 08, 04, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAllBits + 73 7C93CF5F 152 Bytes [ 55, 8B, EC, 81, EC, 1C, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAllBits + 10C 7C93CFF8 83 Bytes [ F8, 85, FF, 7C, 6B, 8B, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAllBits + 160 7C93D04C 19 Bytes [ C9, D4, EA, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAllBits + 174 7C93D060 59 Bytes [ 99, 33, 00, FF, 33, 1A, 0D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopySecurityDescriptor + 30 7C93D104 40 Bytes [ 00, 33, FF, FF, 56, 67, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopySecurityDescriptor + 59 7C93D12D 110 Bytes [ 00, 00, 00, 09, 84, AC, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObject + 10 7C93D19C 80 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObject + 61 7C93D1ED 154 Bytes [ 00, 00, 00, 08, 85, AF, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObject + FC 7C93D288 279 Bytes [ CA, CE, D2, FF, D1, DB, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObject + 214 7C93D3A0 178 Bytes [ D8, EA, EF, FF, 64, BA, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObject + 2C7 7C93D453 4 Bytes [ FF, 71, 85, 7F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1970 + 11 7C93D660 87 Bytes [ 99, 33, 00, FF, 33, 1A, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1970 + 69 7C93D6B8 35 Bytes [ B4, DC, C7, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1970 + 8D 7C93D6DC 7 Bytes [ 70, 5A, A2, FF, 93, 9E, E7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1970 + 95 7C93D6E4 7 Bytes [ D8, EA, EF, FF, D8, EA, EF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToSecondsSince1970 + 9D 7C93D6EC 35 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimer + 9 7C93D710 36 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimer + 2E 7C93D735 9 Bytes [ 99, CC, FF, A3, E0, F5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimer + 38 7C93D73F 51 Bytes [ FF, 80, E6, FF, FF, 80, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimer + 6C 7C93D773 31 Bytes [ FF, 62, 97, 12, FF, C6, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimer + 8D 7C93D794 35 Bytes [ 3E, 6B, EF, FF, 70, 5A, A2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWaitEx + 30 7C93D9AB 11 Bytes [ FF, F9, 93, 00, FF, F9, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWaitEx + 3C 7C93D9B7 8 Bytes [ FF, F9, 93, 00, FF, F9, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWaitEx + 45 7C93D9C0 6 Bytes [ F9, 93, 00, FF, F9, 93 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWaitEx + 4C 7C93D9C7 11 Bytes [ FF, F9, 93, 00, FF, F9, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWaitEx + 58 7C93D9D3 23 Bytes [ FF, F9, 93, 00, FF, F9, 93, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWait + 45 7C93DCE8 103 Bytes [ AA, 4C, 19, FF, AA, 4C, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWait + AD 7C93DD50 27 Bytes [ 98, FE, FF, FF, 98, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWait + C9 7C93DD6C 7 Bytes [ 8D, CA, BF, FF, 8D, CA, BF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWait + D1 7C93DD74 11 Bytes [ 8D, CA, BF, FF, 8D, CA, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeregisterWait + DD 7C93DD80 11 Bytes [ 8D, CA, BF, FF, 8D, CA, BF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimer + 2 7C93DFAE 37 Bytes [ FF, FF, AC, FF, FF, FF, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimer + 28 7C93DFD4 13 Bytes [ AC, FF, FF, FF, AC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimer + 37 7C93DFE3 50 Bytes [ FF, AC, FF, FF, FF, 66, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimer + 6A 7C93E016 8 Bytes [ A1, 48, D5, BD, 7C, 53, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimer + 73 7C93E01F 11 Bytes [ 56, 57, 6A, 07, 59, 89, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryInformationAcl + 41 7C93E162 76 Bytes [ EC, 81, EC, 40, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSaclSecurityDescriptor + 1D 7C93E1AF 8 Bytes [ 00, 3B, FB, 0F, 85, 0A, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSaclSecurityDescriptor + 26 7C93E1B8 39 Bytes [ FF, B5, E4, FC, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSaclSecurityDescriptor + 4E 7C93E1E0 12 Bytes [ FF, 0F, 85, 42, 8B, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSaclSecurityDescriptor + 5B 7C93E1ED 22 Bytes [ 8B, 35, B0, 1C, 9D, 7C, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSaclSecurityDescriptor + 72 7C93E204 107 Bytes [ FF, 89, 9D, DC, FC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 5C 7C93E270 145 Bytes CALL 7C8FD69A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSelfRelativeToAbsoluteSD + EE 7C93E302 17 Bytes [ 30, 33, C0, 8B, 4D, FC, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 100 7C93E314 37 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 126 7C93E33A 70 Bytes [ FF, 55, 8B, EC, 56, 57, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSelfRelativeToAbsoluteSD + 16D 7C93E381 15 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyString + 17 7C93E69E 65 Bytes [ 8B, 4D, FC, 8B, 85, D8, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyString + 59 7C93E6E0 7 Bytes [ FF, 55, 8B, EC, B8, 05, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyString + 61 7C93E6E8 24 Bytes [ 80, 33, C9, 8B, 14, CD, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyString + 7A 7C93E701 50 Bytes [ FF, 34, CD, F8, C2, A3, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyString + AD 7C93E734 11 Bytes [ 03, 00, 00, 00, 4C, 6F, 9E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidRelativeSecurityDescriptor + F 7C93E7CE 103 Bytes [ 73, 00, 65, 00, 4C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidRelativeSecurityDescriptor + 77 7C93E836 137 Bytes [ 4D, 0C, 89, 01, 33, FF, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidRelativeSecurityDescriptor + 101 7C93E8C0 9 Bytes JMP 7C93D64C C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidRelativeSecurityDescriptor + 10C 7C93E8CB 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidRelativeSecurityDescriptor + 110 7C93E8CF 2 Bytes [ EC, 56 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimerQueue + 1 7C93EBF9 70 Bytes [ C6, 47, 0B, 45, A8, 75, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimerQueue + 48 7C93EC40 14 Bytes [ 00, 00, 33, C0, 5D, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimerQueue + 57 7C93EC4F 52 Bytes [ 55, 8B, EC, 83, EC, 38, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimerQueue + 8C 7C93EC84 20 Bytes [ 00, 8D, 7D, F0, AB, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateTimerQueue + A1 7C93EC99 30 Bytes [ F8, 85, FF, 0F, 8C, 90, BB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPrefixString + 49 7C93ED92 13 Bytes [ 56, 8B, F1, 8B, 8E, 60, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPrefixString + 57 7C93EDA0 163 Bytes CALL 7C8FD847 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itow + 9F 7C93EE44 15 Bytes [ 80, 5E, C2, 0C, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itow + B0 7C93EE55 14 Bytes JMP 7C93D64C C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itow + BF 7C93EE64 124 Bytes [ EC, 81, EC, 34, 06, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetIoCompletionCallback + 54 7C93EEE1 22 Bytes [ 0C, 7C, F2, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetIoCompletionCallback + 6B 7C93EEF8 30 Bytes [ FF, 75, 08, FF, 15, 08, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetIoCompletionCallback + 8A 7C93EF17 3 Bytes [ 84, F6, E7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetIoCompletionCallback + 8F 7C93EF1C 3 Bytes JMP 7C93D6C7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetIoCompletionCallback + 93 7C93EF20 44 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRunEncodeUnicodeString + 10 7C93EF4D 4 Bytes [ 85, F3, 97, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRunEncodeUnicodeString + 16 7C93EF53 18 Bytes [ 45, F8, 5F, 5E, C9, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRunEncodeUnicodeString + 29 7C93EF66 270 Bytes [ 01, 00, 00, A1, 48, D5, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRunDecodeUnicodeString + EA 7C93F075 110 Bytes [ CA, 8B, 55, 0C, 89, 0A, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRunDecodeUnicodeString + 159 7C93F0E4 71 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExW + 4 7C93F12C 22 Bytes [ 45, 14, 89, 04, 11, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExW + 1B 7C93F143 31 Bytes [ FF, 55, 8B, EC, 56, 57, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExW + 3B 7C93F163 51 Bytes [ C0, 74, 20, 8B, 40, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExW + 6F 7C93F197 4 Bytes [ 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExW + 74 7C93F19C 30 Bytes [ 8B, FF, 55, 8B, EC, 6A, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringW + 1B 7C93F1BB 18 Bytes [ EC, 56, 8B, 35, 7C, 15, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringW + 2E 7C93F1CE 21 Bytes [ D6, 85, C0, 75, 19, 50, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringW + 44 7C93F1E4 143 Bytes CALL 7C8B70BB C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itoa + 3A 7C93F274 118 Bytes [ 36, 50, 6A, 40, FF, 15, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itoa + B2 7C93F2EC 46 Bytes [ FF, 75, 08, FF, 75, 10, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itoa + E1 7C93F31B 17 Bytes [ 45, FC, 3B, C6, 74, 5F, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itoa + F3 7C93F32D 15 Bytes [ E4, 33, C0, C7, 45, C0, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_itoa + 104 7C93F33E 83 Bytes [ C7, 45, CC, 80, 5E, 9E, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetProcessIsCritical + 1F 7C93F461 23 Bytes [ EC, 83, EC, 34, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetProcessIsCritical + 37 7C93F479 3 Bytes [ 00, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetProcessIsCritical + 3B 7C93F47D 84 Bytes [ FF, D6, 8B, 5D, 10, 8B, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadIsCritical + 3C 7C93F4D2 10 Bytes [ 00, FF, 75, 08, FF, 15, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadIsCritical + 47 7C93F4DD 24 Bytes [ F0, EB, 18, 3B, 75, 0C, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetThreadIsCritical + 60 7C93F4F6 210 Bytes [ FF, FF, 4E, 79, E5, 5E, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFlushAlternateResourceModules 7C93F5CD 114 Bytes [ 8B, FF, 55, 8B, EC, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFlushAlternateResourceModules + 73 7C93F640 98 Bytes [ 8D, 95, F8, FD, FF, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplyRXactNoFlush + 34 7C93F6A3 61 Bytes CALL 7C93F611 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEraseUnicodeString + 35 7C93F6E2 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEraseUnicodeString + 37 7C93F6E4 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEraseUnicodeString + 3E 7C93F6EB 11 Bytes [ 55, 8B, EC, 83, EC, 58, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserSecurityObject + 7 7C93F6F7 5 Bytes [ 8B, 75, 14, F7, C6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserSecurityObject + D 7C93F6FD 63 Bytes [ 00, FF, FF, 89, 45, FC, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserSecurityObject + 4D 7C93F73D 110 Bytes [ 15, A0, 14, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAndSetSD + 44 7C93F7AC 3 Bytes [ F0, 3E, F7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAndSetSD + 48 7C93F7B0 89 Bytes [ C9, C3, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAndSetSD + A2 7C93F80A 25 Bytes [ 75, 08, 56, 56, 56, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAndSetSD + BC 7C93F824 81 Bytes [ FF, 75, 08, 57, FF, 15, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateAndSetSD + 10E 7C93F876 50 Bytes [ 75, 14, 50, FF, 15, 2C, 1C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + 4C 7C93FBDB 129 Bytes [ 0F, 8C, 2E, 01, 00, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + CF 7C93FC5E 4 Bytes [ FF, B5, 30, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetLengthWithoutTrailingPathSeperators + D4 7C93FC63 97 Bytes [ FF, FF, 15, 38, 15, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryRegistryValues + 44 7C93FCC5 21 Bytes [ 50, 6A, 03, 53, 8D, 85, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryRegistryValues + 5A 7C93FCDB 13 Bytes [ FF, FF, 15, 10, 10, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryRegistryValues + 68 7C93FCE9 35 Bytes [ 35, F8, 15, 9D, 7C, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryRegistryValues + 8C 7C93FD0D 22 Bytes [ 00, 00, 5F, 5E, 8B, 4D, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryRegistryValues + A3 7C93FD24 9 Bytes [ 73, 00, 79, 00, 73, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckRegistryKey + B 7C94033F 50 Bytes CALL 7C9208B7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetControlSecurityDescriptor + 11 7C940372 5 Bytes [ 6A, 01, 57, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetControlSecurityDescriptor + 17 7C940378 52 Bytes [ 8D, 85, FC, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetControlSecurityDescriptor + 4C 7C9403AD 10 Bytes [ FF, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetControlSecurityDescriptor + 57 7C9403B8 25 Bytes [ EC, 8B, 4D, 08, 56, E8, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetControlSecurityDescriptor + 71 7C9403D2 58 Bytes [ 87, A3, 00, 00, 00, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrint + 1D 7C94040D 10 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnprintf + 1 7C940418 59 Bytes CALL 7C91D4CD C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnprintf + 3D 7C940454 25 Bytes [ 00, 00, 00, 6A, 01, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnprintf + 57 7C94046E 45 Bytes [ 85, 75, 18, 00, 00, 6A, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnprintf + 85 7C94049C 44 Bytes [ F6, 43, 20, 20, A1, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnprintf + B2 7C9404C9 2 Bytes [ 75, 0C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRXact + 79 7C940B9F 10 Bytes [ 83, 4E, 40, 04, 6A, 03, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRXact + 85 7C940BAB 8 Bytes [ 5F, 5E, 5D, C2, 04, 00, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRXact + 8E 7C940BB4 52 Bytes [ 3C, 7E, 8B, B8, 50, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRXact + C4 7C940BEA 49 Bytes [ FF, 75, 14, 56, FF, 15, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRXact + F6 7C940C1C 26 Bytes [ 15, 58, 11, 36, 7E, 83, 7D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessAce + 18 7C940D21 73 Bytes [ 57, 8B, 7D, 18, 0F, 85, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 6 7C940D6B 11 Bytes [ C4, 00, 00, 83, 7B, 30, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 12 7C940D77 18 Bytes [ 00, F6, 43, 62, 40, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 25 7C940D8A 18 Bytes [ 03, C6, 50, FF, 75, 0C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 39 7C940D9E 196 Bytes [ 03, 45, F8, 89, 47, 08, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + FE 7C940E63 164 Bytes [ 3B, C7, 0F, 84, A6, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckProcessParameters + 66 7C940F09 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckProcessParameters + 68 7C940F0B 13 Bytes CALL 7C9207D2 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckProcessParameters + 76 7C940F19 13 Bytes [ 90, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckProcessParameters + 84 7C940F27 97 Bytes [ 00, 90, 81, 39, 7E, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCheckProcessParameters + E6 7C940F89 1 Byte [ F8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockBootStatusData + 89 7C941046 91 Bytes [ 00, 00, 04, 00, 00, 00, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockBootStatusData + E5 7C9410A2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockBootStatusData + E7 7C9410A4 13 Bytes [ 10, 15, 67, 80, 20, 55, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockBootStatusData + F5 7C9410B2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLockBootStatusData + F7 7C9410B4 55 Bytes [ 60, A9, 56, 80, 60, A9, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnlockBootStatusData + 17 7C9410EC 133 Bytes [ 8C, AC, 98, B9, 8C, AC, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSetBootStatusData + 59 7C941174 26 Bytes [ FF, 01, 1F, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSetBootStatusData + 74 7C94118F 40 Bytes [ 00, 01, 00, 00, 00, 64, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSetBootStatusData + 9D 7C9411B8 44 Bytes [ 64, AD, 98, B9, EC, E7, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSetBootStatusData + CB 7C9411E6 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSetBootStatusData + DF 7C9411FA 6 Bytes [ 00, 00, 23, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserProcess + 3D 7C9412C2 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserProcess + 42 7C9412C7 9 Bytes [ 80, FF, 3F, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserProcess + 4C 7C9412D1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserProcess + 4E 7C9412D3 26 Bytes [ 00, 00, 00, 00, 80, FF, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserProcess + 69 7C9412EE 66 Bytes [ 00, 00, C0, 1E, 83, BF, A0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrVerifyImageMatchesChecksum + 5C 7C941782 850 Bytes [ AB, AB, AB, AB, AB, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToVa + 27B 7C941AD5 284 Bytes [ AB, AB, AB, AB, AB, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToVa + 398 7C941BF2 821 Bytes [ AB, AB, AB, AB, AB, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToVa + 6CE 7C941F28 28 Bytes [ 04, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToVa + 6EC 7C941F46 54 Bytes [ 00, 80, 38, 2F, F3, 86, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlImageRvaToVa + 723 7C941F7D 21 Bytes [ 00, 00, 00, 20, 30, F3, 86, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandomEx + 9B 7C942AA2 23 Bytes [ C3, 5B, EB, 03, 33, C0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandomEx + B3 7C942ABA 14 Bytes [ 4D, 08, 56, 8B, 75, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandomEx + C2 7C942AC9 88 Bytes [ C0, 7C, 09, 56, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandomEx + 11B 7C942B22 13 Bytes [ FF, 85, FF, 7C, 31, 53, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandomEx + 129 7C942B30 35 Bytes CALL 7C93F5A3 C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetHeapInformation + 73 7C942CB9 139 Bytes [ 55, 8B, EC, 83, 7D, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetHeapInformation + FF 7C942D45 40 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetHeapInformation + 128 7C942D6E 15 Bytes [ 07, 80, 7C, 20, 8B, 46, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetHeapInformation + 138 7C942D7E 48 Bytes [ 85, F4, FD, FF, FF, 50, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetHeapInformation + 169 7C942DAF 17 Bytes [ A1, 48, D5, BD, 7C, 8B, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAttributeActionToRXact + 4 7C942E30 7 Bytes [ 46, 28, 57, 8B, 38, 68, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAttributeActionToRXact + C 7C942E38 57 Bytes [ 00, 00, 8D, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAttributeActionToRXact + 46 7C942E72 1 Byte [ 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAttributeActionToRXact + 48 7C942E74 24 Bytes [ 89, 45, FC, 56, 8B, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAttributeActionToRXact + 61 7C942E8D 2 Bytes [ 49, 28 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplyRXact + 32 7C943039 15 Bytes [ F3, AB, 56, 66, AB, E8, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplyRXact + 42 7C943049 3 Bytes [ 84, 35, 32 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplyRXact + 47 7C94304E 49 Bytes [ 3D, 2E, 65, 78, 65, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplyRXact + 79 7C943080 42 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddActionToRXact + 20 7C9430AB 35 Bytes [ 05, 50, 8D, 45, F0, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddActionToRXact + 44 7C9430CF 48 Bytes [ 00, 68, 80, 92, 9D, 7C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddActionToRXact + 75 7C943100 8 Bytes [ D6, 85, C0, 0F, 84, EA, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddActionToRXact + 7E 7C943109 18 Bytes [ 68, 5C, 92, 9D, 7C, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddActionToRXact + 91 7C94311C 37 Bytes [ 68, 68, 92, 9D, 7C, 8D, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExW + 2A 7C9431D5 22 Bytes CALL 7C8FB69C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddVectoredExceptionHandler + 1 7C9431EC 25 Bytes CALL 7C90307D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddVectoredExceptionHandler + 1B 7C943206 14 Bytes [ FF, 83, C0, F0, 50, 8D, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddVectoredExceptionHandler + 2A 7C943215 13 Bytes [ FF, 85, C0, 0F, 85, DF, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddVectoredExceptionHandler + 38 7C943223 129 Bytes CALL 7C94323A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoveVectoredExceptionHandler + 4E 7C9432A5 5 Bytes [ FF, 8D, 85, B0, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoveVectoredExceptionHandler + 54 7C9432AB 72 Bytes [ FF, 50, 68, FC, 6E, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoveVectoredExceptionHandler + 9D 7C9432F4 101 Bytes [ 52, 6A, 01, 50, FF, 51, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoveVectoredExceptionHandler + 103 7C94335A 14 Bytes [ 00, 00, 8B, F0, 8B, 4D, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoveVectoredExceptionHandler + 112 7C943369 51 Bytes [ C9, C3, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAce + D 7C94339D 4 Bytes [ 0C, 83, F8, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAce + 12 7C9433A2 19 Bytes [ 07, 8B, C6, 5E, 5D, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAce + 26 7C9433B6 6 Bytes [ 55, 8B, EC, 56, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAce + 2D 7C9433BD 24 Bytes [ 33, F6, FF, 75, 08, E8, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteAce + 46 7C9433D6 26 Bytes [ 8D, 45, 0C, 50, 6A, 00, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDnsHostNameToComputerName + 51 7C943CC8 107 Bytes [ 70, 08, A5, A5, A5, A5, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDnsHostNameToComputerName + BD 7C943D34 9 Bytes [ B5, D0, FD, FF, FF, E8, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDnsHostNameToComputerName + C7 7C943D3E 19 Bytes [ F7, D8, 1B, C0, 40, E9, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWriteRegistryValue + E 7C943D52 107 Bytes [ 52, 68, 4C, 6F, 9D, 7C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRegistryValue + 1E 7C943DBE 74 Bytes [ 83, FE, 02, 8D, B5, E4, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRegistryValue + 69 7C943E09 13 Bytes JMP 7C905325 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRegistryValue + 77 7C943E17 67 Bytes [ 55, 8B, EC, 8D, 45, 08, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRegistryValue + BB 7C943E5B 3 Bytes [ 89, 45, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRegistryValue + BF 7C943E5F 34 Bytes [ 45, 0C, 56, 8B, 75, 10, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserThread + F 7C943F51 15 Bytes [ 5E, 8B, 4D, FC, 8B, 85, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserThread + 1F 7C943F61 23 Bytes [ C9, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserThread + 37 7C943F79 13 Bytes [ A1, 48, D5, BD, 7C, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserThread + 45 7C943F87 29 Bytes [ 0F, 84, 47, CB, 01, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateUserThread + 63 7C943FA5 58 Bytes [ 48, 0F, 84, 18, 30, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeContext + B7 7C944138 8 Bytes [ 75, 10, 83, 3D, C0, D5, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeContext + C0 7C944141 9 Bytes [ 74, 07, 53, FF, 15, 0C, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeContext + CA 7C94414B 48 Bytes [ C7, 5F, 5B, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeContext + FB 7C94417C 7 Bytes [ D7, FF, 75, 08, E8, 3E, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeContext + 103 7C944184 9 Bytes [ FF, 3B, C6, 89, 45, 08, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityObjectEx + 56 7C944D6B 20 Bytes [ 83, C4, 10, 3B, C3, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityObjectEx + 6B 7C944D80 10 Bytes [ 88, 02, ED, FF, FF, B5, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityObjectEx + 76 7C944D8B 83 Bytes [ 15, 34, 16, 9D, 7C, EB, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityObjectEx + CA 7C944DDF 31 Bytes [ 53, 8D, 85, A4, FE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityObjectEx + EA 7C944DFF 14 Bytes [ A4, FE, FF, FF, 50, 53, 53, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualPrefixSid + 4D 7C9455D6 2 Bytes [ 00, 8F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualPrefixSid + 52 7C9455DB 29 Bytes [ 89, 00, 00, 00, 76, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualPrefixSid + 70 7C9455F9 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualPrefixSid + 7A 7C945603 5 Bytes [ 00, 00, 00, 00, 23 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualPrefixSid + 80 7C945609 39 Bytes [ 00, 00, 6B, 00, 00, 00, 8F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstoul + 8 7C945958 11 Bytes [ FF, D9, A6, FF, FF, E6, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstoul + 15 7C945965 10 Bytes [ FD, F6, FF, CC, CA, A3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstoul + 20 7C945970 8 Bytes [ DE, B5, B5, FF, 21, 21, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstoul + 29 7C945979 19 Bytes [ 00, 00, 80, 00, 00, 00, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstoul + 3D 7C94598D 14 Bytes [ EF, DF, FF, FF, CC, 99, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterWait + 4E 7C945A41 27 Bytes [ FE, CB, FF, FF, FB, C8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterWait + 6A 7C945A5D 31 Bytes [ DB, A8, FF, FF, D9, A6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterWait + 8B 7C945A7E 14 Bytes [ 00, 44, 00, 00, 00, 0A, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterWait + 9A 7C945A8D 22 Bytes [ F2, E5, FF, FF, D6, AC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterWait + B1 7C945AA4 23 Bytes [ AB, AB, AB, FF, DA, DA, DA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtol + 38 7C946091 51 Bytes CALL 7C945C10 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtol + 6C 7C9460C5 11 Bytes [ F3, 6F, FB, FF, 33, DB, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtol + 78 7C9460D1 22 Bytes [ 5F, 5E, 8B, C3, 5B, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtol + 8F 7C9460E8 6 Bytes [ 9F, 7C, E8, E6, 75, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtol + 96 7C9460EF 11 Bytes [ 8B, F0, 85, F6, 74, 19, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCutoverTimeToSystemTime + 12 7C94653A 95 Bytes CALL 7C943F9E C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCutoverTimeToSystemTime + 73 7C94659B 55 Bytes [ 10, 8D, 45, 10, 50, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCutoverTimeToSystemTime + AB 7C9465D3 6 Bytes [ 85, C0, 74, F4, EB, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCutoverTimeToSystemTime + B2 7C9465DA 7 Bytes [ 85, F8, FD, FF, FF, 50, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCutoverTimeToSystemTime + BA 7C9465E2 297 Bytes [ 15, 80, 1B, 9D, 7C, 85, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtEnumerateSubKey + 50 7C946A59 6 Bytes [ F6, 0F, 85, 02, D9, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtEnumerateSubKey + 57 7C946A60 34 Bytes [ 8B, 45, 20, 8B, 08, 83, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtEnumerateSubKey + 7A 7C946A83 136 Bytes [ 45, 08, 53, 56, 57, 8B, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtEnumerateSubKey + 103 7C946B0C 36 Bytes JMP 7C962AE0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUniform + 9 7C946B31 15 Bytes [ F0, 85, F6, 0F, 84, A0, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUniform + 19 7C946B41 28 Bytes [ 75, 14, 8B, 08, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMessage + 9 7C946B5E 127 Bytes [ 06, FF, 75, 1C, 56, FF, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMessage + 89 7C946BDE 48 Bytes CALL 7C8FC5F9 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMessage + BB 7C946C10 23 Bytes CALL 7C8FD0BA C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMessage + D3 7C946C28 59 Bytes [ 85, 9A, D7, 01, 00, 5E, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMessage + 10F 7C946C64 15 Bytes [ 51, 20, 85, C0, 0F, 8C, D3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAnyAccessesGranted + 68 7C946D95 109 Bytes [ 56, 8B, 35, B4, 1D, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAnyAccessesGranted + D6 7C946E03 7 Bytes [ 83, 65, F8, 00, E9, B5, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAnyAccessesGranted + DE 7C946E0B 8 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAnyAccessesGranted + E7 7C946E14 41 Bytes [ 8B, EC, 81, EC, 0C, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreAnyAccessesGranted + 111 7C946E3E 27 Bytes [ 85, C0, 0F, 84, B1, 02, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__isascii + 33 7C9472E8 2 Bytes [ 00, A1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__isascii + 36 7C9472EB 63 Bytes [ D5, BD, 7C, 53, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__isascii + 76 7C94732B 17 Bytes [ 50, FF, 15, C8, 1E, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__isascii + 88 7C94733D 116 Bytes [ 0F, B7, 06, 50, FF, D7, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressA + 4E 7C9473B2 54 Bytes [ FF, 66, 8B, 45, F8, 66, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressA + 85 7C9473E9 22 Bytes [ FF, 59, 8D, 8D, EC, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressA + 9C 7C947400 50 Bytes CALL 7C8B73F9 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressA + D0 7C947434 26 Bytes CALL 0011114E .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressA + EC 7C947450 2 Bytes [ AA, FC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateEnvironment + C 7C947488 68 Bytes [ 15, 4C, 15, 9D, 7C, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateEnvironment + 51 7C9474CD 25 Bytes [ A1, 48, D5, BD, 7C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertSharedToExclusive + 2 7C9474E7 99 Bytes [ 51, 6A, FF, 50, 6A, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertExclusiveToShared + 24 7C94754B 119 Bytes [ 00, A1, 48, D5, BD, 7C, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStartRXact + 3D 7C9475C3 16 Bytes [ 00, 73, 6D, 83, F8, 01, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlStartRXact + 4E 7C9475D4 12 Bytes [ EB, 60, 8B, C1, 8D, 70, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAbortRXact + 8 7C9475E1 159 Bytes [ F9, 2B, C6, 83, F8, 02, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAddRefDll + 68 7C947681 15 Bytes [ 5C, 00, 66, 89, 78, 02, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAddRefDll + 78 7C947691 16 Bytes [ D7, 83, F8, 02, 59, 75, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAddRefDll + 89 7C9476A2 15 Bytes [ 8B, 5D, 10, 53, 50, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAddRefDll + 99 7C9476B2 21 Bytes CALL 7C9471D0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrAddRefDll + AF 7C9476C8 52 Bytes [ 5C, 00, 66, 83, 60, 02, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnwind + 2 7C947A42 60 Bytes CALL 7C9470FD C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnwind + 3F 7C947A7F 12 Bytes [ 55, 8B, EC, 81, EC, 0C, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnwind + 4C 7C947A8C 47 Bytes [ 7C, 89, 45, FC, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnwind + 7C 7C947ABC 3 Bytes [ 39, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnwind + 80 7C947AC0 32 Bytes [ EB, 03, 33, C0, 40, 8B, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLengthSecurityDescriptor + 1B 7C947C43 109 Bytes [ 66, 39, 38, 0F, 84, 83, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLengthSecurityDescriptor + 89 7C947CB1 27 Bytes [ 15, 14, 17, 9D, 7C, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLengthSecurityDescriptor + A5 7C947CCD 1 Byte [ EB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLengthSecurityDescriptor + A7 7C947CCF 56 Bytes CALL CD947CC3 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetControlSecurityDescriptor + 1E 7C947D08 209 Bytes [ 45, 10, 53, 56, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetOwnerSecurityDescriptor + 38 7C947DDA 75 Bytes [ DB, 39, 1F, 89, 45, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetGroupSecurityDescriptor + 42 7C947E26 3 Bytes [ F0, EF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetGroupSecurityDescriptor + 46 7C947E2A 23 Bytes [ 50, 8D, 85, DC, EF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetGroupSecurityDescriptor + 5F 7C947E43 19 Bytes [ 15, 10, 17, 9D, 7C, 3B, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetGroupSecurityDescriptor + 74 7C947E58 7 Bytes [ FF, 15, 34, 16, 9D, 7C, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetGroupSecurityDescriptor + 7C 7C947E60 3 Bytes [ 9D, F0, EF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualDomainName + 2C 7C947F37 147 Bytes CALL B0947F2B .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeOemString + 63 7C947FCB 2 Bytes [ EC, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeOemString + 67 7C947FCF 32 Bytes [ 50, 53, 8D, 85, D8, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeOemString + 88 7C947FF0 18 Bytes [ 10, 00, 00, C7, 85, D4, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeOemString + 9B 7C948003 5 Bytes [ 35, D8, 02, 3C, 7E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeOemString + A1 7C948009 43 Bytes [ 15, 04, 11, 36, 7E, E9, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAce + 10 7C948035 48 Bytes [ 53, FF, 15, F0, 11, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAce + 41 7C948066 163 Bytes [ 00, 80, 00, 75, 10, 68, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAce + E5 7C94810A 30 Bytes [ 48, 83, 7D, F0, 00, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAce + 104 7C948129 52 Bytes [ D0, EB, 19, FF, 4D, EC, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAce + 139 7C94815E 77 Bytes [ 66, 8B, 4D, D4, 66, 89, 0E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpdateTimer + 5D 7C94842A 21 Bytes [ 7D, F0, 00, 0F, 84, 28, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpdateTimer + 73 7C948440 19 Bytes [ 0F, 8E, 63, B2, FE, FF, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpdateTimer + 88 7C948455 47 Bytes [ 8A, 55, E7, 88, 17, 47, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpdateTimer + B8 7C948485 52 Bytes [ 45, E0, 8B, 08, 83, C0, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpdateTimer + ED 7C9484BA 16 Bytes [ 39, 5D, D4, 74, 18, 39, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPcToFileHeader + E 7C94855A 16 Bytes CALL ED7E6092 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPcToFileHeader + 20 7C94856C 46 Bytes [ 88, 07, 47, FF, 4D, F0, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPcToFileHeader + 4F 7C94859B 87 Bytes [ FF, 35, 24, 02, 3C, 7E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPcToFileHeader + A7 7C9485F3 37 Bytes [ 75, 10, 8B, F8, 56, E8, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPcToFileHeader + CD 7C948619 3 Bytes CALL D0948525 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedPushEntrySList + 2 7C9486A4 10 Bytes [ 75, 1C, FF, 15, 80, 11, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedPushEntrySList + D 7C9486AF 63 Bytes [ 20, 3B, FE, 74, 06, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedPopEntrySList + C 7C9486F0 35 Bytes JMP 7C924AEC C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedPopEntrySList + 30 7C948714 14 Bytes [ 85, C0, 0F, 85, FE, CA, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedPopEntrySList + 3F 7C948723 54 Bytes JMP 7C92521A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryDepthSList + B 7C94875B 27 Bytes JMP 7C9279E4 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryDepthSList + 27 7C948777 19 Bytes [ F6, 45, 0C, 20, 0F, 84, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryDepthSList + 3B 7C94878B 4 Bytes [ 00, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryDepthSList + 40 7C948790 4 Bytes [ 87, F6, EF, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryDepthSList + 45 7C948795 37 Bytes [ 39, 5E, 10, 8B, 45, 08, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSystemTimeToLocalTime + A 7C948A9D 122 Bytes JMP 7C9416E3 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressW + 49 7C948B18 3 Bytes [ C7, B0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressW + 4D 7C948B1C 40 Bytes [ 8B, 45, 10, 83, 20, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressW + 76 7C948B45 12 Bytes JMP 7C92556B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressW + 83 7C948B52 18 Bytes [ 0F, 84, 21, A8, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressW + 96 7C948B65 113 Bytes [ A8, 01, 0F, 85, F8, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSecurityDescriptor + 13 7C948CA8 41 Bytes [ 50, FF, 15, 24, 14, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSecurityDescriptor + 3D 7C948CD2 28 Bytes [ 75, F8, 89, 43, 14, 53, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSecurityDescriptor + 5A 7C948CEF 9 Bytes [ 58, 83, F9, 24, 74, 2D, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSecurityDescriptor + 64 7C948CF9 3 Bytes [ 85, 20, 16 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidSecurityDescriptor + 69 7C948CFE 6 Bytes [ 33, D2, 8B, 0F, 3B, CA ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetAce + C 7C948D75 86 Bytes CALL 7C9615A5 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetAce + 64 7C948DCD 10 Bytes [ 85, F6, 0F, 84, 49, 15, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetAce + 6F 7C948DD8 120 Bytes [ 75, 0C, 68, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetAce + E8 7C948E51 103 Bytes [ FF, 33, C9, 2B, C1, 74, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetAce + 150 7C948EB9 27 Bytes [ 89, 46, 14, 6A, 08, 56, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstol + 2 7C948ED5 11 Bytes CALL 7C93A08F C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstol + E 7C948EE1 56 Bytes [ FF, 48, 74, 12, 48, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstol + 47 7C948F1A 20 Bytes [ FF, EB, 30, 33, DB, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstol + 5C 7C948F2F 85 Bytes [ 53, 6A, 73, 68, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscmp + 1E 7C948F85 48 Bytes [ 18, 83, 7D, F4, 00, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscmp + 4F 7C948FB6 21 Bytes [ 8B, D9, 89, 5D, 08, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscmp + 65 7C948FCC 24 Bytes [ FF, 75, 08, 53, 57, 56, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscmp + 7E 7C948FE5 16 Bytes [ 66, 83, F9, 03, 0F, 84, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcscmp + 8F 7C948FF6 186 Bytes CALL 7C961DBE C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSListHead + A1 7C9490B1 49 Bytes [ 00, 00, 00, 60, A9, 56, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSListHead + D4 7C9490E4 2 Bytes [ 01, D2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSListHead + D7 7C9490E7 24 Bytes [ 80, 01, 00, 00, 00, 8C, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSListHead + F0 7C949100 110 Bytes [ 20, F0, C8, 85, D4, AC, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeSListHead + 160 7C949170 1 Byte [ 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrCaptureTimeout + 24 7C9605F6 42 Bytes [ 4D, FC, 8D, 77, 0C, FF, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrProbeForWrite + 1C 7C960621 55 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrProbeForRead + 6 7C960659 6 Bytes [ DF, EB, 06, 8B, 5D, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrProbeForRead + D 7C960660 4 Bytes [ 7D, 0C, 81, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrProbeForRead + 12 7C960665 16 Bytes [ FF, 00, 00, 56, 76, 76, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!CsrProbeForRead + 23 7C960676 115 Bytes [ 00, 3B, C6, 74, 66, 53, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiGetThreadDebugObject + C 7C9606EA 1 Byte [ 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiGetThreadDebugObject + 11 7C9606EF 56 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiWaitStateChange + 1B 7C960728 7 Bytes [ 5D, C2, 08, 00, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiWaitStateChange + 24 7C960731 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiContinue + 1 7C960735 7 Bytes [ EC, 8B, 45, 08, 3D, E2, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiContinue + A 7C96073E 12 Bytes [ 74, 30, 3D, E3, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiContinue + 17 7C96074B 17 Bytes [ 00, 76, 22, 3D, E7, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiStopDebugging + 4 7C96075D 24 Bytes [ 45, 10, EB, 2B, 0F, B7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiStopDebugging + 1D 7C960776 68 Bytes [ 00, FF, 15, 2C, 13, 36, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiRemoteBreakin + 40 7C9607BB 98 Bytes [ 03, 00, 00, 75, 1B, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiDebugActiveProcess + 4 7C96081E 42 Bytes [ 4E, 04, 89, 08, 33, C0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiDebugActiveProcess + 2F 7C960849 119 Bytes [ 55, 8B, EC, 8B, 45, 08, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiConvertStateChangeStructure + 66 7C9608C2 9 Bytes [ BE, E5, 03, 00, 00, BF, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiConvertStateChangeStructure + 70 7C9608CC 539 Bytes [ 74, 1C, 3B, D9, 76, 08, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiConvertStateChangeStructure + 28C 7C960AE8 28 Bytes [ CC, CC, CC, 0C, 6A, 07, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgUiConvertStateChangeStructure + 2A9 7C960B05 196 Bytes [ FF, 50, 68, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrHotPatchRoutine + 84 7C960BCA 225 Bytes [ 3C, 7E, 76, 3D, 2B, 70, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrHotPatchRoutine + 166 7C960CAC 88 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrHotPatchRoutine + 1BF 7C960D05 102 Bytes [ 8B, F0, 85, F6, 74, 28, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrHotPatchRoutine + 226 7C960D6C 60 Bytes [ 00, 00, FF, 75, 0C, 6A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrHotPatchRoutine + 263 7C960DA9 48 Bytes [ 11, 36, 7E, 3B, C3, 89, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUnloadEventTrace + 26 7C960E59 170 Bytes [ FC, FF, 75, FC, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUnloadEventTrace + D1 7C960F04 61 Bytes [ FE, FF, FF, 50, 6A, 7F, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUnloadEventTrace + 10F 7C960F42 17 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUnloadEventTrace + 121 7C960F54 31 Bytes [ 2C, 8A, 45, 0C, 88, 45, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetUnloadEventTrace + 141 7C960F74 121 Bytes [ FF, FF, 00, 00, 50, FF, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryProcessModuleInformation + 10 7C9613A9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryProcessModuleInformation + 12 7C9613AB 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrQueryProcessModuleInformation + 1B 7C9613B4 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrSetAppCompatDllRedirectionCallback + 1A 7C9613D3 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrSetAppCompatDllRedirectionCallback + 45 7C9613FE 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrSetAppCompatDllRedirectionCallback + 4F 7C961408 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrSetAppCompatDllRedirectionCallback + 67 7C961420 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsThreadWithinLoaderCallout + 6 7C96142F 2897 Bytes [ 00, AD, AD, AD, AD, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSeekMemoryStream + B 7C961F81 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSeekMemoryStream + 16 7C961F8C 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSeekMemoryStream + 57 7C961FCD 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSeekMemoryStream + 5D 7C961FD3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetMemoryStreamSize + 4 7C961FDC 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetMemoryStreamSize + 8 7C961FE0 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyOutOfProcessMemoryStreamTo + 4 7C961FE9 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyOutOfProcessMemoryStreamTo + 8 7C961FED 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyMemoryStreamTo + 13 7C962005 30 Bytes [ 55, 90, 2B, C8, 03, 55, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyMemoryStreamTo + 32 7C962024 6 Bytes [ 45, BC, 50, FF, 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyMemoryStreamTo + 39 7C96202B 6 Bytes [ 15, 64, 1E, 9D, 7C, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyMemoryStreamTo + 40 7C962032 22 Bytes [ E4, F6, 47, 64, 80, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyMemoryStreamTo + 57 7C962049 9 Bytes CALL 7C95F19C C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDumpResource + 71 7C9620FB 36 Bytes [ 48, 75, 18, 8B, 4D, FC, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDumpResource + 97 7C962121 88 Bytes [ 33, C0, 8A, 46, 14, 83, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNotOwnerCriticalSection + 24 7C96217A 15 Bytes [ 00, 85, DB, 0F, 84, 56, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNotOwnerCriticalSection + 34 7C96218A 44 Bytes CALL 7C9573F2 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNotOwnerCriticalSection + 61 7C9621B7 125 Bytes [ FF, 75, 08, FF, 15, 48, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetSecurityObjectEx + E 7C962235 120 Bytes [ 15, C4, D1, BC, 7C, E9, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQuerySecurityObject + 5E 7C9622AE 120 Bytes [ 11, 9D, 7C, 6A, 03, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQuerySecurityObject + D7 7C962327 207 Bytes CALL 7C95BCA4 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQuerySecurityObject + 1A7 7C9623F7 92 Bytes [ FF, 00, EB, 08, FF, 76, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewInstanceSecurityObject + 2 7C962454 402 Bytes [ FF, 50, 8D, 45, F0, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNewSecurityGrantedAccess + 11F 7C9625E7 59 Bytes [ EB, 07, 8D, 75, F0, A5, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertToAutoInheritSecurityObject 7C962625 114 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDefaultNpAcl + 63 7C962698 4 Bytes [ 55, 8B, EC, 5D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDefaultNpAcl + 68 7C96269D 31 Bytes [ 25, 94, 12, 9D, 7C, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDefaultNpAcl + 88 7C9626BD 52 Bytes [ 00, 53, 89, 5D, F8, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDefaultNpAcl + BE 7C9626F3 94 Bytes [ 0C, FF, 15, 78, 1D, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDefaultNpAcl + 11E 7C962753 53 Bytes [ 56, FF, 75, FC, 8B, 35, 48, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUiListToApiList + 26 7C96295D 137 Bytes [ 75, B8, FF, 15, F4, 11, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUiListToApiList + B0 7C9629E7 80 Bytes [ 55, FC, 88, 04, 11, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUiListToApiList + 101 7C962A38 75 Bytes [ 15, AC, D0, BC, 7C, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUiListToApiList + 14D 7C962A84 40 Bytes [ F0, 6A, 26, 56, FF, 15, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertUiListToApiList + 176 7C962AAD 99 Bytes [ 00, 90, 90, 90, 90, 90, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateQueryDebugBuffer + 47 7C962F1E 7 Bytes [ 8D, 8D, 9C, FD, FF, FF, B8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateQueryDebugBuffer + 4F 7C962F26 18 Bytes [ 01, 00, 00, 51, 50, 6A, 29, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateQueryDebugBuffer + 62 7C962F39 56 Bytes [ 8D, 46, 0F, 83, F8, 0E, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateQueryDebugBuffer + 9B 7C962F72 28 Bytes [ FF, 74, 03, 83, CF, 02, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateQueryDebugBuffer + B8 7C962F8F 42 Bytes [ BD, 8C, FE, FF, FF, E9, 14, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyQueryDebugBuffer + 17 7C962FD6 8 Bytes [ 74, 03, 33, FF, 47, 38, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyQueryDebugBuffer + 20 7C962FDF 10 Bytes [ FF, FF, 74, 03, 83, CF, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyQueryDebugBuffer + 2B 7C962FEA 49 Bytes [ FF, FF, EB, 63, 8B, BD, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyQueryDebugBuffer + 5D 7C96301C 5 Bytes [ D6, 85, C0, 7F, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyQueryDebugBuffer + 63 7C963022 96 Bytes JMP 7C91E438 C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessBackTraceInformation + C 7C9630AC 22 Bytes [ 83, F8, 47, 0F, 8E, 90, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessBackTraceInformation + 23 7C9630C3 93 Bytes [ 15, E0, D2, BC, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessBackTraceInformation + 81 7C963121 48 Bytes [ 8B, 75, 08, 8B, CA, BF, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessBackTraceInformation + B2 7C963152 83 Bytes CALL 7C963152 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessBackTraceInformation + 106 7C9631A6 21 Bytes CALL 089631A6 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessHeapInformation + 89 7C9632D2 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessHeapInformation + 8B 7C9632D4 14 Bytes [ 01, 00, 00, 8D, 85, F4, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessHeapInformation + 9A 7C9632E3 40 Bytes JMP 7C963FE0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessHeapInformation + C4 7C96330D 23 Bytes JMP 7C963232 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessHeapInformation + DD 7C963326 26 Bytes CALL 08963326 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessLockInformation + 15 7C96378A 3 Bytes [ 33, F6, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessLockInformation + 19 7C96378E 3 Bytes [ B5, D4, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessLockInformation + 1D 7C963792 50 Bytes [ FF, 8D, BD, D6, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessLockInformation + 50 7C9637C5 69 Bytes [ F9, A6, 7C, 66, 89, B5, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessLockInformation + 96 7C96380B 54 Bytes [ D8, 3B, DE, 0F, 8C, BC, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessDebugInformation + 5F 7C96394A 13 Bytes [ 33, C0, 66, 89, B5, D4, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessDebugInformation + 6D 7C963958 36 Bytes [ FF, AB, AB, AB, 66, AB, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessDebugInformation + 92 7C96397D 23 Bytes [ FF, FF, 50, 8D, 85, C4, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessDebugInformation + AA 7C963995 4 Bytes [ 8B, D8, 3B, DE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryProcessDebugInformation + AF 7C96399A 2 Bytes [ 8C, A5 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplicationVerifierStop + F 7C96505C 87 Bytes [ 99, CC, 00, 00, 99, CC, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplicationVerifierStop + 67 7C9650B4 11 Bytes [ CC, 99, CC, 00, CC, 99, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplicationVerifierStop + 73 7C9650C0 25 Bytes [ CC, CC, 33, 00, CC, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplicationVerifierStop + 8D 7C9650DA 16 Bytes [ 33, 00, 99, FF, 66, 00, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlApplicationVerifierStop + 9E 7C9650EB 24 Bytes [ 00, FF, 33, 33, 00, FF, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsActivationContextActive + 32 7C966A90 144 Bytes [ 50, FF, 15, A4, 1C, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsActivationContextActive + C3 7C966B21 20 Bytes [ FF, FF, 74, 41, 66, 83, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsActivationContextActive + D8 7C966B36 159 Bytes [ 7E, 18, 6A, 04, 8B, CF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsActivationContextActive + 178 7C966BD6 29 Bytes [ 7C, 50, 89, 4E, 10, C7, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsActivationContextActive + 196 7C966BF4 36 Bytes [ 83, A5, 2C, FF, FF, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeImportTableHash + 23 7C96805A 24 Bytes [ 75, 58, 8B, 43, 04, F6, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeImportTableHash + 3C 7C968073 7 Bytes [ 85, C0, 74, 2C, FF, 75, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeImportTableHash + 44 7C96807B 55 Bytes [ 75, 10, 68, 02, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeImportTableHash + 7C 7C9680B3 7 Bytes [ FF, 5F, 5E, 5B, C9, C2, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeImportTableHash + 84 7C9680BB 40 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertVariantToProperty + 8 7C968565 2 Bytes [ 51, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertVariantToProperty + C 7C968569 4 Bytes [ F7, DF, 1B, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertVariantToProperty + 11 7C96856E 20 Bytes [ E7, 48, 81, C7, 45, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertVariantToProperty + 26 7C968583 14 Bytes [ B8, 00, C0, 00, 00, 75, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertVariantToProperty + 35 7C968592 59 Bytes [ FF, 0F, B6, 49, 19, 83, E1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertPropertyToVariant + C 7C968607 61 Bytes [ FF, 50, FF, B5, E0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertPropertyToVariant + 4A 7C968645 11 Bytes [ 74, 17, FF, B5, D8, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertPropertyToVariant + 56 7C968651 1 Byte [ B5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertPropertyToVariant + 58 7C968653 16 Bytes CALL 7C91DCC7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlConvertPropertyToVariant + 69 7C968664 8 Bytes [ 75, 1C, FF, B5, E0, FD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PropertyLengthAsVariant + 41 7C9686D4 49 Bytes [ 08, 50, 6A, FF, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PropertyLengthAsVariant + 73 7C968706 67 Bytes [ 29, 3B, FE, 74, 15, 56, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUnicodeCallouts + 21 7C96874A 37 Bytes [ 85, C0, 74, 17, 6A, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUnicodeCallouts + 47 7C968770 30 Bytes [ 55, 8B, EC, 81, EC, 24, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUnicodeCallouts + 66 7C96878F 1 Byte [ E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUnicodeCallouts + 6A 7C968793 11 Bytes [ 75, 0C, 68, 8D, 05, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUnicodeCallouts + 76 7C96879F 27 Bytes [ EB, 11, 53, 53, 68, 88, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintReturnControlC + 9C 7C9688B6 1 Byte [ EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintReturnControlC + A0 7C9688BA 17 Bytes [ 5F, 8B, 4D, FC, 5E, 5B, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintReturnControlC + B4 7C9688CE 34 Bytes [ 8B, FF, 55, 8B, EC, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintReturnControlC + D7 7C9688F1 9 Bytes [ 75, 14, FF, 75, 08, E8, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!DbgPrintReturnControlC + E1 7C9688FB 185 Bytes CALL 7C96876B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindEntryForAddress + 46 7C9689B5 17 Bytes [ 8D, 86, 34, 02, 00, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindEntryForAddress + 58 7C9689C7 4 Bytes [ 15, 94, 14, 36 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrFindEntryForAddress + 5D 7C9689CC 89 Bytes CALL 7C922B97 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumResources + 23 7C968A27 74 Bytes [ 10, 33, F6, 89, 75, FC, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumResources + 6E 7C968A72 40 Bytes [ 00, 00, 75, 06, 89, B5, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumResources + 97 7C968A9B 18 Bytes [ 0F, 84, D8, 00, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumResources + AA 7C968AAE 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!LdrEnumResources + AC 7C968AB0 13 Bytes [ 15, B4, 12, 36, 7E, 89, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCustomCPToUnicodeN + 15 7C969E7A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCustomCPToUnicodeN + 1B 7C969E80 238 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCustomCPToUnicodeN + 10C 7C969F71 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCustomCPToUnicodeN + 12E 7C969F93 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCustomCPToUnicodeN + 149 7C969FAE 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeToCustomCPN + 5 7C96A04E 441 Bytes [ 83, EC, 0C, 56, FF, 75, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + F 7C96A208 62 Bytes [ 28, FF, 75, 24, FF, 75, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 4E 7C96A247 26 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 69 7C96A262 32 Bytes [ 00, CC, 00, 74, 33, 8B, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + 8A 7C96A283 75 Bytes [ FF, 75, 18, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeToCustomCPN + D6 7C96A2CF 19 Bytes [ EC, 10, 8B, 4D, 10, 53, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInitialize + 11 7C96AA7A 67 Bytes [ 00, 83, FE, 02, C7, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxRemovePrefix + 37 7C96AABE 147 Bytes [ C4, FF, 75, C0, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxRemovePrefix + CB 7C96AB52 58 Bytes [ F4, 2B, C6, 89, 45, D4, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxRemovePrefix + 106 7C96AB8D 50 Bytes [ 45, C4, 03, C6, 89, 45, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxRemovePrefix + 139 7C96ABC0 14 Bytes [ 73, 04, FF, 15, 30, 11, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxRemovePrefix + 148 7C96ABCF 136 Bytes [ 07, C7, 45, 08, 02, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInsertPrefix + 10 7C96ACDE 85 Bytes [ 75, 98, 2B, 45, D4, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInsertPrefix + 66 7C96AD34 27 Bytes [ F4, 03, C1, FF, 75, E0, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInsertPrefix + 82 7C96AD50 3 Bytes [ 3C, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInsertPrefix + 86 7C96AD54 69 Bytes [ FF, 75, 08, C7, 45, 80, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!PfxInsertPrefix + CC 7C96AD9A 312 Bytes [ 45, 80, 03, 00, 00, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetInformationAcl + 4 7C96AED3 124 Bytes [ 45, 0C, 89, 46, 2C, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddCompoundAce + 36 7C96AF51 178 Bytes [ 33, C9, 39, 4D, FC, 8B, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddCompoundAce + E9 7C96B004 5 Bytes [ 80, E9, 65, 52, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddCompoundAce + EF 7C96B00A 1 Byte [ 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddCompoundAce + F1 7C96B00C 54 Bytes CALL 7CA3EE2C C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddCompoundAce + 128 7C96B043 23 Bytes JMP 7C950E68 C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedAceEx + B 7C96B16A 25 Bytes JMP 7C950A2E C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessAceEx + 1 7C96B184 85 Bytes [ B6, 08, 02, 00, 00, 8B, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessAllowedObjectAce + 1F 7C96B1DA 11 Bytes [ FF, 50, 68, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessAllowedObjectAce + 2B 7C96B1E6 24 Bytes [ 15, F8, 11, 9D, 7C, 33, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessAllowedObjectAce + 44 7C96B1FF 28 Bytes [ FF, 88, 84, 0D, 02, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedObjectAce + 14 7C96B21C 5 Bytes [ 88, 84, 0D, 01, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedObjectAce + 1A 7C96B222 11 Bytes [ FF, 8B, 45, F4, 42, 3B, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedObjectAce + 27 7C96B22F 13 Bytes [ FF, 00, 7C, C1, 8D, 8D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedObjectAce + 36 7C96B23E 1 Byte [ AC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAccessDeniedObjectAce + 38 7C96B240 86 Bytes [ 15, 44, 1B, A7, 7C, 53, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessObjectAce + 41 7C96B297 5 Bytes [ D7, E9, D0, 6B, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessObjectAce + 47 7C96B29D 5 Bytes [ 80, 8D, 7D, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessObjectAce + 4D 7C96B2A3 27 Bytes JMP 7C9520F4 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessObjectAce + 69 7C96B2BF 7 Bytes [ 0F, FF, 6A, FF, FF, 75, AC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddAuditAccessObjectAce + 71 7C96B2C7 103 Bytes JMP 7C95213A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyAtomTable + 45 7C96B32F 47 Bytes [ C6, 28, 8D, BD, F8, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyAtomTable + 75 7C96B35F 84 Bytes [ 75, 10, FF, 15, F8, 11, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDestroyAtomTable + CA 7C96B3B4 170 Bytes [ B9, 0A, 01, 00, 00, 8D, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEmptyAtomTable + 9E 7C96B45F 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEmptyAtomTable + A0 7C96B461 46 Bytes [ 6A, 04, 5E, 99, 8B, FE, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPinAtomInAtomTable + 7 7C96B490 12 Bytes [ 8D, 75, EC, 33, C0, F3, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPinAtomInAtomTable + 14 7C96B49D 22 Bytes [ 39, 05, 6C, 86, BE, 7C, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPinAtomInAtomTable + 2B 7C96B4B4 100 Bytes JMP 7C951412 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPinAtomInAtomTable + 90 7C96B519 24 Bytes [ 6A, FF, 6A, FF, 57, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlPinAtomInAtomTable + A9 7C96B532 16 Bytes [ 75, E4, 8D, 56, 28, 52, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRangeList + 2 7C96B543 31 Bytes [ 75, E0, FF, 75, D0, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRangeList + 22 7C96B563 59 Bytes [ 45, D8, 3B, 78, 08, 74, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRangeList + 5E 7C96B59F 113 Bytes [ C2, 99, 33, C2, F7, D9, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRangeList + D0 7C96B611 209 Bytes CALL 7C942BB7 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeRangeList + 1A2 7C96B6E3 140 Bytes [ 89, 01, 39, 5D, 14, 74, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeRangeList + 14 7C96B770 21 Bytes [ 53, FF, B7, 7C, 73, A6, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeRangeList + 2A 7C96B786 9 Bytes [ 08, 0F, 83, 4E, E5, F9, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeRangeList + 34 7C96B790 40 Bytes [ 8E, 24, 02, 00, 00, 06, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetFirstRange + 18 7C96B7B9 207 Bytes [ 0F, 8C, 90, EA, F9, FF, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNextRange + 30 7C96B889 65 Bytes [ 1B, 9D, 7C, 85, C0, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNextRange + 72 7C96B8CB 3 Bytes [ BE, 20, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNextRange + 77 7C96B8D0 31 Bytes JMP 7C90A026 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNextRange + 97 7C96B8F0 80 Bytes [ 00, 83, C4, 14, BF, C7, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetNextRange + E8 7C96B941 82 Bytes [ 03, 00, 3B, C7, 89, 85, A4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyRangeList + A 7C96B9CF 9 Bytes CALL 7C900652 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyRangeList + 14 7C96B9D9 32 Bytes [ 0F, 84, BF, 4C, FD, FF, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyRangeList + 35 7C96B9FA 189 Bytes CALL 7C9DE1D8 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyRangeList + F3 7C96BAB8 55 Bytes [ 6A, 03, 57, 6A, 01, 68, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyRangeList + 12B 7C96BAF0 11 Bytes [ FF, 58, 77, A6, 7C, 33, DB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindRange + 58 7C96BB70 44 Bytes [ 25, 00, 00, 00, 26, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindRange + 85 7C96BB9D 39 Bytes [ 00, 00, 00, 13, 0B, E7, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindRange + AD 7C96BBC5 140 Bytes [ 00, 00, 00, EF, D0, 3E, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindRange + 13A 7C96BC52 81 Bytes [ 00, 00, 60, 7D, EA, A5, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindRange + 18C 7C96BCA4 17 Bytes [ 75, 1F, CF, CA, DD, C7, 1D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsRangeAvailable + 1B 7C96BEB6 68 Bytes JMP 7C93F64D C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsRangeAvailable + 61 7C96BEFC 190 Bytes CALL 7CA49F6D C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsRangeAvailable + 120 7C96BFBB 11 Bytes [ 75, 1C, FF, 75, 10, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsRangeAvailable + 12C 7C96BFC7 25 Bytes [ 75, F8, 8B, 45, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsRangeAvailable + 146 7C96BFE1 42 Bytes [ 75, 10, FF, 75, F4, FF, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMergeRangeLists + 18 7C96C0E6 156 Bytes [ 85, 24, FA, FF, FF, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMergeRangeLists + B5 7C96C183 5 Bytes [ 56, 8D, 85, A4, F9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMergeRangeLists + BB 7C96C189 29 Bytes CALL 7C9672EE C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMergeRangeLists + D9 7C96C1A7 96 Bytes [ FF, 8D, 85, 28, FA, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRange + 5A 7C96C208 10 Bytes [ 89, 9D, 34, FA, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAddRange + 65 7C96C213 39 Bytes [ FF, 8D, 45, F4, 50, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRange + 2 7C96C23B 60 Bytes [ FF, 50, 8D, 45, F4, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRange + 3F 7C96C278 98 Bytes [ 8D, 85, F4, FE, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRange + A2 7C96C2DB 102 Bytes [ A4, F9, FF, FF, 50, E8, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRange + 109 7C96C342 17 Bytes [ B5, 34, FA, FF, FF, 50, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteRange + 11B 7C96C354 20 Bytes [ FF, 75, 10, 8D, 85, 3C, FA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteOwnersRanges + 2 7C96C379 73 Bytes [ 8B, F8, 3B, FB, 7D, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteOwnersRanges + 4C 7C96C3C3 21 Bytes [ 08, 57, 6A, 00, 6A, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteOwnersRanges + 62 7C96C3D9 19 Bytes [ 7D, 10, 57, 53, 56, 68, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteOwnersRanges + 76 7C96C3ED 128 Bytes [ 85, C0, 0F, 8C, 23, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInvertRangeList + 46 7C96C46E 1 Byte [ B5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInvertRangeList + 48 7C96C470 85 Bytes [ FB, FF, FF, 6A, 11, E8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInvertRangeList + 9E 7C96C4C6 14 Bytes [ 85, C0, 7C, 4E, 83, 8D, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInvertRangeList + AE 7C96C4D6 38 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInvertRangeList + D5 7C96C4FD 4 Bytes [ 8D, 85, C4, FB ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopySidAndAttributesArray + 13 7C96C52D 102 Bytes [ FF, 55, 8B, EC, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopySidAndAttributesArray + 7A 7C96C594 87 Bytes [ 52, FF, 75, 14, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCopyLuidAndAttributesArray + 15 7C96C5EC 157 Bytes [ EE, 10, 66, 85, F6, 75, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSaclSecurityDescriptor + 84 7C96C68A 393 Bytes CALL 7C9AD003 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSaclSecurityDescriptor + 20E 7C96C814 47 Bytes [ 06, 6A, 01, 56, FF, 50, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSaclSecurityDescriptor + 23E 7C96C844 2 Bytes [ FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSaclSecurityDescriptor + 241 7C96C847 5 Bytes [ EC, 51, 51, 53, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSaclSecurityDescriptor + 247 7C96C84D 56 Bytes [ F1, 33, C0, 57, 8B, 7D, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetSecurityDescriptorRMControl + 25 7C96C886 140 Bytes CALL 7C96B32F C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMapSecurityErrorToNtStatus + 25 7C96C913 13 Bytes [ 00, F1, 03, 00, 00, C7, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMapSecurityErrorToNtStatus + 33 7C96C921 146 Bytes [ 00, 8B, C6, 5E, C7, 02, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlMapSecurityErrorToNtStatus + C6 7C96C9B4 48 Bytes [ 00, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAttributesSecurityDescriptor + C 7C96C9E5 45 Bytes [ FF, 55, 8B, EC, 6A, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAttributesSecurityDescriptor + 3A 7C96CA13 57 Bytes [ 85, C0, 75, 0C, 6A, 0E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAttributesSecurityDescriptor + 74 7C96CA4D 10 Bytes [ 5E, 5D, C2, 08, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAttributesSecurityDescriptor + 7F 7C96CA58 9 Bytes [ FF, 56, 8B, F1, 57, 8D, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetAttributesSecurityDescriptor + 89 7C96CA62 69 Bytes [ 00, 8D, 7E, 20, 50, C7, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlZeroHeap + 4D 7C96D9F4 128 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlZeroHeap + CE 7C96DA75 30 Bytes [ E6, FA, FF, FB, FD, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlZeroHeap + ED 7C96DA94 47 Bytes [ 2F, 52, DE, FF, 2E, 51, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlZeroHeap + 11D 7C96DAC4 47 Bytes [ 6B, 84, EA, FF, 78, 90, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlZeroHeap + 14D 7C96DAF4 5 Bytes [ FB, FD, FE, FF, D2 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDowncaseUnicodeChar + 2 7C96DC58 103 Bytes [ 83, 98, ED, FF, 7D, 93, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToAnsiSize + D 7C96DCC0 47 Bytes [ 3D, 5E, E3, FF, 3B, 5D, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAnsiStringToUnicodeSize + 18 7C96DCF0 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToAnsiString + 19 7C96DD18 11 Bytes [ 89, 9E, EE, FF, 82, 98, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToAnsiString + 25 7C96DD24 10 Bytes [ 75, 8D, EC, FF, 70, 89, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToAnsiString + 30 7C96DD2F 74 Bytes [ FF, 6C, 85, EA, FF, 8D, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToAnsiString + 7B 7C96DD7A 1 Byte [ E5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToAnsiString + 7D 7C96DD7C 11 Bytes [ 46, 65, E5, FF, 43, 64, E5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToCountedOemString + 2 7C96DDB0 91 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToCountedOemString + 5E 7C96DE0C 30 Bytes JMP 7496D9FF .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToCountedOemString + 7D 7C96DE2B 16 Bytes [ FF, 56, 73, E7, FF, 54, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToCountedOemString + 8E 7C96DE3C 19 Bytes [ 4C, 6B, E5, FF, 49, 68, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnicodeStringToCountedOemString + A2 7C96DE50 19 Bytes [ 38, 5A, E2, FF, 33, 55, DE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 2 7C96DE84 91 Bytes [ 8A, 9E, EF, FF, 99, AB, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 5E 7C96DEE0 47 Bytes JMP 66103EE4 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + 8E 7C96DF10 19 Bytes [ 39, 5A, E2, FF, 33, 55, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + A2 7C96DF24 19 Bytes [ 15, 33, AE, FF, 0B, 28, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpcaseUnicodeStringToCountedOemString + B6 7C96DF38 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEqualComputerName + 2 7C96DF58 15 Bytes [ 94, A6, F1, FF, 8C, A0, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareString + 2 7C96DF68 2 Bytes [ 78, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareString + 5 7C96DF6B 68 Bytes [ FF, 75, 8D, EC, FF, 72, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompareString + 4A 7C96DFB0 74 Bytes CALL 640935B4 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpperString + 2 7C96DFFB 36 Bytes [ FF, 7B, 91, EC, FF, F8, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpperString + 27 7C96E020 14 Bytes CALL 7841610E .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpperString + 36 7C96E02F 5 Bytes [ 8B, 45, FC, 39, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUpperString + 3C 7C96E035 137 Bytes CALL 7C92751E C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAppendStringToString + 22 7C96E0BF 78 Bytes [ FF, 75, E0, 68, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBits + 1D 7C96E10E 21 Bytes [ F4, FF, 15, D4, 23, A0, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBits + 33 7C96E124 13 Bytes [ 08, 50, FF, 51, 08, 8B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBits + 41 7C96E132 2 Bytes [ 4F, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBits + 44 7C96E135 201 Bytes [ 55, F4, 8B, 0C, 91, FF, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBits + 10E 7C96E1FF 105 Bytes [ 20, 00, 00, 0F, 85, 49, BE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindClearRuns + C 7C96E3AE 42 Bytes [ 06, 8B, CE, 74, 0F, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindClearRuns + 37 7C96E3D9 7 Bytes [ 75, 10, 8B, CE, FF, 50, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindClearRuns + 3F 7C96E3E1 32 Bytes [ 86, 90, 00, 00, 00, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindClearRuns + 61 7C96E403 122 Bytes JMP 7C92A057 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindClearRuns + DC 7C96E47E 49 Bytes [ 85, F5, 8A, FB, FF, 8B, 47, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberOfClearBits + 27 7C96E647 41 Bytes [ 50, FF, 51, 08, 8B, C6, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberOfSetBits + 1 7C96E671 115 Bytes [ 03, 8D, 8D, E4, FC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAreBitsClear + 1E 7C96E6E5 112 Bytes [ 85, E0, FC, FF, FF, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindNextForwardRunClear + C 7C96E756 239 Bytes [ F0, FC, FF, FF, 50, 8D, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLastBackwardRunClear + 2 7C96E846 27 Bytes CALL 7C927EA4 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLastBackwardRunClear + 1E 7C96E862 16 Bytes [ FC, FF, 75, 08, 68, 51, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLastBackwardRunClear + 2F 7C96E873 104 Bytes [ 7D, F8, 02, 0F, 84, 9A, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLastBackwardRunClear + 98 7C96E8DC 50 Bytes JMP 7C930AD1 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLastBackwardRunClear + CB 7C96E90F 89 Bytes [ 00, FF, 76, 08, FF, 15, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindMostSignificantBit + 55 7C96E969 115 Bytes [ 83, F8, FF, 0F, 84, 62, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindLeastSignificantBit + 1E 7C96E9DD 157 Bytes [ D2, F7, F1, A3, 1C, 3A, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFindSetBitsAndClear + 13 7C96EA7B 83 Bytes [ 15, B4, 1D, 9D, 7C, E9, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert2 + 34 7C96EACF 5 Bytes [ 75, 14, FF, 75, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert2 + 3A 7C96EAD5 37 Bytes [ 76, 08, FF, D7, 53, 33, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert2 + 60 7C96EAFB 68 Bytes JMP 7C928942 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert2 + A5 7C96EB40 36 Bytes [ 24, 48, 0F, 85, 84, 29, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert2 + CB 7C96EB66 2 Bytes [ 08, 80 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert + 17 7C96ECC0 41 Bytes JMP 7C93177B C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlAssert + 41 7C96ECEA 50 Bytes JMP 7C931753 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDebugPrintTimes + 11 7C96ED1D 2 Bytes [ 73, 27 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDebugPrintTimes + 15 7C96ED21 17 Bytes JMP 7C9314EF C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDebugPrintTimes + 28 7C96ED34 74 Bytes CALL 7CAA29B8 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDebugPrintTimes + 73 7C96ED7F 67 Bytes [ 8B, 45, F0, 2B, 45, E8, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimerQueueEx + 2 7C96EDC3 27 Bytes JMP 7C931538 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimerQueueEx + 1E 7C96EDDF 134 Bytes [ 8B, 4D, FC, 8D, 45, E4, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimerQueueEx + A5 7C96EE66 41 Bytes CALL 7CAA59AB C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimerQueueEx + CF 7C96EE90 19 Bytes [ 8B, 46, 24, 3B, 43, 24, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteTimerQueueEx + E4 7C96EEA5 77 Bytes [ 39, 48, 4C, 0F, 85, DD, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCancelTimer + 2 7C96EEF3 293 Bytes [ D7, 6A, 0D, 89, 43, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkFrameChain + DF 7C96F019 80 Bytes [ 45, 0C, 85, C0, 75, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkFrameChain + 130 7C96F06A 71 Bytes CALL 7C96ECC6 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackContext + 1 7C96F0B2 25 Bytes [ D8, 85, DB, 75, 07, 39, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackContext + 1B 7C96F0CC 45 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackContext + 49 7C96F0FA 180 Bytes CALL 7C96EC8C C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackBackTrace 7C96F1B1 6 Bytes [ 90, 90, 8B, FF, 55, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackBackTrace + 7 7C96F1B8 51 Bytes [ 8B, 45, 08, 6A, 01, 68, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCaptureStackBackTrace + 3B 7C96F1EC 211 Bytes [ B6, AC, 01, 00, 00, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerToChar + C 7C96F2C0 80 Bytes [ 85, C0, 74, 11, FF, 75, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerToChar + 5D 7C96F311 46 Bytes [ 80, 5E, 5D, C2, 10, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerToChar + 8C 7C96F340 7 Bytes [ 75, 10, 57, 50, E8, 76, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerToChar + 95 7C96F349 106 Bytes [ EB, 05, B8, 05, 40, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerToChar + 100 7C96F3B4 74 Bytes [ 8E, 0C, 02, 00, 00, 3B, CB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInt64ToUnicodeString 7C96F681 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInt64ToUnicodeString + 4 7C96F685 131 Bytes [ FF, 55, 8B, EC, 51, 51, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateRegistryKey + 9 7C96F709 5 Bytes [ 68, B4, E0, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateRegistryKey + F 7C96F70F 36 Bytes [ B3, 4C, 01, 00, 00, E8, C5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateRegistryKey + 34 7C96F734 152 Bytes [ 75, 08, 6A, 04, 59, BF, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTimeZoneInformation + 4C 7C96F7CD 119 Bytes [ B3, 4C, 01, 00, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTimeZoneInformation + C4 7C96F845 16 Bytes [ 56, 8B, F1, 74, 6F, 53, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTimeZoneInformation + D5 7C96F856 27 Bytes [ BB, 0C, 10, 00, 00, EB, 29, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTimeZoneInformation + F1 7C96F872 31 Bytes [ FF, B6, B4, 01, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTimeZoneInformation + 111 7C96F892 45 Bytes [ 89, 45, 08, 75, C6, 8D, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetTimeZoneInformation + 17 7C96F8C0 5 Bytes [ 90, 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetTimeZoneInformation + 1D 7C96F8C6 34 Bytes [ FF, 55, 8B, EC, 83, EC, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetTimeZoneInformation + 40 7C96F8E9 114 Bytes [ 68, A9, 10, 00, 00, 8D, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetTimeZoneInformation + B3 7C96F95C 46 Bytes [ 56, 8B, F1, 8B, 86, 10, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetTimeZoneInformation + E2 7C96F98B 7 Bytes [ 74, 2C, FF, 75, 08, 50, 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlProtectHeap + 4 7C96F9C6 12 Bytes [ C3, 5B, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlProtectHeap + 11 7C96F9D3 79 Bytes [ 55, 8B, EC, 83, EC, 20, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlProtectHeap + 61 7C96FA23 68 Bytes [ B9, D8, 02, 00, 00, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlProtectHeap + A6 7C96FA68 8 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlProtectHeap + AF 7C96FA71 206 Bytes [ FF, B1, 78, 01, 00, 00, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserFlagsHeap + 1B 7C96FB40 66 Bytes [ EC, 8B, 45, 08, 33, C9, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserFlagsHeap + 5E 7C96FB83 27 Bytes [ C2, 1C, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserFlagsHeap + 7A 7C96FB9F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserFlagsHeap + 7C 7C96FBA1 21 Bytes [ 11, 8B, 4D, 10, 85, C9, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSetUserFlagsHeap + 92 7C96FBB7 22 Bytes [ 74, 19, 56, 8D, B0, 6C, 05, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTagHeap + 46 7C96FCBB 33 Bytes [ 15, 30, 1E, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTagHeap + 68 7C96FCDD 60 Bytes [ 76, 04, FF, 15, F0, 1D, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTagHeap + A5 7C96FD1A 42 Bytes [ 08, 75, 05, 33, C0, 40, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTagHeap + D0 7C96FD45 120 Bytes [ 00, 57, FF, D6, 53, 68, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryTagHeap + 149 7C96FDBE 2 Bytes [ 75, 08 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendHeap + 24 7C96FDFD 7 Bytes [ 56, 8B, 75, 18, 66, 83, 26 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendHeap + 2C 7C96FE05 23 Bytes [ 0F, B7, D8, 57, 89, 9D, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendHeap + 44 7C96FE1D 17 Bytes [ FF, 50, FF, B5, EC, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendHeap + 56 7C96FE2F 13 Bytes CALL 7C8BEA01 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlExtendHeap + 64 7C96FE3D 140 Bytes [ 1C, 8D, 85, F0, FC, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetProcessHeaps + C 7C96FFED 45 Bytes [ 35, A4, D5, BD, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetProcessHeaps + 3A 7C97001B 67 Bytes [ 49, 0C, 0B, 88, F0, 06, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetProcessHeaps + 7E 7C97005F 43 Bytes [ 00, 00, 74, 23, 3D, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetProcessHeaps + AA 7C97008B 32 Bytes CALL 77B12F78 C:\WINDOWS\system32\appHelp.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumProcessHeaps + 13 7C9700AC 45 Bytes [ EC, 83, EC, 10, 56, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumProcessHeaps + 41 7C9700DA 46 Bytes [ 57, 74, 14, 6A, 01, 50, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumProcessHeaps + 70 7C970109 8 Bytes [ 75, F8, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumProcessHeaps + 79 7C970112 72 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkHeap + 3A 7C97015B 28 Bytes [ FF, 15, 84, 13, 36, 7E, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkHeap + 57 7C970178 61 Bytes [ F0, 85, F6, 75, 05, 83, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkHeap + 95 7C9701B6 87 Bytes [ 55, 8B, EC, 6A, 01, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkHeap + ED 7C97020E 179 Bytes [ 90, 90, 90, 90, 90, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlWalkHeap + 1A1 7C9702C2 148 Bytes [ 03, 3C, 7E, 90, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryHeapInformation + 27 7C9709D2 44 Bytes [ C1, E7, 05, 8D, 84, 07, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlQueryHeapInformation + 54 7C9709FF 67 Bytes [ 3C, 7E, 85, C0, 74, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateHeap + 2B 7C970A43 80 Bytes [ 74, 0E, 8D, 85, CC, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateHeap + 7C 7C970A94 9 Bytes [ 0F, 94, C1, 3B, C1, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateHeap + 86 7C970A9E 61 Bytes [ 00, 8B, 36, 85, F6, 74, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateHeap + C4 7C970ADC 6 Bytes [ 5F, 01, 00, 00, 8D, 85 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateHeap + CB 7C970AE3 71 Bytes [ FD, FF, FF, 50, 8D, 85, EC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateProcessHeaps + 19 7C970C54 18 Bytes [ B0, BB, 3B, 7E, BD, BB, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateProcessHeaps + 2C 7C970C67 43 Bytes [ 7E, D1, BB, 3B, 7E, E3, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateProcessHeaps + 58 7C970C93 8 Bytes [ 55, 8B, EC, 53, 8B, 5D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateProcessHeaps + 61 7C970C9C 2 Bytes [ 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlValidateProcessHeaps + 64 7C970C9F 9 Bytes [ 46, 18, 08, 74, 0D, 53, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUsageHeap + 4B 7C970D33 3 Bytes [ 74, 0B, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUsageHeap + 4F 7C970D37 14 Bytes CALL 7C970651 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUsageHeap + 5E 7C970D46 18 Bytes CALL 7C9705E5 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUsageHeap + 71 7C970D59 7 Bytes [ 5E, 33, C0, 5B, 5D, C2, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUsageHeap + 79 7C970D61 69 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCompressionWorkSpaceSize + F 7C971250 56 Bytes [ 01, 2D, A5, B9, 38, 2C, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetCompressionWorkSpaceSize + 4B 7C97128C 61 Bytes [ 54, 2D, A5, B9, 64, 05, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompressBuffer + 1D 7C9712CA 50 Bytes [ 5D, BC, 88, 2C, A5, B9, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompressBuffer + 50 7C9712FD 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompressBuffer + 55 7C971302 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCompressBuffer + 5F 7C97130C 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressBuffer + F 7C971338 8 Bytes [ 00, 00, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressBuffer + 18 7C971341 6 Bytes [ 2C, A5, B9, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressBuffer + 1F 7C971348 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressBuffer + 41 7C97136A 6 Bytes [ 00, 00, 70, AE, 3E, 86 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressBuffer + 4F 7C971378 41 Bytes [ 00, 00, 00, 00, 05, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressFragment + F 7C9713A4 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressFragment + 15 7C9713AA 6 Bytes [ 00, 00, 68, 00, 78, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressFragment + 1C 7C9713B1 42 Bytes [ 72, 34, E2, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressFragment + 47 7C9713DC 12 Bytes [ 01, 00, 00, 00, 24, 2D, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDecompressFragment + 57 7C9713EC 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeCrc32 + 1E3 7C9716D4 80 Bytes [ AD, AD, AD, AD, AD, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlComputeCrc32 + 234 7C971725 1857 Bytes [ AD, AD, AD, AD, AD, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeUserThreadStack + 25B 7C971E68 20 Bytes [ 01, 00, 09, 0B, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeUserThreadStack + 270 7C971E7D 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeUserThreadStack + 29B 7C971EA8 111 Bytes [ 20, 50, F9, 86, C0, 2C, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeUserThreadStack + 30D 7C971F1A 62 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFreeUserThreadStack + 34D 7C971F5A 81 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 64 7C972158 115 Bytes [ 54, 96, 1F, 00, 64, 96, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateSystemVolumeInformationFolder + D8 7C9721CC 35 Bytes [ 18, 98, 1F, 00, 28, 98, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateSystemVolumeInformationFolder + FC 7C9721F0 35 Bytes [ C2, 98, 1F, 00, CE, 98, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 120 7C972214 11 Bytes [ 4C, 99, 1F, 00, 66, 99, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlCreateSystemVolumeInformationFolder + 12C 7C972220 7 Bytes [ 8A, 99, 1F, 00, 98, 99, 1F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToElapsedTimeFields + 17 7C972304 11 Bytes [ 34, 9E, 1F, 00, 44, 9E, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTimeToElapsedTimeFields + 23 7C972310 151 Bytes [ 70, 9E, 1F, 00, 82, 9E, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlSecondsSince1970ToTime + 1D 7C9723A8 35 Bytes [ 74, A1, 1F, 00, 8A, A1, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLocalTimeToSystemTime + A 7C9723CC 210 Bytes [ 2C, A2, 1F, 00, 42, A2, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteNoSplay + 41 7C97249F 223 Bytes [ 00, EE, A5, 1F, 00, 06, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTable + 18 7C97257F 136 Bytes [ 00, CA, A9, 1F, 00, D2, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTable + A1 7C972608 187 Bytes [ 4C, AB, 1F, 00, 6A, AB, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTable + 15D 7C9726C4 2 Bytes [ 50, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTable + 160 7C9726C7 291 Bytes [ 80, 01, 00, 00, 80, 30, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTable + 284 7C9727EB 51 Bytes [ 80, D8, 01, 00, 80, D7, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetElementGenericTableAvl + 1E 7C9728EF 11 Bytes [ 80, E4, B1, 1F, 00, 02, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGetElementGenericTableAvl + 2A 7C9728FB 203 Bytes [ 80, 14, B2, 1F, 00, 2C, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlNumberGenericTableElementsAvl + 21 7C9729C7 192 Bytes [ 80, 9D, 01, 00, 80, 6C, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteElementGenericTableAvl + 42 7C972A88 3 Bytes [ 42, B5, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteElementGenericTableAvl + 46 7C972A8C 41 Bytes [ 5A, B5, 1F, 00, 6A, B5, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlDeleteElementGenericTableAvl + 70 7C972AB6 80 Bytes [ 00, 80, CC, B5, 1F, 00, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlEnumerateGenericTableLikeADirectory + 37 7C972B07 216 Bytes [ 80, E1, 01, 00, 80, C9, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterSecureMemoryCacheCallback + 20 7C972BE0 22 Bytes [ D7, 00, 00, 80, 8C, B8, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRegisterSecureMemoryCacheCallback + 37 7C972BF7 64 Bytes [ 80, 98, 00, 00, 80, A9, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFlushSecureMemoryCache + 3C 7C972C38 1 Byte [ C8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFlushSecureMemoryCache + 3E 7C972C3A 13 Bytes [ 00, 80, 00, 00, 00, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFlushSecureMemoryCache + 4C 7C972C48 7 Bytes [ A2, B9, 1F, 00, B6, B9, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFlushSecureMemoryCache + 54 7C972C50 15 Bytes [ CA, B9, 1F, 00, DE, B9, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlFlushSecureMemoryCache + 64 7C972C60 43 Bytes [ 16, BA, 1F, 00, 2E, BA, 1F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 33 7C972F1C 91 Bytes [ D4, C5, 1F, 00, E0, C5, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 8F 7C972F78 63 Bytes [ 68, C7, 1F, 00, 7A, C7, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsNameLegalDOS8Dot3 + CF 7C972FB8 102 Bytes [ B2, C8, 1F, 00, C4, C8, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIsNameLegalDOS8Dot3 + 136 7C97301F 135 Bytes [ 00, 2B, 2C, F9, AE, 0B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGenerate8dot3Name + 3D 7C9730A7 20 Bytes [ 00, E4, 19, AC, AE, AE, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGenerate8dot3Name + 52 7C9730BC 21 Bytes [ 90, 90, 90, 90, E4, 19, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGenerate8dot3Name + 68 7C9730D2 61 Bytes [ 00, 00, E4, 19, AC, AE, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGenerate8dot3Name + A6 7C973110 22 Bytes [ 02, 00, 00, 00, 91, 04, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlGenerate8dot3Name + BD 7C973127 219 Bytes [ 00, 91, 04, 44, 64, 8B, 4C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoteCall + A 7C973494 55 Bytes [ 36, B1, 1A, 03, 07, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoteCall + 42 7C9734CC 5 Bytes [ 43, 00, 53, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoteCall + 48 7C9734D2 8 Bytes [ 61, 00, 74, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoteCall + 51 7C9734DB 12 Bytes [ 00, 46, 00, 69, 00, 6C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRemoteCall + 5E 7C9734E8 17 Bytes [ 73, 00, 74, 00, 65, 00, 6D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedFlushSList + 11 7C973608 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedFlushSList + 15 7C97360C 9 Bytes [ 45, 00, 71, 00, 75, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedFlushSList + 1F 7C973616 17 Bytes [ 4D, 00, 61, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedFlushSList + 31 7C973628 9 Bytes [ 6F, 00, 75, 00, 74, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInterlockedFlushSList + 3B 7C973632 17 Bytes [ 67, 00, 00, 00, 90, 90, 46, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeStackTraceDataBase + 38 7C973711 4 Bytes [ 00, 61, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeStackTraceDataBase + 3D 7C973716 28 Bytes [ 74, 00, 73, 00, 00, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeStackTraceDataBase + 5B 7C973734 59 Bytes [ 44, 00, 52, 00, 4D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeStackTraceDataBase + 97 7C973770 11 Bytes [ 63, 00, 73, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlInitializeStackTraceDataBase + A3 7C97377C 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringA + 17 7C9738C2 5 Bytes [ 90, 90, 46, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringA + 1D 7C9738C8 9 Bytes [ 61, 00, 73, 00, 68, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringA + 27 7C9738D2 8 Bytes [ 65, 00, 72, 00, 67, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringA + 31 7C9738DC 9 Bytes [ 45, 00, 78, 00, 70, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringA + 3B 7C9738E6 9 Bytes [ 75, 00, 72, 00, 65, 00, 54, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExA + 23 7C973AFA 7 Bytes [ 74, 00, 65, 00, 43, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExA + 2B 7C973B02 6 Bytes [ 75, 00, 6E, 00, 74, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExA + 33 7C973B0A 5 Bytes [ 90, 90, 44, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExA + 39 7C973B10 127 Bytes [ 63, 00, 53, 00, 6C, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExA + B9 7C973B90 19 Bytes [ 65, 00, 00, 00, 44, 00, 6F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringA + 1D 7C973BDA 2 Bytes [ 43, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringA + 20 7C973BDD 34 Bytes [ 00, 61, 00, 72, 00, 43, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringA + 43 7C973C00 10 Bytes [ 6F, 00, 75, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExA 7C973C0B 29 Bytes [ 90, 44, 00, 6F, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExA + 1E 7C973C29 24 Bytes [ 00, 69, 00, 6E, 00, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExA + 37 7C973C42 47 Bytes [ 6F, 00, 72, 00, 64, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExA + 67 7C973C72 31 Bytes [ 65, 00, 6E, 00, 74, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4AddressToStringExA + 87 7C973C92 15 Bytes [ 74, 00, 00, 00, 90, 90, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringW + 18 7C973CC9 4 Bytes [ 00, 90, 90, 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringW + 1D 7C973CCE 9 Bytes [ 6F, 00, 63, 00, 4C, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringW + 27 7C973CD8 9 Bytes [ 74, 00, 41, 00, 75, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringW + 31 7C973CE2 9 Bytes [ 6F, 00, 72, 00, 00, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringW + 3B 7C973CEC 9 Bytes [ 63, 00, 41, 00, 75, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExW + 9 7C973F22 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExW + B 7C973F24 25 Bytes [ 73, 00, 73, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExW + 25 7C973F3E 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExW + 27 7C973F40 5 Bytes [ 64, 00, 20, 00, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6AddressToStringExW + 2D 7C973F46 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressA + 4 7C974011 37 Bytes [ 86, 88, 00, 00, 00, 2B, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressA + 2A 7C974037 3 Bytes [ 85, 89, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressA + 2F 7C97403C 23 Bytes [ 6A, 20, 58, 89, 45, FC, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressA + 48 7C974055 84 Bytes CALL 7C96DF91 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressA + 9D 7C9740AA 13 Bytes [ 00, 00, 50, FF, 15, 50, 1F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExA + 42 7C97436F 4 Bytes [ 56, 47, FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExA + 47 7C974374 30 Bytes [ 85, C0, 75, 0C, 8B, 06, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExA + 66 7C974393 114 Bytes [ 55, 8B, EC, 8B, 45, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExA + D9 7C974406 1 Byte [ 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExA + DB 7C974408 41 Bytes [ 90, 90, 90, 8B, FF, 56, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExA + 13 7C97457D 118 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExA + 8B 7C9745F5 20 Bytes CALL 7C816653 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExA + A0 7C97460A 52 Bytes [ FF, 84, C0, 75, 02, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExA + D5 7C97463F 16 Bytes [ 45, F8, 50, 68, DC, A2, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv4StringToAddressExA + E6 7C974650 69 Bytes [ 80, C7, 45, FC, 04, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressW + 29 7C97472C 60 Bytes [ 73, 00, 73, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressW + 66 7C974769 153 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressW + 100 7C974803 171 Bytes [ FF, 56, 47, FF, 50, 48, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressW + 1AC 7C9748AF 24 Bytes [ F6, 50, 46, FF, 51, 2C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressW + 1C5 7C9748C8 44 Bytes [ 84, C0, 75, 02, 33, F6, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExW + 9 7C974A0A 55 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExW + 41 7C974A42 39 Bytes [ 08, 8B, 06, 56, FF, 50, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExW + 6A 7C974A6B 56 Bytes [ 5E, 5D, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExW + A3 7C974AA4 17 Bytes [ 65, 00, 73, 00, 2E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlIpv6StringToAddressExW + B5 7C974AB6 16 Bytes [ 31, 00, 32, 00, 39, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerDivide + A9 7C974D0D 23 Bytes [ 00, 00, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerDivide + C1 7C974D25 9 Bytes [ 8B, 08, 50, FF, 51, 04, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerDivide + CB 7C974D2F 70 Bytes [ 08, 00, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerDivide + 112 7C974D76 77 Bytes [ 75, 02, 8B, C1, 5D, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlLargeIntegerDivide + 160 7C974DC4 21 Bytes [ CC, BC, B5, 7C, 08, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRaiseStatus + 21 7C974ECC 90 Bytes [ 33, C9, 83, F8, 01, 0F, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandom + 50 7C974F2A 10 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandom + 5C 7C974F36 33 Bytes [ 83, 26, 00, 8B, 08, 57, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandom + 7E 7C974F58 19 Bytes [ 51, 18, 8B, F8, 85, FF, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandom + 92 7C974F6C 1 Byte [ 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlRandom + 94 7C974F6E 120 Bytes [ 45, 10, 8B, 08, 6A, 00, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseEnumerate + 2 7C975107 13 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseEnumerate + 10 7C975115 114 Bytes [ FF, FF, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseEnumerate + 83 7C975188 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseCreate + 15 7C9751A2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseCreate + 17 7C9751A4 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseCreate + 1E 7C9751AB 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseCreate + 32 7C9751BF 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseCreate + 5E 7C9751EB 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseDestroy + 10 7C97528F 31 Bytes [ 57, 00, 00, 00, 67, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseDestroy + 32 7C9752B1 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseDestroy + 5B 7C9752DA 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseDestroy + 64 7C9752E3 126 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseValidate + 45 7C975362 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseFind + 2D 7C975394 68 Bytes [ 6A, 2F, 2F, FF, 4B, 3A, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseFind + 73 7C9753DA 13 Bytes [ 00, 1A, 00, 00, 00, 0A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseFind + 83 7C9753EA 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseFind + 9E 7C975405 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseFind + A5 7C97540C 25 Bytes [ 44, 32, 32, FD, 54, 33, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseAdd + 30 7C97558B 15 Bytes [ 00, 3A, 3A, 3A, FC, 42, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseAdd + 41 7C97559C 151 Bytes [ F1, ED, EB, FF, B7, BC, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseAdd + D9 7C975634 7 Bytes [ 55, AA, FB, FF, 3A, 91, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseAdd + E1 7C97563C 11 Bytes [ 41, 9E, FD, FF, 29, 92, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlTraceDatabaseAdd + ED 7C975648 6 Bytes [ 4F, B1, F4, FF, AF, E0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter2 + 12 7C97577F 71 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter2 + 5B 7C9757C8 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter2 + 64 7C9757D1 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter2 + 6B 7C9757D8 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter2 + 70 7C9757DD 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter + 43 7C976132 50 Bytes [ DB, 3B, FB, 74, 05, 89, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter + 76 7C976165 2 Bytes [ 03, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter + 79 7C976168 16 Bytes [ FF, 74, 0B, 8B, 45, F0, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter + 8A 7C976179 17 Bytes [ 00, 75, 0B, 83, FB, 01, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlUnhandledExceptionFilter + 9C 7C97618B 107 Bytes [ 7E, 05, 3B, 5D, 10, 7D, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtSetValueKey + 18 7C9761F8 20 Bytes [ 81, E3, 08, 02, 00, 00, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtMakeTemporaryKey + 1 7C97620D 250 Bytes [ FE, F3, AB, BF, 04, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtMakeTemporaryKey + FC 7C976308 145 Bytes [ 50, FF, 15, 80, 1C, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtMakeTemporaryKey + 18E 7C97639A 95 Bytes [ FF, FF, 83, 7D, 10, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtMakeTemporaryKey + 1EE 7C9763FA 23 Bytes [ 15, 80, 1C, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!RtlpNtMakeTemporaryKey + 207 7C976413 25 Bytes CALL 7C936E4D C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isalpha + A 7C97FB2A 15 Bytes [ FA, FF, FF, 75, 23, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isalpha + 1A 7C97FB3A 178 Bytes [ FF, B5, E4, FC, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isxdigit + 2F 7C97FBED 19 Bytes [ C7, 85, B0, FA, FF, FF, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isspace + B 7C97FC01 5 Bytes [ 89, 9D, 50, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isspace + 11 7C97FC07 119 Bytes CALL 7C8DCB32 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isalnum + 23 7C97FC7F 102 Bytes CALL 7C8B6628 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isgraph + 1B 7C97FCE7 12 Bytes [ 00, 66, C7, 45, E0, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!isgraph + 28 7C97FCF4 62 Bytes [ 5F, C9, C2, 14, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iscntrl + 2F 7C97FD33 9 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__toascii + 6 7C97FD3D 45 Bytes [ 5D, 10, 03, C3, 3B, D8, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__iscsymf + 22 7C97FD6B 32 Bytes [ 3B, CF, 7D, 0F, 8B, D7, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__iscsym 7C97FD8F 60 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!__iscsym + 3D 7C97FDCC 107 Bytes [ C9, 83, F8, 18, 0F, 9D, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_atoi64 + 63 7C97FE38 75 Bytes CALL 8EE433C8 .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_atoi64 + AF 7C97FE84 15 Bytes [ F8, 74, 13, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ltoa + 2 7C97FE94 92 Bytes [ FF, 89, 45, F0, EB, 03, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ultoa + 34 7C97FEF2 19 Bytes [ F8, 83, C0, 03, 89, 45, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ultoa + 49 7C97FF07 133 Bytes [ 08, 83, C7, 03, 89, 5D, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ui64toa + 4 7C97FF8D 31 Bytes [ 45, 10, 99, 2B, C2, D1, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ltow + 2 7C97FFAD 33 Bytes [ FF, FF, 75, D0, 57, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ltow + 24 7C97FFCF 94 Bytes [ AC, 50, C7, 45, AC, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ultow + 57 7C98002E 34 Bytes [ 45, FC, 74, 0B, 89, 3D, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ultow + 7A 7C980051 103 Bytes [ 00, 08, 0F, 85, 32, 0E, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_ui64tow + E 7C9800B9 251 Bytes [ D6, A3, 3C, 05, 3C, 7E, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_splitpath + 41 7C9801B5 1 Byte [ 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_splitpath + 43 7C9801B7 51 Bytes [ 14, 3B, 05, 64, 02, 3C, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_splitpath + 77 7C9801EB 106 Bytes [ FC, F7, 0F, 85, 5B, A7, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_splitpath + E2 7C980256 32 Bytes [ FF, 0F, 84, B0, 49, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_splitpath + 103 7C980277 4 Bytes [ FF, 0F, 84, 5B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_toupper + 7 7C98036A 22 Bytes [ 0C, 56, 8B, 75, 10, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_vsnwprintf + C 7C980381 177 Bytes [ 06, 89, 5E, 04, 8B, 46, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtoi64 + 2 7C980433 70 Bytes [ FF, 89, B5, C8, FE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtoi64 + 49 7C98047A 47 Bytes [ FE, FF, FF, 0A, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!_wtoi64 + 79 7C9804AA 49 Bytes [ F6, 45, 15, 01, 0F, 85, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!fabs + E 7C9804DC 111 Bytes [ F7, C6, 00, 00, FF, FF, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!fabs + 7E 7C98054C 59 Bytes [ 0F, 82, 6A, 94, 02, 00, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswalpha + 2 7C980588 8 Bytes [ FF, 57, FF, 35, 24, 02, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswalpha + B 7C980591 6 Bytes [ D6, 39, BD, F8, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswalpha + 12 7C980598 19 Bytes [ 0F, 84, 34, 94, 02, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswlower + B 7C9805AC 3 Bytes [ C4, E0, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswlower + F 7C9805B0 4 Bytes [ C9, C2, 10, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswxdigit + 5 7C9805BE 12 Bytes [ 53, 8B, 5D, 0C, 89, 5D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswxdigit + 12 7C9805CB 9 Bytes [ FF, 56, 57, 0F, 85, 7D, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!iswspace + 1 7C9805D5 98 Bytes [ 7D, 08, 89, 1F, 89, 5F, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sscanf + 37 7C980638 50 Bytes [ 04, 00, 00, 74, 20, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sscanf + 6A 7C98066B 110 Bytes CALL 7C97E673 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sscanf + DA 7C9806DB 131 Bytes [ 3C, 74, 0F, 84, F2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sscanf + 15E 7C98075F 19 Bytes [ 55, F8, 33, C0, 39, 45, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!sscanf + 172 7C980773 8 Bytes [ 39, 45, F4, 0F, 82, 27, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!strtoul + 1 7C980816 42 Bytes [ 55, 0C, 89, 0A, 5D, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!towupper + D 7C980841 7 Bytes [ 55, 8B, EC, 83, EC, 14, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vsprintf + 1 7C980849 42 Bytes [ 75, 1C, 33, C0, F7, DE, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!vsprintf + 2C 7C980874 124 Bytes [ FF, FF, 83, C1, 30, 83, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsspn + 2 7C9808F1 23 Bytes [ FF, 80, 7D, EF, 00, 6A, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsspn + 1A 7C980909 38 Bytes [ FF, FF, 0F, BE, D2, 8D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcsspn + 41 7C980930 67 Bytes [ E7, 3C, 30, 0F, 85, 81, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstombs + 37 7C980974 2 Bytes [ 50, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstombs + 3A 7C980977 3 Bytes [ A8, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstombs + 3E 7C98097B 200 Bytes JMP 7C98064F C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstombs + 107 7C980A44 52 Bytes [ FF, 6A, 02, 89, 7D, CC, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ntdll.dll!wcstombs + 13D 7C980A7A 36 Bytes [ C7, 45, D4, 20, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + FFF8240F 7C801624 19 Bytes [ 68, 87, 01, 00, 00, E9, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeviceIoControl + 13 7C801638 19 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeviceIoControl + 27 7C80164C 53 Bytes [ 90, 90, 90, 90, 90, 68, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeviceIoControl + 5E 7C801683 103 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeviceIoControl + C6 7C8016EB 39 Bytes JMP 7C8000D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeviceIoControl + EF 7C801714 10 Bytes [ 68, 97, 01, 00, 00, E9, B7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTime 7C80176B 41 Bytes [ 90, 90, 90, 68, 9D, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTime + 2A 7C801795 76 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAsFileTime 7C8017E5 19 Bytes [ 90, 68, A5, 01, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAsFileTime + 14 7C8017F9 15 Bytes JMP 7C8000D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAsFileTime + 24 7C801809 118 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFile + 72 7C801880 35 Bytes JMP 7C8000D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFile + 96 7C8018A4 90 Bytes [ 90, 90, 90, 90, 90, 68, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFile + F4 7C801902 9 Bytes [ 90, 68, B8, 01, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFile + FE 7C80190C 11 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFile + 10A 7C801918 4 Bytes [ B9, E7, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileA + 6 7C801A2A 14 Bytes [ 90, 90, 90, 90, 90, 68, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileA + 15 7C801A39 14 Bytes [ 90, 90, 90, 90, 90, 68, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileA + 24 7C801A48 13 Bytes [ 90, 90, 90, 90, 90, 68, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileA + 32 7C801A56 2 Bytes [ FF, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileA + 38 7C801A5C 83 Bytes [ 68, CF, 01, 00, 00, E9, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualProtectEx + 53 7C801AB0 14 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualProtectEx + 62 7C801ABF 16 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualProtect 7C801AD0 29 Bytes [ 90, 90, 90, 90, 68, D7, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryExW 7C801AF1 35 Bytes [ 90, 68, D9, 01, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryExW + 24 7C801B15 18 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryExW + 37 7C801B28 99 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryExW + 9C 7C801B8D 43 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryExW + C8 7C801BB9 15 Bytes JMP 7C8000D4 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryA 7C801D77 34 Bytes [ 68, 04, 02, 00, 00, E9, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryA + 23 7C801D9A 28 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryA + 41 7C801DB8 29 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryA + 5F 7C801DD6 123 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoW + 2 7C801E52 130 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoW + 85 7C801ED5 20 Bytes JMP 7C8000D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoA 7C801EEE 24 Bytes [ 68, 1D, 02, 00, 00, E9, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoA + 19 7C801F07 268 Bytes [ 90, 90, 90, 90, 90, 68, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoA + 126 7C802014 25 Bytes [ C0, 57, 8D, 8D, 44, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoA + 140 7C80202E 47 Bytes CALL 7C7C6F1F .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStartupInfoA + 170 7C80205E 193 Bytes [ 9D, 2C, FE, FF, FF, 83, BD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadProcessMemory + A 7C8021D6 43 Bytes [ D6, 50, 68, A8, 04, 6A, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadProcessMemory + 36 7C802202 14 Bytes [ CB, 51, FC, FF, 8D, 8D, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProcessMemory + 2 7C802211 62 Bytes [ 8D, 8D, 44, FE, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProcessMemory + 41 7C802250 15 Bytes [ 6D, FF, 75, 1C, 8D, 85, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProcessMemory + 51 7C802260 6 Bytes [ FF, B5, 18, FE, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProcessMemory + 58 7C802267 32 Bytes [ B5, 38, FE, FF, FF, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProcessMemory + 79 7C802288 145 Bytes [ B5, 0C, FE, FF, FF, FF, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessW + 2 7C802334 5 Bytes [ 6A, 01, FF, 75, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessW + 8 7C80233A 14 Bytes [ B5, EC, FD, FF, FF, E8, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessW + 17 7C802349 5 Bytes [ FF, 39, BD, 30, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessW + 1D 7C80234F 34 Bytes [ FF, 75, 23, FF, 15, 68, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessA + B 7C802372 49 Bytes [ 83, C4, 0C, 56, FF, 15, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SleepEx + 8 7C8023A4 10 Bytes [ DB, 17, F8, FF, 83, C4, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SleepEx + 13 7C8023AF 31 Bytes [ C0, 6A, 01, 8D, 8D, 44, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SleepEx + 33 7C8023CF 18 Bytes [ 53, 34, 50, 8D, 8D, 44, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SleepEx + 46 7C8023E2 22 Bytes [ FF, 53, 34, 50, FF, 53, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SleepEx + 5D 7C8023F9 85 Bytes [ B5, 68, FE, FF, FF, 68, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Sleep + D 7C80244F 36 Bytes [ 74, 15, 56, FF, B5, 68, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Sleep + 32 7C802474 52 Bytes [ F0, 83, FE, 10, 0F, 85, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseMutex + 2 7C8024A9 3 Bytes [ 68, 78, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseMutex + 6 7C8024AD 79 Bytes CALL 7C783B80 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseMutex + 58 7C8024FF 12 Bytes [ EB, 61, 56, FF, 53, 4C, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseMutex + 65 7C80250C 59 Bytes [ 89, 85, 60, FE, FF, FF, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForSingleObjectEx + 8 7C802548 3 Bytes [ D3, 49, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForSingleObjectEx + C 7C80254C 22 Bytes [ 8D, 8D, 44, FE, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForSingleObjectEx + 24 7C802564 5 Bytes [ 39, BD, 1C, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForSingleObjectEx + 2A 7C80256A 18 Bytes [ 8B, 35, B4, 13, 62, 76, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForSingleObjectEx + 3D 7C80257D 8 Bytes [ FE, FF, FF, 74, 08, FF, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTickCount + 6 7C8092A2 14 Bytes [ 1B, 85, DB, 74, 51, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTickCount + 15 7C8092B1 28 Bytes CALL 7C8090AC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTickCount + 32 7C8092CE 61 Bytes [ 8B, 45, F4, 33, D2, 3B, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTickCount + 70 7C80930C 58 Bytes [ 0D, 75, 2A, 8B, 4D, F8, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTickCount + AC 7C809348 3 Bytes [ 8B, FF, 55 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingW + 22 7C8093B0 41 Bytes [ 74, E1, 83, 7D, FC, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingW + 4D 7C8093DB 13 Bytes [ 89, 45, FC, 0F, 85, BE, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingW + 5B 7C8093E9 67 Bytes [ FF, 33, D2, 8B, C8, F7, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingW + 9F 7C80942D 4 Bytes CALL 7C808A6F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingW + A4 7C809432 107 Bytes [ 85, C0, 89, 06, 75, 07, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingA + 42 7C80949E 8 Bytes [ FF, 83, 45, 0C, 04, 83, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingA + 4B 7C8094A7 53 Bytes [ 45, 08, EB, BC, F6, C4, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileMappingA + 81 7C8094DD 102 Bytes [ FF, 8B, 4D, F8, 83, 79, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForMultipleObjectsEx + 1A 7C809544 179 Bytes [ 8B, 47, 0C, 8B, 73, 0C, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetWaitableTimer 7C8095F9 102 Bytes [ 90, 90, 90, 33, C0, 40, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetWaitableTimer + 67 7C809660 31 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetWaitableTimer + 87 7C809680 31 Bytes CALL 7C778CEB .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetWaitableTimer + A7 7C8096A0 52 Bytes [ 55, 8B, EC, 56, 57, 8B, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetWaitableTimer + DC 7C8096D5 10 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentThreadId + E 7C809736 11 Bytes [ 8B, FF, 55, 8B, EC, FF, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsGetValue + 2 7C809742 62 Bytes [ 71, 44, FF, 71, 40, FF, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InterlockedDecrement + 8 7C809782 12 Bytes [ 8B, 45, 08, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InterlockedExchange + 1 7C80978F 38 Bytes [ FF, 55, 8B, EC, 56, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InterlockedExchangeAdd 7C8097B6 54 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MulDiv + 27 7C8097ED 37 Bytes [ 7D, 0C, 00, FF, 75, 08, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MulDiv + 4D 7C809813 100 Bytes [ 43, 50, 85, C0, 76, 37, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MulDiv + B2 7C809878 138 Bytes [ 8A, 4A, 01, 33, C0, 80, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentThread + 18 7C809903 103 Bytes [ 83, E1, 0F, 83, F9, 03, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalFree + 3C 7C80996B 99 Bytes [ 08, 8B, 40, 0C, 8B, 04, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalAlloc + 42 7C8099CF 68 Bytes [ 00, 00, 8B, 55, 0C, 0F, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrlenW + B 7C809A14 18 Bytes [ 74, 13, 80, FA, 10, 75, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrlenW + 1E 7C809A27 26 Bytes [ FF, FF, 8B, 46, 0C, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrlenW + 39 7C809A42 20 Bytes [ 14, 88, 8B, 45, 10, 8B, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualAlloc + 6 7C809A57 308 Bytes JMP 7C809B42 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CloseHandle + 45 7C809B8C 58 Bytes [ A0, 96, 4C, 77, 0F, B7, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsSetValue + 2 7C809BC7 8 Bytes [ FF, 89, 45, 08, E9, C6, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsSetValue + B 7C809BD0 14 Bytes [ 0F, B7, 4E, 02, 0F, B6, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsSetValue + 1A 7C809BDF 42 Bytes JMP 7C809D92 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MultiByteToWideChar + 12 7C809C0A 130 Bytes [ FC, FF, FF, 0F, B7, 4E, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MultiByteToWideChar + 95 7C809C8D 13 Bytes CALL 7C809B4F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MultiByteToWideChar + A3 7C809C9B 73 Bytes [ 74, 2D, 8B, 7F, 5C, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MultiByteToWideChar + ED 7C809CE5 73 Bytes [ B6, 4E, 01, 0F, AF, C1, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MultiByteToWideChar + 137 7C809D2F 179 Bytes [ 94, C1, 41, 0F, AF, C8, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadReadPtr + 46 7C809E47 12 Bytes [ 14, 89, 4D, AC, 74, 07, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadReadPtr + 53 7C809E54 10 Bytes [ 8A, 47, 01, 83, C7, 02, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadReadPtr + 5E 7C809E5F 11 Bytes [ 75, AC, 57, 56, FF, 75, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadReadPtr + 6B 7C809E6C 108 Bytes JMP 7C80A9AC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadWritePtr + 61 7C809EDA 31 Bytes [ 85, C0, 74, 06, 83, 7D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InitializeCriticalSection + 9 7C809EFA 33 Bytes [ FF, 89, 06, FF, B5, 48, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLCID + C 7C809F1C 46 Bytes [ 00, FF, 75, 14, 83, C7, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLCID + 3B 7C809F4B 61 Bytes [ 75, 04, 85, C0, 75, 13, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLCID + 79 7C809F89 4 Bytes CALL 7C80AAE5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLCID + 7E 7C809F8E 17 Bytes JMP 7C80A9AC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLCID + 90 7C809FA0 140 Bytes [ FF, 0F, B7, 47, 02, 0F, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEvent + 16 7C80A02D 33 Bytes [ 75, CC, FF, 75, D0, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ResetEvent + 14 7C80A04F 60 Bytes [ 83, C4, 10, 8D, 4D, A0, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForMultipleObjects + 2F 7C80A08C 11 Bytes [ 1C, 83, 45, E4, 02, 59, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForMultipleObjects + 3B 7C80A098 23 Bytes [ C0, 74, 19, 68, C8, 3F, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForMultipleObjects + 54 7C80A0B1 62 Bytes [ 00, EB, 7A, F6, 45, 1C, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WideCharToMultiByte + 1C 7C80A0F0 24 Bytes [ FF, FF, 75, E0, FF, D6, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WideCharToMultiByte + 35 7C80A109 275 Bytes CALL 7C4EC8F6 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WideCharToMultiByte + 149 7C80A21D 60 Bytes [ 74, 05, FF, 75, DC, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WideCharToMultiByte + 186 7C80A25A 52 Bytes [ 45, 9C, 8B, 4D, DC, 89, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WideCharToMultiByte + 1BB 7C80A28F 50 Bytes [ C9, C2, 1C, 00, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringW + 26 7C80A384 25 Bytes [ 61, 00, 63, 00, 65, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringW + 40 7C80A39E 19 Bytes [ 74, 00, 20, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringW + 54 7C80A3B2 9 Bytes [ 66, 00, 61, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringW + 5E 7C80A3BC 39 Bytes [ 64, 00, 20, 00, 77, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringW + 86 7C80A3E4 17 Bytes [ 65, 00, 77, 00, 4E, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadLocale + 5 7C80A41A 5 Bytes [ 65, 00, 20, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadLocale + B 7C80A420 51 Bytes [ 61, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryPerformanceCounter + 2D 7C80A454 19 Bytes [ 34, 00, 58, 00, 5F, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryPerformanceCounter + 41 7C80A468 17 Bytes [ 32, 00, 58, 00, 25, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryPerformanceCounter + 53 7C80A47A 15 Bytes [ 32, 00, 58, 00, 25, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryPerformanceCounter + 63 7C80A48A 35 Bytes [ 32, 00, 58, 00, 25, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeW + 1E 7C80A4AE 27 Bytes [ 75, 00, 70, 00, 4E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeW + 3A 7C80A4CA 3 Bytes [ 3A, 00, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeW + 3E 7C80A4CE 17 Bytes [ 43, 00, 72, 00, 65, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeW + 50 7C80A4E0 7 Bytes [ 65, 00, 53, 00, 70, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeW + 58 7C80A4E8 7 Bytes [ 63, 00, 65, 00, 20, 00, 63 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadStringPtrW + 24 7C80A600 57 Bytes [ 61, 00, 63, 00, 65, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadStringPtrW + 5E 7C80A63A 53 Bytes [ 61, 00, 6D, 00, 65, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ActivateActCtx + 2C 7C80A670 24 Bytes [ 65, 00, 64, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeactivateActCtx + 14 7C80A689 26 Bytes [ 00, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeactivateActCtx + 2F 7C80A6A4 27 Bytes [ 6D, 00, 65, 00, 53, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventW + 17 7C80A6C0 29 Bytes [ 4D, 00, 65, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventW + 35 7C80A6DE 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventW + 37 7C80A6E0 19 Bytes [ 30, 00, 78, 00, 25, 00, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventW + 4B 7C80A6F4 7 Bytes [ 74, 00, 75, 00, 70, 00, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventW + 53 7C80A6FC 3 Bytes [ 65, 00, 77 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetQueuedCompletionStatus + 2F 7C80A74C 31 Bytes [ 6C, 00, 20, 00, 66, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetQueuedCompletionStatus + 50 7C80A76D 6 Bytes [ 00, 90, 90, 53, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetQueuedCompletionStatus + 57 7C80A774 9 Bytes [ 74, 00, 75, 00, 70, 00, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetQueuedCompletionStatus + 61 7C80A77E 7 Bytes [ 77, 00, 4E, 00, 61, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetQueuedCompletionStatus + 69 7C80A786 47 Bytes [ 65, 00, 53, 00, 70, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadPriority + 23 7C80A7B6 11 Bytes [ 73, 00, 64, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadPriority + 2F 7C80A7C2 31 Bytes [ 6C, 00, 65, 00, 64, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocalTime + E 7C80A7E2 13 Bytes [ 65, 00, 74, 00, 75, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocalTime + 1C 7C80A7F0 9 Bytes [ 4E, 00, 61, 00, 6D, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocalTime + 26 7C80A7FA 68 Bytes [ 70, 00, 61, 00, 63, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocalTime + 6B 7C80A83F 11 Bytes [ EC, 8B, C1, 8B, 4D, 10, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocalTime + 79 7C80A84D 33 Bytes [ 8B, 4D, 08, 89, 48, 08, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmpiW + 28 7C80A9BE 53 Bytes [ 64, 00, 25, 00, 30, 00, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmpW + 28 7C80A9F4 87 Bytes [ 30, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmpW + 80 7C80AA4C 79 Bytes [ F0, 85, F6, 59, 75, 11, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmpW + D0 7C80AA9C 345 Bytes [ 4D, 0C, 66, 89, 41, 02, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibrary + 18 7C80ABF6 34 Bytes [ 39, 75, 08, 74, 17, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetErrorMode + A 7C80AC19 4 Bytes [ 6C, 76, 5F, 5E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetErrorMode + F 7C80AC1E 41 Bytes [ C3, 5B, C9, C2, 0C, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetErrorMode + 39 7C80AC48 162 Bytes [ 74, 00, 72, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExW + 63 7C80ACEB 22 Bytes [ 55, 8B, EC, 51, 51, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExW + 7A 7C80AD02 9 Bytes [ 75, 10, 89, 75, FC, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExW + 84 7C80AD0C 58 Bytes [ 7D, FC, 8B, D8, 8B, 45, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemWindowsDirectoryW + 1E 7C80AD47 53 Bytes [ 45, 0C, 8B, 10, 56, 56, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetWindowsDirectoryW + 2 7C80AD7D 45 Bytes [ 50, 08, 5F, 5E, 8B, C3, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcAddress + B 7C80ADAB 2 Bytes [ FC, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcAddress + E 7C80ADAE 13 Bytes [ 51, 30, 68, 80, B2, 65, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcAddress + 1D 7C80ADBD 18 Bytes CALL 7C7953A7 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcAddress + 30 7C80ADD0 22 Bytes [ 00, BE, 04, 40, 00, 80, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcAddress + 47 7C80ADE7 30 Bytes [ 01, 6A, FF, 89, 7D, 10, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsProcessorFeaturePresent + 4 7C80AE2E 32 Bytes [ F0, 3B, F7, 0F, 8C, 85, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryW + 4 7C80AE4F 11 Bytes [ 45, 0C, 8B, 08, 57, 57, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadLibraryW + 10 7C80AE5B 14 Bytes [ 51, 20, 8B, F0, 3B, F7, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExW + 5 7C80AE6A 92 Bytes [ FF, 75, 0C, FF, 75, 08, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExW + 62 7C80AEC7 9 Bytes [ 51, 08, 3B, F7, 0F, 8D, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExW + 6C 7C80AED1 52 Bytes [ EB, 0D, 8B, 45, 10, 3B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExW + A1 7C80AF06 3 Bytes [ 79, 00, 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExW + A5 7C80AF0A 1 Byte [ 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeW + 49 7C80B319 62 Bytes [ 00, 00, FF, 15, 90, 12, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeW + 88 7C80B358 4 Bytes [ 87, 87, E2, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeW + 8D 7C80B35D 14 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeW + 9C 7C80B36C 28 Bytes CALL 7C7EF827 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeW + B9 7C80B389 60 Bytes [ 3D, EA, 01, 00, 83, 7D, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameW + 8 7C80B3DD 38 Bytes [ 89, 5D, EC, 0F, 84, 46, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameW + 2F 7C80B404 44 Bytes [ 55, F4, 52, B9, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameW + 5C 7C80B431 6 Bytes [ 00, 00, 00, 64, A1, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameW + 63 7C80B438 6 Bytes [ 00, 00, 8B, 80, 80, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameW + 6B 7C80B440 48 Bytes [ 8B, 00, 03, 46, 70, 8B, 4E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameA + 6B 7C80B53A 95 Bytes JMP 7C80B4A8 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameA + CB 7C80B59A 101 Bytes [ 03, 46, 70, 8B, 4E, 74, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameA + 131 7C80B600 55 Bytes [ 03, 46, 70, 8B, 4E, 74, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameA + 169 7C80B638 9 Bytes [ 00, 00, 8B, 45, 0C, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleFileNameA + 173 7C80B642 25 Bytes [ 77, 10, 50, FF, 51, 40, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleA + 63 7C80B704 7 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleA + 6B 7C80B70C 3 Bytes [ 03, 46, 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleA + 6F 7C80B710 80 Bytes [ 4E, 74, 8B, 51, 08, 89, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesW + 15 7C80B761 61 Bytes [ 8B, 4D, 0C, 8B, 11, 8D, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesW + 54 7C80B7A0 13 Bytes CALL 7C7C1B64 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesW + 62 7C80B7AE 47 Bytes JMP 7C80B650 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByte + 2 7C80B7DE 58 Bytes [ 8B, CE, C7, 45, E4, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByte + 3D 7C80B819 95 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentDirectoryW + 2 7C80B879 1 Byte [ 5F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentDirectoryW + 4 7C80B87B 8 Bytes [ C6, 5E, 5B, C9, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentDirectoryW + D 7C80B884 16 Bytes [ EB, 9E, 33, C9, EB, C4, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFileEx 7C80B896 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFileEx + 4 7C80B89A 71 Bytes [ FF, 55, 8B, EC, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFileEx + 4C 7C80B8E2 9 Bytes [ 00, 8B, CE, 8B, F8, E8, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFileEx + 56 7C80B8EC 13 Bytes [ 8B, C7, 5F, 5E, 5D, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFileEx + 64 7C80B8FA 24 Bytes [ FF, 55, 8B, EC, 8B, 01, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFile + E 7C80B913 28 Bytes [ 55, 8B, EC, 83, C1, 14, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapViewOfFile + 2B 7C80B930 110 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualQueryEx 7C80B9A0 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualQueryEx + 4 7C80B9A4 13 Bytes [ FF, 55, 8B, EC, 83, EC, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualQueryEx + 12 7C80B9B2 46 Bytes [ 76, 74, 8D, 4D, F8, E8, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualQuery + 10 7C80B9E1 8 Bytes [ FF, 3B, C3, 0F, 8C, CC, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualQuery + 19 7C80B9EA 47 Bytes CALL 7C7C0B2E .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpynW + 2B 7C80BA1A 49 Bytes [ 00, 00, 8B, 80, 80, 0F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpynW + 5D 7C80BA4C 18 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpynW + 70 7C80BA5F 46 Bytes [ 00, 64, A1, 18, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpyW + 2A 7C80BA8E 70 Bytes [ 03, 46, 70, 8B, 4E, 74, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmpi + 34 7C80BAD5 38 Bytes [ 00, 00, 39, 5E, 6C, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingW + 22 7C80BAFC 6 Bytes [ 50, FF, 75, 14, 8B, CF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingW + 29 7C80BB03 30 Bytes CALL 7C80B3A8 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingW + 48 7C80BB22 34 Bytes [ 00, 8B, 80, 80, 0F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingW + 6B 7C80BB45 21 Bytes [ 80, 0F, 84, 56, DB, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingW + 81 7C80BB5B 28 Bytes [ 00, 00, 8B, 08, 03, 4E, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingA + 2 7C80BB78 8 Bytes [ 8B, C7, 5F, 5E, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingA + B 7C80BB81 13 Bytes JMP 7C80BA25 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingA + 19 7C80BB8F 12 Bytes JMP 7C80BA6F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingA + 26 7C80BB9C 12 Bytes JMP 7C80BABD C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFileMappingA + 33 7C80BBA9 60 Bytes JMP 7C80BB2A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceW + 18 7C80BBE6 72 Bytes [ 8B, F0, 85, F6, 0F, 8D, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceW + 61 7C80BC2F 85 Bytes [ 6E, FF, FF, 39, 5E, 78, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SizeofResource + 1C 7C80BC85 6 Bytes [ FF, 33, C9, E9, 6B, 4B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SizeofResource + 23 7C80BC8C 36 Bytes [ FF, 33, C0, EB, B7, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SizeofResource + 48 7C80BCB1 41 Bytes [ 85, C0, 7C, 17, 8B, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadCodePtr + C 7C80BCDB 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadCodePtr + F 7C80BCDE 39 Bytes [ BF, 09, 01, 03, 80, E9, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadCodePtr + 37 7C80BD06 78 Bytes [ 53, 57, 8B, 7D, 0C, 33, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadCodePtr + 86 7C80BD55 52 Bytes [ 07, 57, FF, 50, 04, F6, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadCodePtr + BB 7C80BD8A 158 Bytes [ 00, B8, 57, 00, 07, 80, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpy + 28 7C80BE29 2 Bytes [ 25, 1A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpy + 2C 7C80BE2D 3 Bytes JMP 7C7FFB6B .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpy + 31 7C80BE32 62 Bytes JMP 7C7FFB09 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpy + 70 7C80BE71 87 Bytes [ 00, 8B, 80, 80, 0F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceA + 40 7C80BEC9 52 Bytes [ 08, 50, 8D, 4D, 08, E8, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceA + 75 7C80BEFE 105 Bytes [ 39, 7E, 34, 0F, 84, 68, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLangID + 4 7C80BF68 22 Bytes [ 51, 08, 83, 66, 60, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLangID + 1B 7C80BF7F 24 Bytes [ 04, 00, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultLangID + 34 7C80BF98 6 Bytes [ 75, 0C, E8, 65, 51, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadHugeWritePtr + 2 7C80BF9F 10 Bytes [ 85, C0, 7C, 02, 33, C0, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseSemaphore 7C80BFAD 45 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReleaseSemaphore + 2E 7C80BFDB 18 Bytes [ C6, 04, EB, D8, 33, C0, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExW 7C80BFEF 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExW + 4 7C80BFF3 20 Bytes [ FF, 55, 8B, EC, 81, EC, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExW + 19 7C80C008 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExW + 1B 7C80C00A 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExW + 1D 7C80C00C 11 Bytes [ 20, 00, 69, 00, 6D, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitThread + 10 7C80C068 1 Byte [ 52 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitThread + 12 7C80C06A 41 Bytes [ 69, 00, 63, 00, 68, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitThread + 3C 7C80C094 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitThread + 3E 7C80C096 5 Bytes [ 69, 00, 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitThread + 44 7C80C09C 5 Bytes [ 74, 00, 20, 00, 76 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadPriority + 14 7C80C11C 33 Bytes [ 6E, 00, 66, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadPriority + 36 7C80C13E 13 Bytes [ 20, 00, 6E, 00, 75, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadPriority + 44 7C80C14C 5 Bytes [ 20, 00, 44, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadPriority + 4A 7C80C152 13 Bytes [ 20, 00, 7A, 00, 75, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadPriority + 58 7C80C160 9 Bytes [ 64, 00, 65, 00, 6E, 00, 2E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibraryAndExitThread + 10 7C80C180 73 Bytes [ 74, 00, 65, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibraryAndExitThread + 5A 7C80C1CA 5 Bytes [ 61, 00, 6D, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibraryAndExitThread + 60 7C80C1D0 41 Bytes [ 74, 00, 20, 00, 64, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibraryAndExitThread + 8A 7C80C1FA 623 Bytes [ 76, 00, 69, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeLibraryAndExitThread + 2FA 7C80C46A 19 Bytes [ 00, 00, DC, 00, 01, 00, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringW + 16 7C80CCBE 3 Bytes [ 20, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringW + 1A 7C80CCC2 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringW + 1C 7C80CCC4 5 Bytes [ 72, 00, 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringW + 22 7C80CCCA 17 Bytes [ 66, 00, FC, 00, 68, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringW + 34 7C80CCDC 7 Bytes [ 00, 00, 00, 00, 14, 01, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringA + 4 7C80D07B 155 Bytes [ 5D, 08, 8B, 4B, 2C, E8, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringA + A0 7C80D117 10 Bytes [ 75, 0C, FF, 73, 5C, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringA + AB 7C80D122 3 Bytes [ 8B, F0, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringA + AF 7C80D126 34 Bytes [ F6, 89, 75, F8, 0F, 86, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareStringA + D2 7C80D149 14 Bytes [ 35, 00, 60, 5D, 77, FF, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoA + 15 7C80D277 83 Bytes CALL 7C79427E .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoA + 69 7C80D2CB 116 Bytes [ C7, 0C, 3B, 46, 50, 72, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoA + DE 7C80D340 25 Bytes [ 1D, 57, 8B, 7E, 44, 85, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoA + F9 7C80D35B 7 Bytes [ 8B, C7, 5F, 5E, 5D, C2, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoA + 101 7C80D363 215 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateHandle + 34 7C80DE32 4 Bytes [ B8, BC, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateHandle + 39 7C80DE37 9 Bytes [ 85, FF, 0F, 84, CA, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateHandle + 43 7C80DE41 4 Bytes [ 8D, 45, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateHandle + 48 7C80DE46 2 Bytes [ 43, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateHandle + 4B 7C80DE49 37 Bytes [ DE, 51, 1B, F6, 52, 05, B4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleW + 9 7C80E446 5 Bytes [ 72, 00, 6F, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleW + F 7C80E44C 13 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleW + 1D 7C80E45A 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleW + 1F 7C80E45C 63 Bytes [ 72, 00, 20, 00, 73, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleW + 5F 7C80E49C 26 Bytes [ 6E, 00, 67, 00, 20, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathW + 6E 7C80E74A 3 Bytes [ 76, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathW + 72 7C80E74E 7 Bytes [ 72, 00, 20, 00, 6E, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathW + 7A 7C80E756 23 Bytes [ 6D, 00, 65, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathW + 92 7C80E76E 15 Bytes [ 72, 00, 50, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathW + A2 7C80E77E 139 Bytes [ 3A, 00, 20, 00, 4E, 00, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToSystemTime + 1E 7C80E80A 28 Bytes [ 68, 00, 00, 00, 90, 90, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToSystemTime + 3B 7C80E827 72 Bytes [ 00, 69, 00, 6C, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToLocalFileTime + A 7C80E870 15 Bytes [ 3E, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToLocalFileTime + 1A 7C80E880 5 Bytes [ 55, 00, 73, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToLocalFileTime + 20 7C80E886 43 Bytes [ 72, 00, 50, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToLocalFileTime + 4C 7C80E8B2 38 Bytes [ 6F, 00, 2D, 00, 3E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexW + 22 7C80E8D9 23 Bytes [ 00, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexW + 3A 7C80E8F1 40 Bytes [ 00, 72, 00, 6F, 00, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexW + 63 7C80E91A 3 Bytes [ 6F, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexW + 67 7C80E91E 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexW + 69 7C80E920 9 Bytes [ 6E, 00, 20, 00, 3D, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexA + 13 7C80E952 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexA + 15 7C80E954 7 Bytes [ 3D, 00, 20, 00, 30, 00, 78 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMutexA + 1D 7C80E95C 89 Bytes [ 25, 00, 78, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexW + 21 7C80E9B6 11 Bytes [ 6A, 00, 68, 3C, BA, 62, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexW + 2D 7C80E9C2 6 Bytes [ C7, 45, F8, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexW + 34 7C80E9C9 24 Bytes [ FF, 15, 18, 12, 62, 76, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexW + 4D 7C80E9E2 51 Bytes [ 68, 10, BA, 62, 76, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexW + 81 7C80EA16 15 Bytes [ 74, 00, 65, 00, 6D, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexA + B 7C80EA26 11 Bytes [ 49, 00, 6E, 00, 50, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexA + 17 7C80EA32 8 Bytes [ 72, 00, 65, 00, 73, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexA + 21 7C80EA3C 11 Bytes [ 53, 00, 79, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexA + 2D 7C80EA48 25 Bytes [ 5C, 00, 53, 00, 65, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenMutexA + 4A 7C80EA65 2 Bytes [ B6, D0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExW + 9C 7C80EB19 190 Bytes [ 5D, F8, C6, 45, F9, 05, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExW + 15B 7C80EBD8 9 Bytes [ 45, 0C, 50, 56, 57, E8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExW + 165 7C80EBE2 47 Bytes [ 85, C0, 7C, 12, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExW + 195 7C80EC12 28 Bytes [ 00, 8B, 55, 08, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExW + 1B2 7C80EC2F 51 Bytes [ 7D, 0C, 00, 5E, 0F, 84, AB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindClose + 1F 7C80EDF6 61 Bytes [ 46, 02, 08, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindClose + 5D 7C80EE34 7 Bytes [ 0B, 00, 10, 00, 58, 00, 48 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindClose + 65 7C80EE3C 11 Bytes [ 14, 00, 08, 00, 00, 48, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindClose + 71 7C80EE48 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindClose + 73 7C80EE4A 81 Bytes [ 32, 00, 04, 00, 20, 00, 1C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileW + 53 7C80EF34 69 Bytes [ 85, C0, 0F, 84, 23, 4C, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileW + 40 7C80EF7A 13 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileW + 4E 7C80EF88 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileW + 50 7C80EF8A 114 Bytes [ 65, 00, 63, 00, 75, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileW + C4 7C80EFFE 37 Bytes [ 00, 00, D2, 73, 13, FF, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileW + EA 7C80F024 4 Bytes [ F2, D9, BF, 40 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableW + 10 7C80F104 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableW + 17 7C80F10B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableW + 1F 7C80F113 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableW + 22 7C80F116 109 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableW + 90 7C80F184 34 Bytes [ D3, FF, FF, FF, 9A, E9, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryW + 2 7C80F2F0 5 Bytes [ FA, FF, FF, FF, EF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryW + 8 7C80F2F6 20 Bytes [ FF, FF, E2, FF, FF, FF, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryW + 1D 7C80F30B 14 Bytes [ FF, A0, E2, FF, FF, F9, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryW + 2C 7C80F31A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryW + 30 7C80F31E 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringW + 13 7C80F970 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringW + 3A 7C80F997 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringW + 41 7C80F99E 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringW + 4A 7C80F9A7 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringW + 53 7C80F9B0 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationW + 17 7C80F9FC 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationW + 36 7C80FA1B 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationW + 4B 7C80FA30 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationW + 63 7C80FA48 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationW + 6A 7C80FA4F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFree + 10 7C80FC3F 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFree + 20 7C80FC4F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFree + 29 7C80FC58 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFree + 40 7C80FC6F 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFree + 5B 7C80FC8A 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAlloc + 1A 7C80FD47 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAlloc + 27 7C80FD54 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAlloc + 2F 7C80FD5C 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAlloc + 61 7C80FD8E 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAlloc + 6B 7C80FD98 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalUnlock + C 7C80FE8E 15 Bytes [ 00, 00, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalUnlock + 1C 7C80FE9E 5 Bytes [ 00, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalUnlock + 22 7C80FEA4 6 Bytes [ FF, FF, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalUnlock + 29 7C80FEAB 15 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalUnlock + 39 7C80FEBB 12 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalLock + 5 7C80FF1E 61 Bytes [ 00, 00, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalLock + 43 7C80FF5C 13 Bytes [ 00, FF, 00, 00, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalLock + 51 7C80FF6A 16 Bytes [ 00, 00, 00, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalLock + 62 7C80FF7B 10 Bytes [ 00, 0F, FF, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalLock + 6D 7C80FF86 20 Bytes [ 00, 00, FF, 00, 00, 00, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAddAtomW + 11 7C81007D 36 Bytes [ 55, 8B, EC, 83, EC, 0C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateSemaphoreW + 1C 7C8100A2 176 Bytes [ 39, 75, 10, 89, 45, FC, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpyn + 42 7C810153 7 Bytes [ 15, EC, 17, F4, 77, 8A, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpyn + 4A 7C81015B 5 Bytes [ C9, 75, EE, 5D, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpyn + 50 7C810161 83 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcpyn + A4 7C8101B5 47 Bytes [ 00, 8D, 71, 02, 38, 10, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableW + 27 7C8101E5 3 Bytes CALL 7C810142 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableW + 2B 7C8101E9 27 Bytes [ FF, 8B, D8, 8B, CB, 2B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableW + 47 7C810205 26 Bytes [ 85, C0, 74, 16, 80, 3F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableW + 62 7C810220 95 Bytes [ 45, FC, 85, C0, 74, 0D, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableW + C2 7C810280 2 Bytes [ 75, 08 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateRemoteThread + 5 7C810431 65 Bytes [ 75, EC, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateRemoteThread + 47 7C810473 22 Bytes [ 75, 08, 6A, 00, FF, 15, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateRemoteThread + 5E 7C81048A 88 Bytes [ 50, 57, 53, FF, 75, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateRemoteThread + B7 7C8104E3 6 Bytes [ FF, 15, 68, 14, F4, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateRemoteThread + BE 7C8104EA 23 Bytes [ C0, 74, 35, 80, 3E, 5C, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateThread + 19 7C810650 33 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToFiber 7C810672 91 Bytes [ 00, 48, 50, 8D, 46, 01, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToFiber + 5C 7C8106CE 1 Byte [ C6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToFiber + 5E 7C8106D0 16 Bytes [ 22, C6, 40, 01, 00, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToFiber + 6F 7C8106E1 5 Bytes [ FF, 55, 8B, EC, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToFiber + 75 7C8106E7 8 Bytes [ 75, 08, 85, F6, 74, 2D, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileW + 1 7C810761 108 Bytes [ 1D, CC, 17, F4, 77, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileW + 6E 7C8107CE 46 Bytes [ 74, 19, 3C, 3B, 74, 15, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileW + 9D 7C8107FD 62 Bytes [ F0, 80, 3E, 2E, 75, 49, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileW + DC 7C81083C 31 Bytes CALL 7C810724 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateFileW + FC 7C81085C 23 Bytes [ EC, 56, 8B, 75, 0C, 85, F6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSizeEx 7C810A09 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSizeEx + 4 7C810A0D 47 Bytes [ FF, 55, 8B, EC, 0F, B6, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSizeEx + 36 7C810A3F 19 Bytes CALL C4A57E80 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSizeEx + 4A 7C810A53 31 Bytes CALL AF947E78 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSizeEx + 6C 7C810A75 56 Bytes [ 8B, FF, 55, 8B, EC, 0F, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileSize + 37 7C810AAE 43 Bytes [ 8B, 45, 0C, 83, E0, 40, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareFileTime + 1 7C810ADA 55 Bytes CALL C4CE7F1A .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CompareFileTime + 39 7C810B12 45 Bytes [ EB, 1F, 33, C0, 40, EB, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToFileTime + 24 7C810B40 124 Bytes [ EC, 81, EC, 08, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointer + 2F 7C810BBD 44 Bytes [ 77, 85, C0, 8B, 35, 68, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointer + 5C 7C810BEA 111 Bytes CALL 7C7CD01D .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointer + CC 7C810C5A 127 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileInformationByHandle + 6D 7C810CDA 43 Bytes [ 8A, 06, 4E, 3C, 5D, 75, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileInformationByHandle + 99 7C810D06 52 Bytes CALL 7C81060E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileInformationByHandle + CE 7C810D3B 55 Bytes [ C0, 74, 13, 53, FF, 15, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileInformationByHandle + 106 7C810D73 8 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileInformationByHandle + 10F 7C810D7C 47 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFile + 25 7C810DAC 24 Bytes [ 8B, DE, 89, 7D, FC, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFile + 3E 7C810DC5 93 Bytes [ F6, 45, 21, 01, 74, 4B, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFile + 9C 7C810E23 33 Bytes [ 85, C0, 89, 45, FC, 7C, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFile + BE 7C810E45 24 Bytes [ 75, 21, 8B, 45, 14, 80, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileType + E 7C810E5F 42 Bytes [ C7, 45, FC, 7A, 00, 07, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileType + 39 7C810E8A 9 Bytes [ 89, 45, FC, 83, 7D, FC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileType + 43 7C810E94 1 Byte [ F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileType + 45 7C810E96 16 Bytes [ 69, 8B, 45, 20, F6, C4, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileType + 56 7C810EA7 81 Bytes [ 8A, D8, 8A, FB, 89, 45, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapDestroy + 1 7C810EF9 2 Bytes [ 7D, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapDestroy + 4 7C810EFC 49 Bytes [ DE, C6, 06, 00, 83, 7D, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapDestroy + 38 7C810F30 19 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcatW + 12 7C810F44 23 Bytes [ 10, F7, DE, 1B, F6, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcatW + 2A 7C810F5C 109 Bytes [ 57, 8B, 7D, 08, 75, 06, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcatW + 98 7C810FCA 18 Bytes CALL 7C810F2E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenConsoleW 7C810FE1 16 Bytes [ 8B, FF, 55, 8B, EC, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenConsoleW + 11 7C810FF2 95 Bytes [ F7, D8, 1B, C0, 23, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenConsoleW + 71 7C811052 3 Bytes [ 58, 22, F4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenConsoleW + 75 7C811056 19 Bytes [ 85, C0, 59, 89, 45, FC, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenConsoleW + 89 7C81106A 3 Bytes [ 59, B8, 0E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesExW + 4A 7C81113F 92 Bytes [ 73, 48, 2B, F1, 89, 43, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesExW + A8 7C81119D 59 Bytes [ 08, 8D, 78, 18, 8D, 75, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersion 7C8111DA 6 Bytes [ 90, 90, 90, 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersion + 7 7C8111E1 2 Bytes [ EC, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersion + A 7C8111E4 100 Bytes CALL 7C8108E3 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersion + 6F 7C811249 46 Bytes [ 1A, FF, 75, 0C, 8B, CE, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersion + 9E 7C811278 36 Bytes [ 8B, 45, 10, 5F, 5E, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisableThreadLibraryCalls + 7 7C81129D 45 Bytes [ 00, FF, 51, 0C, 8B, F8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisableThreadLibraryCalls + 35 7C8112CB 41 Bytes [ 0C, 8B, F8, 8B, 06, 3B, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisableThreadLibraryCalls + 5F 7C8112F5 116 Bytes [ CA, 83, E1, 03, F3, A4, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisableThreadLibraryCalls + D4 7C81136A 16 Bytes [ 56, 8B, F1, 8B, 46, 18, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisableThreadLibraryCalls + E5 7C81137B 34 Bytes [ FF, 51, 0C, 8B, D8, 85, DB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileAttributesA + 1C 7C811558 62 Bytes [ 56, 60, EB, 05, 8B, 4D, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoW + 35 7C811597 4 Bytes [ 75, 0C, 8B, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoW + 3A 7C81159C 5 Bytes [ 75, 08, 8B, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoW + 40 7C8115A2 2 Bytes [ 51, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoW + 43 7C8115A5 63 Bytes [ C0, 89, 45, 0C, 7D, 11, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLocaleInfoW + 83 7C8115E5 10 Bytes [ 00, 00, 39, 7D, 08, 0F, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalReAlloc + 1B 7C8123D4 9 Bytes [ 73, 00, 22, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalReAlloc + 25 7C8123DE 5 Bytes [ 72, 00, 72, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalReAlloc + 2B 7C8123E4 16 Bytes [ 72, 00, 43, 00, 6F, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalReAlloc + 3C 7C8123F5 36 Bytes [ 00, 6E, 00, 74, 00, 54, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalReAlloc + 61 7C81241A 25 Bytes [ 74, 00, 69, 00, 6E, 00, 67, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushFileBuffers + 23 7C812664 17 Bytes [ 76, 8B, D8, 3B, DF, 7D, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushFileBuffers + 35 7C812676 9 Bytes [ 00, 53, 68, 68, 05, 6B, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushFileBuffers + 3F 7C812680 32 Bytes [ 15, F7, FF, 83, C4, 0C, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DisconnectNamedPipe + 2 7C8126A1 161 Bytes [ 75, D8, FF, 15, 00, 10, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ChangeTimerQueueTimer + 20 7C812743 222 Bytes [ 51, 50, 8B, D8, 3B, DF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExW + 1F 7C812822 8 Bytes [ 33, DB, 8B, 35, A0, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExW + 28 7C81282B 88 Bytes [ 75, F4, FF, D6, FF, 75, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExW + 81 7C812884 29 Bytes [ 80, EB, CD, B8, 57, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExW + 9F 7C8128A2 53 Bytes [ 45, 00, 4E, 00, 43, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExW + D5 7C8128D8 59 Bytes [ 6C, 00, 61, 00, 73, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RaiseException + 1 7C812A0A 85 Bytes [ 7D, 10, FF, 37, C7, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RaiseException + 57 7C812A60 11 Bytes CALL 7C81742D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RaiseException + 63 7C812A6C 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RaiseException + 65 7C812A6E 107 Bytes [ 75, 28, 6A, FF, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RaiseException + D1 7C812ADA 24 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExA + 15 7C812AF3 76 Bytes [ 8D, D8, FD, FF, FF, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExA + 62 7C812B40 2 Bytes [ E4, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExA + 66 7C812B44 23 Bytes CALL 7E812B46 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExA + 7E 7C812B5C 31 Bytes [ B5, E4, FD, FF, FF, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVersionExA + 9E 7C812B7C 21 Bytes [ FF, 50, 68, 88, 08, 6B, 76, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCreate + 10 7C812BC6 63 Bytes [ 03, 8D, 85, EC, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCreate + 50 7C812C06 65 Bytes [ 1C, 00, 39, 35, 90, 02, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessVersion + 25 7C812C48 29 Bytes [ 6C, 00, 56, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessVersion + 43 7C812C66 23 Bytes [ 64, 00, 20, 00, 74, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessVersion + 5B 7C812C7E 11 Bytes [ 76, 00, 61, 00, 6C, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessVersion + 67 7C812C8A 11 Bytes [ 3C, 00, 25, 00, 73, 00, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessVersion + 73 7C812C96 1 Byte [ 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemInfo + 1A 7C812D70 21 Bytes [ D7, FF, 76, 18, FF, D7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemInfo + 30 7C812D86 1 Byte [ 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemInfo + 32 7C812D88 11 Bytes [ FF, D7, 5F, 5E, C3, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemInfo + 3E 7C812D94 36 Bytes [ 56, 57, 8B, F9, 8B, 47, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsAlloc + 1A 7C812DB9 4 Bytes [ 6C, 76, FF, D6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsAlloc + 1F 7C812DBE 22 Bytes [ 77, 2C, FF, D6, FF, 77, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsAlloc + 36 7C812DD5 138 Bytes [ D6, FF, 77, 18, FF, D6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateSemaphoreA + 43 7C812E60 36 Bytes CALL 7C7953AA .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfo + F 7C812E85 55 Bytes JMP 7C812FAB C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfo + 47 7C812EBD 69 Bytes JMP 7C812F9F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfo + 8D 7C812F03 8 Bytes [ 8B, 07, 57, FF, 50, 08, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentStringsW + 6 7C812F0E 26 Bytes [ 89, 75, F8, C7, 45, F4, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommandLineA + C 7C812F29 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommandLineA + E 7C812F2B 43 Bytes [ 51, 10, 85, C0, 75, 55, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStdHandle + 1E 7C812F57 69 Bytes [ 3B, C6, 7C, 59, 8B, 03, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ProcessIdToSessionId + 14 7C812F9D 57 Bytes [ 50, 08, 33, F6, 46, 5F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ProcessIdToSessionId + 4E 7C812FD7 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ProcessIdToSessionId + 51 7C812FDA 153 Bytes [ A0, 00, 6C, 76, 8B, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserDefaultUILanguage + 4 7C813074 34 Bytes [ 88, B0, 00, 00, 00, E8, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDebuggerPresent + 6 7C813099 8 Bytes JMP 7C7EFFFF .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDebuggerPresent + 10 7C8130A3 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDebuggerPresent + 14 7C8130A7 2 Bytes [ EC, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDebuggerPresent + 17 7C8130AA 54 Bytes [ 7D, 0C, 85, FF, 74, 0D, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDebuggerPresent + 4F 7C8130E2 44 Bytes [ 00, 85, C0, 74, 15, 8B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenEventW + 52 7C813192 109 Bytes [ FC, 0F, 00, 04, 80, EB, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenEventW + C0 7C813200 56 Bytes [ 55, 8B, EC, 83, EC, 1C, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenEventA + 2D 7C813239 23 Bytes [ 90, 90, 90, 90, 90, 6A, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenEventA + 46 7C813252 46 Bytes [ 89, 3E, 8B, 45, 08, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenEventA + 76 7C813282 119 Bytes [ FF, FF, 03, 1B, 53, 77, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WTSGetActiveConsoleSessionId + C 7C8132FA 103 Bytes CALL 7C7B9FD1 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameW + F 7C813362 65 Bytes [ FF, FF, 83, 1B, 53, 77, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameW + 51 7C8133A4 35 Bytes [ CE, 1B, 53, 77, D7, 1B, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameW + 75 7C8133C8 13 Bytes [ 00, 8B, 06, 56, FF, 50, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameW + 84 7C8133D7 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameW + 8B 7C8133DE 5 Bytes [ 55, 8B, EC, 56, 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TlsFree + 97 7C81376E 161 Bytes [ 8B, FF, 55, 8B, EC, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileA + 37 7C813810 6 Bytes [ FF, 75, 1C, 8D, 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileA + 3E 7C813817 2 Bytes [ 75, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileA + 41 7C81381A 5 Bytes [ 75, 14, FF, 76, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileA + 47 7C813820 10 Bytes CALL 7C7CDD1C .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileA + 52 7C81382B 6 Bytes [ FF, 0F, 85, 9B, DD, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFullPathNameA + 3F 7C81393B 5 Bytes [ C2, 0C, 00, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFullPathNameA + 45 7C813941 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFullPathNameA + 48 7C813944 52 Bytes [ 2E, 11, 53, 77, 37, 11, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFullPathNameA + 7D 7C813979 96 Bytes [ E4, 83, 4D, FC, FF, E8, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFullPathNameA + DE 7C8139DA 11 Bytes [ E4, 83, 4D, FC, FF, E8, EE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableA + 30 7C814B22 7 Bytes [ 63, 00, 68, 00, 73, 00, 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableA + 38 7C814B2A 7 Bytes [ 0D, 00, 0A, 00, 00, 00, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableA + 40 7C814B32 9 Bytes [ 01, 00, 44, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableA + 4A 7C814B3C 13 Bytes [ 42, 00, 69, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentVariableA + 58 7C814B4A 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemDirectoryA + 38 7C814F22 40 Bytes [ 6E, 00, 20, 00, 69, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemDirectoryA + 61 7C814F4B 26 Bytes [ 00, 50, 00, 01, 00, 45, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsConvertIntegerToString + A 7C814F66 135 Bytes [ 6E, 00, 65, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsConvertIntegerToString + 92 7C814FEE 9 Bytes [ 68, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsConvertIntegerToString + 9C 7C814FF8 3 Bytes [ 0A, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsConvertIntegerToString + A0 7C814FFC 1 Byte [ 58 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsConvertIntegerToString + A2 7C814FFE 31 Bytes [ 01, 00, FF, 50, 04, 33, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseUpdateAppcompatCache + C 7C81512C 86 Bytes [ 75, 10, FF, 15, 58, 12, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseUpdateAppcompatCache + 63 7C815183 126 Bytes [ 15, 58, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsWow64Process + 69 7C815202 3 Bytes [ 83, 7D, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsWow64Process + 6D 7C815206 3 Bytes [ 0F, 84, CF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsWow64Process + 71 7C81520A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsWow64Process + 73 7C81520C 7 Bytes [ 83, 7D, 0C, 27, 0F, 82, C5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsWow64Process + 7B 7C815214 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxW + 67 7C8154C3 70 Bytes [ 55, 8B, EC, 8B, 55, 08, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxW + AE 7C81550A 3 Bytes [ 55, 8B, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxW + B2 7C81550E 127 Bytes [ 75, 10, 8B, 45, 08, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxW + 132 7C81558E 13 Bytes [ 75, 10, 8B, 0A, 50, 52, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxW + 140 7C81559C 28 Bytes [ 00, 80, EB, 55, 83, F8, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryActCtxW + 2 7C8162DD 58 Bytes [ 8D, 85, 44, FC, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryActCtxW + 3D 7C816318 193 Bytes [ FF, 50, 56, 68, 70, 2C, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryActCtxW + FF 7C8163DA 4 Bytes [ 45, 84, 50, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryActCtxW + 104 7C8163DF 142 Bytes [ 44, FC, FF, FF, 50, 56, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryActCtxW + 193 7C81646E 23 Bytes [ 00, 00, FF, D7, 3B, C6, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCache + C 7C8164D9 125 Bytes [ FF, 74, 12, FF, B5, 48, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCache + 8A 7C816557 42 Bytes CALL B53764AC .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCache + B5 7C816582 14 Bytes [ FF, FF, FF, 15, 18, 12, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCache + C5 7C816592 59 Bytes [ 83, F8, 02, 0F, 85, B7, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCache + 101 7C8165CE 6 Bytes [ FF, 0F, 85, B5, F1, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCheckAppcompatCache + 42 7C816819 18 Bytes JMP 7C811563 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCheckAppcompatCache + 55 7C81682C 30 Bytes JMP 7C81E5E6 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCheckAppcompatCache + 75 7C81684C 353 Bytes JMP 7C83459E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCheckAppcompatCache + 1D7 7C8169AE 38 Bytes [ EC, 10, A1, B4, 03, 6C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCheckAppcompatCache + 1FE 7C8169D5 57 Bytes [ 5D, F0, 0F, 84, 94, 4D, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForInputIdle + 6C 7C816FFA 1 Byte [ 79 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForInputIdle + 6E 7C816FFC 35 Bytes [ 20, 00, 6D, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForInputIdle + 92 7C817020 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForInputIdle + 9C 7C81702A 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForInputIdle + A8 7C817036 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseProcessInitPostImport + 4D 7C817490 44 Bytes [ AE, A3, 9B, FF, DF, CF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseProcessInitPostImport + 7B 7C8174BE 62 Bytes [ 00, 5B, CA, 97, 7E, FF, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseProcessInitPostImport + BA 7C8174FD 86 Bytes [ 00, 00, 2E, CF, 9B, 80, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseProcessInitPostImport + 111 7C817554 89 Bytes [ FF, F2, E5, FF, AE, A3, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseProcessInitPostImport + 16B 7C8175AE 3 Bytes [ 00, 8E, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNlsSectionName + 81 7C817FFE 26 Bytes [ 01, FF, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNlsSectionName + 9C 7C818019 111 Bytes [ A1, 80, D2, FA, 77, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNlsSectionName + 10D 7C81808A 23 Bytes CALL 7C814B5D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNlsSectionName + 127 7C8180A4 6 Bytes [ 8B, FF, 55, 8B, EC, 81 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNlsSectionName + 12E 7C8180AB 62 Bytes [ 18, 02, 00, 00, 83, 3D, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalW + F 7C819522 140 Bytes [ 75, 08, 57, FF, 75, 14, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalW + 9C 7C8195AF 110 Bytes [ 85, C0, 74, 0A, 56, E8, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalW + 10B 7C81961E 17 Bytes [ 15, 40, 18, 4B, 77, 68, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalW + 11D 7C819630 29 Bytes [ 15, 6C, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalW + 13B 7C81964E 2 Bytes [ 00, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BasepCheckWinSaferRestrictions + 18 7C81981D 146 Bytes [ FF, 15, FC, 13, 4B, 77, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BasepCheckWinSaferRestrictions + AB 7C8198B0 110 Bytes [ D3, 33, C0, 40, 5F, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BasepCheckWinSaferRestrictions + 11A 7C81991F 10 Bytes CALL 7C8191F4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BasepCheckWinSaferRestrictions + 125 7C81992A 32 Bytes CALL 7C8197E3 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BasepCheckWinSaferRestrictions + 146 7C81994B 49 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExitCodeProcess + 27 7C81AE3E 106 Bytes [ 50, FF, 51, 14, 3B, C7, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExitCodeProcess + 92 7C81AEA9 54 Bytes [ 02, 6C, 76, 0F, 84, 09, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyConsoleIoHandle + 36 7C81AEE0 9 Bytes [ 10, 8D, 6B, 76, 57, E8, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyConsoleIoHandle + 40 7C81AEEA 14 Bytes JMP 7C81B0B2 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyConsoleIoHandle + 4F 7C81AEF9 17 Bytes CALL E2B9F589 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyConsoleIoHandle + 61 7C81AF0B 8 Bytes [ 51, 14, 3B, C7, 7D, 20, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleMode 7C81AF14 194 Bytes [ 02, 6C, 76, 0F, 84, 95, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleMode + C3 7C81AFD7 48 Bytes [ 51, 14, 3B, C7, 7D, 20, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleMode + F4 7C81B008 24 Bytes [ 06, 85, DB, 74, 14, 53, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleMode + 10D 7C81B021 14 Bytes JMP 7C80ADCE C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleMode + 11C 7C81B030 3 Bytes [ 6A, 10, 57 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleOutputCP + 3C 7C81B1CB 40 Bytes [ 8B, 00, 03, 46, 78, FF, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMode + 4 7C81B1F4 21 Bytes CALL 7C7FE4CB .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMode + 1A 7C81B20A 49 Bytes CALL 7C7C795B .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMode + 4C 7C81B23C 80 Bytes [ 15, 6C, 18, 4B, 77, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadUILanguage + 35 7C81B28D 67 Bytes [ D7, 85, C0, 0F, 84, 2C, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadUILanguage + 79 7C81B2D1 13 Bytes CALL 7C88A0E0 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadUILanguage + 87 7C81B2DF 18 Bytes CALL 7C7BA1C5 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadUILanguage + 9A 7C81B2F2 111 Bytes CALL 7C8B0CE0 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameW + D 7C81B362 2 Bytes [ 11, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameW + 10 7C81B365 14 Bytes [ 28, 8B, 49, 04, 89, 4E, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameW + 1F 7C81B374 46 Bytes JMP 7C7D6723 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameW + 4E 7C81B3A3 5 Bytes [ 0F, 85, 5E, 4D, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameW + 54 7C81B3A9 8 Bytes [ 0F, B7, 05, C0, 73, 5D, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCtrlHandler + 3D 7C81B5C8 7 Bytes [ 15, 58, 12, 4B, 77, 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCtrlHandler + 46 7C81B5D1 24 Bytes JMP 7C806466 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCtrlHandler + 5F 7C81B5EA 18 Bytes [ C6, 0F, 84, 8F, AF, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCtrlHandler + 72 7C81B5FD 18 Bytes [ 8B, 45, 14, 83, 20, 00, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCtrlHandler + 85 7C81B610 87 Bytes CALL 7C806537 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleW + 5B 7C81BA97 27 Bytes JMP 7C806998 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleW + 77 7C81BAB3 26 Bytes [ B8, 0E, 01, 01, 80, E9, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleW + 92 7C81BACE 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleW + 99 7C81BAD5 21 Bytes [ 57, 8B, F9, 8B, 47, 20, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleW + B0 7C81BAEC 12 Bytes [ 8B, F0, 85, F6, 75, 07, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadLocale + C 7C81BBC6 31 Bytes [ 46, 04, 83, 60, 28, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadLocale + 2C 7C81BBE6 163 Bytes JMP 7C80674B C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleScreenBufferInfo + 5F 7C81BC8A 13 Bytes CALL 7C83BFBC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleScreenBufferInfo + 6D 7C81BC98 17 Bytes [ C7, 45, 08, 05, 40, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleScreenBufferInfo + 7F 7C81BCAA 55 Bytes [ 60, 5D, 77, FF, 15, 50, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleScreenBufferInfo + B7 7C81BCE2 3 Bytes [ B2, E6, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleScreenBufferInfo + BB 7C81BCE6 53 Bytes [ BE, FF, FF, 00, 80, EB, 05, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLocale + 340 7C81C7CB 367 Bytes [ 00, A0, 00, 00, 00, 43, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLocale + 4B2 7C81C93D 34 Bytes [ 60, 04, 00, 5C, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLocale + 4D5 7C81C960 141 Bytes [ 12, 34, 1C, 34, 21, 34, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLocale + 563 7C81C9EE 53 Bytes [ 00, 00, A3, 34, 08, 3A, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLocale + 599 7C81CA24 31 Bytes [ 67, 3B, B4, 3C, AE, 3D, C4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TerminateThread + 52 7C81CE55 120 Bytes [ 3A, 2F, 3A, 75, 3A, 88, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TerminateThread + CB 7C81CECE 173 Bytes [ 00, 00, 01, 30, 0C, 30, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentStrings + 21 7C81CF7C 160 Bytes [ 00, 70, 05, 00, 60, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentStrings + C2 7C81D01D 68 Bytes [ 90, 90, 90, 90, 90, B8, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentStrings + 107 7C81D062 23 Bytes JMP 7C81A9DC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetEnvironmentStrings + 121 7C81D07C 25 Bytes [ B8, 95, 02, 00, 00, E9, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToOEM + 1A 7C81D098 432 Bytes [ 90, 90, B8, 97, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToOEM + 1CB 7C81D249 22 Bytes [ 90, 90, 90, 90, B8, B4, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToOEM + 1E2 7C81D260 130 Bytes JMP 7C81A9DC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToOEM + 265 7C81D2E3 26 Bytes [ B8, BE, 02, 00, 00, E9, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToOEM + 282 7C81D300 57 Bytes [ 90, B8, C0, 02, 00, 00, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetStdHandle 7C81DC03 8 Bytes [ 90, 90, 90, 90, B8, 5A, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetStdHandle + 9 7C81DC0C 72 Bytes JMP 7C81A9DD C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetStdHandle + 52 7C81DC55 30 Bytes JMP 7C81A9DB C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetStdHandle + 71 7C81DC74 4 Bytes JMP 7C81A9DC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetStdHandle + 76 7C81DC79 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CloseConsoleHandle 7C81DC7E 55 Bytes [ 90, B8, 62, 03, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CloseConsoleHandle + 38 7C81DCB6 13 Bytes [ 90, 90, 90, 90, 90, B8, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CloseConsoleHandle + 47 7C81DCC5 58 Bytes [ 90, 90, 90, 90, 90, B8, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CloseConsoleHandle + 82 7C81DD00 76 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateConsoleHandle 7C81DD4D 8 Bytes [ 90, 90, 90, 90, B8, 70, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateConsoleHandle + 9 7C81DD56 79 Bytes JMP 7C81A9DD C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DuplicateConsoleHandle + 59 7C81DDA6 45 Bytes [ 90, 90, 90, 90, 90, B8, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalA 7C81DDD6 26 Bytes [ 90, 90, B8, 79, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalA + 1B 7C81DDF1 58 Bytes [ 90, 90, 90, 90, 90, B8, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalA + 56 7C81DE2C 30 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalA + 75 7C81DE4B 8 Bytes [ 90, 90, 90, 90, 90, B8, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalA + 7E 7C81DE54 5 Bytes [ 00, E9, 83, CB, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeEnvironmentStringsA + A 7C81DF81 33 Bytes JMP 7C81A9DD C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeEnvironmentStringsA + 2C 7C81DFA3 24 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeEnvironmentStringsA + 45 7C81DFBC 4 Bytes JMP 7C81A9DC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeEnvironmentStringsA + 4A 7C81DFC1 45 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeEnvironmentStringsA + 78 7C81DFEF 10 Bytes [ 90, 90, 90, 90, 90, B8, 9D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreatePipe + B 7C81E0D2 59 Bytes [ 63, 00, 6B, 00, 54, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreatePipe + 47 7C81E10E 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreatePipe + 49 7C81E110 5 Bytes [ 6D, 00, 61, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreatePipe + 4F 7C81E116 61 Bytes [ 6E, 00, 47, 00, 75, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreatePipe + 8D 7C81E154 1 Byte [ 41 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionW + 2 7C81EDBF 9 Bytes [ FF, D3, 83, 3D, 90, 02, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionW + C 7C81EDC9 27 Bytes [ F0, 74, 10, 56, 68, F0, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionW + 28 7C81EDE5 26 Bytes JMP 7C818BD7 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionW + 43 7C81EE00 29 Bytes [ 72, 00, 4E, 00, 61, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionW + 61 7C81EE1E 7 Bytes [ 74, 00, 6F, 00, 20, 00, 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringW + 2E 7C81EE7A 43 Bytes [ 65, 00, 74, 00, 72, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringW + 5A 7C81EEA6 21 Bytes [ 72, 00, 4E, 00, 61, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringW + 70 7C81EEBC 39 Bytes [ 31, 00, 2F, 00, 32, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringW + 98 7C81EEE4 43 Bytes [ 73, 00, 65, 00, 72, 00, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringW + C4 7C81EF10 29 Bytes [ 78, 00, 20, 00, 66, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TermsrvAppInstallMode + E 7C81EFDC 15 Bytes [ 20, 00, 53, 00, 65, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TermsrvAppInstallMode + 1E 7C81EFEC 29 Bytes [ 2E, 00, 00, 00, 39, 3D, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TermsrvAppInstallMode + 3C 7C81F00A 181 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TermsrvAppInstallMode + F3 7C81F0C1 9 Bytes [ FF, FF, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TermsrvAppInstallMode + FD 7C81F0CB 11 Bytes [ 00, 03, FF, 00, 00, FF, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameW + 7E 7C81F2EC 51 Bytes [ E5, EA, FC, 00, 02, 21, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameW + B2 7C81F320 144 Bytes [ 2C, 50, DB, 00, 2A, 4C, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameW + 143 7C81F3B1 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameW + 14E 7C81F3BC 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameW + 161 7C81F3CF 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileWithProgressW + 6E 7C81F79C 85 Bytes [ 0D, 2C, 50, 28, 1A, 13, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileWithProgressW + C4 7C81F7F2 424 Bytes [ 02, 02, 01, 3B, 45, 47, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatusEx + 9 7C81F99B 32 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatusEx + 2A 7C81F9BC 20 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatusEx + 3F 7C81F9D1 99 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatusEx + A3 7C81FA35 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatusEx + A7 7C81FA39 36 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoW + 2E 7C81FB54 7 Bytes CALL 6C6CFC54 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoW + 36 7C81FB5C 3 Bytes [ 01, 32, D7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoW + 3A 7C81FB60 19 Bytes [ 02, 2C, C0, 00, 02, 2B, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoW + 4E 7C81FB74 39 Bytes [ 0B, 33, C1, 00, 0D, 35, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointW + 14 7C81FB9C 151 Bytes [ 29, 51, DC, 00, 2A, 50, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointW + AC 7C81FC34 35 Bytes [ 30, 53, E1, 00, 2F, 52, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointW + D0 7C81FC58 3 Bytes [ 3A, 5C, E3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointW + D4 7C81FC5C 3 Bytes [ 3B, 5D, E3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointW + D8 7C81FC60 3 Bytes [ 3F, 5F, E4 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleExW + 3D 7C81FCFE 90 Bytes [ EC, 00, 7A, 91, EC, 00, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleExW + 98 7C81FD59 34 Bytes [ 6C, E6, 00, 51, 6C, E6, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleExW + BB 7C81FD7C 16 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleExW + CE 7C81FD8F 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetModuleHandleExW + 124 7C81FDE5 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivCopyFileExW + 5 7C820064 176 Bytes [ 00, 00, 00, 46, 17, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivCopyFileExW + B6 7C820115 2 Bytes [ 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivCopyFileExW + B9 7C820118 178 Bytes [ 91, DC, 00, 00, 00, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivCopyFileExW + 16C 7C8201CB 55 Bytes [ 04, 00, 00, 6A, 00, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExW + 12 7C820203 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExW + 14 7C820205 15 Bytes [ 45, D4, 50, 6A, 01, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExW + 24 7C820215 48 Bytes [ C7, 45, D8, 02, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExW + 55 7C820246 29 Bytes [ FF, 15, 08, 18, F4, 77, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExW + 73 7C820264 76 Bytes [ FF, 75, 08, FF, 15, 00, 17, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameW + 57 7C820D6B 25 Bytes [ FF, 51, 08, 8B, C6, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameW + 72 7C820D86 31 Bytes [ 00, 46, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameW + 92 7C820DA6 54 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameW + C9 7C820DDD 132 Bytes [ 8B, 01, EB, F8, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameW + 14E 7C820E62 47 Bytes [ 84, D0, 00, 00, 00, 53, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointerEx + A 7C821061 121 Bytes [ C7, F7, D0, 21, 46, 68, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointerEx + 84 7C8210DB 20 Bytes [ 85, C0, 75, 07, B8, 57, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFilePointerEx + 99 7C8210F0 190 Bytes [ 4E, 58, 83, 79, 10, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateTimerQueueTimer + 32 7C8211AF 33 Bytes [ 2B, 8B, 48, 1C, 3B, 4B, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObject + 4 7C8211D1 15 Bytes [ 45, F4, 89, 75, FC, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObject + 14 7C8211E1 70 Bytes [ 4F, 58, 8B, 45, F8, 3B, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObject + 5C 7C821229 21 Bytes [ EB, E7, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObject + 72 7C82123F 103 Bytes [ 4F, 58, 39, 59, 10, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileW + 46 7C8212A7 103 Bytes [ 85, C0, 74, 0B, 83, FE, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemWindowsDirectoryA + 1E 7C82130F 163 Bytes CALL 7C75336C .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetWindowsDirectoryA + 50 7C8213B3 42 Bytes [ 53, 8D, 55, 08, 52, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetWindowsDirectoryA + 7B 7C8213DE 6 Bytes [ C9, 51, 33, D2, 52, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetWindowsDirectoryA + 82 7C8213E5 40 Bytes [ 56, 14, 8B, D8, 85, DB, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringW + 16 7C82140E 33 Bytes [ 50, FF, 51, 10, 8B, D8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringW + 38 7C821430 40 Bytes CALL 7C8224D9 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExitCodeThread + 24 7C821459 44 Bytes [ 4F, 58, 8D, 45, FC, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemWow64DirectoryA + 1A 7C821486 15 Bytes [ FF, 75, F0, 8B, 45, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringA + 1 7C821496 2 Bytes [ 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringA + 4 7C821499 51 Bytes [ 08, 50, FF, 51, 08, 5E, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringA + 38 7C8214CD 4 Bytes [ 87, 34, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileStringA + 3D 7C8214D2 20 Bytes [ 83, 7E, 28, 00, 0F, 85, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeA + 4 7C8214E7 35 Bytes [ 5E, 08, 03, D8, 8D, 3C, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeA + 28 7C82150B 14 Bytes [ 8B, C3, C1, E0, 02, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeA + 37 7C82151A 9 Bytes [ 15, 54, 61, 5D, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeA + 41 7C821524 2 Bytes [ 55, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDriveTypeA + 44 7C821527 9 Bytes [ CF, 89, 56, 28, 89, 46, 24, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameA + 11 7C8216B5 66 Bytes [ 46, 24, 5F, 76, 0F, 8B, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameA + 54 7C8216F8 172 Bytes [ 57, 33, FF, 39, 5E, 0C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessAffinityMask + 40 7C8217A5 10 Bytes [ 1F, F8, FF, 8B, F8, 85, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryA + 4 7C8217B0 167 Bytes [ 47, 10, 66, 3B, 43, 50, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathA + 6E 7C821858 23 Bytes [ 00, EB, 57, 33, D2, 66, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathA + 86 7C821870 9 Bytes [ 8C, 50, 8D, 4D, A4, E8, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathA + 90 7C82187A 31 Bytes [ 8B, 4B, 58, 56, 8D, 45, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathA + B0 7C82189A 193 Bytes [ F8, 74, 0D, 83, 4F, 30, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SearchPathA + 173 7C82195D 16 Bytes [ 08, 75, 06, 83, 7B, 10, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFile + 5 7C821987 24 Bytes JMP 7C821AB7 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFile + 1E 7C8219A0 42 Bytes [ 73, 04, FF, D6, 85, C0, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFile + 49 7C8219CB 27 Bytes [ FF, D6, 85, C0, 0F, 85, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFile + 66 7C8219E8 28 Bytes [ 00, 6A, 05, 59, 8B, F3, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenFile + 83 7C821A05 1 Byte [ FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationA + D 7C821BB2 34 Bytes [ 73, F6, FF, 85, C0, 75, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationA + 30 7C821BD5 137 Bytes [ 75, 07, B8, 07, 00, 04, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationA + BA 7C821C5F 5 Bytes [ 85, C0, 74, 0B, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationA + C0 7C821C65 20 Bytes [ FF, 75, 24, FF, D6, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeInformationA + D5 7C821C7A 19 Bytes [ 85, C0, 74, 09, 6A, 10, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceW + 24 7C821DB1 21 Bytes CALL 7C7A2B82 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceW + 3A 7C821DC7 34 Bytes CALL 7C75336C .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceW + 5D 7C821DEA 130 Bytes CALL 7C82122E C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceW + E0 7C821E6D 95 Bytes [ 00, 33, F6, 39, 75, 94, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceW + 140 7C821ECD 13 Bytes [ 89, 7D, 80, 0F, 84, AB, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DefineDosDeviceW + 4 7C821F22 4 Bytes CALL 7C822A25 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DefineDosDeviceW + A 7C821F28 54 Bytes [ 85, C0, 74, 12, 8B, 4B, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DefineDosDeviceW + 41 7C821F5F 58 Bytes [ C0, 74, 0C, 8D, 4B, 34, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DefineDosDeviceW + 7C 7C821F9A 28 Bytes CALL 7C7A3766 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DefineDosDeviceW + 99 7C821FB7 7 Bytes [ 37, 8B, 4B, 58, E8, 54, F6 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommTimeouts + 16 7C82213E 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommTimeouts + 27 7C82214F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommTimeouts + 29 7C822151 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommTimeouts + 3E 7C822166 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommTimeouts + 44 7C82216C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeResource + EB 7C8261AD 2 Bytes [ 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeResource + EE 7C8261B0 17 Bytes [ 73, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeResource + 100 7C8261C2 21 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeResource + 116 7C8261D8 17 Bytes [ 65, 00, 61, 00, 6E, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeResource + 128 7C8261EA 60 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExW + 26 7C827B58 28 Bytes [ 78, 43, 12, FF, 90, 92, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExW + 45 7C827B77 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExW + 50 7C827B82 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExW + 5E 7C827B90 63 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExW + 9E 7C827BD0 14 Bytes [ C0, 50, 00, FF, C0, 56, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileA + 2B 7C828719 10 Bytes [ 8D, 4D, B0, 89, 45, FC, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileA + 36 7C828724 67 Bytes [ 85, F6, 0F, 84, 83, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileA + 7A 7C828768 29 Bytes CALL 7C7EA980 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileA + 98 7C828786 110 Bytes CALL 7C7DDDCD .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileA + 107 7C8287F5 3 Bytes [ A1, 80, D2 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesW + 14 7C82A8F0 19 Bytes [ 74, 00, E4, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesW + 28 7C82A904 35 Bytes [ 6E, 00, 75, 00, 74, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesW + 4C 7C82A928 17 Bytes [ 68, 00, 74, 00, 20, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesW + 5E 7C82A93A 27 Bytes [ FC, 00, 66, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesW + 7A 7C82A956 15 Bytes [ 31, 00, 29, 00, 2E, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNlsSecurityDescriptor + A6 7C82AD12 33 Bytes [ 65, 00, 73, 00, 20, 00, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNlsSecurityDescriptor + C8 7C82AD34 13 Bytes [ 65, 00, 72, 00, 20, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNlsSecurityDescriptor + D6 7C82AD42 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNlsSecurityDescriptor + D8 7C82AD44 103 Bytes [ 20, 00, 76, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenDataFile + 14 7C82ADAC 39 Bytes [ 74, 00, 6C, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenDataFile + 3C 7C82ADD4 9 Bytes [ 63, 00, 68, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenDataFile + 46 7C82ADDE 31 Bytes [ 0D, 00, 0A, 00, 00, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenDataFile + 66 7C82ADFE 3 Bytes [ 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenDataFile + 6A 7C82AE02 1 Byte [ 74 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InitAtomTable + 11 7C82AFA0 23 Bytes [ 6E, 00, 75, 00, 74, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InitAtomTable + 29 7C82AFB8 11 Bytes [ 6F, 00, 72, 00, 67, 00, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InitAtomTable + 35 7C82AFC4 27 Bytes [ 65, 00, 72, 00, 76, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryInformationJobObject + 17 7C82AFE0 11 Bytes [ 6E, 00, 6E, 00, 20, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryInformationJobObject + 23 7C82AFEC 116 Bytes [ 68, 00, 74, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryInformationJobObject + 98 7C82B061 74 Bytes JMP 7C80406F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObjectEx + 26 7C82B0AC 110 Bytes [ 07, 80, 83, 4D, FC, FF, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWaitForSingleObjectEx + 95 7C82B11B 114 Bytes JMP 7C7FB1FD .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualLock + 4F 7C82B18E 7 Bytes JMP 7C82B32F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualLock + 57 7C82B196 10 Bytes [ 02, 80, 89, 45, FC, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualLock + 62 7C82B1A1 4 Bytes [ C7, 45, FC, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualLock + 67 7C82B1A6 34 Bytes JMP 7C7E5C1D .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualLock + 8A 7C82B1C9 3 Bytes [ A0, 76, FB ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimerQueueTimer + 4A 7C82B2B8 213 Bytes [ 0F, 84, 76, 75, FB, FF, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCacheSupport + 1 7C82B38E 32 Bytes [ 45, 08, 8D, 88, 84, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCacheSupport + 22 7C82B3AF 20 Bytes [ 88, 84, 00, 00, 00, 8D, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCacheSupport + 37 7C82B3C4 92 Bytes JMP 7C7F73B8 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCacheSupport + 94 7C82B421 29 Bytes JMP 7C7FB8FC .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseInitAppcompatCacheSupport + B2 7C82B43F 17 Bytes JMP 7C7FB8FC .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileEx + 14 7C82BD0F 27 Bytes [ 43, 0C, 85, C0, 8D, 55, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileEx + 30 7C82BD2B 8 Bytes [ 30, 85, C0, 0F, 8C, 92, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileEx + 39 7C82BD34 41 Bytes JMP 7C7FAB5F .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileEx + 63 7C82BD5E 23 Bytes CALL 7C7BA2AA .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileEx + 7B 7C82BD76 98 Bytes [ EB, 02, 33, C0, 85, C0, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleInformation + 25 7C82BDDA 9 Bytes JMP 7C7FA552 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleInformation + 2F 7C82BDE4 85 Bytes [ AC, 07, 00, 89, 45, 10, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleInformation + 85 7C82BE3A 40 Bytes [ 15, 58, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleInformation + AE 7C82BE63 43 Bytes [ 51, 08, 83, 66, 10, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleInformation + DA 7C82BE8F 14 Bytes [ 00, 00, 0D, 00, 00, 07, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddRefActCtx + 52 7C82BF53 17 Bytes [ 50, FF, 15, 30, 12, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddRefActCtx + 64 7C82BF65 89 Bytes JMP 7C7F7976 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddRefActCtx + BE 7C82BFBF 31 Bytes [ 45, A8, 0F, 8C, 1E, BF, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateTimerQueue + 9 7C82BFDF 12 Bytes [ FF, 8B, 08, 50, FF, 51, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateTimerQueue + 16 7C82BFEC 20 Bytes [ 08, 50, FF, 51, 08, E9, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterWait + 9 7C82C001 7 Bytes [ 81, 79, 04, 43, EF, 91, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterWait + 11 7C82C009 30 Bytes [ 10, 8B, 51, 0C, 8B, 52, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterWait + 31 7C82C029 29 Bytes [ 53, 51, BB, 1C, C0, 98, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BindIoCompletionCallback + 1B 7C82C047 41 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PulseEvent + 13 7C82C071 4 Bytes [ 87, 32, D4, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PulseEvent + 18 7C82C076 93 Bytes [ 38, 5D, 10, 56, 8B, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueueUserAPC + 52 7C82C0D4 55 Bytes [ 89, 4D, 08, 74, 58, 8B, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueueUserAPC + 8A 7C82C10C 4 Bytes [ 01, 42, 41, 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueueUserAPC + 8F 7C82C111 21 Bytes [ 4D, 18, EB, 10, 8B, 35, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueueUserAPC + A6 7C82C128 4 Bytes [ B3, EB, 06, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueueUserAPC + AB 7C82C12D 23 Bytes [ 21, 00, 41, 41, 8B, 45, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathW + 83 7C82C26A 192 Bytes [ 0F, B6, 72, 08, 66, 8B, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsA + 59 7C82C32C 121 Bytes [ 00, 80, E6, 03, 00, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetPriorityClass + 6E 7C82C3A6 61 Bytes [ 32, 05, 70, 17, 71, 17, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameW + 26 7C82C3E4 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameW + 28 7C82C3E6 73 Bytes [ 00, 00, 26, 00, 00, 00, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameW + 72 7C82C430 5 Bytes [ 7A, 00, 00, 00, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameW + 79 7C82C437 19 Bytes [ 00, 25, 00, 00, C0, 26, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameW + 8E 7C82C44C 30 Bytes [ E7, 01, 00, 00, 57, 00, 71, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeW + 127 7C82C78B 110 Bytes [ 07, 01, 07, 6B, 04, C3, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeW + 196 7C82C7FA 63 Bytes [ D0, 04, D1, 04, D2, 04, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeW + 1D6 7C82C83A 11 Bytes [ 88, 04, 89, 04, 8A, 04, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeW + 1E2 7C82C846 1 Byte [ 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeW + 1E4 7C82C848 1 Byte [ 05 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessShutdownParameters + 42 7C82C92F 80 Bytes [ 00, 74, 10, 00, 00, 6E, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessShutdownParameters + 93 7C82C980 61 Bytes [ C1, 00, 00, 00, 46, 03, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessShutdownParameters + D1 7C82C9BE 14 Bytes [ F2, 04, 00, 00, F3, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessShutdownParameters + E1 7C82C9CE 278 Bytes [ F6, 04, 00, 00, A4, 06, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetInformationJobObject + 46 7C82CAE5 80 Bytes [ 1B, 8D, 1B, 8C, 1B, 92, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectW + 33 7C82CB36 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectW + 35 7C82CB38 20 Bytes [ 90, 90, 90, 90, 90, 6A, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectW + 4B 7C82CB4E 8 Bytes [ 00, 85, C0, 74, 11, 83, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectW + 54 7C82CB57 56 Bytes [ 8B, 4D, 08, 89, 88, F4, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectW + 8D 7C82CB90 19 Bytes [ 08, A9, 00, 00, 00, 20, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelWaitableTimer + 5B 7C82CC64 51 Bytes [ 01, 00, 01, 00, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotA + D 7C82CC98 9 Bytes [ AF, 00, 02, 40, 01, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotA + 17 7C82CCA2 11 Bytes [ 00, 80, 06, 00, 02, 00, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotA + 23 7C82CCAE 33 Bytes [ 01, 00, 0D, 00, 00, 80, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotA + 45 7C82CCD0 1 Byte [ 27 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotA + 47 7C82CCD2 58 Bytes [ 00, 80, 01, 00, 01, 00, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotW + 32 7C82CD0E 47 Bytes [ 01, 00, 10, 20, 09, 80, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotW + 62 7C82CD3E 7 Bytes [ 02, 00, 2A, 00, 00, C0, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotW + 6A 7C82CD46 11 Bytes [ 02, 00, 30, 00, 00, C0, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotW + 76 7C82CD52 51 Bytes [ 00, C0, 04, 00, 01, 00, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMailslotW + AA 7C82CD86 18 Bytes [ 01, 00, DC, 00, 00, C0, 0D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMailslotInfo + 58 7C82CE30 5 Bytes [ 92, 01, 00, C0, 0A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMailslotInfo + 5E 7C82CE36 9 Bytes [ 01, 00, 02, 02, 00, C0, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMailslotInfo + 68 7C82CE40 13 Bytes [ 03, 02, 00, C0, 15, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMailslotInfo + 77 7C82CE4F 3 Bytes [ 00, 20, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMailslotInfo + 7B 7C82CE53 10 Bytes [ C0, 02, 00, 01, 00, 24, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameW + 4C 7C82CEFE 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameW + 4E 7C82CF00 7 Bytes [ 8D, 02, 00, C0, 07, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameW + 56 7C82CF08 18 Bytes [ 95, 02, 00, C0, 0B, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameW + 69 7C82CF1B 5 Bytes [ C0, 03, 00, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameW + 6F 7C82CF21 17 Bytes [ 02, 00, C0, 01, 00, 01, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindVolumeClose + B 7C82CF6B 7 Bytes [ C0, 03, 00, 02, 00, 50, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindVolumeClose + 13 7C82CF73 15 Bytes [ C0, 03, 00, 02, 00, 56, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindVolumeClose + 23 7C82CF83 8 Bytes [ C0, 04, 00, 01, 00, 6B, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindVolumeClose + 2C 7C82CF8C 3 Bytes [ 02, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindVolumeClose + 30 7C82CF90 37 Bytes [ 6F, 03, 00, C0, 01, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeW + 1B 7C82CFB6 129 Bytes [ 01, 00, 28, 00, 02, C0, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeW + 9D 7C82D038 26 Bytes [ 89, 41, 02, 8B, 43, 04, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeW + B8 7C82D053 20 Bytes [ C7, 10, 8D, 73, 10, F3, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeW + CE 7C82D069 40 Bytes [ 85, C0, 89, 45, F8, 75, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeW + F7 7C82D092 13 Bytes [ 00, 5E, 74, 0B, FF, 75, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeW + 10 7C82D2BF 267 Bytes [ A5, A5, A5, A5, 74, 09, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAdjustment + 5C 7C82D3CB 42 Bytes [ 85, DB, 01, 00, 00, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAdjustment + 88 7C82D3F7 82 Bytes [ 02, F6, C4, 01, 74, 58, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAdjustment + DB 7C82D44A 7 Bytes [ 7D, FC, 00, 0F, 85, 46, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAdjustment + E3 7C82D452 33 Bytes [ 00, EB, B5, F6, C4, 02, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimeAdjustment + 105 7C82D474 25 Bytes [ 06, 8B, 4D, F8, 89, 45, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleW + 5F 7C82DA1C 59 Bytes [ 46, 4C, EB, 03, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleW + 9B 7C82DA58 178 Bytes JMP 7C82DB43 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleW + 14E 7C82DB0B 119 Bytes [ EB, 0D, 0F, BF, 00, EB, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleW + 1C6 7C82DB83 42 Bytes [ B6, 80, A0, 3D, 58, 77, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleW + 1F1 7C82DBAE 33 Bytes [ C0, 0F, 84, E1, 01, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFileGather + 22 7C82DDC7 37 Bytes CALL 7C776F94 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFileGather + 48 7C82DDED 113 Bytes [ FF, 8B, 7D, 10, 8A, 0F, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileScatter + E 7C82DE5F 18 Bytes [ 75, AC, 57, 56, FF, 75, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileScatter + 21 7C82DE72 41 Bytes [ 0F, BF, 17, 03, FA, 89, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileScatter + 4B 7C82DE9C 19 Bytes [ 8B, C8, 33, C0, 8B, F9, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileScatter + 60 7C82DEB1 1 Byte [ AC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadFileScatter + 62 7C82DEB3 52 Bytes [ B5, 3C, FF, FF, FF, EB, A8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesA + 24 7C82E024 19 Bytes [ 45, 00, 78, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesA + 38 7C82E038 35 Bytes [ 25, 00, 73, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesA + 5C 7C82E05C 25 Bytes [ 73, 00, 47, 00, 50, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesA + 76 7C82E076 5 Bytes [ 63, 00, 65, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesA + 7C 7C82E07C 137 Bytes [ 73, 00, 47, 00, 50, 00, 4F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetHandleInformation + C 7C82E198 33 Bytes [ 20, 00, 74, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetHandleInformation + 2E 7C82E1BA 5 Bytes [ 20, 00, 69, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetHandleInformation + 34 7C82E1C0 9 Bytes [ 74, 00, 66, 00, 20, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetHandleInformation + 3E 7C82E1CA 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetHandleInformation + 40 7C82E1CC 79 Bytes [ 6E, 00, 74, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenSemaphoreW + 22 7C82E331 46 Bytes [ D6, 50, 68, 78, B7, 64, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenSemaphoreW + 52 7C82E361 56 Bytes [ FC, 0F, 84, A4, E5, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenSemaphoreW + 8B 7C82E39A 42 Bytes [ D6, 39, 3D, 90, 02, 6C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenSemaphoreW + B6 7C82E3C5 78 Bytes [ FF, D6, 50, 68, 60, B5, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenSemaphoreW + 105 7C82E414 17 Bytes [ 6C, 00, 69, 00, 7A, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AssignProcessToJobObject + 24 7C82E46E 3 Bytes [ 6F, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AssignProcessToJobObject + 28 7C82E472 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AssignProcessToJobObject + 2A 7C82E474 11 Bytes [ 63, 00, 79, 00, 2F, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AssignProcessToJobObject + 36 7C82E480 11 Bytes [ 6F, 00, 6E, 00, 20, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AssignProcessToJobObject + 42 7C82E48C 23 Bytes [ 69, 00, 70, 00, 74, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameW + 2A 7C82E646 35 Bytes [ 65, 00, 20, 00, 4E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameW + 4E 7C82E66A 21 Bytes [ 20, 00, 25, 00, 64, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameW + 64 7C82E680 12 Bytes [ 69, 00, 61, 00, 6C, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameW + 71 7C82E68D 36 Bytes [ 00, 6F, 00, 6C, 00, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameW + 96 7C82E6B2 17 Bytes [ 61, 00, 69, 00, 6C, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameA + BE 7C82E970 17 Bytes JMP 7C8106A2 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameA + D1 7C82E983 7 Bytes [ 39, 1D, 90, 02, 6C, 76, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameA + D9 7C82E98B 20 Bytes [ 43, 92, FE, FF, 68, 58, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameA + EE 7C82E9A0 6 Bytes [ D7, 89, 85, C4, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNameA + F5 7C82E9A7 117 Bytes [ 39, 1D, 90, 02, 6C, 76, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToTzSpecificLocalTime + 5C 7C82EA1D 12 Bytes [ 8D, 44, FB, FF, FF, E8, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToTzSpecificLocalTime + 69 7C82EA2A 156 Bytes CALL 7C8481CF C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToTzSpecificLocalTime + 106 7C82EAC7 6 Bytes [ D7, 89, 85, C4, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToTzSpecificLocalTime + 10D 7C82EACE 13 Bytes [ FF, D7, 39, 1D, 90, 02, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SystemTimeToTzSpecificLocalTime + 11B 7C82EADC 29 Bytes [ 50, 68, 28, EF, 64, 76, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatA + A 7C82EC60 46 Bytes [ 8D, 8D, D4, FB, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatA + 39 7C82EC8F 4 Bytes [ B5, BC, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatA + 3E 7C82EC94 61 Bytes [ 68, D8, EC, 64, 76, 6A, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatA + 7C 7C82ECD2 71 Bytes [ 94, 01, 00, 8D, 8D, BC, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatA + C4 7C82ED1A 52 Bytes CALL 7C847FB1 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameA + 2B 7C82EFE4 83 Bytes [ 8B, 85, B4, FE, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameA + 7F 7C82F038 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameW + 22 7C82F063 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameW + 36 7C82F077 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameW + 40 7C82F081 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameW + 45 7C82F086 29 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerLanguageNameW + 64 7C82F0A5 72 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeW + 1B 7C82F0EF 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeW + 1D 7C82F0F1 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeW + 28 7C82F0FC 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeW + 2E 7C82F102 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeW + 32 7C82F106 46 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LockFileEx + 59 7C82F5C2 123 Bytes [ 00, 00, 00, 00, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CmdBatNotification + 35 7C82F63E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CmdBatNotification + 37 7C82F640 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CmdBatNotification + 3F 7C82F648 7 Bytes [ FF, FF, FF, DF, 76, B9, E6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CmdBatNotification + 47 7C82F650 23 Bytes CALL 68488554 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CmdBatNotification + 5F 7C82F668 12 Bytes [ 64, B0, E3, FF, 60, AD, E2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageA + 2 7C82F7A2 21 Bytes [ FF, 5F, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageA + 18 7C82F7B8 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageA + 23 7C82F7C3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageA + 26 7C82F7C6 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageA + 30 7C82F7D0 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomW + 11 7C82F838 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomW + 15 7C82F83C 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomW + 42 7C82F869 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileW + 22 7C82F895 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntW + 7 7C82F8A1 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntW + 15 7C82F8AF 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntW + 19 7C82F8B3 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntW + 30 7C82F8CA 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntW + 3B 7C82F8D5 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadAffinityMask + 2 7C82FA7C 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadAffinityMask + 14 7C82FA8E 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadAffinityMask + 17 7C82FA91 30 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadAffinityMask + 36 7C82FAB0 48 Bytes [ 1A, 74, B1, FF, 1A, 74, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadAffinityMask + 67 7C82FAE1 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateWaitableTimerW + 2 7C82FB54 14 Bytes [ 04, 9B, D9, FF, 02, 76, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateWaitableTimerW + 12 7C82FB64 13 Bytes [ 22, 8E, D7, FF, 38, 9A, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateWaitableTimerW + 20 7C82FB72 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateWaitableTimerW + 34 7C82FB86 49 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateWaitableTimerW + 66 7C82FBB8 7 Bytes [ 46, A5, DF, FF, 40, A8, E0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenThread + 2 7C82FC02 48 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenThread + 33 7C82FC33 16 Bytes [ FF, 50, A5, DF, FF, 48, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenThread + 44 7C82FC44 25 Bytes [ 2C, A5, DF, FF, 23, A4, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenThread + 5E 7C82FC5E 20 Bytes [ FF, FF, FF, FF, FF, FF, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenThread + 73 7C82FC73 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringW + 12 7C82FD5E 25 Bytes [ FF, FF, FF, FF, FF, FF, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringW + 2C 7C82FD78 27 Bytes [ 60, AD, E2, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringW + 48 7C82FD94 11 Bytes [ 30, 93, D4, FF, 1E, 78, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringW + 54 7C82FDA0 47 Bytes [ FF, FF, FF, FF, 77, BA, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringW + 84 7C82FDD0 27 Bytes [ 41, 9E, DD, FF, 2F, 92, D3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFiber + D 7C82FE91 12 Bytes [ 00, DB, FF, 00, 00, DC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFiber + 1A 7C82FE9E 4 Bytes [ DD, FF, 28, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFiber + 1F 7C82FEA3 3 Bytes [ 00, 20, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFiber + 24 7C82FEA8 19 Bytes [ 40, 00, 00, 00, 01, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFiber + 3A 7C82FEBE 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertFiberToThread + 5 7C82FEDC 6 Bytes [ 80, 00, 80, 00, 80, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertFiberToThread + C 7C82FEE3 9 Bytes [ 00, C0, C0, C0, 00, 80, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertFiberToThread + 16 7C82FEED 16 Bytes [ 00, FF, 00, 00, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertFiberToThread + 27 7C82FEFE 6 Bytes [ FF, 00, FF, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertFiberToThread + 2E 7C82FF05 71 Bytes [ FF, FF, 00, 22, 22, 22, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertThreadToFiber + 37 7C82FF4D 345 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentActCtx 7C8300A9 83 Bytes [ 90, 90, 83, C8, FF, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelIo + 23 7C8300FD 56 Bytes CALL 7C831E9D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelIo + 5C 7C830136 60 Bytes [ 90, 90, 90, 90, 90, 6A, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelIo + 99 7C830173 31 Bytes [ 90, 90, 90, 90, 90, 6A, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelIo + B9 7C830193 23 Bytes [ 90, 90, 90, 90, 90, 83, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelIo + D3 7C8301AD 146 Bytes [ 83, C8, FF, C2, 20, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceW + 91 7C830240 11 Bytes [ 61, 58, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceW + 9D 7C83024C 55 Bytes [ 55, 8B, EC, 8B, 45, 14, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceW + D5 7C830284 57 Bytes [ 90, 90, 90, 90, 90, B8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceW + 10F 7C8302BE 5 Bytes [ 00, 33, C0, C2, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceW + 115 7C8302C4 5 Bytes [ 90, 90, 90, 90, 90 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceA + 9 7C8302F6 17 Bytes [ 00, 8B, 45, 10, 85, C0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceA + 1B 7C830308 143 Bytes [ 00, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExA 7C83039B 30 Bytes [ 90, 8B, FF, 55, 8B, EC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExA + 1F 7C8303BA 17 Bytes [ 55, 8B, EC, 8B, 45, 08, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDiskFreeSpaceExA + 32 7C8303CD 43 Bytes [ B8, 05, 40, 00, 80, C2, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessWorkingSetSize + 29 7C8303F9 72 Bytes [ 90, 90, 90, 90, 90, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessWorkingSetSize + 75 7C830445 119 Bytes CALL 7C831E9C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessWorkingSetSize + ED 7C8304BD 12 Bytes [ 90, 90, 90, 90, 90, B8, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessWorkingSetSize + FA 7C8304CA 15 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessWorkingSetSize + 10A 7C8304DA 58 Bytes [ B8, 7F, 00, 07, 80, 5D, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpandEnvironmentStringsW + 10 7C830606 8 Bytes [ B8, 7F, 00, 07, 80, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpandEnvironmentStringsW + 19 7C83060F 48 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpandEnvironmentStringsW + 4A 7C830640 24 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpandEnvironmentStringsW + 64 7C83065A 53 Bytes [ 6A, 07, 58, C2, 0C, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToDosDateTime + 33 7C830690 66 Bytes [ 18, 66, 83, 20, 00, B8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToDosDateTime + 76 7C8306D3 18 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToDosDateTime + 89 7C8306E6 13 Bytes [ 07, 80, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToDosDateTime + 97 7C8306F4 122 Bytes [ C2, 0C, 00, 90, 00, 77, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FileTimeToDosDateTime + 113 7C830770 25 Bytes [ 45, 0C, 85, C0, 74, 03, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathW + 1 7C83078A 35 Bytes [ 45, 14, 5D, C2, 18, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathW + 25 7C8307AE 5 Bytes [ 07, 80, 5D, C2, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathW + 2B 7C8307B4 17 Bytes [ 90, 90, 90, 90, 90, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathW + 3D 7C8307C6 80 Bytes [ 55, 8B, EC, 57, 8B, 7D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathW + 8E 7C830817 72 Bytes [ 0C, 85, C0, 74, 05, 66, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventA + 32 7C8308DF 54 Bytes [ 00, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateEventA + 69 7C830916 53 Bytes [ 55, 8B, EC, 57, 8B, 7D, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalReAlloc + 25 7C83094C 28 Bytes [ 00, 00, 33, C0, 5D, C2, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalReAlloc + 42 7C830969 29 Bytes [ 00, 00, 33, C0, 5D, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalReAlloc + 60 7C830987 6 Bytes [ 00, 00, 33, C0, 5D, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalReAlloc + 67 7C83098E 8 Bytes [ 00, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalReAlloc + 70 7C830997 69 Bytes [ 07, 80, C2, 0C, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProcess + 5 7C8309E6 108 Bytes [ 8B, 45, 08, 66, 83, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProcess + 72 7C830A53 1 Byte [ 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProcess + 74 7C830A55 215 Bytes [ 33, C0, AB, AB, AB, AB, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDrives + 19 7C830B2D 18 Bytes [ C2, 24, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDrives + 2C 7C830B40 47 Bytes [ B8, 05, 40, 00, 80, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDrives + 5C 7C830B70 23 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDrives + 74 7C830B88 24 Bytes [ 5E, 5D, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDrives + 8D 7C830BA1 53 Bytes [ 40, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalDeleteAtom + 1C 7C830BD7 21 Bytes [ 90, 90, 90, 66, 83, C8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalDeleteAtom + 32 7C830BED 51 Bytes [ 90, 90, 90, 90, 90, 6A, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalDeleteAtom + 66 7C830C21 12 Bytes [ 00, C0, C3, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalDeleteAtom + 73 7C830C2E 33 Bytes [ 00, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalDeleteAtom + 95 7C830C50 45 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomA 7C830CFE 18 Bytes [ B8, 7A, 00, 00, C0, C2, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomA + 13 7C830D11 1 Byte [ 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomA + 15 7C830D13 9 Bytes [ 90, 90, 90, 90, 90, B8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomA + 1F 7C830D1D 71 Bytes [ C2, 0C, 00, 28, 7D, FA, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindAtomA + 67 7C830D65 12 Bytes [ 61, 74, 65, 49, 6E, 73, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmp 7C830D74 83 Bytes [ 48, 72, 4C, 61, 6E, 43, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmp + 54 7C830DC8 6 Bytes [ 6A, 7F, 58, 5D, C2, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmp + 5B 7C830DCF 125 Bytes [ 90, 90, 90, 90, 90, B0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmp + D9 7C830E4D 36 Bytes [ EC, 8B, 45, 08, 85, C0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!lstrcmp + FE 7C830E72 65 Bytes [ C2, 08, 00, 90, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionGuid + 99 7C830FBA 29 Bytes [ 83, 60, 04, 00, 8B, 55, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionGuid + B7 7C830FD8 181 Bytes [ CB, 83, E1, 03, F3, AA, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionGuid + 16D 7C83108E 85 Bytes [ 45, F8, 0F, B7, C0, 73, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionGuid + 1C3 7C8310E4 226 Bytes [ 50, 6A, 02, FF, 15, D0, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatus + D5 7C8311C7 63 Bytes [ 15, 90, 17, 4B, 77, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatus + 116 7C831208 209 Bytes [ 00, 56, FF, 15, 74, 12, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalMemoryStatus + 1E8 7C8312DA 114 Bytes [ FF, 15, CC, 13, 4B, 77, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TransactNamedPipe + 68 7C83134D 29 Bytes [ AF, 45, D8, C1, E0, 02, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TransactNamedPipe + 86 7C83136B 186 Bytes [ 15, F4, 13, 4B, 77, 3B, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetNamedPipeHandleState + 3A 7C831426 135 Bytes [ 55, 8B, EC, 8B, 45, 08, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConnectNamedPipe + 53 7C8314AE 12 Bytes [ 00, 6A, 58, 50, FF, D7, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConnectNamedPipe + 60 7C8314BB 130 Bytes [ FF, D3, 68, FE, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileAttributesW + 69 7C83153E 38 Bytes CALL D00C28CC .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileAttributesW + 90 7C831565 5 Bytes [ 0C, 8D, 45, EC, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileAttributesW + 96 7C83156B 29 Bytes CALL 768B1258 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileAttributesW + B4 7C831589 112 Bytes [ 07, 80, EB, 08, C7, 03, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetOverlappedResult + 36 7C8315FA 63 Bytes [ 40, 85, 45, 14, 74, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadDirectoryChangesW + B 7C83163A 50 Bytes [ 45, B0, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadDirectoryChangesW + 3F 7C83166E 7 Bytes [ 0C, 89, 45, FC, 8B, 06, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadDirectoryChangesW + 47 7C831676 149 Bytes [ 50, 20, 85, C0, 74, 39, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameW + 45 7C83170C 41 Bytes [ 4B, 77, 8B, D8, 85, DB, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameW + 6F 7C831736 35 Bytes [ 8B, F0, FF, 15, 94, 17, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameW + 93 7C83175A 53 Bytes CALL 7C7D8D82 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameW + C9 7C831790 55 Bytes [ 85, C0, 89, 45, 0C, 75, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameW + 101 7C8317C8 20 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileTime + 28 7C831C6D 44 Bytes [ 66, 8B, 11, 66, 31, 10, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFileTime + 55 7C831C9A 141 Bytes [ 06, 6A, 00, 6A, 16, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileTime + 70 7C831D28 130 Bytes [ 75, 08, 57, 8B, 7D, 14, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileTime + F4 7C831DAC 83 Bytes [ 00, 50, 50, 89, 45, DC, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemDirectoryW + 47 7C831E00 96 Bytes [ 04, 83, 65, 10, 00, 83, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemDirectoryW + A8 7C831E61 54 Bytes [ 51, 08, 83, 7D, DC, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemDirectoryW + DF 7C831E98 31 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFileA + D 7C831EB8 62 Bytes [ 75, 0C, 89, 3E, 8B, 08, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFileA + 4C 7C831EF7 31 Bytes [ 51, 0C, 8B, D8, 3B, DF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFileA + 6C 7C831F17 27 Bytes [ 75, F8, FF, 75, FC, E8, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFileW + 2 7C831F33 150 Bytes [ 75, F0, FF, 75, F8, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteFileW + 99 7C831FCA 349 Bytes [ 08, 8D, 45, FC, 50, 75, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextChangeNotification + 15 7C832128 6 Bytes [ 00, F0, 03, 00, F0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextChangeNotification + 1C 7C83212F 316 Bytes [ 00, 13, 30, 1B, 30, 21, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsBadStringPtrA + 13 7C83226C 231 Bytes [ E5, 3D, F3, 3D, 45, 3E, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnlockFileEx + 59 7C832354 105 Bytes [ A4, 00, 00, 00, 0A, 30, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LockFile + 5D 7C8323BE 57 Bytes [ 90, 3B, AA, 3B, B2, 3B, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryW + 26 7C8323F8 179 Bytes [ B4, 00, 00, 00, 05, 30, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryW + DA 7C8324AC 507 Bytes [ FC, 00, 00, 00, 00, 30, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteAtom + 13 7C8326A8 2 Bytes [ 00, 60 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteAtom + 16 7C8326AB 464 Bytes [ 00, 54, 01, 00, 00, 91, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntW + 14C 7C83287C 2 Bytes [ 00, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntW + 14F 7C83287F 167 Bytes [ 00, AC, 00, 00, 00, 27, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ResumeThread + 30 7C832927 172 Bytes [ 00, 00, 90, 04, 00, A8, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SwitchToThread + 42 7C8329D4 323 Bytes [ BC, 00, 00, 00, C8, 30, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpandEnvironmentStringsA + 13F 7C832B18 147 Bytes [ 57, 3E, 98, 3E, 9F, 3E, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringA + 56 7C832BAC 76 Bytes [ BF, 3D, F1, 3D, FB, 3D, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringA + A3 7C832BF9 26 Bytes [ 35, 90, 35, 9A, 35, C6, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringA + BE 7C832C14 123 Bytes [ 95, 36, 9C, 36, BE, 36, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringA + 13A 7C832C90 242 Bytes [ E0, 00, 00, 00, 80, 32, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStringA + 22D 7C832D83 11 Bytes [ 30, F7, 31, 04, 32, 10, 32, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionNamesA + 4 7C832DAB 451 Bytes [ 34, 90, 34, 95, 34, 9B, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalUnlock + BF 7C832F70 176 Bytes [ 3A, 30, 43, 30, 84, 30, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalUnlock + 170 7C833021 8 Bytes [ C0, 74, 1A, 8B, 96, 84, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalUnlock + 179 7C83302A 143 Bytes [ 8B, 0B, 03, D0, 52, 50, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalUnlock + 209 7C8330BA 4 Bytes CALL 7C832BD6 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalUnlock + 20E 7C8330BF 104 Bytes CALL 7C7FC861 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameW + 41 7C833128 5 Bytes [ 85, C0, 0F, 85, 8F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameW + 47 7C83312E 66 Bytes [ 00, 00, 53, 8D, 5E, E4, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameW + 8A 7C833171 23 Bytes [ 74, 07, BF, FF, 01, 04, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameW + A2 7C833189 4 Bytes [ F8, 85, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameW + A7 7C83318E 88 Bytes [ 83, C6, 78, 83, 3E, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProfileUserMapping + 37 7C833356 125 Bytes [ 83, 65, 08, 00, 53, 57, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProfileUserMapping + B5 7C8333D4 26 Bytes [ 8B, 45, 08, 5F, 5B, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenProfileUserMapping + D0 7C8333EF 150 Bytes CALL 7C80B10C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableA + E 7C833486 37 Bytes [ 00, 00, 00, 89, 86, A4, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableA + 34 7C8334AC 19 Bytes [ 8B, C6, 5E, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableA + 48 7C8334C0 95 Bytes [ 56, 57, 33, F6, 33, FF, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableA + A8 7C833520 114 Bytes CALL 7C7BA3D9 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetEnvironmentVariableA + 11B 7C833593 80 Bytes [ 8B, 75, 0C, 8D, 7B, 5C, A5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatW + 85 7C8337FA 5 Bytes [ 90, 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatW + 8B 7C833800 119 Bytes [ FF, 55, 8B, EC, 83, EC, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatW + 103 7C833878 18 Bytes [ 7D, F8, 00, 7C, 12, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatW + 116 7C83388B 146 Bytes [ FF, 89, 45, F8, B9, F8, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatW + 1A9 7C83391E 10 Bytes [ 75, 10, B9, CC, 6D, 5D, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatW + 2 7C833FD5 27 Bytes [ 85, C0, 75, 07, B8, 0E, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatW + 1E 7C833FF1 14 Bytes [ 08, 50, FF, 51, 14, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatW + 2D 7C834000 6 Bytes CALL 7C82D43C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatW + 34 7C834007 14 Bytes [ F3, 0F, 8C, 86, ED, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatW + 43 7C834016 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatW + 23 7C8344DF 60 Bytes [ 08, 01, 56, 8B, 75, 0C, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatW + 60 7C83451C 25 Bytes [ 89, 06, 8B, 45, 10, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatW + 7A 7C834536 76 Bytes [ 00, 8B, D1, C1, E0, 10, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatW + C8 7C834584 5 Bytes [ 12, CD, FF, FF, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberFormatW + CF 7C83458B 16 Bytes [ 3B, C7, 0F, 84, 07, CD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateVirtualBuffer + 2 7C834934 46 Bytes [ 75, 18, FF, 75, 08, E8, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateVirtualBuffer + 31 7C834963 14 Bytes [ 8B, 45, 18, 85, C0, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateVirtualBuffer + 40 7C834972 32 Bytes [ 85, F6, 0F, 84, 6F, C3, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateVirtualBuffer + 61 7C834993 17 Bytes [ 89, 46, 1C, 0F, 85, 96, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateVirtualBuffer + 73 7C8349A5 112 Bytes [ 00, F6, 45, 08, 04, 0F, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeVirtualBuffer + 1A 7C834B83 40 Bytes [ 00, 83, 7D, 10, 00, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageW + 1D 7C834BAC 2 Bytes [ 52, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageW + 21 7C834BB0 33 Bytes [ C2, 10, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FormatMessageW + 43 7C834BD2 49 Bytes [ 00, 00, F5, CA, 95, 7C, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstChangeNotificationW + 16 7C834C05 7 Bytes CALL 7C834CCB C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstChangeNotificationW + 20 7C834C0F 6 Bytes [ 85, 70, FF, FF, FF, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstChangeNotificationW + 27 7C834C16 49 Bytes [ 0C, 10, 0F, 85, 33, 74, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstChangeNotificationW + 59 7C834C48 18 Bytes [ FF, 75, 14, 8B, 45, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstChangeNotificationW + 6C 7C834C5B 646 Bytes [ 9D, 5C, FE, FF, FF, 85, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileA + 31 7C834EE2 83 Bytes [ 33, C0, 8A, 46, 05, 83, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileA + 85 7C834F36 9 Bytes [ 8A, 46, 05, A8, 01, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileA + 8F 7C834F40 22 Bytes [ 00, 88, 47, 05, 8D, 46, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileA + A7 7C834F58 27 Bytes [ 8B, 09, 3B, 4A, 04, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextFileA + C3 7C834F74 5 Bytes [ 8B, 85, 2C, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentDirectoryA + 9 7C835007 179 Bytes [ FF, 55, 8B, EC, 8B, 41, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentDirectoryA + BD 7C8350BB 7 Bytes [ 8B, FF, 55, 8B, EC, 51, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeZoneInformation + 4 7C8350C3 150 Bytes [ 45, 08, 53, 8B, D9, 39, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeZoneInformation + 9B 7C83515A 23 Bytes [ EC, F6, 45, 08, 01, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeZoneInformation + B3 7C835172 189 Bytes [ C6, 5E, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeZoneInformation + 171 7C835230 4 Bytes [ FF, 75, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeZoneInformation + 176 7C835235 18 Bytes [ 51, 0C, 89, 45, 10, 8B, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessTimes + 3A 7C835313 5 Bytes [ 43, 14, FF, 73, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessTimes + 40 7C835319 54 Bytes [ 08, 50, FF, 51, 0C, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemPowerStatus + 10 7C835350 119 Bytes CALL 7C834C09 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemPowerStatus + 88 7C8353C8 12 Bytes [ C6, 45, FF, 01, 85, DB, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hread + 7 7C8353D5 49 Bytes [ 74, 17, 8D, 46, 18, 50, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_llseek + 1 7C835407 30 Bytes [ D9, 8B, 4B, 30, 56, 8B, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_llseek + 20 7C835426 254 Bytes [ 33, FF, 2B, F0, 03, C2, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalFileTimeToFileTime + 1 7C835525 124 Bytes [ F1, 8D, 46, 18, 50, 8D, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalFileTimeToFileTime + 7E 7C8355A2 26 Bytes [ 51, 14, 85, C0, 89, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushInstructionCache + 1 7C8355BD 140 Bytes [ 45, 0C, EB, 05, B8, 57, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushInstructionCache + 8E 7C83564A 47 Bytes [ 73, 4C, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExW + 20 7C83567B 67 Bytes [ 8B, C6, 5E, EB, 05, B8, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExW + 64 7C8356BF 127 Bytes [ 4E, 48, 2B, 4E, 50, 74, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExW + E4 7C83573F 16 Bytes [ FF, 8B, C7, 5F, 5E, 5B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExW + F5 7C835750 8 Bytes [ 55, 8B, EC, 56, 8B, F1, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExW + FE 7C835759 119 Bytes [ 18, 50, 8D, 7E, 14, 8D, 4E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindCloseChangeNotification + 29 7C8357FE 45 Bytes [ 8B, F8, 85, FF, 7C, 67, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsGetCacheUpdateCount + 13 7C83582C 16 Bytes [ 3E, 00, 76, 35, 8B, 73, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsGetCacheUpdateCount + 24 7C83583D 27 Bytes [ 8B, 53, 2C, 8D, 0C, 8A, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsGetCacheUpdateCount + 40 7C835859 5 Bytes [ 73, 20, 8B, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsGetCacheUpdateCount + 46 7C83585F 22 Bytes [ 51, 0C, 8B, F8, EB, 12, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsGetCacheUpdateCount + 5D 7C835876 8 Bytes [ FF, 85, FF, 5E, 7C, 06, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameW + 27 7C8359DE 8 Bytes [ EC, 83, 7D, 0C, 00, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameW + 30 7C8359E7 9 Bytes [ F1, 74, 46, 83, 7D, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameW + 3A 7C8359F1 14 Bytes [ 5E, 40, 53, 8D, 7E, 3C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameW + 49 7C835A00 41 Bytes [ FF, 85, C0, 7C, 30, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameW + 74 7C835A2B 23 Bytes [ 8B, 45, 0C, EB, 05, B8, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameA + 19 7C835BC9 16 Bytes [ 10, 89, 08, 7C, 3C, 83, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameA + 2A 7C835BDA 35 Bytes [ 75, 0C, 03, C9, F3, A5, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameA + 4E 7C835BFE 20 Bytes [ 73, 20, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameA + 63 7C835C13 92 Bytes CALL 7C834E14 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetShortPathNameA + C0 7C835C70 18 Bytes [ E1, 03, F3, A4, 8B, 43, 30, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringA + 2 7C835D56 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringA + 4 7C835D58 72 Bytes [ 45, FC, 5F, 5E, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringA + 4D 7C835DA1 3 Bytes CALL 7C834F68 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringA + 51 7C835DA5 6 Bytes [ FF, 85, C0, 7C, 30, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStringA + 58 7C835DAC 61 Bytes [ 0C, 8B, 07, FF, 75, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathA + 20 7C835DEA 49 Bytes [ EC, 53, 57, 8B, 7D, 0C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathA + 52 7C835E1C 31 Bytes [ 08, 50, FF, 51, 18, 8B, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathA + 72 7C835E3C 70 Bytes [ 85, F6, 7C, 2C, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempPathA + B9 7C835E83 150 Bytes [ 8B, C6, 5E, EB, 05, B8, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileWithProgressA + 6C 7C835F1A 93 Bytes [ 00, 00, BA, 55, AA, 58, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExA 7C835F78 42 Bytes [ 00, 00, 00, 89, 88, 9C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExA + 2B 7C835FA3 72 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExA + 74 7C835FEC 5 Bytes [ 08, 57, 8B, 7D, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExA + 7A 7C835FF2 19 Bytes [ 75, 10, 83, 27, 00, 8B, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindResourceExA + 8E 7C836006 47 Bytes [ 72, 00, 65, 00, 67, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalAddAtomA + 15 7C8360BE 25 Bytes [ 69, 00, 6C, 00, 65, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFindAtomA + 15 7C8360D8 26 Bytes [ 69, 00, 6D, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryA + 16 7C8360F3 26 Bytes [ 00, 77, 00, 69, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCurrentDirectoryA + 31 7C83610E 59 Bytes [ 74, 00, 65, 00, 53, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCompact + 2C 7C83614A 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCompact + 2E 7C83614C 33 Bytes [ 61, 00, 74, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCompact + 50 7C83616E 13 Bytes [ 74, 00, 68, 00, 20, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCompact + 5E 7C83617C 21 Bytes [ 90, 90, 90, 90, 57, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapCompact + 74 7C836192 19 Bytes [ 75, 00, 73, 00, 3A, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatA 7C8361EE 9 Bytes [ 90, 90, 57, 00, 72, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatA + A 7C8361F8 55 Bytes [ 65, 00, 53, 00, 74, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatA + 42 7C836230 1 Byte [ 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatA + 44 7C836232 3 Bytes [ 20, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDateFormatA + 48 7C836236 3 Bytes [ 65, 00, 79 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatA + 20 7C83634D 36 Bytes JMP 7C816B57 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatA + 45 7C836372 7 Bytes [ 61, 00, 69, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatA + 4D 7C83637A 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatA + 4F 7C83637C 7 Bytes [ 20, 00, 74, 00, 6F, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTimeFormatA + 57 7C836384 55 Bytes [ 72, 00, 65, 00, 61, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntA + A 7C83643E 21 Bytes [ 25, 00, 64, 00, 2E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntA + 20 7C836454 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntA + 22 7C836456 9 Bytes [ 74, 00, 75, 00, 73, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntA + 2C 7C836460 43 Bytes [ 46, 00, 61, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileIntA + 58 7C83648C 35 Bytes [ 6B, 00, 20, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntA + 7 7C8364B0 17 Bytes [ 64, 00, 2E, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntA + 19 7C8364C2 29 Bytes [ 74, 00, 61, 00, 74, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntA + 37 7C8364E0 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntA + 39 7C8364E2 53 Bytes [ 20, 00, 72, 00, 65, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProfileIntA + 6F 7C836518 13 Bytes [ 64, 00, 2E, 00, 00, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lcreat + 7 7C8365AC 9 Bytes [ 3A, 00, 20, 00, 46, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lcreat + 11 7C8365B6 3 Bytes [ 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lcreat + 15 7C8365BA 5 Bytes [ 64, 00, 20, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lcreat + 1B 7C8365C0 3 Bytes [ 6F, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lcreat + 1F 7C8365C4 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToANSI + 8 7C8365FE 1 Byte [ 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToANSI + A 7C836600 67 Bytes [ 00, 00, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToANSI + 4E 7C836644 9 Bytes [ 20, 00, 6B, 00, 65, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileApisToANSI + 58 7C83664E 79 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SignalObjectAndWait + 8 7C83669E 45 Bytes CALL 7C847993 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SignalObjectAndWait + 36 7C8366CC 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SignalObjectAndWait + 38 7C8366CE 19 Bytes [ 43, 00, 6F, 00, 75, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SignalObjectAndWait + 4C 7C8366E2 9 Bytes [ 6C, 00, 6C, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SignalObjectAndWait + 56 7C8366EC 7 Bytes [ 74, 00, 65, 00, 20, 00, 6D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFlags + 79 7C8367EB 7 Bytes [ 00, 85, C0, 75, 47, FF, D3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFlags + 81 7C8367F3 79 Bytes [ FF, 39, 3D, 90, 02, 6C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFlags + D1 7C836843 7 Bytes [ FF, 50, 33, F6, 56, 68, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFlags + D9 7C83684B 80 Bytes [ 02, 00, 56, 56, 56, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalFlags + 12A 7C83689C 56 Bytes CALL 7C875F69 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFile + 4 7C836C40 119 Bytes [ 63, 00, 6F, 00, 75, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFile + 7C 7C836CB8 71 Bytes [ 6F, 00, 63, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFile + C4 7C836D00 11 Bytes [ 53, 00, 6F, 00, 66, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFile + D0 7C836D0C 9 Bytes [ 72, 00, 65, 00, 5C, 00, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFile + DA 7C836D16 7 Bytes [ 63, 00, 72, 00, 6F, 00, 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveDirectoryW + 1B 7C836F76 13 Bytes [ 6F, 00, 77, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveDirectoryW + 29 7C836F84 17 Bytes [ 43, 00, 75, 00, 72, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveDirectoryW + 3B 7C836F96 21 Bytes [ 72, 00, 73, 00, 69, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveDirectoryW + 51 7C836FAC 29 Bytes [ 79, 00, 47, 00, 75, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveDirectoryW + 6F 7C836FCA 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNativeSystemInfo + 11 7C837956 50 Bytes [ 00, 00, 00, 00, 00, EC, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNativeSystemInfo + 44 7C837989 46 Bytes [ 00, 00, 00, EC, F5, F2, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserGeoID + 2C 7C8379BA 34 Bytes [ 00, 00, 00, EC, F5, F1, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserGeoID + 4F 7C8379DD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserGeoID + 51 7C8379DF 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserGeoID + 7D 7C837A0B 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetUserGeoID + A8 7C837A36 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Beep + 2 7C837A79 29 Bytes [ FF, FF, E1, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Beep + 21 7C837A98 31 Bytes [ FF, FF, E0, 00, 10, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Beep + 41 7C837AB8 15 Bytes [ FF, E0, 00, 00, 00, 3F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Beep + 51 7C837AC8 6 Bytes [ FE, 00, 00, 00, 00, 7F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Beep + 58 7C837ACF 48 Bytes [ 00, F8, 00, 00, 00, 00, 3F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleDisplayMode + 5 7C837C58 25 Bytes [ 55, 55, 55, 00, 4D, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleDisplayMode + 1F 7C837C72 22 Bytes [ D6, 00, FF, EC, CC, 00, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleDisplayMode + 36 7C837C89 26 Bytes [ 00, 66, 00, 00, 00, 99, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleDisplayMode + 52 7C837CA5 5 Bytes [ 33, CC, 00, 00, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleDisplayMode + 58 7C837CAB 29 Bytes [ 00, 00, 66, 00, 00, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesA + 7 7C837CE8 8 Bytes [ 00, CC, 99, 00, 00, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesA + 10 7C837CF1 12 Bytes [ CC, FF, 00, 00, FF, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesA + 1D 7C837CFE 7 Bytes [ CC, 00, 33, 00, 00, 00, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesA + 25 7C837D06 49 Bytes [ 33, 00, 33, 00, 66, 00, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesA + 57 7C837D38 35 Bytes [ 33, 66, 66, 00, 33, 66, 99, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoA + 7 7C838218 1 Byte [ 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoA + 9 7C83821A 15 Bytes [ 72, 00, 6F, 00, 73, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoA + 19 7C83822A 19 Bytes [ 6F, 00, 72, 00, 70, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoA + 2E 7C83823F 56 Bytes [ 00, 6F, 00, 23, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoA + 67 7C838278 1 Byte [ 67 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseQueryModuleData + 36 7C838390 19 Bytes [ 69, 00, 6F, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseQueryModuleData + 4A 7C8383A4 55 Bytes [ 52, 00, 65, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertDefaultLocale + D 7C8383DC 5 Bytes [ 6E, 00, 61, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertDefaultLocale + 13 7C8383E2 7 Bytes [ 46, 00, 69, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertDefaultLocale + 1B 7C8383EA 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertDefaultLocale + 1D 7C8383EC 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConvertDefaultLocale + 1F 7C8383EE 7 Bytes [ 6D, 00, 65, 00, 00, 00, 53 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPFileNameFromRegistry + B 7C8384E6 115 Bytes [ 73, 00, 6C, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPFileNameFromRegistry + 7F 7C83855A 641 Bytes [ 74, 2D, 63, 6F, 6D, 3A, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPFileNameFromRegistry + 301 7C8387DC 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsW + 7 7C8387E8 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsW + 17 7C8387F8 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsW + 1B 7C8387FC 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsW + 37 7C838818 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsW + 44 7C838825 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumTimeFormatsW + 15 7C8388D3 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumTimeFormatsW + 19 7C8388D7 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumTimeFormatsW + 37 7C8388F5 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumTimeFormatsW + 52 7C838910 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumTimeFormatsW + 77 7C838935 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeA + B 7C838A17 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeA + 1A 7C838A26 97 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeA + 7D 7C838A89 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeA + 8D 7C838A99 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeA + BD 7C838AC9 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hwrite + 9 7C838AF0 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hwrite + D 7C838AF4 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hwrite + 2A 7C838B11 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hwrite + 31 7C838B18 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_hwrite + 42 7C838B29 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringA + B 7C838DF3 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringA + 3E 7C838E26 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringA + 47 7C838E2F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringA + 51 7C838E39 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LCMapStringA + 59 7C838E41 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoW + 14 7C839034 8 Bytes [ 75, 0C, FF, 75, 08, E8, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoW + 1D 7C83903D 18 Bytes [ FF, EB, 67, 83, F8, 40, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoW + 31 7C839051 11 Bytes [ 0C, 56, FF, 70, 08, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoW + 3E 7C83905E 48 Bytes [ EB, 47, F6, 45, 14, 01, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoW + 6F 7C83908F 28 Bytes [ 94, C0, 50, FF, 75, F8, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadExecutionState + 75 7C83932A 12 Bytes [ 8D, 6A, 01, 00, 00, 83, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadExecutionState + 82 7C839337 28 Bytes [ 00, 0F, 84, FE, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadExecutionState + 9F 7C839354 21 Bytes [ 49, 74, 70, 49, 74, 28, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadExecutionState + B5 7C83936A 53 Bytes [ 00, 0B, DE, 74, 05, 83, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadExecutionState + EB 7C8393A0 54 Bytes [ 00, 00, 81, FA, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSetInformation + 6 7C83946F 8 Bytes [ FF, 7F, 72, 42, 77, 05, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSetInformation + F 7C839478 4 Bytes [ 76, 3B, BF, 0A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSetInformation + 14 7C83947D 22 Bytes [ 02, 80, EB, 43, 3B, F7, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSetInformation + 2B 7C839494 139 Bytes [ 00, 00, 00, EB, AA, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSetInformation + B7 7C839520 34 Bytes JMP 7C8395B4 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryMemoryResourceNotification + 36 7C83960E 54 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryMemoryResourceNotification + 6D 7C839645 111 Bytes [ 75, 0C, FF, 75, 08, E8, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMemoryResourceNotification + 5B 7C8396B5 69 Bytes [ FF, 55, 8B, EC, 0F, B7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateMemoryResourceNotification + A1 7C8396FB 241 Bytes [ 07, BB, 05, 00, 02, 80, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SuspendThread + BB 7C8397ED 87 Bytes JMP 7C839955 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLocale + 4D 7C839845 22 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLocale + 64 7C83985C 20 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLocale + 7A 7C839872 60 Bytes [ FF, 75, 18, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLocale + B7 7C8398AF 9 Bytes [ 75, 10, 50, FF, 75, 08, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLocale + C1 7C8398B9 37 Bytes JMP 7C8399CF C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUnhandledExceptionFilter + 4A 7C8447E7 39 Bytes [ 5F, 83, 7D, FC, 00, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUnhandledExceptionFilter + 72 7C84480F 29 Bytes [ 10, 6A, 08, FF, 70, 18, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUnhandledExceptionFilter + 91 7C84482E 43 Bytes [ FF, 8B, D8, 85, DB, 0F, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUnhandledExceptionFilter + BD 7C84485A 54 Bytes [ 85, CA, 07, 00, 00, 84, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUnhandledExceptionFilter + F4 7C844891 18 Bytes [ 8B, D8, 85, DB, 0F, 8C, 39, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesW + 2F 7C855738 52 Bytes [ FF, 15, 94, 17, 4B, 77, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesW + 64 7C85576D 108 Bytes [ D0, 13, 4B, 77, 8B, F0, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesW + D1 7C8557DA 65 Bytes [ 06, 6A, 00, 6A, 0E, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesW + 113 7C85581C 59 Bytes [ B8, 11, 00, 04, 80, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesW + 14F 7C855858 1 Byte [ DB ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalTime + 67 7C855988 39 Bytes [ 14, 3B, CF, 74, 02, 89, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalTime + 8F 7C8559B0 38 Bytes [ EB, 50, 83, 26, 00, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalTime + B6 7C8559D7 50 Bytes CALL 7C855829 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalTime + EB 7C855A0C 219 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalFlags + DA 7C855AE8 45 Bytes [ 75, 0C, FF, 75, 08, E8, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalHandle + D 7C855B16 70 Bytes [ 50, 0C, 3B, C3, 75, 67, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalHandle + 54 7C855B5D 61 Bytes [ 24, 8B, 45, 0C, 8B, 17, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalHandle + 92 7C855B9B 44 Bytes [ 15, 74, 12, 4B, 77, 8B, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalHandle + BF 7C855BC8 6 Bytes [ FE, 0E, 73, 07, BF, 11 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalHandle + C6 7C855BCF 15 Bytes [ 04, 80, EB, 37, 6A, 00, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupSeek + 5 7C855EF4 86 Bytes [ 52, 50, FF, 51, 0C, 8B, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupSeek + 5C 7C855F4B 16 Bytes [ C7, 74, 06, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupSeek + 6D 7C855F5C 7 Bytes [ 00, 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupSeek + 75 7C855F64 30 Bytes [ 55, 8B, EC, 51, 8B, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupSeek + 94 7C855F83 71 Bytes [ 0C, 66, 83, FF, 08, 74, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupRead 7C856DDF 84 Bytes [ 90, 44, 00, 65, 00, 6C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupRead + 55 7C856E34 29 Bytes [ 69, 00, 6E, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupRead + 73 7C856E52 13 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupRead + 81 7C856E60 33 Bytes [ 72, 00, 6F, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupRead + A3 7C856E82 7 Bytes [ 66, 00, 69, 00, 6C, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupWrite + 40 7C85743E 27 Bytes [ 65, 00, 6E, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupWrite + 5C 7C85745A 9 Bytes [ 00, 00, 00, 00, BC, 00, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupWrite + 68 7C857466 13 Bytes [ 57, 00, 69, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupWrite + 76 7C857474 7 Bytes [ 2D, 00, 41, 00, 62, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BackupWrite + 7E 7C85747C 9 Bytes [ 65, 00, 6C, 00, 64, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameW + 5 7C858092 5 Bytes [ 51, 56, 57, 8D, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameW + B 7C858098 258 Bytes [ 33, F6, 50, 33, FF, 89, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameW + 10E 7C85819B 5 Bytes [ 75, 08, FF, 76, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameW + 114 7C8581A1 3 Bytes [ 4A, 05, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameW + 118 7C8581A5 127 Bytes [ 3B, C7, 89, 45, 08, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameExW + 72 7C858225 9 Bytes [ BB, 00, 00, 01, 00, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameExW + 7C 7C85822F 13 Bytes [ 00, 8B, 46, 1C, 66, 39, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameA + 9 7C85823D 157 Bytes [ 46, 18, 3B, C7, 0F, 85, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExA + 34 7C8582DB 62 Bytes [ 8B, 46, 04, 33, C9, 85, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExA + 73 7C85831A 3 Bytes [ 65, B8, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExA + 77 7C85831E 11 Bytes [ 59, 59, FF, 75, F0, 8B, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExA + 83 7C85832A 2 Bytes [ 75, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComputerNameExA + 86 7C85832D 92 Bytes CALL 7C84391B C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameExA + 3E 7C85838A 7 Bytes [ 75, 08, 68, 03, 00, 00, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameExA + 47 7C858393 10 Bytes [ 18, 12, 62, 76, 3B, C7, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComputerNameExA + 52 7C85839E 55 Bytes [ 00, 39, 7D, F8, 0F, 84, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesW + 33 7C8583D6 63 Bytes [ 00, 00, 68, 10, 62, 63, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesW + 73 7C858416 33 Bytes [ 76, 1C, 68, 78, 61, 63, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesW + 95 7C858438 3 Bytes [ 47, B7, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesW + 99 7C85843C 225 Bytes [ 83, C4, 0C, 39, 3D, 90, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesW + 17B 7C85851E 25 Bytes [ 64, 00, 77, 00, 49, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesA + 15 7C858538 1 Byte [ 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesA + 17 7C85853A 69 Bytes [ 73, 00, 20, 00, 3D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesA + 5D 7C858580 25 Bytes [ 65, 00, 20, 00, 3D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesA + 77 7C85859A 33 Bytes [ 70, 00, 50, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumerateLocalComputerNamesA + 99 7C8585BC 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameA + 49 7C858618 67 Bytes [ 65, 00, 73, 00, 73, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameA + 8D 7C85865C 25 Bytes [ 62, 00, 6F, 00, 75, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameA + A7 7C858676 51 Bytes [ 2E, 00, 20, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameA + DB 7C8586AA 23 Bytes [ 77, 00, 73, 00, 3A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DnsHostnameToComputerNameA + F3 7C8586C2 9 Bytes [ 72, 00, 65, 00, 55, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameW + B 7C858E15 12 Bytes [ 4D, 0C, 89, 4C, 85, D4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameW + 18 7C858E22 6 Bytes CALL 7C6A0426 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameW + 1F 7C858E29 28 Bytes [ E0, FF, 75, DC, FF, 75, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameW + 3C 7C858E46 47 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameW + 6C 7C858E76 40 Bytes [ 50, BB, 19, 00, 02, 00, 53, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameA + 29 7C858F4F 9 Bytes [ FF, 50, 53, 6A, 00, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddLocalAlternateComputerNameA + 33 7C858F59 23 Bytes [ FF, 50, 57, FF, D6, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameW + 2 7C858F71 28 Bytes [ 8B, 85, E4, FD, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameW + 1F 7C858F8E 1 Byte [ 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameW + 21 7C858F90 8 Bytes [ 00, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameW + 2A 7C858F99 44 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameW + 57 7C858FC6 10 Bytes CALL 65858FC6 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameA + 4 7C859054 28 Bytes [ 45, 14, 89, 30, 8B, 06, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameA + 21 7C859071 10 Bytes [ 80, 4E, 05, 18, 6A, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameA + 2C 7C85907C 17 Bytes [ 33, DB, 3B, C3, 74, 14, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RemoveLocalAlternateComputerNameA + 3E 7C85908E 64 Bytes CALL 7C7E4E08 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameW + 36 7C8590CF 16 Bytes [ 3B, C3, 0F, 8C, 91, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameW + 47 7C8590E0 17 Bytes CALL 7C76694A .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameW + 59 7C8590F2 12 Bytes [ 50, 04, 89, 7E, 4C, 8D, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameW + 66 7C8590FF 35 Bytes [ 89, 5D, FC, 8D, 46, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameW + 8A 7C859123 88 Bytes [ 08, 8B, 09, 89, 4D, DC, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameA + 1B 7C8592CA 23 Bytes [ B8, FF, FF, FF, 7F, E9, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameA + 33 7C8592E2 9 Bytes [ FF, BE, 10, 01, 04, 80, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocalPrimaryComputerNameA + 3D 7C8592EC 21 Bytes [ FF, 85, F6, 0F, 8C, 59, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCopy + A 7C859302 173 Bytes [ FF, 75, 10, 50, FF, 11, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyLZFile + 2 7C8593B0 159 Bytes [ 75, 0C, 50, FF, 51, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemTime + 92 7C859450 9 Bytes [ 51, 14, 33, C0, 5D, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemTime + 9F 7C85945D 29 Bytes [ 6A, 10, 68, 30, 28, 54, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimeZoneInformation + 1D 7C85947B 36 Bytes CALL 7C7D04AB .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimeZoneInformation + 42 7C8594A0 63 Bytes [ B8, C0, 24, 4B, 77, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimeZoneInformation + 82 7C8594E0 115 Bytes CALL 7C81E268 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimeZoneInformation + F6 7C859554 21 Bytes [ 68, 40, 28, 54, 77, E8, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTimeZoneInformation + 10C 7C85956A 46 Bytes [ 00, 85, C0, 75, 08, 56, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemTimeAdjustment + 15 7C859599 25 Bytes [ 00, 50, 51, FF, 52, 0C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemTimeAdjustment + 2F 7C8595B3 2 Bytes [ 51, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemTimeAdjustment + 32 7C8595B6 10 Bytes [ 45, E0, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TzSpecificLocalTimeToSystemTime 7C8595C1 44 Bytes [ 90, 90, 90, 90, 33, C0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TzSpecificLocalTimeToSystemTime + 2D 7C8595EE 24 Bytes [ 51, 18, 33, C0, 5D, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TzSpecificLocalTimeToSystemTime + 46 7C859607 4 Bytes [ 75, 0C, 8B, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TzSpecificLocalTimeToSystemTime + 4C 7C85960D 141 Bytes [ 51, 10, 5D, C2, 0C, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TzSpecificLocalTimeToSystemTime + DA 7C85969B 18 Bytes [ 8D, 4E, 0C, 83, 21, 00, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetClientTimeZoneInformation + 32 7C859A63 3 Bytes [ B6, D0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetClientTimeZoneInformation + 37 7C859A68 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetClientTimeZoneInformation + 39 7C859A6A 67 Bytes [ 35, 00, 60, 5D, 77, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetClientTimeZoneInformation + 7D 7C859AAE 20 Bytes [ 50, 08, 8B, 4D, 0C, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetClientTimeZoneInformation + 92 7C859AC3 33 Bytes [ 5E, 54, 89, 03, 8B, 4F, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckRemoteDebuggerPresent + 30 7C859B4E 114 Bytes [ FF, FF, 85, FF, 0F, 84, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreak + 4F 7C859BC1 36 Bytes [ C2, 0C, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreak + 74 7C859BE6 10 Bytes JMP 7C859E06 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreak + 7F 7C859BF1 4 Bytes [ 57, 0F, 84, 87 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreak + 85 7C859BF7 19 Bytes [ 00, 8B, 06, 8B, CE, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreak + 99 7C859C0B 73 Bytes JMP 7C859CCF C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OutputDebugStringA + 41 7C859DB9 42 Bytes [ C0, 74, 2D, 3D, 07, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OutputDebugStringA + 6C 7C859DE4 39 Bytes [ 83, 3B, 00, 75, 1A, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OutputDebugStringA + 94 7C859E0C 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OutputDebugStringA + 9B 7C859E13 87 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OutputDebugStringA + F3 7C859E6B 54 Bytes [ 56, 8B, F1, 8B, 46, 38, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugBreakProcess + 22 7C85A198 15 Bytes [ 6C, 00, 65, 00, 64, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugSetProcessKillOnExit + B 7C85A1A8 7 Bytes [ 6F, 00, 72, 00, 20, 00, 3D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugSetProcessKillOnExit + 13 7C85A1B0 49 Bytes [ 20, 00, 25, 00, 64, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugSetProcessKillOnExit + 45 7C85A1E2 30 Bytes [ 56, 57, FF, 75, FC, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadSelectorEntry + 19 7C85A201 44 Bytes [ 50, 68, A0, F2, 63, 76, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadSelectorEntry + 46 7C85A22E 61 Bytes [ 02, 6C, 76, 0F, 84, 75, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadSelectorEntry + 84 7C85A26C 3 Bytes [ 3A, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadSelectorEntry + 88 7C85A270 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadSelectorEntry + 8A 7C85A272 5 Bytes [ 72, 00, 6F, 00, 63 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForDebugEvent + 26 7C85A4A6 5 Bytes [ 00, 00, 49, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForDebugEvent + 2C 7C85A4AC 9 Bytes [ 63, 00, 72, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForDebugEvent + 36 7C85A4B6 7 Bytes [ 6E, 00, 74, 00, 50, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForDebugEvent + 3E 7C85A4BE 29 Bytes [ 6F, 00, 66, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitForDebugEvent + 5C 7C85A4DC 169 Bytes [ 20, 00, 46, 00, 61, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ContinueDebugEvent + 21 7C85A586 29 Bytes [ 46, 00, 61, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ContinueDebugEvent + 3F 7C85A5A4 39 Bytes [ 70, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DebugActiveProcessStop + 23 7C85A5CC 47 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExW + A 7C85A5FC 83 Bytes [ 72, 00, 6F, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExW + 5E 7C85A650 80 Bytes [ 66, 00, 6F, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExW + AF 7C85A6A1 5 Bytes [ FF, E8, 68, 6B, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExW + B5 7C85A6A7 6 Bytes [ 33, C0, E9, 66, 88, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExW + BC 7C85A6AE 62 Bytes [ 39, 1D, 90, 02, 6C, 76, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExA 7C85B23B 55 Bytes [ 90, B8, FB, 02, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExA + 38 7C85B273 6 Bytes [ 90, 90, 90, 90, 90, B8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExA + 3F 7C85B27A 12 Bytes JMP 7C7DE375 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateDirectoryExA + 4C 7C85B287 9 Bytes [ B8, 00, 03, 00, 00, E9, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameA + 6 7C85B291 9 Bytes [ 90, 90, 90, 90, 90, B8, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GlobalGetAtomNameA + 10 7C85B29B 49 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameA + 22 7C85B2CD 38 Bytes [ 90, 90, 90, 90, 90, B8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameA + 49 7C85B2F4 44 Bytes JMP 7C7DE377 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameA + 76 7C85B321 5 Bytes [ 00, E9, 51, 30, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameA + 7C 7C85B327 45 Bytes [ 90, 90, 90, 90, 90, B8, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetAtomNameA + AA 7C85B355 127 Bytes [ 90, 90, 90, 90, B8, 0E, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryWin31IniFilesMappedToRegistry + 52 7C85B76E 134 Bytes [ 90, 90, 90, 90, 90, B8, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryWin31IniFilesMappedToRegistry + D9 7C85B7F5 46 Bytes [ 90, 90, 90, 90, 90, B8, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryWin31IniFilesMappedToRegistry + 10B 7C85B827 113 Bytes [ B8, 60, 03, 00, 00, E9, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryWin31IniFilesMappedToRegistry + 17D 7C85B899 159 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryWin31IniFilesMappedToRegistry + 21E 7C85B93A 133 Bytes JMP 7C7DE378 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionA 7C85BA7C 6 Bytes [ 90, 90, 90, B8, 88, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionA + 7 7C85BA83 5 Bytes [ 00, E9, EF, 28, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionA + D 7C85BA89 59 Bytes [ 90, 90, 90, 90, 90, B8, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionW + 2 7C85BAC5 9 Bytes [ 90, 90, 90, 90, 90, B8, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionW + C 7C85BACF 28 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionW + 2A 7C85BAED 24 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileSectionW + 43 7C85BB06 9 Bytes [ B8, 91, 03, 00, 00, E9, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileSectionNamesW + 6 7C85BB10 86 Bytes [ 90, 90, 90, 90, 90, B8, 92, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructA + 3C 7C85BB67 12 Bytes [ 28, F8, FF, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructA + 49 7C85BB74 214 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructA + 120 7C85BC4B 38 Bytes [ 90, 90, 90, 90, 90, B8, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructA + 147 7C85BC72 29 Bytes JMP 7C7DE377 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructA + 165 7C85BC90 14 Bytes JMP 7C7DE377 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructW + B 7C85BCA0 74 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructW + 56 7C85BCEB 49 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructW + 88 7C85BD1D 11 Bytes [ 90, 90, 90, 90, 90, B8, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructW + 94 7C85BD29 77 Bytes [ 26, F8, FF, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPrivateProfileStructW + E2 7C85BD77 9 Bytes [ 90, 90, 90, 90, 90, B8, BB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructA + 8E 7C85BEB1 90 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructA + E9 7C85BF0C 24 Bytes [ 90, 90, 90, 90, 90, B8, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructA + 102 7C85BF25 4 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructA + 107 7C85BF2A 53 Bytes [ 90, 90, 90, 90, 90, B8, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructA + 13D 7C85BF60 14 Bytes JMP 7C7DE377 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructW + B 7C85BF70 58 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructW + 47 7C85BFAC 28 Bytes JMP 7C7DE378 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructW + 64 7C85BFC9 34 Bytes JMP 7C7DE377 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WritePrivateProfileStructW + 87 7C85BFEC 382 Bytes [ FF, 90, 90, 90, 90, 90, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProfileSectionW + 3E 7C85C16C 138 Bytes [ 4C, 64, 72, 70, 49, 6E, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProfileSectionW + C9 7C85C1F7 166 Bytes [ 72, 6F, 63, 65, 73, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteProfileSectionW + 170 7C85C29E 245 Bytes [ 75, 72, 72, 65, 6E, 74, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceA + 28 7C85C394 81 Bytes [ 4C, 64, 72, 70, 49, 6E, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!QueryDosDeviceA + 7A 7C85C3E6 309 Bytes [ 61, 74, 68, 0A, 00, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExA + A 7C85C51C 402 Bytes [ 4C, 64, 72, 70, 49, 6E, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExA + 19E 7C85C6B0 71 Bytes [ 4C, 44, 52, 3A, 20, 25, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstFileExA + 1E6 7C85C6F8 23 Bytes [ 4C, 64, 72, 70, 49, 6E, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteFileEx + F 7C85C710 169 Bytes [ 4C, 44, 52, 3A, 20, 25, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileValidData + 19 7C85C7BA 86 Bytes [ FF, 8D, 45, BC, 50, 53, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameW + 1A 7C85C811 3 Bytes JMP 7511C812 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameW + 1E 7C85C815 104 Bytes [ 8B, F8, 3B, FB, 7D, 35, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameW + 87 7C85C87E 48 Bytes [ 68, DC, F9, 94, 7C, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameW + B8 7C85C8AF 41 Bytes [ C1, 1B, 01, 00, C3, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameA + 15 7C85C8D9 27 Bytes CALL 7C86E57B C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameA + 31 7C85C8F5 126 Bytes CALL 7C881EAA C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameA + B0 7C85C974 192 Bytes [ 73, 20, 3D, 20, 25, 78, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameA + 172 7C85CA36 24 Bytes [ FC, 8D, 45, F8, 50, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFileShortNameA + 18B 7C85CA4F 28 Bytes [ 80, 3D, 20, C1, 98, 7C, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivMoveFileIdentityW + A7 7C85D190 98 Bytes [ 00, DF, 6D, F8, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivMoveFileIdentityW + 10A 7C85D1F3 2 Bytes [ 84, DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivMoveFileIdentityW + 10F 7C85D1F8 5 Bytes [ 48, 74, 34, 48, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivMoveFileIdentityW + 115 7C85D1FE 9 Bytes [ CC, 00, 00, 00, 3B, F7, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrivMoveFileIdentityW + 11F 7C85D208 44 Bytes [ FF, FF, 7C, 09, 83, FB, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCompressedFileSizeW + 3D 7C85D3AE 36 Bytes [ 72, 09, 83, F8, FF, 0F, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCompressedFileSizeW + 62 7C85D3D3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCompressedFileSizeW + 64 7C85D3D5 20 Bytes [ 83, FB, FF, 0F, 87, 9C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCompressedFileSizeW + 7A 7C85D3EB 111 Bytes [ 00, 81, FE, FF, FF, FF, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCompressedFileSizeW + EA 7C85D45B 113 Bytes [ 49, 49, 74, AE, 49, 75, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExA + A 7C85D4CD 133 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExA + 90 7C85D553 56 Bytes CALL 7C85C9E8 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExA + C9 7C85D58C 33 Bytes [ FF, 15, FC, BA, 5D, 77, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExA + EB 7C85D5AE 9 Bytes [ FF, 75, FC, FF, 15, 00, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MoveFileExA + F5 7C85D5B8 50 Bytes [ C6, 5E, C9, C2, 14, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFileA 7C85E307 55 Bytes [ 02, 6C, 76, 74, 0D, 68, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFileA + 38 7C85E33F 3 Bytes [ 76, 18, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFileA + 3C 7C85E343 39 Bytes [ 10, FF, 15, DC, 12, 62, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReplaceFileA + 64 7C85E36B 105 Bytes CALL 7C85706B C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExA + 11 7C85E3D5 47 Bytes [ C8, 80, E1, 0C, F6, D9, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CopyFileExA + 41 7C85E405 83 Bytes CALL 7C863E05 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableW + 3C 7C85E459 56 Bytes [ FF, 85, C0, 74, 26, F6, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableW + 75 7C85E492 12 Bytes [ 15, 68, 13, 62, 76, 50, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableW + 82 7C85E49F 2 Bytes [ C0, 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableW + 86 7C85E4A3 9 Bytes [ 83, C4, 0C, FF, 15, 68, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFirmwareEnvironmentVariableW + 1 7C85E4AD 30 Bytes [ F8, 39, 1D, 90, 02, 6C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFirmwareEnvironmentVariableW + 20 7C85E4CC 37 Bytes [ 02, FF, 75, FC, FF, 15, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetFirmwareEnvironmentVariableW + 46 7C85E4F2 123 Bytes CALL 7C848615 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableA + 3A 7C85E56E 11 Bytes [ 76, 24, 8B, 3D, 4C, 13, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableA + 47 7C85E57B 32 Bytes CALL 7C8044FC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetFirmwareEnvironmentVariableA + 68 7C85E59C 191 Bytes [ 15, D4, 13, 62, 76, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowBaseHandlers + 2 7C85E65C 163 Bytes [ 75, F4, 50, FF, 15, 4C, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualUnlock + 26 7C85E700 2 Bytes [ 5F, 60 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualUnlock + 2A 7C85E704 2 Bytes [ 59, 59 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualUnlock + 2D 7C85E707 4 Bytes [ 46, 04, F6, C4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualUnlock + 32 7C85E70C 60 Bytes [ BF, 60, BF, 67, 76, 74, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeUserPhysicalPages + 9 7C85E749 42 Bytes [ 83, C4, 0C, 39, 5D, D8, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapUserPhysicalPages + 6 7C85E774 80 Bytes [ 59, 59, 53, 53, FF, 75, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapUserPhysicalPagesScatter + 29 7C85E7C5 2 Bytes [ 39, 1D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!MapUserPhysicalPagesScatter + 2C 7C85E7C8 19 Bytes [ 02, 6C, 76, 0F, 84, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetWriteWatch + 12 7C85E7DC 89 Bytes [ FF, 39, 1D, 90, 02, 6C, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!_lopen + 6 7C85E836 84 Bytes [ 39, 1D, 90, 02, 6C, 76, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LocalShrink + 9 7C85E88B 27 Bytes [ 59, 59, 39, 5D, 10, 74, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapExtend + F 7C85E8A7 2 Bytes [ 76, 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapExtend + 12 7C85E8AA 19 Bytes CALL 7C856815 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapExtend + 26 7C85E8BE 57 Bytes [ 15, 68, 13, 62, 76, 50, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSummary + D 7C85E8F8 10 Bytes [ C4, 0C, 39, 5D, A4, 74, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSummary + 18 7C85E903 55 Bytes [ 75, D4, 83, C1, 78, E8, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapSummary + 50 7C85E93B 72 Bytes CALL 7C845B81 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapUsage + 3D 7C85E984 60 Bytes [ D7, FF, 76, 1C, FF, D7, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapValidate + 6 7C85E9C1 140 Bytes [ D7, 39, 5D, FC, 74, 05, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapWalk + 2E 7C85EA4E 13 Bytes [ 72, 00, 6E, 00, 20, 00, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapWalk + 3C 7C85EA5C 37 Bytes [ 65, 00, 20, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapWalk + 62 7C85EA82 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapWalk + 64 7C85EA84 39 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapWalk + 8C 7C85EAAC 7 Bytes [ 69, 00, 63, 00, 61, 00, 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!HeapQueryInformation + 19 7C85EB3E 139 Bytes [ 73, 00, 65, 00, 72, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetMailslotInfo + 72 7C85EBCA 3 Bytes [ 6F, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetMailslotInfo + 76 7C85EBCE 77 Bytes [ 79, 00, 20, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExtendVirtualBuffer + 28 7C85EC1C 11 Bytes [ 66, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExtendVirtualBuffer + 34 7C85EC28 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExtendVirtualBuffer + 36 7C85EC2A 47 Bytes [ 65, 00, 63, 00, 74, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TrimVirtualBuffer + C 7C85EC5A 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TrimVirtualBuffer + E 7C85EC5C 15 Bytes [ 72, 00, 72, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TrimVirtualBuffer + 1E 7C85EC6C 15 Bytes [ 64, 00, 00, 00, 55, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualBufferExceptionHandler + B 7C85EC7C 7 Bytes [ 55, 00, 73, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VirtualBufferExceptionHandler + 13 7C85EC84 55 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDllDirectoryW + C 7C85ECBC 65 Bytes [ 65, 00, 63, 00, 61, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDllDirectoryW + 4E 7C85ECFE 83 Bytes [ 65, 00, 20, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDllDirectoryA + C 7C85ED52 47 Bytes [ 50, 00, 3A, 00, 20, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDllDirectoryA + 3C 7C85ED82 79 Bytes [ 5F, 00, 55, 00, 53, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDllDirectoryA + 8C 7C85EDD2 13 Bytes [ 66, 00, 6C, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryW + 9 7C85EDE0 18 Bytes [ 67, 00, 20, 00, 48, 00, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryW + 1C 7C85EDF3 22 Bytes [ 00, 52, 00, 53, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryW + 33 7C85EE0A 28 Bytes [ 64, 00, 55, 00, 73, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryW + 50 7C85EE27 40 Bytes [ 00, 65, 00, 78, 00, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoA + A 7C85EE50 61 Bytes [ 61, 00, 6E, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoA + 48 7C85EE8E 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoA + 4A 7C85EE90 9 Bytes [ 61, 00, 69, 00, 6C, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoA + 54 7C85EE9A 9 Bytes [ 65, 00, 00, 00, 90, 90, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VerifyVersionInfoA + 5E 7C85EEA4 1 Byte [ 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UTRegister + 2C 7C85EF1C 25 Bytes [ 69, 00, 6C, 00, 65, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UTRegister + 46 7C85EF36 11 Bytes [ 67, 00, 20, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UTRegister + 52 7C85EF42 25 Bytes [ 63, 00, 61, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryA + 15 7C85EF5C 37 Bytes [ 65, 00, 00, 00, 55, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryA + 3B 7C85EF82 7 Bytes [ 50, 00, 3A, 00, 20, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDllDirectoryA + 43 7C85EF8A 229 Bytes [ 44, 00, 65, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesA + 34 7C85F070 13 Bytes [ 73, 00, 73, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesA + 42 7C85F07E 57 Bytes [ 72, 00, 64, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesA + 7E 7C85F0BA 33 Bytes [ 02, 50, 91, 00, 28, 00, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesA + A0 7C85F0DC 39 Bytes [ 64, 00, 65, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesA + C8 7C85F104 81 Bytes [ 20, 00, 69, 00, 73, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesA + 4D 7C85F276 43 Bytes [ 2C, 00, 20, 00, 75, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesA + 79 7C85F2A2 27 Bytes [ 6D, 00, 69, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesA + 95 7C85F2BE 13 Bytes [ 72, 00, 6B, 00, 20, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesA + A3 7C85F2CC 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceNamesA + A5 7C85F2CE 45 Bytes [ 72, 00, 68, 00, 69, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesW + 35 7C85F47E 11 Bytes [ 6E, 00, 67, 00, 20, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesW + 41 7C85F48A 58 Bytes [ 74, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesW + 7E 7C85F4C7 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesW + 92 7C85F4DB 16 Bytes [ 00, 4C, 00, 69, 00, 6E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceTypesW + A3 7C85F4EC 39 Bytes [ 64, 00, 6F, 00, 77, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesW + 25 7C85F656 53 Bytes [ 6C, 00, 67, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesW + 5B 7C85F68C 40 Bytes [ F2, 00, 18, 00, 5C, 39, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesW + 84 7C85F6B5 10 Bytes [ FF, 82, 00, 48, 00, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesW + 8F 7C85F6C0 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumResourceLanguagesW + 91 7C85F6C2 5 Bytes [ 69, 00, 73, 00, 3A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeInfo + 51 7C85F8DB 27 Bytes [ 00, 53, 00, 20, 00, 53, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeInfo + 6F 7C85F8F9 43 Bytes [ 00, 00, 00, 00, 00, 02, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekNamedPipe + 18 7C85F927 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekNamedPipe + 39 7C85F948 5 Bytes [ 65, 00, 20, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekNamedPipe + 3F 7C85F94E 35 Bytes [ 69, 00, 6E, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekNamedPipe + 63 7C85F972 31 Bytes [ 6E, 00, 6E, 00, 20, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekNamedPipe + 83 7C85F992 17 Bytes [ 74, 00, 20, 00, 77, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateW + 67 7C85FAEC 1 Byte [ 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateW + 69 7C85FAEE 83 Bytes [ 6B, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateW + BD 7C85FB42 55 Bytes [ 41, 00, 73, 00, 73, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateW + F5 7C85FB7A 25 Bytes [ 20, 00, 4C, 00, F6, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeW + 15 7C85FB94 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeW + 17 7C85FB96 7 Bytes [ 20, 00, 73, 00, 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeW + 1F 7C85FB9E 27 Bytes [ 6C, 00, 69, 00, 65, 00, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeW + 3D 7C85FBBC 51 Bytes [ 4C, 00, 00, 40, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeW + 73 7C85FBF2 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitNamedPipeA + 2A 7C85FC63 28 Bytes [ FF, FF, FF, 82, 00, 41, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeA + C 7C85FC80 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeA + E 7C85FC82 7 Bytes [ 61, 00, 75, 00, 66, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeA + 16 7C85FC8A 31 Bytes [ 64, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeA + 36 7C85FCAA 5 Bytes [ 20, 00, 67, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateNamedPipeA + 3C 7C85FCB0 1 Byte [ 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateA + 17 7C85FD02 15 Bytes [ 20, 00, 64, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateA + 27 7C85FD12 131 Bytes [ 73, 00, 63, 00, 68, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateA + AB 7C85FD96 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNamedPipeHandleStateA + AD 7C85FD98 65 Bytes [ 7A, 00, 20, 00, 76, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeA + C 7C85FDDA 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeA + E 7C85FDDC 7 Bytes [ 74, 00, 2E, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeA + 17 7C85FDE5 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeA + 36 7C85FE04 5 Bytes [ 69, 00, 63, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CallNamedPipeA + 3C 7C85FE0A 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaProcessorNode + B 7C85FE97 22 Bytes [ 00, 00, 00, 3D, 01, C1, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaProcessorNode + 22 7C85FEAE 91 Bytes [ 20, 00, 53, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaProcessorNode + 7E 7C85FF0A 23 Bytes [ 61, 00, 62, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaNodeProcessorMask + 9 7C85FF22 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaNodeProcessorMask + B 7C85FF24 7 Bytes [ 20, 00, 77, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaNodeProcessorMask + 13 7C85FF2C 35 Bytes [ 64, 00, 65, 00, 6E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaNodeProcessorMask + 39 7C85FF52 193 Bytes [ 82, 00, 44, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaAvailableMemoryNode + A 7C860014 7 Bytes [ 74, 00, 6F, 00, 20, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaAvailableMemoryNode + 12 7C86001C 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaAvailableMemoryNode + 14 7C86001E 75 Bytes [ 6E, 00, 64, 00, 20, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaAvailableMemoryNode + 60 7C86006A 49 Bytes [ 20, 00, 20, 00, 46, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumaAvailableMemoryNode + 92 7C86009C 5 Bytes [ 5F, 00, 76, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NumaVirtualQueryNode + 2D 7C8600FF 40 Bytes [ 00, 65, 00, 61, 00, 72, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NumaVirtualQueryNode + 56 7C860128 15 Bytes [ 00, 00, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NumaVirtualQueryNode + 66 7C860138 27 Bytes [ 4C, 00, 44, 00, 41, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NumaVirtualQueryNode + 82 7C860154 17 Bytes [ 74, 00, 6F, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NumaVirtualQueryNode + 94 7C860166 13 Bytes [ 64, 00, 61, 00, 70, 00, 5F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsW + 7B 7C86044A 67 Bytes [ A4, 71, 02, 00, A1, 24, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsW + BF 7C86048E 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsW + C1 7C860490 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsW + C3 7C860492 1 Byte [ 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLogicalDriveStringsW + C5 7C860494 9 Bytes [ 69, 00, 41, 00, 70, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelW + 5 7C86049E 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelW + 7 7C8604A0 93 Bytes [ 20, 00, 46, 00, 61, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelW + 65 7C8604FE 77 Bytes [ 64, 00, 53, 00, 68, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelW + B3 7C86054C 57 Bytes [ 72, 00, 50, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelW + ED 7C860586 5 Bytes [ 41, 00, 70, 00, 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3W + 2D 7C86083E 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3W + 2F 7C860840 5 Bytes [ 64, 00, 20, 00, 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3W + 35 7C860846 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3W + 37 7C860848 11 Bytes [ 55, 00, 6E, 00, 49, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3W + 43 7C860854 7 Bytes [ 69, 00, 61, 00, 6C, 00, 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameA + 16 7C860915 26 Bytes [ 00, 6F, 00, 20, 00, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameA + 31 7C860930 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameA + 33 7C860932 91 Bytes [ 65, 00, 49, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTempFileNameA + 8F 7C86098E 164 Bytes [ 61, 00, 64, 00, 20, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelA + 46 7C860A33 4 Bytes JMP 7C85AFD8 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelA + 4C 7C860A39 18 Bytes [ 90, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeLabelA + 5F 7C860A4C 13 Bytes [ 72, 00, 6F, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3A + 9 7C860A5A 5 Bytes [ 3A, 00, 47, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3A + 10 7C860A61 4 Bytes [ 00, 52, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3A + 15 7C860A66 5 Bytes [ 66, 00, 43, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3A + 1C 7C860A6D 6 Bytes [ 00, 6E, 00, 74, 00, 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CheckNameLegalDOS8Dot3A + 23 7C860A74 49 Bytes [ 6E, 00, 64, 00, 46, 00, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetSystemPowerState + D 7C860AB8 143 Bytes [ 65, 00, 79, 00, 20, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDevicePowerState + 2C 7C860B48 7 Bytes [ 66, 00, 61, 00, 69, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDevicePowerState + 34 7C860B50 65 Bytes [ 65, 00, 64, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RequestDeviceWakeup + 23 7C860B92 39 Bytes [ 3A, 00, 47, 00, 65, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelDeviceWakeupRequest + 23 7C860BBA 7 Bytes [ 3A, 00, 20, 00, 20, 00, 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMessageWaitingIndicator + 3 7C860BC2 11 Bytes [ 61, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMessageWaitingIndicator + F 7C860BCE 102 Bytes [ 74, 00, 6F, 00, 20, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetMessageWaitingIndicator + 76 7C860C35 118 Bytes [ 39, 15, 90, 02, 6C, 76, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitW + 2 7C860CAC 61 Bytes [ 76, 18, FF, 77, 18, 68, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitW + 40 7C860CEA 25 Bytes [ 6F, 00, 66, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitA + C 7C860D04 1 Byte [ 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitA + E 7C860D06 7 Bytes [ 61, 00, 6C, 00, 69, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitA + 16 7C860D0E 29 Bytes [ 20, 00, 70, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalAppExitA + 34 7C860D2C 93 Bytes [ 6D, 00, 70, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalExit + 44 7C860D8A 11 Bytes [ 6F, 00, 6D, 00, 70, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalExit + 50 7C860D96 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalExit + 52 7C860D98 17 Bytes [ 72, 00, 6F, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalExit + 64 7C860DAA 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FatalExit + 66 7C860DAC 65 Bytes [ 3A, 00, 20, 00, 6C, 00, 70, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPriorityClass + 7 7C860E1A 59 Bytes [ 61, 00, 75, 00, 6C, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPriorityClass + 43 7C860E56 3 Bytes [ 50, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPriorityClass + 47 7C860E5A 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPriorityClass + 49 7C860E5C 7 Bytes [ 66, 00, 69, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetPriorityClass + 51 7C860E64 5 Bytes [ 49, 00, 6E, 00, 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessShutdownParameters + 9 7C860E82 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessShutdownParameters + B 7C860E84 17 Bytes [ 61, 00, 74, 00, 68, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessShutdownParameters + 1D 7C860E96 1 Byte [ 21 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessShutdownParameters + 1F 7C860E98 123 Bytes [ 3D, 00, 20, 00, 3C, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessShutdownParameters + 9B 7C860F14 1 Byte [ 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimes + 12 7C860F34 13 Bytes [ 73, 00, 20, 00, 25, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimes + 20 7C860F42 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimes + 22 7C860F44 31 Bytes [ 25, 00, 64, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimes + 42 7C860F64 3 Bytes [ 66, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemTimes + 46 7C860F68 1 Byte [ 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessWorkingSetSize + B 7C861073 55 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessWorkingSetSize + 43 7C8610AB 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessAffinityMask + 2B 7C8610DB 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetProcessPriorityBoost + 36 7C861116 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessPriorityBoost + 7 7C861122 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessPriorityBoost + 35 7C861150 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessIoCounters + 7 7C86115C 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessIoCounters + 2C 7C861181 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessHandleCount + 7 7C86118D 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetProcessHandleCount + 35 7C8611BB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemRegistryQuota + A 7C8611CA 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemRegistryQuota + 45 7C861205 55 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemRegistryQuota + 7F 7C86123F 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemRegistryQuota + 8B 7C86124B 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetSystemRegistryQuota + AF 7C86126F 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WinExec + 38 7C8613A5 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WinExec + 41 7C8613AE 72 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WinExec + 8C 7C8613F9 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WinExec + 93 7C861400 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WinExec + AA 7C861417 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadModule + 5 7C861483 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadModule + 1D 7C86149B 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadModule + 2A 7C8614A8 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadModule + 39 7C8614B7 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LoadModule + 44 7C8614C2 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathA + 115 7C8618AE 60 Bytes [ 4B, 77, 98, E6, 4B, 77, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathA + 152 7C8618EB 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathA + 178 7C861911 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathA + 17D 7C861916 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DosPathToSessionPathA + 17F 7C861918 21 Bytes [ 74, 6C, 4C, 77, 64, 6C, 4C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerW + 11 7C861996 21 Bytes [ 7A, 00, 30, 00, 31, 00, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerW + 27 7C8619AC 1 Byte [ 2B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerW + 29 7C8619AE 324 Bytes [ 2F, 00, 50, 6C, 4C, 77, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerA + 3 7C861AF3 14 Bytes [ 77, 1B, 43, 55, 77, 43, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerA + 15 7C861B05 7 Bytes [ FF, FF, FF, 10, BB, 5D, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerA + 1D 7C861B0D 30 Bytes [ 00, 00, 00, 0C, 70, 4C, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerA + 3C 7C861B2C 5 Bytes [ 74, 00, 6F, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenWaitableTimerA + 44 7C861B34 29 Bytes [ 4F, 00, 6C, 00, 64, 00, 41, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTermsrvAppInstallMode + A 7C861BAC 82 Bytes [ 4F, 00, 62, 00, 6A, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTermsrvAppInstallMode + 5E 7C861C00 20 Bytes [ 4D, 41, 52, 42, 40, E5, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTermsrvAppInstallMode + 74 7C861C16 16 Bytes [ 00, 00, 4D, 41, 52, 42, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTermsrvAppInstallMode + 85 7C861C27 41 Bytes [ DD, 01, 11, 3F, 11, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTermsrvAppInstallMode + AF 7C861C51 16 Bytes [ 96, 1A, 10, B0, 7B, 00, DD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadContext + 71 7C862B16 25 Bytes [ 66, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadContext + 8B 7C862B30 13 Bytes [ 6E, 00, 67, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadContext + 99 7C862B3E 11 Bytes [ 45, 00, 2E, 00, 20, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadContext + A5 7C862B4A 45 Bytes [ 6F, 00, 72, 00, 20, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetThreadContext + D3 7C862B78 11 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadTimes + A 7C862CA6 93 Bytes [ 69, 00, 6E, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadTimes + 68 7C862D04 11 Bytes [ 61, 00, 64, 00, 55, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetThreadIOPendingFlag + 7 7C862D10 141 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteTimerQueueEx + 22 7C862D9E 31 Bytes [ 72, 00, 20, 00, 3D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteTimerQueueEx + 42 7C862DBE 13 Bytes [ 72, 00, 50, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteTimerQueue + 9 7C862DCC 3 Bytes [ 65, 00, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteTimerQueue + D 7C862DD0 63 Bytes [ 20, 00, 47, 00, 65, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CancelTimerQueueTimer + 20 7C862E10 85 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnhandledExceptionFilter + 4 7C862E66 20 Bytes [ 6E, 00, 20, 00, 63, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnhandledExceptionFilter + 19 7C862E7B 22 Bytes [ 00, 73, 00, 65, 00, 72, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnhandledExceptionFilter + 30 7C862E92 61 Bytes [ 79, 00, 2E, 00, 20, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnhandledExceptionFilter + 6E 7C862ED0 37 Bytes [ 20, 00, 20, 00, 47, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnhandledExceptionFilter + 94 7C862EF6 13 Bytes [ 65, 00, 64, 00, 2C, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32ListFirst + 2F 7C8639C8 122 Bytes [ 08, C9, C2, 10, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32ListFirst + AD 7C863A46 84 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32ListNext + 54 7C863A9B 33 Bytes [ 46, 10, 8B, 10, 51, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32ListNext + 76 7C863ABD 28 Bytes [ 76, 08, 50, FF, 51, 10, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32ListNext + 94 7C863ADB 180 Bytes [ 8B, FF, CC, B8, 01, 40, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32First + B2 7C863B90 10 Bytes [ 8B, 45, 08, 8B, 08, 68, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32First + BD 7C863B9B 18 Bytes [ FF, 11, 5D, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32First + D0 7C863BAE 9 Bytes [ 08, 8B, 06, 85, C0, 74, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32First + DA 7C863BB8 58 Bytes [ 8B, 08, 50, FF, 51, 08, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32First + 115 7C863BF3 8 Bytes [ 00, 75, 02, 8B, C6, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32Next + 4 7C863BFC 81 Bytes [ 45, 14, 89, 46, 14, 89, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32Next + 56 7C863C4E 2 Bytes [ FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32Next + 59 7C863C51 29 Bytes [ EC, 8B, 45, 08, 8B, 40, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32Next + 77 7C863C6F 1 Byte [ 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Heap32Next + 79 7C863C71 72 Bytes [ 12, 4B, 77, 8B, 06, 5E, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Toolhelp32ReadProcessMemory + 7 7C863D2B 27 Bytes [ 8B, 76, 14, 8B, 06, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Toolhelp32ReadProcessMemory + 24 7C863D48 115 Bytes [ 10, FF, 75, 0C, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32FirstW + 58 7C863DBC 62 Bytes [ 08, 01, 74, 0C, 8B, 0D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32FirstW + 97 7C863DFB 272 Bytes [ FF, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32NextW + 1D 7C863F0C 53 Bytes [ 39, 31, 74, 10, 8B, 51, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32NextW + 53 7C863F42 155 Bytes [ FE, 76, 19, 33, C9, 8B, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32Next + 4E 7C863FDE 111 Bytes [ 07, 80, EB, 63, 8B, F9, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32Next + BE 7C86404E 10 Bytes JMP 7C8641B6 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Process32Next + C9 7C864059 79 Bytes CALL 7C83B934 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Thread32First + 47 7C8640A9 250 Bytes [ FF, 0F, 85, F9, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Thread32Next + 8E 7C8641A4 157 Bytes JMP 7C83D133 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32FirstW + 93 7C864242 79 Bytes [ E0, 8D, 3C, F1, 89, 7D, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32First + 2B 7C864293 37 Bytes [ 89, 45, D8, FF, 35, 24, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32First + 51 7C8642B9 170 Bytes [ 0D, 20, 09, 99, 7C, 83, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32NextW + 18 7C864364 27 Bytes [ 89, 45, D8, FF, 35, 24, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32NextW + 34 7C864380 5 Bytes [ 35, BC, C1, 98, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32NextW + 3A 7C864386 131 Bytes [ 35, 20, 09, 99, 7C, E9, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32Next + 1D 7C86440A 11 Bytes [ CB, 8D, BD, D0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32Next + 29 7C864416 13 Bytes [ F3, A5, 8B, CA, 83, E1, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32Next + 38 7C864425 14 Bytes CALL 7C82D359 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32Next + 47 7C864434 52 Bytes CALL 7C87596D C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!Module32Next + 7C 7C864469 8 Bytes [ FF, 8B, D1, C1, E9, 02, F3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExpandedNameW + 65 7C864CE1 51 Bytes [ 66, 39, 3C, 0A, 75, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExpandedNameW + 99 7C864D15 59 Bytes [ 76, 28, 68, 68, E2, 98, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExpandedNameW + D5 7C864D51 27 Bytes [ 8B, 75, 08, 8D, 04, 36, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExpandedNameW + F1 7C864D6D 9 Bytes CALL 7C82D5D2 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetExpandedNameW + FB 7C864D77 21 Bytes [ FF, 89, 7D, FC, 75, 0A, B8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZInit + 58 7C864E82 97 Bytes CALL 7C82B7BC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZInit + BA 7C864EE4 14 Bytes [ 85, FC, FF, 8B, 85, 38, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZInit + C9 7C864EF3 99 Bytes [ B5, 78, FF, FF, FF, E8, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZInit + 12D 7C864F57 29 Bytes [ C0, 0F, 85, 39, 8D, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZInit + 14B 7C864F75 28 Bytes [ FF, 8B, F8, 3B, FB, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCreateFileW + D 7C864F92 21 Bytes [ FF, 57, 6A, 01, 50, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCreateFileW + 23 7C864FA8 3 Bytes [ FF, FF, 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCreateFileW + 27 7C864FAC 28 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCreateFileW + 44 7C864FC9 38 Bytes [ FF, 8B, 47, 08, 8B, 0E, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCreateFileW + 6B 7C864FF0 73 Bytes [ 8B, 40, 30, 57, 53, FF, 70, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileA + 26 7C865079 16 Bytes [ FF, 68, 90, A4, 4C, 77, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileA + 37 7C86508A 23 Bytes [ FF, 68, 80, 00, 00, 04, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileA + 4F 7C8650A2 80 Bytes [ 50, FF, 15, 4C, 12, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileA + A0 7C8650F3 172 Bytes CALL 7C777384 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileW + 8C 7C8651A0 5 Bytes [ E0, 0F, 85, 60, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZOpenFileW + 92 7C8651A6 158 Bytes [ 00, 8B, 4D, 08, 83, F9, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZRead + F 7C865245 24 Bytes [ 00, 6A, 0E, 68, A0, BF, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZRead + 28 7C86525E 37 Bytes [ BE, 1C, B6, 5D, 77, 8B, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZRead + 4E 7C865284 370 Bytes [ 00, 00, 8B, 5D, E4, 83, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZRead + 1C1 7C8653F7 14 Bytes [ 19, 83, 26, 00, 83, 7D, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZRead + 1D0 7C865406 7 Bytes [ 10, FF, 15, 5C, 14, 4B, 77 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZCloseFile + 2 7C865446 151 Bytes [ 15, 30, 15, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZClose + 23 7C8654DE 110 Bytes [ D3, 3D, E5, 03, 00, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZClose + 92 7C86554D 68 Bytes [ 15, 48, 14, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommError + 16 7C865592 9 Bytes [ 15, 18, 14, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommError + 20 7C86559C 85 Bytes [ D3, 85, C0, 7F, 06, FF, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommError + 76 7C8655F2 8 Bytes [ 0E, FF, 15, 24, 12, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommError + 7F 7C8655FB 3 Bytes [ 54, 91, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommError + 83 7C8655FF 83 Bytes [ 8B, F0, 8B, C6, 5E, 5D, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetupComm + 6 7C8656CD 62 Bytes [ 7D, 08, 02, 76, 06, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetupComm + 45 7C86570C 199 Bytes [ FF, 75, 10, 8B, 5D, 0C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EscapeCommFunction + 46 7C8657D4 85 Bytes [ 00, 56, 8B, 75, 08, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EscapeCommFunction + 9C 7C86582A 117 Bytes [ 3D, 24, 12, 4B, 77, FF, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommMask + 16 7C8658A0 29 Bytes [ 45, 08, 5E, 5F, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommMask + 34 7C8658BE 11 Bytes [ 00, 03, 80, EB, 71, F7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommMask + 40 7C8658CA 73 Bytes [ 57, 74, 07, BF, FF, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommModemStatus + 1 7C865914 141 Bytes [ F8, EB, 10, FF, D7, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommProperties + 6 7C8659A2 22 Bytes [ 7D, 1C, 04, 74, 07, BE, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommProperties + 1D 7C8659B9 325 Bytes [ 0C, 50, FF, 15, 28, 14, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommState + AB 7C865AFF 73 Bytes [ B4, EB, 33, FF, 73, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommState + F5 7C865B49 38 Bytes [ E0, 06, 00, 00, 00, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommState + 11C 7C865B70 4 Bytes [ 00, 00, 0D, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommState + 121 7C865B75 47 Bytes [ 07, 80, EB, ED, 8B, 45, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommState + 151 7C865BA5 8 Bytes [ EF, FF, FF, 59, 8D, 75, B4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PurgeComm + 35 7C865D37 124 Bytes [ 50, FF, 51, 0C, 83, 7E, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommMask + 11 7C865DB5 27 Bytes [ 3B, C3, 89, 45, FC, 0F, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommMask + 2D 7C865DD1 114 Bytes [ 75, 08, 57, 8D, 7E, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommState + 1 7C865E44 27 Bytes [ 4D, 18, 89, 08, EB, 19, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommState + 1D 7C865E60 109 Bytes [ 89, 45, FC, 8B, 7F, 38, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommState + 8B 7C865ECE 259 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommState + 18F 7C865FD2 26 Bytes [ 08, 57, 8B, F9, 50, 8D, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommState + 1AA 7C865FED 3 Bytes [ 6A, FF, 50 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommTimeouts + 56 7C8661A1 33 Bytes [ 8B, F0, 83, FE, FF, 74, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommTimeouts + 78 7C8661C3 87 Bytes [ 75, 0C, F7, DE, 1B, F6, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TransmitCommChar + 25 7C86621B 138 Bytes [ 85, F4, FD, FF, FF, 50, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitCommEvent + 26 7C8662A6 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitCommEvent + 28 7C8662A8 5 Bytes [ 20, 00, 4E, 00, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitCommEvent + 2E 7C8662AE 12 Bytes [ 4C, 00, 4C, 00, 20, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitCommEvent + 3B 7C8662BB 8 Bytes [ 00, 70, 00, 20, 00, 6E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WaitCommEvent + 44 7C8662C4 1 Byte [ 6D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogW + 23 7C8667A0 39 Bytes [ 28, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogW + 4B 7C8667C8 48 Bytes CALL 7C804760 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogW + 7C 7C8667F9 46 Bytes [ 74, 15, 57, 8D, 85, F4, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogW + AB 7C866828 56 Bytes [ 8B, 85, EC, FD, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogW + E4 7C866861 44 Bytes [ 83, C4, 0C, 8B, 4D, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogA + 1D 7C86688E 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogA + 1F 7C866890 41 Bytes [ 65, 00, 3A, 00, 20, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogA + 49 7C8668BA 19 Bytes [ 75, 00, 73, 00, 20, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogA + 5D 7C8668CE 55 Bytes [ 90, 90, 43, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CommConfigDialogA + 95 7C866906 1 Byte [ 7A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigW + 1F 7C866968 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigW + 21 7C86696A 81 Bytes [ 48, 00, 53, 00, 65, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigW + 73 7C8669BC 11 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigW + 7F 7C8669C8 21 Bytes [ 51, 00, 75, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigW + 95 7C8669DE 50 Bytes [ 61, 00, 63, 00, 65, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigA + 1D 7C866A5E 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigA + 1F 7C866A60 41 Bytes [ 68, 00, 65, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigA + 49 7C866A8A 19 Bytes [ 72, 00, 65, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigA + 5D 7C866A9E 55 Bytes [ 6C, 00, 65, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultCommConfigA + 95 7C866AD6 1 Byte [ 63 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigW + 1F 7C866B38 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigW + 21 7C866B3A 81 Bytes [ 20, 00, 63, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigW + 73 7C866B8C 11 Bytes [ 55, 00, 52, 00, 4C, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigW + 7F 7C866B98 21 Bytes [ 65, 00, 3A, 00, 20, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigW + 95 7C866BAE 87 Bytes [ 74, 00, 6F, 00, 20, 00, 67, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigA + 2 7C866C13 14 Bytes [ 00, 3D, 00, 20, 00, 3C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigA + 11 7C866C22 1 Byte [ 3E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigA + 13 7C866C24 17 Bytes [ 20, 00, 63, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigA + 25 7C866C36 41 Bytes [ 64, 00, 20, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetDefaultCommConfigA + 4F 7C866C60 77 Bytes [ 65, 00, 70, 00, 6C, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ClearCommBreak + 13 7C866D04 45 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommConfig + 29 7C866D32 33 Bytes [ 49, 00, 6E, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommConfig + 4B 7C866D54 19 Bytes [ 64, 00, 2E, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommConfig + 5F 7C866D68 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommConfig + 61 7C866D6A 37 Bytes [ 65, 00, 55, 00, 52, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCommConfig + 87 7C866D90 3 Bytes [ 6F, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommConfig + 37 7C866EE2 2 Bytes [ FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommConfig + 3A 7C866EE5 51 Bytes CALL 7C8417C5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommConfig + 6E 7C866F19 22 Bytes CALL 7C8044FC C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommConfig + 85 7C866F30 2 Bytes [ FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCommConfig + 88 7C866F33 3 Bytes [ C8, D5, F9 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNextVDMCommand + 6C 7C866FAF 21 Bytes CALL 01FCD1C7 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNextVDMCommand + 82 7C866FC5 5 Bytes [ FF, 6A, 05, 6A, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNextVDMCommand + 88 7C866FCB 134 Bytes [ 50, 10, 39, 1D, 90, 02, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNextVDMCommand + 10F 7C867052 58 Bytes [ 63, 00, 68, 00, 72, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNextVDMCommand + 14B 7C86708E 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitVDM + 9 7C86769E 1 Byte [ 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitVDM + B 7C8676A0 11 Bytes [ 75, 00, 74, 00, 6F, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitVDM + 17 7C8676AC 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitVDM + 19 7C8676AE 31 Bytes [ 73, 00, 63, 00, 68, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExitVDM + 39 7C8676CE 4 Bytes [ 6E, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVDMCurrentDirectories + 4 7C867718 25 Bytes [ 44, 00, 6C, 00, 67, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVDMCurrentDirectories + 1E 7C867732 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVDMCurrentDirectories + 20 7C867734 23 Bytes [ 76, 80, 00, 00, FF, FF, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVDMCurrentDirectories + 38 7C86774C 3 Bytes [ 74, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVDMCurrentDirectories + 3C 7C867750 1 Byte [ 78 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVDMCurrentDirectories + 5 7C86784E 25 Bytes [ 80, 50, 17, 00, 55, 00, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVDMCurrentDirectories + 1F 7C867868 24 Bytes [ 72, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVDMCurrentDirectories + 39 7C867882 39 Bytes [ 0D, 00, 7C, 80, 00, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVDMCurrentDirectories + 61 7C8678AA 11 Bytes [ 55, 00, 0D, 00, 0D, 00, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVDMCurrentDirectories + 6D 7C8678B6 72 Bytes [ 70, 00, 43, 00, 6F, 00, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowExec + 9 7C8679B2 1 Byte [ 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowExec + B 7C8679B4 21 Bytes [ 0D, 00, 0D, 00, 83, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowExec + 22 7C8679CB 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowExec + 30 7C8679D9 34 Bytes [ 00, 80, 50, 8C, 00, 55, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterWowExec + 53 7C8679FC 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryTypeW + 4 7C867BD0 31 Bytes [ 6F, 00, 77, 00, 43, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryTypeW + 24 7C867BF0 23 Bytes [ 78, 00, 09, 00, 5E, 00, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryTypeW + 3C 7C867C08 5 Bytes [ 65, 00, 77, 00, E4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryTypeW + 42 7C867C0E 33 Bytes [ 68, 00, 6C, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryTypeW + 66 7C867C32 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMOperationStarted + 17 7C867E30 23 Bytes [ 20, 00, 4B, 00, 42, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMOperationStarted + 2F 7C867E48 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMOperationStarted + 31 7C867E4A 13 Bytes [ 65, 00, 72, 00, 74, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMOperationStarted + 3F 7C867E58 3 Bytes [ 29, 00, 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMOperationStarted + 43 7C867E5C 1 Byte [ F6 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryType + D 7C868038 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryType + F 7C86803A 7 Bytes [ 65, 00, 66, 00, 61, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryType + 17 7C868042 15 Bytes [ 6C, 00, 74, 00, 20, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryType + 27 7C868052 61 Bytes [ 6C, 00, 65, 00, 2E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetBinaryType + 65 7C868090 48 Bytes [ 61, 00, 74, 00, 65, 00, 4C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameA + 4 7C86858A 55 Bytes [ 61, 00, 6E, 00, 64, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameA + 3C 7C8685C2 41 Bytes [ 65, 00, 3A, 00, 20, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameA + 66 7C8685EC 17 Bytes [ 73, 00, 20, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameA + 78 7C8685FE 31 Bytes [ 6C, 00, 65, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLongPathNameA + 98 7C86861E 19 Bytes [ 50, 00, 72, 00, 6F, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointW + 33 7C868DE4 53 Bytes [ FF, 57, 00, 00, 00, E9, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointW + 69 7C868E1A 39 Bytes JMP 7C84D54A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointW + 91 7C868E42 29 Bytes [ 90, 90, 90, 90, 90, 90, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointW + AF 7C868E60 11 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointW + BB 7C868E6C 19 Bytes [ 70, 00, 70, 00, 6C, 00, 79, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeMountPointW + A0 7C8690FD 10 Bytes [ 35, 68, 35, 6C, 35, 70, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeMountPointW + AB 7C869108 110 Bytes [ 7C, 35, 80, 35, 84, 35, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeMountPointW + 11A 7C869177 269 Bytes [ 39, CC, 39, D0, 39, D4, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeMountPointW + 228 7C869285 103 Bytes [ 3C, 04, 3C, 08, 3C, 0C, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeMountPointW + 290 7C8692ED 283 Bytes [ 3D, D4, 3D, D8, 3D, DC, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeMountPointW + 74 7C869409 804 Bytes [ 30, 04, 30, 08, 30, 0C, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeMountPointW + 399 7C86972E 393 Bytes [ 84, 3B, 88, 3B, 8C, 3B, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeMountPointW + 524 7C8698B9 3 Bytes [ 30, 04, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeMountPointW + 528 7C8698BD 2 Bytes [ 30, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetVolumeMountPointW + 52B 7C8698C0 4 Bytes [ 10, 30, 14, 30 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteVolumeMountPointW + 1ED 7C869B1D 338 Bytes [ 90, 01, 00, 1C, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindNextVolumeA + 71 7C869C70 198 Bytes [ 24, 3B, 28, 3B, 2C, 3B, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointA + 20 7C869D39 113 Bytes [ A0, 01, 00, AC, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointA + 92 7C869DAB 116 Bytes [ 34, 14, 34, 18, 34, 1C, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointA + 107 7C869E20 9 Bytes [ 6C, 01, 00, 00, 00, 30, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeMountPointA + 111 7C869E2A 454 Bytes [ 32, 30, 4E, 30, 7A, 30, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointA + 90 7C869FF1 80 Bytes [ 37, 42, 38, D8, 38, DE, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointA + E1 7C86A042 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointA + E3 7C86A044 18 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointA + F7 7C86A058 11 Bytes [ 50, 00, 72, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumeNameForVolumeMountPointA + 103 7C86A064 1 Byte [ 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DeleteVolumeMountPointA + 7 7C86A0E5 25 Bytes [ 00, 72, 00, 65, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameA 7C86A100 29 Bytes [ 50, 00, 72, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameA + 1E 7C86A11E 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameA + 20 7C86A120 41 Bytes [ 6C, 00, 65, 00, 64, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameA + 4A 7C86A14A 79 Bytes [ 63, 00, 79, 00, 20, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetVolumePathNamesForVolumeNameA + 9A 7C86A19A 115 Bytes [ 4F, 00, 73, 00, 3A, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeA + 6A 7C86A2C3 8 Bytes [ FF, FF, 50, 8D, 85, 70, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeA + 73 7C86A2CC 37 Bytes [ 50, 57, 68, 44, FA, 64, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeA + 99 7C86A2F2 49 Bytes [ FF, FF, 50, 8D, 85, 78, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeA + CB 7C86A324 49 Bytes [ FF, 50, 8D, 85, 70, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindFirstVolumeA + FD 7C86A356 10 Bytes JMP 7C84EDBD C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBAndTimeoutsA + 29 7C86AEE8 49 Bytes [ 69, 00, 74, 00, 68, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBA + 2D 7C86AF1A 89 Bytes [ 20, 00, 46, 00, 61, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBAndTimeoutsW + 55 7C86AF74 46 Bytes [ 63, 00, 79, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBW + 2A 7C86AFA3 85 Bytes [ 00, 4F, 00, 49, 00, 6E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBW + 80 7C86AFF9 41 Bytes [ FF, FF, 15, 14, 12, 62, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BuildCommDCBW + AA 7C86B023 30 Bytes [ 90, 90, 90, 90, 90, 68, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTapePosition 7C86B046 53 Bytes [ 68, 45, 03, 00, 00, E9, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTapePosition + 36 7C86B07C 10 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTapePosition + 41 7C86B087 33 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTapePosition + 1D 7C86B0A9 22 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTapePosition + 34 7C86B0C0 38 Bytes JMP 7C8680D2 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrepareTape 7C86B0E8 41 Bytes [ 90, 90, 90, 68, 50, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrepareTape + 2A 7C86B112 4 Bytes [ FF, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PrepareTape + 30 7C86B118 33 Bytes [ 68, 53, 03, 00, 00, E9, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EraseTape + 1F 7C86B13A 14 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EraseTape + 2E 7C86B149 41 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateTapePartition + 25 7C86B173 3 Bytes [ 59, 03, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateTapePartition + 29 7C86B177 18 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteTapemark + 2 7C86B18A 24 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteTapemark + 1B 7C86B1A3 20 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteTapemark + 30 7C86B1B8 80 Bytes [ 90, 90, 90, 90, 90, 68, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTapeParameters + 47 7C86B209 3 Bytes [ 63, 03, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTapeParameters + 4B 7C86B20D 18 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetTapeParameters + 2 7C86B220 61 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetTapeStatus 7C86B25F 28 Bytes [ 90, 90, 90, 68, 69, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenJobObjectW 7C86B280 63 Bytes [ 68, 6B, 03, 00, 00, E9, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenJobObjectW + 40 7C86B2C0 51 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!TerminateJobObject 7C86B2F7 41 Bytes [ 90, 68, 73, 03, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsProcessInJob 7C86B324 56 Bytes [ 90, 68, 76, 03, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobSet 7C86B35E 11 Bytes [ 90, 90, 90, 68, 7A, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobSet + C 7C86B36A 31 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectA 7C86B38C 20 Bytes [ 90, 90, 68, 7D, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectA + 15 7C86B3A1 45 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectA + 43 7C86B3CF 36 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateJobObjectA + 6B 7C86B3F7 18 Bytes [ 68, 84, 03, 00, 00, E9, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!OpenJobObjectA + 13 7C86B40B 95 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkW 7C86B46C 11 Bytes [ 90, 90, 90, 68, 8C, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkW + C 7C86B478 25 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkW + 26 7C86B492 168 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkW + CF 7C86B53B 74 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkW + 11A 7C86B586 30 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateHardLinkA + 2 7C86B62B 99 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetHandleContext + C 7C86B68F 74 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateSocketHandle + 46 7C86B6DA 20 Bytes JMP 7C8680D4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateSocketHandle + 5B 7C86B6EF 13 Bytes [ 90, 90, 90, 90, 90, 68, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ZombifyActCtx + 2 7C86B6FD 33 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ZombifyActCtx + 26 7C86B721 23 Bytes [ 68, BA, 03, 00, 00, E9, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ZombifyActCtx + 3E 7C86B739 35 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ZombifyActCtx + 62 7C86B75D 34 Bytes [ 68, BE, 03, 00, 00, E9, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ZombifyActCtx + 85 7C86B780 16 Bytes JMP 7C8680D5 C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxA 7C86B7A5 326 Bytes [ 90, 90, 90, 68, C3, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxA + 147 7C86B8EC 13 Bytes [ FF, 90, 90, 90, 90, 90, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxA + 155 7C86B8FA 60 Bytes [ FF, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxA + 193 7C86B938 14 Bytes [ 90, 90, 90, 90, 90, 68, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateActCtxA + 1A2 7C86B947 13 Bytes [ 90, 90, 90, 90, 90, 68, DF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FindActCtxSectionStringA + 26 7C86BB35 48 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComPlusPackageInstallStatus + 1 7C86BB66 28 Bytes [ 08, 50, FF, 51, 04, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetComPlusPackageInstallStatus + 1E 7C86BB83 44 Bytes [ 51, 08, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComPlusPackageInstallStatus + E 7C86BBB0 28 Bytes [ E1, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComPlusPackageInstallStatus + 2D 7C86BBCF 83 Bytes [ 90, 90, 6A, 06, EB, B9, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetComPlusPackageInstallStatus + 81 7C86BC23 24 Bytes [ 90, 90, 90, 90, 90, 6A, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseFlushAppcompatCache 7C86BC3F 42 Bytes JMP 7C86BB8B C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseFlushAppcompatCache + 2B 7C86BC6A 10 Bytes [ FF, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseFlushAppcompatCache + 36 7C86BC75 16 Bytes [ FF, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseFlushAppcompatCache + 49 7C86BC88 7 Bytes JMP 7C86BB8C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseFlushAppcompatCache + 54 7C86BC93 30 Bytes JMP 7C86BB8B C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseDumpAppcompatCache 7C86BCC1 117 Bytes [ 90, 90, 90, 6A, 1C, E9, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseDumpAppcompatCache + 76 7C86BD37 46 Bytes [ 90, 90, 90, 90, 90, 6A, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseDumpAppcompatCache + A5 7C86BD66 4 Bytes [ FF, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseDumpAppcompatCache + AB 7C86BD6C 19 Bytes JMP 7C86BB8C C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseDumpAppcompatCache + BF 7C86BD80 131 Bytes [ 90, 90, 90, 90, 6A, 2C, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCache 7C86BE06 129 Bytes JMP 7C86BB8A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCacheSupport 7C86BE8A 43 Bytes JMP 7C86BB8A C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCacheSupport + 2C 7C86BEB6 72 Bytes [ FF, 90, 90, 90, 90, 90, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCacheSupport + 75 7C86BEFF 23 Bytes [ 90, 90, 90, 90, 90, 6A, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCacheSupport + 8D 7C86BF17 27 Bytes [ 90, 90, 90, 90, 90, 6A, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BaseCleanupAppcompatCacheSupport + AA 7C86BF34 89 Bytes JMP 7C86BB8C C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceW + 23 7C86F5C6 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceW + 25 7C86F5C8 63 Bytes [ 20, 00, 4D, 00, 53, 00, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceW + 65 7C86F608 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceW + 67 7C86F60A 15 Bytes [ 20, 00, 44, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceW + 77 7C86F61A 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceA + E 7C86F6B8 63 Bytes [ 20, 00, 6F, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceA + 4E 7C86F6F8 13 Bytes [ 6E, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UpdateResourceA + 5C 7C86F706 119 Bytes [ 44, 00, 61, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceW + A 7C86F77E 59 Bytes [ 2E, 00, 5E, 00, 45, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceW + 46 7C86F7BA 11 Bytes [ 69, 00, 74, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceW + 52 7C86F7C6 21 Bytes [ 20, 00, 61, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceW + 68 7C86F7DC 13 Bytes [ 6E, 00, 20, 00, 4F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceW + 76 7C86F7EA 5 Bytes [ 72, 00, 6E, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceA + 33 7C86F97C 25 Bytes [ 65, 00, 6E, 00, 20, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceA + 4D 7C86F996 5 Bytes [ 20, 00, 44, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceA + 53 7C86F99C 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceA + 55 7C86F99E 41 Bytes [ 76, 00, 65, 00, 53, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EndUpdateResourceA + 7F 7C86F9C8 13 Bytes [ 69, 00, 74, 00, 73, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceW + 22 7C86FAFA 33 Bytes [ 6E, 00, 20, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceW + 44 7C86FB1C 25 Bytes [ 44, 00, 61, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceW + 5E 7C86FB36 25 Bytes [ 69, 00, 65, 00, 73, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceW + 78 7C86FB50 52 Bytes [ 4C, 00, 61, 00, 75, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceW + AD 7C86FB85 10 Bytes [ 00, 74, 00, 7A, 00, 74, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceA + D 7C86FC88 9 Bytes [ 62, 00, 67, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceA + 17 7C86FC92 11 Bytes [ 68, 00, FC, 00, 74, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceA + 23 7C86FC9E 17 Bytes [ 20, 00, 4B, 00, 6F, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceA + 35 7C86FCB0 7 Bytes [ 20, 00, 6F, 00, 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!BeginUpdateResourceA + 3D 7C86FCB8 35 Bytes [ 72, 00, 20, 00, 56, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasW + 1B 7C8700A1 68 Bytes [ 00, 72, 00, 6F, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasA + 34 7C8700E6 25 Bytes [ 67, 00, 20, 00, 64, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasA + 4E 7C870100 85 Bytes [ 69, 00, 6E, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasA + A4 7C870156 27 Bytes [ 71, 00, 75, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasA + C0 7C870172 41 Bytes [ 61, 00, 72, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasA + EA 7C87019C 23 Bytes [ 67, 00, 20, 00, 47, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthW + 13 7C8701B4 11 Bytes [ 20, 00, 3D, 00, 20, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthA + 7 7C8701C0 11 Bytes [ 50, 00, 72, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthA + 13 7C8701CC 13 Bytes [ 73, 00, 47, 00, 50, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthA + 21 7C8701DA 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthA + 23 7C8701DC 11 Bytes [ 61, 00, 76, 00, 65, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesLengthA + 2F 7C8701E8 1 Byte [ 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesLengthA + 2 7C870254 13 Bytes [ 65, 00, 73, 00, 73, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesLengthA + 10 7C870262 1 Byte [ 79 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesLengthA + 12 7C870264 33 Bytes [ 2E, 00, 00, 00, 50, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesLengthA + 34 7C870286 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesLengthA + 36 7C870288 95 Bytes [ 6F, 00, 72, 00, 20, 00, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesW + 19 7C8703E2 11 Bytes [ 20, 00, 43, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesA + 7 7C8703EE 25 Bytes [ 6E, 00, 75, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesA + 21 7C870408 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesA + 23 7C87040A 25 Bytes [ 73, 00, 73, 00, 47, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesA + 3D 7C870424 61 Bytes [ 72, 00, 65, 00, 50, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasesA + 7B 7C870462 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesA + 16 7C870562 13 Bytes [ 65, 00, 64, 00, 20, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesA + 24 7C870570 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesA + 26 7C870572 23 Bytes [ 76, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesA + 40 7C87058C 89 Bytes [ 90, 90, 90, 90, 50, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleAliasExesA + 9A 7C8705E6 35 Bytes [ 65, 00, 2E, 00, 00, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryW + 13 7C870622 11 Bytes [ 61, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryA + 7 7C87062E 11 Bytes [ 66, 00, 6F, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryA + 13 7C87063A 13 Bytes [ 6D, 00, 70, 00, 75, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryA + 21 7C870648 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryA + 23 7C87064A 23 Bytes [ 61, 00, 6D, 00, 65, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ExpungeConsoleCommandHistoryA + 3B 7C870662 1 Byte [ 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNumberOfCommandsW + 16 7C870720 11 Bytes [ 68, 00, 20, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNumberOfCommandsA + 7 7C87072C 29 Bytes [ 20, 00, 61, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNumberOfCommandsA + 25 7C87074A 25 Bytes [ 73, 00, 74, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNumberOfCommandsA + 3F 7C870764 131 Bytes [ 65, 00, 64, 00, 2E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNumberOfCommandsA + C3 7C8707E8 23 Bytes [ 74, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthW + 13 7C870800 23 Bytes [ 68, 00, 20, 00, 25, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthA + 13 7C870818 7 Bytes [ 65, 00, 73, 00, 73, 00, 47 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthA + 1B 7C870820 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthA + 1D 7C870822 39 Bytes [ 4F, 00, 73, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthA + 45 7C87084A 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryLengthA + 47 7C87084C 85 Bytes [ 20, 00, 63, 00, 6F, 00, 6D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryW + 19 7C8709A2 11 Bytes [ 73, 00, 73, 00, 47, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryA + 7 7C8709AE 17 Bytes [ 3A, 00, 20, 00, 43, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCommandHistoryA + 19 7C8709C0 13 Bytes [ 67, 00, 20, 00, 65, 00, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCommandHistoryMode + 9 7C8709CE 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCommandHistoryMode + B 7C8709D0 11 Bytes [ 69, 00, 6F, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCommandHistoryMode + 17 7C8709DC 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCommandHistoryMode + 19 7C8709DE 21 Bytes [ 72, 00, 20, 00, 73, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCommandHistoryMode + 2F 7C8709F4 63 Bytes [ 66, 00, 61, 00, 69, 00, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleTitleA + 23 7C870A5C 93 Bytes [ 63, 00, 68, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTitleA + 59 7C870ABA 107 Bytes [ 73, 00, 74, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameW + 55 7C870B26 7 Bytes [ 3A, 00, 20, 00, 4C, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameW + 5D 7C870B2E 11 Bytes [ 6F, 00, 70, 00, 62, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameW + 69 7C870B3A 27 Bytes [ 20, 00, 69, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameW + 85 7C870B56 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameW + 87 7C870B58 17 Bytes [ 20, 00, 66, 00, 6F, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddConsoleAliasW + 39 7C870CBA 13 Bytes [ 6F, 00, 6C, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddConsoleAliasA + 9 7C870CC8 15 Bytes [ 61, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AddConsoleAliasA + 19 7C870CD8 45 Bytes [ 74, 00, 68, 00, 20, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameA + A 7C870D06 23 Bytes [ 69, 00, 6C, 00, 65, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameA + 22 7C870D1E 1 Byte [ 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameA + 24 7C870D20 12 Bytes [ 20, 00, 77, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameA + 31 7C870D2D 44 Bytes [ 00, 72, 00, 20, 00, 75, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputExeNameA + 5E 7C870D5A 33 Bytes [ 6F, 00, 72, 00, 65, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameA + C 7C870DB4 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameA + E 7C870DB6 7 Bytes [ 61, 00, 64, 00, 47, 00, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameA + 16 7C870DBE 31 Bytes [ 45, 00, 78, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameA + 36 7C870DDE 5 Bytes [ 64, 00, 2E, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleInputExeNameA + 3C 7C870DE4 1 Byte [ 44 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeConsole + 8F 7C87111C 77 Bytes [ C7, 3B, 4C, 3C, 94, 3C, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeConsole + DD 7C87116A 45 Bytes [ 6A, 39, 8A, 39, 94, 39, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FreeConsole + 10B 7C871198 396 Bytes [ 00, 40, 12, 00, 94, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AllocConsole + 14 7C871325 397 Bytes [ 3B, 28, 3C, 2C, 3C, D8, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AllocConsole + 1A2 7C8714B3 259 Bytes [ 38, 04, 38, 08, 38, 0C, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AttachConsole + BE 7C8715B7 43 Bytes [ 3B, 04, 3B, 08, 3B, 0C, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AttachConsole + EA 7C8715E3 1 Byte [ 3B ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!AttachConsole + EC 7C8715E5 131 Bytes [ 3B, 84, 3B, 88, 3B, 8C, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputWaitHandle + 70 7C871669 579 Bytes [ 3C, 00, 3D, 04, 3D, 08, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputWaitHandle + 2B4 7C8718AD 184 Bytes [ 34, 44, 34, 48, 34, 4C, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputWaitHandle + 36D 7C871966 19 Bytes [ BC, 39, C4, 39, C8, 39, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputWaitHandle + 381 7C87197A 40 Bytes [ F8, 39, FC, 39, 00, 3A, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleInputWaitHandle + 3AA 7C8719A3 667 Bytes [ 3A, 94, 3A, A4, 3A, AC, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleHardwareState + 26 7C871C3F 101 Bytes [ 37, C0, 37, C4, 37, C8, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleHardwareState + 8C 7C871CA5 417 Bytes [ 38, 94, 38, 98, 38, 9C, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMenuClose + 18 7C871E48 480 Bytes [ 54, 35, 5C, 35, 60, 35, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConsoleMenuControl + 6B 7C87202A 13 Bytes [ 90, 90, 90, 90, 90, 90, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConsoleMenuControl + 79 7C872038 39 Bytes [ 6F, 00, 63, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConsoleMenuControl + A1 7C872060 19 Bytes [ 6C, 00, 6C, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConsoleMenuControl + B5 7C872074 38 Bytes [ 6D, 00, 6F, 00, 72, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ConsoleMenuControl + DC 7C87209B 45 Bytes [ 00, 3B, C3, 89, 85, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleDisplayMode + 29 7C8720C9 65 Bytes JMP 7C872826 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleDisplayMode + 6B 7C87210B 39 Bytes [ 53, FF, 76, 08, 8D, 85, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleDisplayMode + 93 7C872133 35 Bytes [ FF, C6, 45, F4, 30, C6, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleDisplayMode + B7 7C872157 67 Bytes [ 36, 6A, 01, 68, 00, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleDisplayMode + FB 7C87219B 30 Bytes [ EB, 6A, 39, 1D, 90, 02, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsolePalette + 2C 7C8721F5 4 Bytes [ 89, 85, F0, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsolePalette + 31 7C8721FA 59 Bytes [ FF, 39, 9D, F0, FE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsolePalette + 6D 7C872236 92 Bytes [ 39, 19, 0F, 84, 50, 07, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsolePalette + CB 7C872294 177 Bytes [ 04, FF, 70, 04, 68, D8, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsolePalette + 17E 7C872347 9 Bytes [ 00, 02, 00, 00, C7, 85, C4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputA + 2 7C8723C7 7 Bytes [ 66, 39, 18, 0F, 85, FA, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputA + A 7C8723CF 5 Bytes [ FF, E9, 26, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputA + 10 7C8723D5 55 Bytes [ 68, 86, 04, 00, 00, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputW + 25 7C87240D 86 Bytes [ B5, 04, FF, FF, FF, 8B, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputW + 7C 7C872464 17 Bytes [ 8D, 7C, 01, 01, 8D, 04, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputW + 8E 7C872476 4 Bytes [ 8D, 10, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputW + 93 7C87247B 16 Bytes CALL 7C843A29 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleInputW + A4 7C87248C 77 Bytes [ FF, 36, 68, 50, 80, 65, 76, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputW + E 7C8727EF 32 Bytes [ FF, FF, 74, 11, FF, D6, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputA + B 7C872810 39 Bytes [ 74, 16, 8B, 85, F8, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputA + 33 7C872838 29 Bytes [ FF, 83, FE, 10, 75, 4A, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputA + 51 7C872856 140 Bytes [ C0, 53, 8D, 8D, D4, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputA + DF 7C8728E4 37 Bytes CALL 7C87F8CA C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputA + 105 7C87290A 14 Bytes [ 83, C4, 0C, 68, 37, 04, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputW + 1F 7C872B40 11 Bytes [ 25, 00, 78, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputA + 7 7C872B4C 23 Bytes [ 61, 00, 6C, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputA + 1F 7C872B64 7 Bytes [ 64, 00, 47, 00, 50, 00, 4F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputA + 27 7C872B6C 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputA + 29 7C872B6E 33 Bytes [ 3A, 00, 20, 00, 20, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputA + 4B 7C872B90 1 Byte [ 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputCharacterA + 21 7C872CFA 37 Bytes [ 77, 00, 69, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputCharacterW + 21 7C872D20 37 Bytes [ 44, 00, 65, 00, 66, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputAttribute + 21 7C872D46 7 Bytes [ 65, 00, 64, 00, 20, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputAttribute + 29 7C872D4E 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputAttribute + 2B 7C872D50 33 Bytes [ 20, 00, 74, 00, 75, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputAttribute + 4D 7C872D72 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleOutputAttribute + 4F 7C872D74 135 Bytes [ 73, 00, 20, 00, 77, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputCharacterA + 21 7C872EC6 37 Bytes [ 41, 00, 50, 00, 5F, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputCharacterW + 21 7C872EEC 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputCharacterW + 25 7C872EF0 33 Bytes [ 45, 00, 76, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputAttribute + 21 7C872F12 7 Bytes [ 50, 00, 4F, 00, 73, 00, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputAttribute + 29 7C872F1A 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputAttribute + 2B 7C872F1C 25 Bytes [ 20, 00, 6C, 00, 64, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputAttribute + 45 7C872F36 173 Bytes [ 72, 00, 20, 00, 3C, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!WriteConsoleOutputAttribute + F3 7C872FE4 46 Bytes [ 6E, 00, 67, 00, 2E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FillConsoleOutputCharacterA + 1A 7C873013 38 Bytes [ 3A, F0, 03, 00, 83, E0, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FillConsoleOutputCharacterW + 1B 7C87303B 6 Bytes [ FF, 00, 74, 09, 8B, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FillConsoleOutputCharacterW + 22 7C873042 18 Bytes [ 40, 8B, 4F, 5C, 89, 01, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FillConsoleOutputAttribute + 11 7C873055 46 Bytes [ FF, FF, 6A, 01, 56, 50, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateConsoleScreenBuffer + 1C 7C873084 35 Bytes [ FF, FF, 45, B0, 8B, 45, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateConsoleScreenBuffer + 40 7C8730A8 88 Bytes CALL 7C872B58 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateConsoleScreenBuffer + 99 7C873101 62 Bytes [ 83, 7F, 40, 00, 74, 4C, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateConsoleScreenBuffer + D8 7C873140 19 Bytes [ 70, 30, 53, 8D, 45, D4, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateConsoleScreenBuffer + EC 7C873154 11 Bytes [ 03, 83, 23, 00, 85, C0, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InvalidateConsoleDIBits + 4 7C873219 10 Bytes CALL 7C8717B5 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InvalidateConsoleDIBits + F 7C873224 20 Bytes [ FF, FF, FF, 75, A0, 8B, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InvalidateConsoleDIBits + 24 7C873239 30 Bytes [ 03, 83, 23, 00, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InvalidateConsoleDIBits + 44 7C873259 7 Bytes CALL 7C7F017F .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!InvalidateConsoleDIBits + 4E 7C873263 32 Bytes [ 9B, 51, 58, 77, AA, 4B, 58, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!PeekConsoleInputW + 13 7C8734C3 16 Bytes JMP 7C873A12 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleInputA + 1 7C8734D4 23 Bytes [ 43, 4C, 89, 85, 74, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleInputA + 19 7C8734EC 10 Bytes [ 89, 7D, C8, 83, C6, 04, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleInputW + 1 7C8734F7 65 Bytes [ 06, 66, 85, C0, 74, 07, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ReadConsoleInputExA + 20 7C873539 102 Bytes [ 00, 0F, 84, 71, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorInfo + 3F 7C8735A0 31 Bytes CALL C498A9CC .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorInfo + 60 7C8735C1 4 Bytes [ FF, 8B, 00, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorInfo + 65 7C8735C6 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorInfo + 69 7C8735CA 69 Bytes [ FF, 75, AC, 50, 8B, CB, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorInfo + AF 7C873610 35 Bytes [ FF, 0F, B6, 46, 01, 03, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleSelectionInfo + B 7C873634 3 Bytes [ 91, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleSelectionInfo + F 7C873638 141 Bytes [ 6A, 01, FF, B5, 78, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleSelectionInfo + 9D 7C8736C6 31 Bytes [ 89, 7D, CC, FF, 75, 84, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberOfConsoleMouseButtons + 5 7C8736E6 37 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberOfConsoleMouseButtons + 2B 7C87370C 17 Bytes [ C0, 75, 0F, 8D, 85, 3C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberOfConsoleMouseButtons + 3D 7C87371E 25 Bytes [ 8B, 43, 5C, 8B, 00, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetNumberOfConsoleMouseButtons + 57 7C873738 135 Bytes [ FF, FF, 46, 46, 89, 75, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontInfo + 27 7C8737C0 5 Bytes [ CB, E8, 8B, E3, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontInfo + 2D 7C8737C6 3 Bytes [ 2B, C7, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontInfo + 31 7C8737CA 57 Bytes [ B8, 8A, 45, C7, EB, 03, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontInfo + 6B 7C873804 11 Bytes [ FF, FF, 75, 04, 83, 63, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontInfo + 77 7C873810 60 Bytes [ 8B, 45, C0, 3B, 45, BC, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontSize + 9 7C8738CA 43 Bytes [ 83, F8, 23, 74, 10, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontSize + 35 7C8738F6 4 Bytes [ 00, 3D, B1, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontSize + 3A 7C8738FB 19 Bytes [ 00, 7E, E1, 3D, B3, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleFontSize + 4E 7C87390F 144 Bytes [ 00, 00, 74, CC, 3D, B7, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentConsoleFont + 51 7C8739A0 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentConsoleFont + 53 7C8739A2 19 Bytes CALL 7C87175F C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentConsoleFont + 68 7C8739B7 1 Byte [ E9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentConsoleFont + 6A 7C8739B9 7 Bytes [ 3D, F4, FF, E8, BE, C7, F7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrentConsoleFont + 72 7C8739C1 2 Bytes [ EB, 4F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GenerateConsoleCtrlEvent + 28 7C873A49 31 Bytes [ 08, 00, 00, 08, 00, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GenerateConsoleCtrlEvent + 4A 7C873A6B 16 Bytes [ FF, 00, 00, 00, 00, A8, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GenerateConsoleCtrlEvent + 5B 7C873A7C 10 Bytes [ EC, 56, 58, 77, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GenerateConsoleCtrlEvent + 66 7C873A87 36 Bytes [ 55, 8B, EC, 83, EC, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleActiveScreenBuffer + 4 7C873AAC 75 Bytes [ 4E, 50, 75, 12, 0F, B7, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleActiveScreenBuffer + 50 7C873AF8 19 Bytes CALL 7C8733C6 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleActiveScreenBuffer + 64 7C873B0C 52 Bytes [ 45, F4, 01, 5D, 08, 01, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushConsoleInputBuffer + 25 7C873B41 28 Bytes [ 5F, 4C, 46, EB, 25, 3C, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FlushConsoleInputBuffer + 42 7C873B5E 78 Bytes [ C6, 04, EB, 09, 56, 53, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleScreenBufferSize + 1D 7C873BAD 51 Bytes [ 00, 89, 75, 08, 75, 14, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleScreenBufferSize + 51 7C873BE1 35 Bytes [ D2, 3B, F3, 89, 55, 0C, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleScreenBufferSize + 75 7C873C05 5 Bytes [ 00, 00, 83, FE, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorPosition + 1 7C873C0B 2 Bytes [ 5D, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorPosition + 4 7C873C0E 129 Bytes [ 4D, 1C, 8B, 03, 8B, 09, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorInfo + C 7C873C90 17 Bytes JMP 7C873BBF C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorInfo + 1E 7C873CA2 45 Bytes [ 75, 08, 83, 7E, 08, 10, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorInfo + 4C 7C873CD0 74 Bytes [ 3B, F7, 89, 75, 08, 75, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorInfo + 97 7C873D1B 16 Bytes [ 75, 28, 83, 45, 28, 10, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorInfo + A8 7C873D2C 10 Bytes [ 20, A5, 72, E4, 8B, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleWindowInfo + 15 7C873D66 14 Bytes [ 38, EB, 05, 8B, 00, 89, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleWindowInfo + 24 7C873D75 2 Bytes [ 45, 1C ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleWindowInfo + 27 7C873D78 28 Bytes [ 38, 33, C0, EB, 05, B8, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleWindowInfo + 44 7C873D95 15 Bytes [ 5D, 14, 56, 57, 8B, 7D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleWindowInfo + 54 7C873DA5 89 Bytes [ 38, 3B, CA, 74, 52, 39, 55, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ScrollConsoleScreenBufferA + E 7C873F2F 59 Bytes [ 85, C0, 7C, 39, FF, 75, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleTextAttribute + 2 7C873F6B 131 Bytes [ FF, C9, C2, 30, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleFont + A 7C873FEF 795 Bytes [ 8D, 4D, F4, 51, 50, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOutputCP + AA 7C87430B 53 Bytes [ 75, 0A, 20, 20, 20, 55, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleKeyboardLayoutNameW 7C874341 158 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleProcessList + 1B 7C8743E0 603 Bytes [ 55, 08, 74, 06, 8D, 50, 5A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLargestConsoleWindowSize + B 7C87463C 5 Bytes [ 00, C0, 89, 7D, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLargestConsoleWindowSize + 11 7C874642 58 Bytes [ 7D, F8, 74, 02, 89, 38, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLargestConsoleWindowSize + 4C 7C87467D 43 Bytes [ F0, 50, 8D, 45, FC, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLargestConsoleWindowSize + 78 7C8746A9 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetLargestConsoleWindowSize + 7A 7C8746AB 48 Bytes [ 8B, 53, 04, 8B, 48, 14, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleLocalEUDC + 23 7C8746DC 143 Bytes [ 50, 18, 3B, D7, 74, 33, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleLocalEUDC + B3 7C87476C 19 Bytes [ 4B, 08, 89, 4E, 08, 89, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorMode + 1 7C874780 2 Bytes [ 4A, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorMode + 4 7C874783 24 Bytes [ 72, 04, 03, 75, FC, 8B, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorMode + 1D 7C87479C 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleCursorMode + 1F 7C87479E 120 Bytes [ 89, 46, 0C, 03, 42, 08, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorMode + 18 7C874817 8 Bytes [ 45, F4, 5F, 5E, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCursorMode + 21 7C874820 308 Bytes [ 52, 74, 6C, 70, 51, 75, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOS2OemFormat + 18 7C874955 50 Bytes [ CC, CC, CC, CC, CC, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOS2OemFormat + 4B 7C874988 4 Bytes [ 89, BD, E0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOS2OemFormat + 51 7C87498E 88 Bytes [ 89, BD, D8, FD, FF, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOS2OemFormat + AA 7C8749E7 3 Bytes [ BD, D4, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleOS2OemFormat + AF 7C8749EC 13 Bytes CALL 7C82AD3C C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterConsoleIME + 12 7C874ACB 18 Bytes [ 8D, EC, FD, FF, FF, 8B, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterConsoleIME + 25 7C874ADE 22 Bytes [ F3, A5, 8B, C8, 83, E1, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterConsoleIME + 3C 7C874AF5 12 Bytes [ EB, 05, BE, 0D, 00, 00, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterConsoleIME + 49 7C874B02 6 Bytes [ 74, 0B, FF, B5, E0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!RegisterConsoleIME + 50 7C874B09 149 Bytes CALL 7C82A585 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterConsoleIME + 19 7C874B9F 23 Bytes [ 25, 77, 5A, 3B, 20, 53, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterConsoleIME + 31 7C874BB7 213 Bytes [ 00, 53, 58, 53, 3A, 20, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterConsoleIME + 108 7C874C8E 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterConsoleIME + 10C 7C874C92 191 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!UnregisterConsoleIME + 1CC 7C874D52 39 Bytes [ CC, CC, CC, CC, CC, CC, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleNlsMode + 3 7C874F8A 1 Byte [ 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleNlsMode + 5 7C874F8C 31 Bytes [ 72, 00, 61, 00, 70, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleNlsMode + 25 7C874FAC 39 Bytes [ 76, 00, 31, 00, 2E, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleNlsMode + 4D 7C874FD4 6 Bytes [ 8B, 40, 30, 51, 6A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleNlsMode + 54 7C874FDB 80 Bytes CALL 7C82D43B C:\WINDOWS\system32\kernel32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNlsMode + 1C 7C8750F5 5 Bytes [ 80, 88, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNlsMode + 22 7C8750FB 14 Bytes [ 4D, 0C, 83, E0, 03, 89, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNlsMode + 31 7C87510A 98 Bytes [ FC, 50, FF, 75, 08, E8, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNlsMode + 94 7C87516D 1 Byte [ 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleNlsMode + 96 7C87516F 8 Bytes [ C9, 8B, 75, 10, 56, FF, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCharType + 24 7C8751C7 37 Bytes JMP 082D44CE .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCharType + 4A 7C8751ED 65 Bytes [ 55, 8B, EC, 83, EC, 0C, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCharType + 8C 7C87522F 47 Bytes CALL 7C7C2701 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCharType + BD 7C875260 20 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetConsoleCharType + D2 7C875275 66 Bytes [ 74, 12, 64, A1, 18, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMConsoleOperation + 15 7C8754F9 16 Bytes CALL 2B705D73 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMConsoleOperation + 27 7C87550B 176 Bytes [ 00, 00, 0F, 85, 8D, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMConsoleOperation + D8 7C8755BC 20 Bytes CALL 07D7EA35 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMConsoleOperation + ED 7C8755D1 18 Bytes [ 33, C9, 39, 0A, 74, 10, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!VDMConsoleOperation + 100 7C8755E4 18 Bytes [ 08, 03, 0A, FF, 75, E8, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoExA + 9 7C875752 16 Bytes [ 04, 74, 1C, 8D, 45, E0, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoExA + 1A 7C875763 139 Bytes [ 75, E4, 8B, CE, FF, 75, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumLanguageGroupLocalesA + 7 7C8757EF 25 Bytes [ 00, 00, 8B, 80, 80, 0F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumUILanguagesA 7C875809 101 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoA + 2D 7C87586F 10 Bytes [ 85, C0, 74, 0A, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoA + 38 7C87587A 34 Bytes [ BD, F3, FF, 8B, CB, E8, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoA + 5B 7C87589D 46 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoA + 1 7C8758CC 19 Bytes [ 00, 03, 46, 04, 3B, D8, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoA + 15 7C8758E0 8 Bytes [ 00, 89, 46, 04, 6A, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoA + 1E 7C8758E9 3 Bytes [ 7F, BC, F3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoA + 22 7C8758ED 8 Bytes [ 6A, 00, 8B, CB, E8, 9B, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoA + 2B 7C8758F6 37 Bytes [ 5F, 5E, 5B, C9, C2, 04, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoA + 62 7C8759CD 4 Bytes [ 52, 0C, 8B, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoA + 67 7C8759D2 32 Bytes [ F6, 7C, 16, 39, 5D, F4, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoA + 88 7C8759F3 59 Bytes [ 5F, 8B, C6, 5E, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoA + C4 7C875A2F 105 Bytes [ 08, 50, FF, 51, 20, 8B, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCalendarInfoA + 12E 7C875A99 19 Bytes [ 8D, 45, FC, 50, 53, FF, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoA + 4 7C875ADA 112 Bytes [ 75, 08, 8B, 06, 57, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoA + 75 7C875B4B 42 Bytes CALL 7C781964 .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatA 7C875B79 96 Bytes [ 90, 8B, FF, 55, 8B, EC, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatA + 61 7C875BDA 7 Bytes [ 74, 16, 64, A1, 18, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatA + 69 7C875BE2 18 Bytes [ 8B, 80, 80, 0F, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatA + 7C 7C875BF5 2 Bytes [ 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatA + 7F 7C875BF8 34 Bytes [ 8E, 80, 00, 00, 00, 50, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FoldStringA + B 7C875EBC 32 Bytes [ 24, 15, 00, 00, FC, C4, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FoldStringA + 2D 7C875EDE 8 Bytes [ 00, 00, 44, BF, 11, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FoldStringA + 37 7C875EE8 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FoldStringA + 3F 7C875EF0 61 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!FoldStringA + 7D 7C875F2E 61 Bytes [ 6E, 74, 64, 6C, 6C, 2E, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExA + 4B 7C876092 29 Bytes JMP 7C876291 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExA + 69 7C8760B0 41 Bytes [ FF, 50, 56, 68, 0C, FA, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExA + B 7C8760DA 68 Bytes [ 0F, 84, B1, 01, 00, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExA + 50 7C87611F 5 Bytes [ FF, 0F, 84, 6B, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExA + 56 7C876125 19 Bytes [ 00, 50, 68, D0, 34, 69, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExA + 6B 7C87613A 177 Bytes [ 83, 85, B8, FB, FF, FF, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetStringTypeExA + 11D 7C8761EC 28 Bytes [ FF, B5, C4, FB, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsResetProcessLocale + 5 7C8763CE 5 Bytes [ 6F, 00, 20, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsResetProcessLocale + B 7C8763D4 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsResetProcessLocale + D 7C8763D6 7 Bytes [ 61, 00, 64, 00, 20, 00, 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsResetProcessLocale + 15 7C8763DE 2 Bytes [ 61, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!NlsResetProcessLocale + 18 7C8763E1 24 Bytes [ 00, 75, 00, 65, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLanguageGroup + B 7C8763FA 57 Bytes [ 74, 00, 65, 00, 4D, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLanguageGroup + 45 7C876434 63 Bytes [ 72, 00, 69, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLanguageGroup + 85 7C876474 11 Bytes [ 68, 00, 69, 00, 70, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLanguageGroup + 91 7C876480 41 Bytes [ 61, 00, 3A, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidLanguageGroup + BB 7C8764AA 61 Bytes [ 20, 00, 6D, 00, 65, 00, 6D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidUILanguage + B 7C876506 17 Bytes [ 65, 00, 64, 00, 20, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidUILanguage + 1D 7C876518 29 Bytes [ 72, 00, 79, 00, 20, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidUILanguage + 3B 7C876536 7 Bytes [ 68, 00, 20, 00, 25, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidUILanguage + 43 7C87653E 35 Bytes [ 2E, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsValidUILanguage + 67 7C876562 1 Byte [ 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoW + 4B 7C876D66 31 Bytes [ 15, 94, 10, 62, 76, E9, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoW + 6B 7C876D86 34 Bytes [ FF, 56, 57, FF, B5, 70, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoW + 8E 7C876DA9 14 Bytes JMP 7C876EA6 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoW + 9D 7C876DB8 10 Bytes [ FF, 50, 68, 02, 00, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCalendarInfoW + A8 7C876DC3 28 Bytes [ FF, FF, FF, 15, 94, 11, 62, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoW + 2 7C876E75 29 Bytes [ B5, 68, FF, FF, FF, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoW + 20 7C876E93 8 Bytes [ F0, 8D, 85, 64, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoW + 29 7C876E9C 76 Bytes [ 15, 94, 10, 62, 76, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoW + 76 7C876EE9 30 Bytes [ FF, 50, FF, 15, 94, 10, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetLocaleInfoW + 95 7C876F08 7 Bytes [ 53, FF, B5, 68, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLanguageGroupsW + 19 7C8786FE 59 Bytes [ 78, 00, 4E, 00, 6F, 00, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemLocalesW + 16 7C87873A 61 Bytes [ 62, 00, 65, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumCalendarInfoW + 1E 7C878778 87 Bytes [ 4F, 00, 20, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsExW + 30 7C8787D0 7 Bytes [ 69, 00, 6E, 00, 67, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsExW + 38 7C8787D8 19 Bytes [ 74, 00, 72, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsExW + 4C 7C8787EC 13 Bytes [ 20, 00, 62, 00, 65, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumDateFormatsExW + 5A 7C8787FA 85 Bytes [ 65, 00, 20, 00, 6E, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoW + 9 7C878850 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoW + B 7C878852 55 Bytes [ 20, 00, 47, 00, 50, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoW + 43 7C87888A 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoW + 45 7C87888C 23 Bytes [ 6E, 00, 64, 00, 20, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetGeoInfoW + 5D 7C8788A4 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemGeoID + 21 7C878BFA 11 Bytes [ 47, 00, 50, 00, 4F, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemGeoID + 2D 7C878C06 7 Bytes [ 4E, 00, 6F, 00, 20, 00, 47 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemGeoID + 35 7C878C0E 17 Bytes [ 50, 00, 4F, 00, 20, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemGeoID + 47 7C878C20 11 Bytes [ 73, 00, 20, 00, 62, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!EnumSystemGeoID + 53 7C878C2C 31 Bytes [ 65, 00, 78, 00, 74, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUserGeoID + A 7C878C66 6 Bytes [ 4F, 00, 52, 00, 5F, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUserGeoID + 11 7C878C6D 44 Bytes [ 00, 59, 00, 4E, 00, 43, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUserGeoID + 3E 7C878C9A 7 Bytes [ 5F, 00, 52, 00, 45, 00, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUserGeoID + 46 7C878CA2 9 Bytes [ 55, 00, 49, 00, 52, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetUserGeoID + 50 7C878CAC 13 Bytes [ 20, 00, 66, 00, 6F, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCPGlobal + 6B1 7C879E74 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCPGlobal + 6C0 7C879E83 30 Bytes [ 00, 34, F5, DE, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCPGlobal + 6E1 7C879EA4 19 Bytes [ 00, 00, 00, 00, 20, 10, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCPGlobal + 6F6 7C879EB9 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetCPGlobal + 70E 7C879ED1 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExW + F 7C87A1DC 13 Bytes [ 74, 00, 65, 00, 72, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExW + 1D 7C87A1EA 11 Bytes [ 76, 00, 65, 00, 55, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExW + 29 7C87A1F6 5 Bytes [ 3A, 00, 20, 00, 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExW + 2F 7C87A1FC 17 Bytes [ 75, 00, 70, 00, 6C, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCPInfoExW + 41 7C87A20E 5 Bytes [ 6F, 00, 6B, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByteEx + E 7C87A4DC 9 Bytes [ 20, 00, 6D, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByteEx + 18 7C87A4E6 11 Bytes [ 72, 00, 79, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByteEx + 24 7C87A4F2 19 Bytes [ 68, 00, 20, 00, 25, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByteEx + 38 7C87A506 7 Bytes [ 65, 00, 74, 00, 43, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!IsDBCSLeadByteEx + 40 7C87A50E 9 Bytes [ 6D, 00, 70, 00, 75, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetDefaultSortkeySize + 25 7C87AA66 62 Bytes [ 00, 8B, F0, 3B, F7, 75, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLCType + 10 7C87AAA5 293 Bytes [ 3B, C7, 89, 85, 9C, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLCType + 136 7C87ABCB 94 Bytes [ 89, 85, 98, FC, FF, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLCType + 196 7C87AC2B 97 Bytes [ 50, 68, C0, 03, 66, 76, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLCType + 1F9 7C87AC8E 61 Bytes [ 83, 3D, 90, 02, 6C, 76, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!ValidateLCType + 237 7C87ACCC 5 Bytes [ 0F, 84, 11, 01, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatW + 32 7C87B6FC 63 Bytes [ 02, 8D, 7A, 04, 8B, D1, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatW + 72 7C87B73C 141 Bytes [ 08, 50, FF, 51, 08, 5F, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatW + 100 7C87B7CA 19 Bytes [ C8, 04, 77, 05, EB, 6D, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatW + 114 7C87B7DE 51 Bytes [ 85, C0, 74, 37, 8B, 0E, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!GetCurrencyFormatW + 148 7C87B812 33 Bytes [ 39, 45, 08, 7D, 26, EB, B7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DelayLoadFailureHook + B 7C87DEB8 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DelayLoadFailureHook + 1B 7C87DEC8 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DelayLoadFailureHook + 27 7C87DED4 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DelayLoadFailureHook + 4B 7C87DEF8 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!DelayLoadFailureHook + 57 7C87DF04 153 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZStart + 3D 7C87EA24 71 Bytes [ D6, 85, C0, 7F, 65, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZStart + 85 7C87EA6C 39 Bytes [ 01, 00, 3B, C3, 89, 85, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZStart + AD 7C87EA94 37 Bytes [ 00, 0D, 00, 00, 07, 80, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZStart + D3 7C87EABA 21 Bytes JMP 7C87E5E4 C:\WINDOWS\system32\kernel32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!LZStart + E9 7C87EAD0 331 Bytes [ 01, 57, FF, D6, 83, F8, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!CreateProcessInternalWSecure + 14 7C87F210 36 Bytes [ 69, 00, 62, 00, 62, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + 21 7C87F236 21 Bytes [ 76, 00, 6F, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + 37 7C87F24C 33 Bytes [ FC, 00, 73, 00, 73, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + 59 7C87F26E 5 Bytes [ 73, 00, 74, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + 5F 7C87F274 19 Bytes [ 61, 00, 74, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] kernel32.dll!SetConsoleMaximumWindowSize + 73 7C87F288 63 Bytes [ 20, 00, 76, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + FFFA3854 7E3614E5 12 Bytes [ 3B, F1, FF, FF, 33, C0, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + FFFA3861 7E3614F2 56 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + FFFA389B 7E36152C 24 Bytes [ 5D, C2, 04, 00, 15, 85, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + FFFA38B4 7E361545 63 Bytes [ 01, 02, 02, 01, 04, 02, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + FFFA38F4 7E361585 24 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReleaseDC + 9 7E3686A6 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReleaseDC + F 7E3686AC 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReleaseDC + 25 7E3686C2 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDC + 5 7E3686CC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDC + 7 7E3686CE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDC + F 7E3686D6 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDC + 19 7E3686E0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDC + 1B 7E3686E2 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowLongW + 147 7E3689ED 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DispatchMessageW + 7 7E368A08 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DispatchMessageW + 13 7E368A14 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMessageEx + D 7E368A26 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMessageEx + 10 7E368A29 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMessageEx + 17 7E368A30 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMessageEx + 1D 7E368A36 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMessageEx + 22 7E368A3B 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowThreadProcessId + B8 7E368B38 78 Bytes [ 0C, 0C, 0F, 0F, 0F, 2C, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowThreadProcessId + 107 7E368B87 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowThreadProcessId + 10F 7E368B8F 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowThreadProcessId + 143 7E368BC3 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowThreadProcessId + 151 7E368BD1 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!KillTimer + 2A 7E368C6C 185 Bytes [ 0C, 0C, 02, 0C, 02, 45, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUserObjectInformationW + F 7E368D26 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperA + 12 7E368D3D 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperA + 16 7E368D41 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperA + 1E 7E368D49 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperA + 34 7E368D5F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperA + 3C 7E368D67 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSysColorBrush + 1E 7E368EC9 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSysColorBrush + 22 7E368ECD 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAppCompatFlags2 + B 7E368EE1 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAppCompatFlags2 + F 7E368EE5 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAppCompatFlags2 + 15 7E368EEB 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAppCompatFlags2 + 1B 7E368EF1 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAppCompatFlags2 + 25 7E368EFB 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSystemMetrics + 4A 7E368FE6 122 Bytes [ 3C, 3C, 88, 3C, 31, 31, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollInfo + B 7E369061 59 Bytes [ 35, A4, AC, ED, 77, A3, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollInfo + 47 7E36909D 61 Bytes [ 15, 40, 11, E5, 77, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperW + 9 7E3690DB 14 Bytes [ 90, 43, 72, 79, 70, 74, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperW + 18 7E3690EA 63 Bytes [ 65, 63, 74, 00, 90, 90, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperW + 58 7E36912A 72 Bytes [ 65, 43, 65, 72, 74, 69, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperW + A1 7E369173 31 Bytes [ 90, 43, 65, 72, 74, 43, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperW + C2 7E369194 5 Bytes [ 63, 00, 72, 00, 79 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetProcessWindowStation + 5 7E36919A 1 Byte [ 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetProcessWindowStation + 7 7E36919C 17 Bytes [ 74, 00, 33, 00, 32, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetProcessWindowStation + 1C 7E3691B1 22 Bytes [ 8B, FF, 55, 8B, EC, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageW + 2 7E3691C8 55 Bytes [ 83, C4, 0C, 85, C0, 75, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageW + 3A 7E369200 5 Bytes [ 59, 77, D2, 8D, 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageW + 40 7E369206 23 Bytes [ 02, 83, C0, 03, 83, E0, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffW + 8 7E36921E 58 Bytes [ B9, 8D, 45, 08, 50, 83, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetShellWindow + 7 7E369259 7 Bytes [ 3F, 5C, 59, 74, 35, 8D, 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetShellWindow + F 7E369261 126 Bytes [ 0E, 83, C0, 03, 83, E0, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageW + 45 7E3692E0 7 Bytes [ 6A, 00, 6A, 00, 68, DA, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageW + 4E 7E3692E9 119 Bytes CALL 7E34CB01 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageW + C6 7E369361 48 Bytes [ 8B, 45, 0C, 3B, 45, F8, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageW + F7 7E369392 78 Bytes [ 8B, D8, 53, 6A, 03, E8, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageW + 147 7E3693E2 21 Bytes [ 8B, D8, 53, 6A, 03, E8, 18, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitMessage + B 7E369417 70 Bytes [ 75, F8, FF, 15, 84, AC, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowLongA + 1 7E36945E 107 Bytes [ 00, FF, 75, 0C, FF, 15, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowLongA + 6D 7E3694CA 119 Bytes [ 90, 90, 43, 00, 41, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastInputInfo + 4E 7E369542 7 Bytes [ 75, F8, C7, 45, 0C, 64, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastInputInfo + 56 7E36954A 19 Bytes CALL 7E3215CF .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastInputInfo + 6B 7E36955F 117 Bytes [ 8B, 47, 0C, 83, C0, 30, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastInputInfo + E1 7E3695D5 20 Bytes [ F0, 75, 76, 3B, 5D, 08, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastInputInfo + F6 7E3695EA 75 Bytes [ FF, FF, 8B, 7D, F8, 8D, 47, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MsgWaitForMultipleObjectsEx + 2 7E369647 21 Bytes JMP 7E36971C C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MsgWaitForMultipleObjectsEx + 18 7E36965D 30 Bytes [ 53, FF, 15, 88, AC, ED, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MsgWaitForMultipleObjectsEx + 37 7E36967C 16 Bytes [ D8, 83, FB, 01, 76, 29, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MsgWaitForMultipleObjects + 4 7E36968D 16 Bytes [ F8, 3B, FE, 59, 74, 45, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MsgWaitForMultipleObjects + 15 7E36969E 27 Bytes [ 59, 59, 53, 8D, 47, 0C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DispatchMessageA + 2 7E3696BA 96 Bytes [ 15, A0, AC, ED, 77, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsChild + D 7E36971B 26 Bytes [ 6A, 57, 58, 5F, 5B, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsChild + 28 7E369736 2 Bytes [ 75, 09 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsChild + 2B 7E369739 3 Bytes [ 39, A8, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsChild + 2F 7E36973D 90 Bytes CALL 7E368F8B C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsChild + 8A 7E369798 23 Bytes [ EB, 03, 6A, 57, 58, 5E, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetThreadDesktop + 4 7E369A55 29 Bytes [ 45, C0, 8B, 00, 89, 45, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetThreadDesktop + 22 7E369A73 9 Bytes [ FB, FF, 6A, 0E, 58, E9, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetThreadDesktop + 2C 7E369A7D 25 Bytes [ C7, 45, CC, D8, 06, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetThreadDesktop + 46 7E369A97 131 Bytes [ 00, 8B, 45, C8, 8B, 44, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassW + 77 7E369B1B 304 Bytes CALL 7E378ED2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassW + 1A8 7E369C4C 14 Bytes [ FF, 55, 8B, EC, 56, 0F, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassW + 1B7 7E369C5B 78 Bytes [ 85, C0, 74, 20, 8B, CE, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassW + 207 7E369CAB 106 Bytes [ 85, C0, 75, 06, 66, 8B, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassW + 272 7E369D16 35 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorW + A 7E369D73 32 Bytes [ FF, 70, 18, FF, 15, 80, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorW + 2B 7E369D94 33 Bytes [ CA, 83, E1, 03, F3, A4, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorW + 4D 7E369DB6 136 Bytes [ 55, 8B, EC, 83, 7D, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadStringW + 9 7E369E3F 58 Bytes [ 05, 6A, 0E, 58, EB, 30, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffW + 23 7E369E7A 68 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffW + 68 7E369EBF 17 Bytes [ F8, 02, 74, 13, 83, F8, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffW + 7A 7E369ED1 14 Bytes [ 00, 00, 00, EB, 0C, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffW + 89 7E369EE0 150 Bytes [ 00, 00, FF, 71, 08, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SystemParametersInfoW + 72 7E369F78 99 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SystemParametersInfoW + D6 7E369FDC 47 Bytes [ C2, 08, 52, FF, 75, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClientThreadSetup + 2 7E36A00C 38 Bytes [ C9, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClientThreadSetup + 29 7E36A033 82 Bytes [ 85, F0, FD, FF, FF, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClientThreadSetup + 7C 7E36A086 61 Bytes [ 35, A4, D5, BD, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClientThreadSetup + BA 7E36A0C4 132 Bytes [ 00, A1, 48, D5, BD, 7C, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClientThreadSetup + 13F 7E36A149 44 Bytes [ 8B, 08, 50, FF, 51, 08, EB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassW + 34 7E36A3CE 3 Bytes [ 89, 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassW + 38 7E36A3D2 35 Bytes [ 15, 5C, 1D, 9D, 7C, 50, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassW + 5C 7E36A3F6 173 Bytes [ 51, 08, 5F, 8B, 45, FC, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassW + 10A 7E36A4A4 24 Bytes [ C0, 59, 74, 0B, 8B, C8, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassW + 123 7E36A4BD 30 Bytes [ 53, 56, 57, FF, 15, 50, 1A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfA + 55 7E36A665 15 Bytes [ 68, 68, 50, 9F, 7C, 68, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfA + 65 7E36A675 132 Bytes [ 00, 50, FF, 51, 0C, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfA + EA 7E36A6FA 6 Bytes [ 10, FF, 75, E8, FF, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfA + F1 7E36A701 24 Bytes [ FF, 15, 80, 1B, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfA + 10A 7E36A71A 12 Bytes [ 00, 73, 41, EB, CA, 8B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wsprintfA + 14 7E36A8C1 108 Bytes [ 00, 89, 86, 38, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wsprintfA + 81 7E36A92E 15 Bytes [ FF, 50, FF, 15, 00, 1B, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wsprintfA + 91 7E36A93E 108 Bytes [ F4, FD, FF, FF, 50, 56, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wsprintfA + FF 7E36A9AC 4 Bytes [ 89, B5, 98, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wsprintfA + 104 7E36A9B1 242 Bytes [ FF, EB, 06, 8B, B5, 98, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfW + D3 7E36AAA4 127 Bytes [ 01, 75, 1B, FF, B3, 30, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfW + 153 7E36AB24 8 Bytes [ 00, 00, 57, 81, C6, 30, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfW + 15C 7E36AB2D 38 Bytes [ BF, 04, 01, 00, 00, 8D, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfW + 184 7E36AB55 70 Bytes [ 8D, 85, F4, FD, FF, FF, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!wvsprintfW + 1CB 7E36AB9C 5 Bytes [ 86, 08, 02, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MBToWCSEx + 7A 7E36AE27 63 Bytes [ D0, FD, FF, FF, 8D, 85, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffA + 29 7E36AE68 45 Bytes [ D7, 83, F8, FF, 89, 85, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffA + 57 7E36AE96 11 Bytes [ 15, E4, 15, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffA + 63 7E36AEA2 8 Bytes [ FF, 53, 57, 56, E8, 61, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffA + 6C 7E36AEAB 28 Bytes JMP 7E36ADD4 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharUpperBuffA + 89 7E36AEC8 22 Bytes [ 8B, 85, F0, FD, FF, FF, 5E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharToOemA + 8 7E36AEF9 60 Bytes [ 57, 50, BB, 04, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClipboardFormatW + 2 7E36AF36 6 Bytes CALL 7E224FB5 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClipboardFormatW + 9 7E36AF3D 25 Bytes [ B5, E4, FB, FF, FF, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClipboardFormatW + 23 7E36AF57 19 Bytes [ D6, 8B, F0, 56, FF, D7, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClipboardFormatW + 37 7E36AF6B 25 Bytes [ 15, 88, 1B, 9D, 7C, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExW + 6 7E36AF85 30 Bytes [ FF, 55, 8B, EC, 81, EC, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExW + 25 7E36AFA4 15 Bytes [ F4, FD, FF, FF, 50, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExW + 35 7E36AFB4 40 Bytes [ B8, 74, 94, 9D, 7C, 75, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExW + 5E 7E36AFDD 66 Bytes [ 50, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExW + A1 7E36B020 1 Byte [ 53 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWinEventHookInstalled + A 7E36B1AF 31 Bytes [ 8B, 08, 50, FF, 51, 04, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWinEventHookInstalled + 2A 7E36B1CF 99 Bytes [ FF, FF, 8B, 76, 1C, 8B, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollDC + 56 7E36B233 45 Bytes [ 00, 00, FF, 75, 14, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollDC + 84 7E36B261 5 Bytes [ 00, FF, 75, 08, E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollDC + 8A 7E36B267 46 Bytes [ E0, FF, FF, 8B, F8, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollDC + B9 7E36B296 65 Bytes [ 00, 85, C0, 74, 7A, 83, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollDC + FD 7E36B2DA 46 Bytes [ 3D, 0A, 01, 01, 80, 75, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcW + 27 7E36B363 48 Bytes CALL 7E3692E6 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcW + 59 7E36B395 62 Bytes [ F0, 8D, 45, DC, 50, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcW + 98 7E36B3D4 35 Bytes CALL 7E3692E6 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcW + BC 7E36B3F8 11 Bytes [ 75, 14, 89, 45, 08, 56, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcW + C9 7E36B405 7 Bytes [ 10, 8B, F8, E8, A0, 08, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IntersectRect + 3E 7E36B57D 68 Bytes [ FB, 74, 0F, 39, 5F, 2C, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IntersectRect + 83 7E36B5C2 55 Bytes [ 00, 00, 00, 8B, 7D, 0C, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvalidateRect + 5 7E36B5FA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvalidateRect + 7 7E36B5FC 19 Bytes CALL 7E2DA13F .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BeginPaint + 7 7E36B610 19 Bytes [ 00, FF, 35, 30, 61, 5D, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndPaint + 7 7E36B624 45 Bytes [ 00, 00, 40, 68, 1C, 9F, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OffsetRect + 21 7E36B652 19 Bytes [ 18, 74, 0E, 53, 6A, 02, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OffsetRect + 35 7E36B666 42 Bytes [ 3B, C3, 74, 05, 8B, 4E, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OffsetRect + 60 7E36B691 54 Bytes [ 46, 34, 66, 3B, C3, 74, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClientRect + 1A 7E36B6C8 66 Bytes [ 70, 30, FF, 15, CC, 18, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRect + 38 7E36B70C 67 Bytes [ C7, 85, E4, FE, FF, FF, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetParent + 21 7E36B750 22 Bytes [ 8D, 85, 04, FF, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetParent + 38 7E36B767 34 Bytes [ 75, 18, 50, 8D, 85, E4, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetParent + 5D 7E36B78C 100 Bytes [ 89, 0E, 8B, 4D, FC, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetParent + C2 7E36B7F1 12 Bytes [ 15, CC, 18, 4B, 77, 0F, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetParent + CF 7E36B7FE 107 Bytes [ 8B, F8, 8D, 45, 08, 50, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageW + 3E 7E36B8F8 24 Bytes [ 2E, 51, FF, 15, 00, 14, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageW + 58 7E36B912 28 Bytes [ EB, 0F, 66, 3B, 05, 04, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindow 7E36B933 62 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindow + 3F 7E36B972 15 Bytes [ 35, 00, 60, 5D, 77, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindow + 4F 7E36B982 95 Bytes JMP 72EC4689 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindow + AF 7E36B9E2 52 Bytes [ FE, 75, 04, 33, C0, EB, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindow + E4 7E36BA17 12 Bytes CALL 7E2A37A7 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetPropW + 3F 7E36BB1A 3 Bytes [ 55, 8B, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetPropW + 43 7E36BB1E 38 Bytes [ 45, 08, 8D, 50, 01, 8A, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapWindowPoints + 16 7E36BB45 10 Bytes [ 15, 74, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapWindowPoints + 21 7E36BB50 72 Bytes [ CE, 8B, 75, 08, 8B, F8, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapWindowPoints + 6A 7E36BB99 122 Bytes [ 77, 56, 8B, 75, 0C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapWindowPoints + E5 7E36BC14 43 Bytes [ C0, 75, 09, C7, 45, E8, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowTextW + A 7E36BC40 3 Bytes [ 04, 5A, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowTextW + E 7E36BC44 58 Bytes [ 85, C0, 75, 0C, 85, F6, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindow + 2 7E36BC7F 41 Bytes CALL 7DAE0797 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindow + 2D 7E36BCAA 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindow + 31 7E36BCAE 90 Bytes [ FF, 55, 8B, EC, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindow + 8C 7E36BD09 3 Bytes [ 5F, 56, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindow + 90 7E36BD0D 115 Bytes [ 0C, FE, FF, FF, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorPos + B 7E36BD81 3 Bytes [ 23, 7A, F3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorPos + F 7E36BD85 1 Byte [ C9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorPos + 11 7E36BD87 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WindowFromPoint 7E36BD8E 13 Bytes [ 8B, FF, 55, 8B, EC, 66, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WindowFromPoint + E 7E36BD9C 24 Bytes [ 75, 46, 66, 3B, 05, D4, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindowEnabled + 13 7E36BDB5 115 Bytes [ 5D, 77, 74, 24, 66, 3B, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsIconic + 2 7E36BE29 10 Bytes [ 8B, D8, 3B, DE, 75, 27, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsIconic + D 7E36BE34 91 Bytes CALL 7E2DA3F6 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableWindow + 1F 7E36BE90 79 Bytes [ 75, 0C, 57, 89, 45, FC, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableWindow + 6F 7E36BEE0 9 Bytes [ A2, 00, 00, 00, 53, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableWindow + 7A 7E36BEEB 19 Bytes CALL 7E2A4958 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InflateRect + 2 7E36BEFF 64 Bytes [ 50, 8D, 85, 04, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsRectEmpty + 1B 7E36BF41 53 Bytes [ 74, 06, 89, BD, F4, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RedrawWindow + B 7E36BF77 35 Bytes [ 51, 08, 3B, F7, 74, 02, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessagePos + 7 7E36BF9B 1082 Bytes [ 55, 8B, EC, 83, EC, 34, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassNameW + 9C 7E36C3D6 685 Bytes [ 52, 2C, 22, 43, 4C, 53, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyRect + 16 7E36C684 824 Bytes [ 79, 42, 61, 67, 22, 2C, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageA + 51 7E36C9BD 265 Bytes [ 43, 6F, 6D, 6D, 61, 6E, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageA + 15B 7E36CAC7 98 Bytes [ 65, 61, 72, 63, 68, 25, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageA + 1BE 7E36CB2A 52 Bytes [ 6F, 43, 4D, 57, 69, 6E, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PeekMessageA + 1F3 7E36CB5F 133 Bytes [ 41, 25, 22, 2C, 22, 25, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostMessageA + 60 7E36CBE5 8 Bytes [ 4D, 57, 43, 56, 53, 45, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostMessageA + 69 7E36CBEE 920 Bytes [ 2C, 22, 25, 43, 4C, 53, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayMonitors + 24 7E36CF87 128 Bytes [ 25, 2C, 2D, 33, 30, 33, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayMonitors + A5 7E36D008 8 Bytes [ C2, 10, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayMonitors + AF 7E36D012 47 Bytes [ FF, FF, 92, 11, 53, 77, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayMonitors + DF 7E36D042 39 Bytes [ 00, 8B, 7D, 20, BE, 78, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayMonitors + 107 7E36D06A 18 Bytes [ C4, 00, 00, 8B, 45, 20, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RemovePropW + 1 7E36D3E7 30 Bytes [ 08, 50, FF, 51, 08, E9, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RemovePropW + 20 7E36D406 106 Bytes [ 33, FF, 39, 3D, F4, B8, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropW + 48 7E36D471 29 Bytes [ FF, FF, FF, 4B, 11, 53, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropW + 66 7E36D48F 67 Bytes [ C0, F8, 8B, 08, 52, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropW + AB 7E36D4D4 42 Bytes [ 89, 45, FC, 89, 03, 8D, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcA + 11 7E36D4FF 48 Bytes [ FF, 8B, F0, 89, 75, C8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcA + 42 7E36D530 1 Byte [ C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcA + 44 7E36D532 42 Bytes [ 00, 33, C0, EB, C9, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcA + 72 7E36D560 2 Bytes [ 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefWindowProcA + 75 7E36D563 19 Bytes [ 55, 8B, EC, 83, EC, 54, A1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowLongW + 15 7E36D640 19 Bytes CALL 7E3285DD .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowLongW + 2C 7E36D657 15 Bytes [ 8B, FF, 55, 8B, EC, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetActiveWindow + F 7E36D667 40 Bytes [ 15, 90, 12, 4B, 77, 03, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetActiveWindow + 38 7E36D690 31 Bytes [ 8D, 45, FC, 50, 57, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetActiveWindow + 58 7E36D6B0 19 Bytes [ 00, A1, CC, 71, 5D, 77, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetActiveWindow + 6C 7E36D6C4 44 Bytes [ 50, 8D, 45, AC, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReleaseCapture + 7 7E36D6F1 23 Bytes [ FF, 8B, F0, FF, 15, 40, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUpdateRect + 12 7E36D709 48 Bytes [ BD, 74, FB, FF, FF, 01, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUpdateRect + 43 7E36D73A 1 Byte [ 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUpdateRect + 45 7E36D73C 58 Bytes [ 6A, 00, 8D, 85, 94, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretBlinkTime + 21 7E36D777 28 Bytes [ B5, 88, FB, FF, FF, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretBlinkTime + 3E 7E36D794 9 Bytes [ 0F, 85, AC, 12, FC, FF, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretBlinkTime + 48 7E36D79E 62 Bytes [ 00, 56, 8D, 34, BD, 8C, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextW + 1B 7E36D7DD 18 Bytes [ 00, 8B, 0E, 85, C9, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextW + 2E 7E36D7F0 20 Bytes JMP 7E340318 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateWindow + C 7E36D805 29 Bytes JMP 7E329998 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateWindow + 2A 7E36D823 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateWindow + 2C 7E36D825 18 Bytes [ 8B, 45, 10, 83, 20, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateWindow + 3F 7E36D838 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateWindow + 41 7E36D83A 12 Bytes [ 00, 2D, 00, 10, 00, 00, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowWindow + 18 7E36D8BC 68 Bytes [ 8B, C8, 8B, 5C, 24, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDeferWindowPos + 26 7E36D901 152 Bytes [ 1B, 54, 24, 0C, F7, DA, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeferWindowPos + 71 7E36D99A 68 Bytes [ 8D, 45, 08, 50, 57, E8, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!HideCaret + B 7E36D9DF 73 Bytes [ D6, 85, C0, 7F, 07, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsServerSideWindow + C 7E36DA29 7 Bytes [ 90, 90, 90, 90, 90, 33, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsServerSideWindow + 14 7E36DA31 25 Bytes [ C3, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumChildWindows + D 7E36DA4B 42 Bytes [ BF, 09, 01, 03, 80, E9, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindowInDestroy + 2 7E36DA76 3 Bytes [ 8B, 45, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindowInDestroy + 6 7E36DA7A 36 Bytes [ 58, 44, 8B, 45, 0C, 8B, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindowInDestroy + 2B 7E36DA9F 43 Bytes [ 50, 6A, 00, 57, 89, 5D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsWindowInDestroy + 57 7E36DACB 51 Bytes [ FF, 0F, 8C, BE, 86, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextW + 1 7E36DAFF 53 Bytes [ F8, 85, FF, 0F, 8C, D7, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextW + 37 7E36DB35 14 Bytes JMP 7E31A18E .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextW + 46 7E36DB44 79 Bytes [ 83, E0, FB, 0B, C6, E9, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSystemMenu + 24 7E36DB94 7 Bytes [ 3B, C7, 0F, 85, C0, D2, FA ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerW + 2 7E36DB9C 40 Bytes CALL 7E31971B .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerW + 2B 7E36DBC5 6 Bytes JMP 7E31A956 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerW + 32 7E36DBCC 23 Bytes [ 10, 08, 00, 03, 80, EB, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerW + 4A 7E36DBE4 68 Bytes JMP 7E31A955 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MoveWindow + 3D 7E36DC29 6 Bytes [ 03, 80, E9, C5, D2, FA ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MoveWindow + 44 7E36DC30 49 Bytes [ 8B, 4D, FC, BF, 08, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MoveWindow + 76 7E36DC62 3 Bytes [ 03, 5C, FA ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MoveWindow + 7A 7E36DC66 20 Bytes [ 90, 90, 90, 90, 90, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MoveWindow + 90 7E36DC7C 12 Bytes [ F4, 5B, FA, FF, 0B, C1, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackMouseEvent + 16 7E36DCFC 33 Bytes JMP 7E31A9C8 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackMouseEvent + 38 7E36DD1E 85 Bytes [ 8B, 00, 03, 46, 1C, EB, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackMouseEvent + 8E 7E36DD74 30 Bytes [ B8, 0A, 00, 00, 80, E9, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExW + 14 7E36DD93 64 Bytes [ 8B, 46, 34, 8B, 48, 08, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExW + 55 7E36DDD4 12 Bytes [ 15, 4C, 92, 5D, 77, E9, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExW + 62 7E36DDE1 28 Bytes JMP 7E32DE2B .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExW + 7F 7E36DDFE 37 Bytes [ FC, FF, FF, B5, D4, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExW + A5 7E36DE24 19 Bytes [ 4E, 40, 85, C9, 0F, 84, 23, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserLpkPSMTextOut + 1B 7E36E59A 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserLpkPSMTextOut + 41 7E36E5C0 3 Bytes [ F6, DC, AA ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserLpkPSMTextOut + 45 7E36E5C4 15 Bytes [ F5, D9, A7, FF, F4, D7, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserLpkPSMTextOut + 55 7E36E5D4 27 Bytes [ F3, D0, 9E, FF, F2, CE, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserLpkPSMTextOut + 71 7E36E5F0 31 Bytes [ FA, EB, DE, FF, DD, 87, 2B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowInfo + C 7E36E788 19 Bytes [ A2, 3C, 00, FF, F7, DF, CA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowInfo + 20 7E36E79C 79 Bytes [ D3, 6E, 07, FF, C9, 64, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowInfo + 70 7E36E7EC 6 Bytes [ 00, 00, 00, 00, 80, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowInfo + 77 7E36E7F3 84 Bytes [ 02, 51, 43, 36, 13, E0, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowInfo + CC 7E36E848 11 Bytes [ A5, 3F, 01, FF, F7, E1, CE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetTitleBarInfo + B 7E36E86C 19 Bytes [ B0, 4A, 02, FF, F2, CC, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDCEx + B 7E36E880 27 Bytes [ C3, AA, 8C, F9, 47, 2F, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InternalGetWindowText + 15 7E36E89E 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InternalGetWindowText + 22 7E36E8AB 59 Bytes [ 00, 00, 00, 00, 00, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CalcMenuBar + 23 7E36E8E7 27 Bytes [ FF, FD, F8, F4, FF, FD, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CalcMenuBar + 3F 7E36E903 81 Bytes [ FF, D3, 93, 62, FF, B5, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CalcMenuBar + 92 7E36E956 81 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CalcMenuBar + E4 7E36E9A8 11 Bytes [ FE, FA, F7, FF, FD, F8, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CalcMenuBar + F0 7E36E9B4 11 Bytes [ FC, F4, EC, FF, FB, F1, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromRect + 25 7E36EA18 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromRect + 2B 7E36EA1E 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromRect + 37 7E36EA2A 25 Bytes [ 00, 00, 00, 00, 00, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromRect + 51 7E36EA44 15 Bytes [ F8, E4, B1, FF, EF, C5, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromRect + 61 7E36EA54 3 Bytes [ 24, 52, D2 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIconEx + 2 7E36EB50 23 Bytes [ F9, E7, D8, FF, F8, E5, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIconEx + 1A 7E36EB68 55 Bytes [ F5, DA, C1, FF, F5, D7, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIconEx + 52 7E36EBA0 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIconEx + 79 7E36EBC7 68 Bytes [ FF, 27, 55, D8, FF, 26, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIconEx + BE 7E36EC0C 7 Bytes [ FA, EC, DF, FF, F9, EA, DB ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutW + 2 7E36ED74 11 Bytes [ F8, F8, FB, FF, FE, FB, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutW + E 7E36ED80 11 Bytes [ FD, F7, F1, FF, FC, F5, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutW + 1A 7E36ED8C 81 Bytes [ FB, F0, E6, FF, FA, ED, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLayeredWindowAttributes + 5 7E36EDDF 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLayeredWindowAttributes + 7 7E36EDE1 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLayeredWindowAttributes + 2E 7E36EE08 39 Bytes [ 27, 55, D7, FF, 25, 54, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLayeredWindowAttributes + 56 7E36EE30 11 Bytes [ 1A, 4A, C3, FF, 39, 62, CA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLayeredWindowAttributes + 62 7E36EE3C 19 Bytes [ FE, FB, F8, FF, FD, F9, F5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDesktopWindow + 7 7E36EEDC 63 Bytes [ 20, 4F, CD, FF, 1F, 4E, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDesktopWindow + 47 7E36EF1C 23 Bytes [ FA, EB, DD, FF, F9, E8, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyboardState + B 7E36EF34 36 Bytes [ F6, DD, C6, FF, 5B, 72, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyCursor + 1D 7E36EF5A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyCursor + 1F 7E36EF5C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyCursor + 27 7E36EF64 15 Bytes [ 00, 00, 00, 00, 40, 40, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorA + B 7E36EF74 15 Bytes [ 2C, 5A, E0, FF, 2B, 59, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorA + 1B 7E36EF84 9 Bytes [ 27, 55, D9, FF, 26, 54, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorA + 25 7E36EF8E 5 Bytes [ D5, FF, 24, 52, D3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorA + 2B 7E36EF94 31 Bytes [ 23, 51, D1, FF, 21, 50, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorA + 4B 7E36EFB4 109 Bytes [ 19, 49, C1, FF, 18, 48, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyMenu + 5A 7E36F022 31 Bytes [ FE, FF, 85, C0, 7D, 06, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyMenu + 7B 7E36F043 15 Bytes CALL 7E354AD3 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetIconInfo + 1 7E36F053 2 Bytes [ 4D, DC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetIconInfo + 4 7E36F056 86 Bytes [ 45, E0, 03, C1, D8, 3D, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WCSToMBEx + 3D 7E36F0AE 50 Bytes [ 00, 83, FF, 01, 75, 0F, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WCSToMBEx + 70 7E36F0E1 164 Bytes [ 2C, 03, C3, 89, 41, 08, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WCSToMBEx + 115 7E36F186 269 Bytes CALL 7E354FC4 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendNotifyMessageW + 1A 7E36F294 78 Bytes [ 89, 7D, FC, 57, FF, 75, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaW + 35 7E36F2E3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaW + 37 7E36F2E5 47 Bytes [ 70, 18, FF, 15, C0, 11, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackW + F 7E36F315 66 Bytes [ B4, 39, 75, B4, 0F, 8C, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackW + 53 7E36F359 26 Bytes CALL 7E354A0F .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackW + 6E 7E36F374 197 Bytes [ 15, C0, 11, EF, 77, E9, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAsyncKeyState + 88 7E36F43B 21 Bytes CALL 7E35AC75 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAsyncKeyState + 9E 7E36F451 22 Bytes [ 0F, B7, 4F, 02, D1, EA, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAsyncKeyState + B5 7E36F468 6 Bytes [ 66, 39, 70, 04, 74, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMonitorInfoA + 1 7E36F46F 36 Bytes [ 10, 3B, D6, 74, 0A, 03, CA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMonitorInfoA + 27 7E36F495 24 Bytes JMP 7E35CA3D .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMonitorInfoA + 40 7E36F4AE 2 Bytes [ 6A, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMonitorInfoA + 43 7E36F4B1 3 Bytes [ C1, B7, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMonitorInfoA + 48 7E36F4B6 23 Bytes JMP 7E35FEBE .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromPoint + C 7E36F4F9 49 Bytes [ FF, 90, 90, 90, 90, 90, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromPoint + 3F 7E36F52C 51 Bytes CALL 7E357887 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromPoint + 73 7E36F560 18 Bytes CALL 7E3521CE .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromPoint + 87 7E36F574 9 Bytes [ 8D, 45, A4, 50, 57, E8, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MonitorFromPoint + 91 7E36F57E 69 Bytes [ 8D, 45, 9C, 50, 57, E8, 79, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateLayeredWindow + 12 7E36F5FD 12 Bytes CALL 7E35BE2C .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdateLayeredWindow + 1F 7E36F60A 23 Bytes [ FF, 68, 15, 04, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateCaret + F 7E36F622 39 Bytes JMP 7E355563 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallWindowProcA + 8 7E36F64A 17 Bytes CALL 7E35AC74 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallWindowProcA + 1A 7E36F65C 9 Bytes [ 75, 14, FF, 75, 10, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallWindowProcA + 24 7E36F666 24 Bytes JMP 7E35A683 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallWindowProcA + 3D 7E36F67F 6 Bytes [ D8, 8F, 00, 00, 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallWindowProcA + 45 7E36F687 35 Bytes [ 1E, AC, FF, FF, EB, 0B, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableMenuItem + 2 7E36F789 37 Bytes [ 8B, 3B, A5, A5, A5, A5, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableMenuItem + 28 7E36F7AF 66 Bytes CALL 7E377177 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableMenuItem + 6B 7E36F7F2 25 Bytes JMP 7E363F68 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableMenuItem + 85 7E36F80C 24 Bytes [ 8B, 45, 18, 8B, 75, 08, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableMenuItem + 9F 7E36F826 217 Bytes [ 00, 40, 0F, 85, 8E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallNextHookEx + A5 7E36F900 4 Bytes [ 4D, 0C, 8B, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallNextHookEx + AA 7E36F905 16 Bytes [ 3B, C8, 0F, 87, AC, B4, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallNextHookEx + BB 7E36F916 21 Bytes [ 0C, 0F, B7, 07, 03, 45, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallNextHookEx + D1 7E36F92C 74 Bytes [ C3, 04, 47, 47, FF, 4D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallNextHookEx + 11C 7E36F977 28 Bytes CALL 7E36CF58 C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeleteMenu + 20 7E36FA75 39 Bytes [ 00, 00, 8B, 40, 30, 56, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeleteMenu + 48 7E36FA9D 5 Bytes [ 8B, 40, 30, 56, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeleteMenu + 4E 7E36FAA3 20 Bytes [ FF, 70, 18, FF, 15, C0, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeleteMenu + 63 7E36FAB8 41 Bytes [ 3D, 00, 00, 66, 00, 75, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeleteMenu + 8D 7E36FAE2 109 Bytes [ 7E, 08, 02, 75, 16, 6A, 49, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgnBox + 1A 7E36FBA3 53 Bytes CALL 7E352E1F .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgnBox + 50 7E36FBD9 23 Bytes [ 15, C0, 11, EF, 77, E9, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgnBox + 68 7E36FBF1 41 Bytes [ 3D, 00, 00, 66, 00, 75, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgnBox + 92 7E36FC1B 4 Bytes [ 0F, 84, CF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgnBox + 97 7E36FC20 55 Bytes [ 00, 83, 7F, 08, 02, 75, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExW + 33 7E36FC58 37 Bytes [ 01, 00, 00, 0F, 84, 8A, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExW + 59 7E36FC7E 5 Bytes [ 6A, 01, 8D, 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExW + 5F 7E36FC84 28 Bytes [ FF, 75, 14, 56, 53, E8, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExW + 7C 7E36FCA1 34 Bytes [ A8, 10, 0F, 85, BB, 78, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExW + 9F 7E36FCC4 20 Bytes [ 85, 7D, FC, 0F, 85, 97, 78, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExA + 9 7E36FF3C 63 Bytes [ 00, 0F, 84, DD, 9D, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExA + 49 7E36FF7C 4 Bytes [ FF, 3D, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExA + 4F 7E36FF82 22 Bytes [ 0F, 84, 8A, 07, 00, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowExA + 66 7E36FF99 58 Bytes [ 0F, 84, E2, 06, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowRgn + 22 7E36FFD4 34 Bytes [ 00, 48, 0F, 84, FA, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowRgn + 45 7E36FFF7 328 Bytes [ 89, 45, EC, 89, 45, F0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowRgn + 18E 7E370140 207 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowRgn + 25E 7E370210 132 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AdjustWindowRectEx + 23 7E370295 493 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AdjustWindowRectEx + 211 7E370483 214 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyImage + 96 7E37055A 128 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyImage + 117 7E3705DB 100 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyImage + 17C 7E370640 420 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SystemParametersInfoA + 83 7E3707E5 184 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconW + A 7E37089E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconW + C 7E3708A0 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconW + E 7E3708A2 16 Bytes [ 08, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconW + 1F 7E3708B3 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconW + 25 7E3708B9 10 Bytes [ 00, 00, 00, E1, 86, 62, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconA + 5E 7E37092C 7 Bytes [ E6, 92, 70, 00, EE, A7, 87 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconA + 66 7E370934 2 Bytes [ E7, 95 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconA + 69 7E370937 36 Bytes [ 00, F7, BE, A1, 00, F1, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconA + 8E 7E37095C 3 Bytes [ E3, 8B, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadIconA + 92 7E370960 7 Bytes [ F5, BA, 9E, 00, E3, 8D, 6B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassA + 32 7E370A68 31 Bytes [ CD, 28, 1D, 00, BC, 71, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassA + 52 7E370A88 100 Bytes [ F1, C4, B1, 00, 01, 58, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassA + B7 7E370AED 86 Bytes [ 97, 7A, 00, 01, B1, 71, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDoubleClickTime + 7 7E370B44 47 Bytes [ D9, 83, 62, 00, FF, B5, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDoubleClickTime + 37 7E370B74 7 Bytes [ 3A, 83, 8E, 00, D8, 7E, 5D ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDoubleClickTime + 3F 7E370B7C 147 Bytes [ 18, DB, 95, 00, EC, A7, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDoubleClickTime + D3 7E370C10 59 Bytes [ 2D, 6B, DD, 00, EB, A5, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDoubleClickTime + 10F 7E370C4C 7 Bytes [ E7, 7F, 63, 00, F3, BB, A2 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSubMenu + 1C 7E370CA8 68 Bytes [ EE, 83, 60, 00, FF, BC, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSubMenu + 61 7E370CED 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSubMenu + 7A 7E370D06 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSubMenu + 87 7E370D13 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetSubMenu + 97 7E370D23 315 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollInfo + BD 7E370E5F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollInfo + C3 7E370E65 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollInfo + C9 7E370E6B 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollInfo + CC 7E370E6E 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollInfo + D9 7E370E7B 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuIndirectA + 7 7E371030 74 Bytes CALL 7E36FFB5 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuIndirectA + 53 7E37107C 127 Bytes [ 57, 8D, 8E, C8, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuIndirectA + D3 7E3710FC 21 Bytes [ 00, 00, 56, 8B, B7, B0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuIndirectA + E9 7E371112 15 Bytes [ 00, 81, BE, 7C, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuIndirectA + F9 7E371122 46 Bytes [ 00, 8B, 86, 8C, 02, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsW + D 7E3712ED 33 Bytes [ 5F, 5E, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsW + 2F 7E37130F 51 Bytes [ 8B, 8E, 88, 02, 00, 00, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsW + 63 7E371343 11 Bytes [ FF, 55, 8B, EC, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsW + 70 7E371350 24 Bytes [ 06, 02, 00, 00, 74, 0D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsW + 89 7E371369 22 Bytes [ 53, 8B, 5D, 08, 53, E8, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemCount + 2F 7E3713B5 15 Bytes CALL 7E366D55 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemCount + 3F 7E3713C5 31 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemCount + 5F 7E3713E5 11 Bytes [ 86, 88, 02, 00, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemCount + 6B 7E3713F1 33 Bytes CALL 7E325EB9 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemCount + 8D 7E371413 50 Bytes [ DB, 39, 1E, 89, 4D, FC, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoA + 33 7E37154A 145 Bytes [ 89, B3, 28, 01, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoA + C5 7E3715DC 41 Bytes [ 0F, 84, 36, 03, 00, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoA + EF 7E371606 14 Bytes CALL 7E3276B7 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoA + FF 7E371616 15 Bytes [ 8B, 45, C8, 6A, 74, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoA + 10F 7E371626 17 Bytes [ FF, 89, B5, 1C, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassA + A 7E371660 18 Bytes [ 75, 07, C7, 45, D8, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassA + 1D 7E371673 67 Bytes [ 83, 74, 01, 00, 00, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassA + 61 7E3716B7 56 Bytes [ 0C, 89, 8B, 4C, 8A, 04, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassA + 9A 7E3716F0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterClassA + 9C 7E3716F2 4 Bytes [ 8D, 85, 4C, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesA + 18 7E37173F 18 Bytes [ 6A, 02, 89, 85, 58, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesA + 2B 7E371752 86 Bytes [ 85, 64, FF, FF, FF, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesA + 82 7E3717A9 25 Bytes [ 45, AC, FF, 75, C8, 8D, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesA + 9D 7E3717C4 22 Bytes [ FF, 36, 89, 8D, 70, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesA + B4 7E3717DB 129 Bytes [ 03, 00, 00, 80, C7, 45, B0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconIndirect + 43 7E3722FF 31 Bytes [ FF, 7C, 2D, 8B, 45, 08, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconIndirect + 63 7E37231F 86 Bytes [ 50, FF, 51, 18, 8B, F8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconIndirect + BA 7E372376 171 Bytes [ BF, FF, 7F, 05, 01, 40, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconIndirect + 166 7E372422 7 Bytes [ C1, 75, 04, 89, 0E, EB, 0E ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconIndirect + 16E 7E37242A 34 Bytes [ 47, 10, 85, C0, 74, 07, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LookupIconIdFromDirectoryEx + 17 7E3729CC 6 Bytes [ 74, 1C, 8D, 45, E8, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LookupIconIdFromDirectoryEx + 1F 7E3729D4 20 Bytes CALL 7E3729F1 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LookupIconIdFromDirectoryEx + 34 7E3729E9 77 Bytes [ 03, 83, C8, FF, C9, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LookupIconIdFromDirectoryEx + 82 7E372A37 97 Bytes [ A1, 48, D5, BD, 7C, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LookupIconIdFromDirectoryEx + E4 7E372A99 18 Bytes [ 5D, 10, C7, 85, DC, FD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadImageW + 25 7E372D23 5 Bytes [ 85, C0, 0F, 8C, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadImageW + 2C 7E372D2A 79 Bytes [ 00, 8B, 45, 10, 8B, 08, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadImageA + B 7E372D7A 12 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadImageA + 18 7E372D87 28 Bytes [ 50, 2C, 8B, F8, 8B, 03, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExA + 4 7E372DA4 3 Bytes [ 45, 10, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterClassExA + 8 7E372DA8 31 Bytes [ 50, FF, 51, 08, EB, A6, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsW 7E372DC9 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsW + 4 7E372DCD 241 Bytes [ FF, 55, 8B, EC, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsW + F6 7E372EBF 28 Bytes [ 49, 04, 56, 8B, 71, 04, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsW + 113 7E372EDC 43 Bytes [ 55, 8B, EC, 51, 83, 65, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsW + 13F 7E372F08 103 Bytes [ 57, 53, FF, 56, 30, 8B, 46, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResourceEx + 64 7E373488 14 Bytes [ 45, 0C, 89, 38, 89, 78, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExW + 4 7E373497 20 Bytes [ 4E, 48, 3B, CF, 75, 1E, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExW + 1A 7E3734AD 3 Bytes [ 0C, 89, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExW + 1E 7E3734B1 42 Bytes [ 46, 2C, 89, 47, 04, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExW + 49 7E3734DC 145 Bytes [ 50, 1C, 85, C0, 75, 16, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExW + DB 7E37356E 22 Bytes CALL 7E372E44 C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcW + 7D 7E373817 125 Bytes [ A1, 4B, 77, 33, C0, F3, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcW + FC 7E373896 42 Bytes [ 33, FF, 39, 7B, 28, 74, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcW + 127 7E3738C1 16 Bytes [ 15, 54, 61, 5D, 77, 3B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcW + 138 7E3738D2 107 Bytes [ C6, C1, E0, 02, 50, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcW + 1A4 7E37393E 107 Bytes [ FF, 35, 00, 60, 5D, 77, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextW + 1A 7E373D7F 7 Bytes [ E4, 5E, 5F, 5D, C2, 04, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextW + 22 7E373D87 21 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextW + 38 7E373D9D 84 Bytes CALL 7E2A36AF .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItem + 24 7E373DF2 140 Bytes [ 48, 08, 89, 4E, 08, C7, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItem + B1 7E373E7F 16 Bytes [ D7, 85, C0, 75, 1B, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetActiveWindow + B 7E373E90 83 Bytes [ 85, C0, 74, 12, 6A, 04, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthW + 4B 7E373EE4 119 Bytes [ C0, 89, 06, 74, 06, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthW + C3 7E373F5C 80 Bytes CALL 7E373A9D C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthW + 114 7E373FAD 412 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthW + 2B1 7E37414A 17 Bytes [ 72, 49, 74, 65, 6D, 73, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthW + 2C3 7E37415C 354 Bytes [ 53, 43, 5F, 46, 6F, 6C, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamAorW + 69 7E37473A 73 Bytes [ 43, 5F, 4D, 65, 72, 67, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamAorW + B3 7E374784 248 Bytes [ 58, 53, 5A, 25, 2C, 22, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamAorW + 1AC 7E37487D 1746 Bytes [ 53, 25, 22, 2C, 54, 68, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamAorW + 87F 7E374F50 30 Bytes [ 42, 61, 6E, 64, 53, 69, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamAorW + 89E 7E374F6F 219 Bytes [ 65, 25, 22, 0D, 0A, 48, 4B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InSendMessage + B 7E375167 9 Bytes JMP 7E363E50 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InSendMessage + 15 7E375171 5 Bytes [ 7D, 08, 8D, 74, 3E ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InSendMessage + 1B 7E375177 67 Bytes [ 8B, F8, 8B, C1, C1, E9, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InSendMessage + 5F 7E3751BB 42 Bytes [ BE, 0E, 00, 07, 80, E9, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InSendMessage + 8A 7E3751E6 53 Bytes [ 60, 5D, 77, FF, 15, 50, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextW + 3A 7E37526C 53 Bytes [ 50, 04, BE, E5, 01, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageW + 10 7E3752A2 33 Bytes [ 6A, 04, 53, FF, 15, 58, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageW + 32 7E3752C4 10 Bytes [ 48, 74, 55, 8B, 75, 10, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageW + 3D 7E3752CF 19 Bytes [ 85, C0, 89, 45, 10, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageW + 51 7E3752E3 75 Bytes [ 50, FF, 51, 04, 33, F6, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageW + 9D 7E37532F 156 Bytes JMP 7E36539B C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadBitmapA + E 7E3754FE 3 Bytes [ BF, 0E, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadBitmapA + 12 7E375502 5 Bytes [ 80, E9, C5, 0A, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadBitmapA + 18 7E375508 8 Bytes [ BF, 57, 00, 07, 80, E9, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadBitmapA + 22 7E375512 70 Bytes [ 8B, 46, 64, 8B, 40, 58, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadBitmapA + 69 7E375559 7 Bytes CALL D637555C .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamW + 2 7E375561 6 Bytes [ 51, 20, E9, 09, 0A, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamW + 9 7E375568 93 Bytes JMP 7E348B76 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorFrameInfo + 1A 7E3755C6 26 Bytes JMP 7E314BB1 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorFrameInfo + 35 7E3755E1 22 Bytes [ C7, 45, FC, 08, 00, 03, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorFrameInfo + 4C 7E3755F8 76 Bytes CALL 7E31A4FF .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorFrameInfo + 99 7E375645 49 Bytes [ 76, 40, FF, FF, 03, F0, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCursorFrameInfo + CB 7E375677 86 Bytes CALL 7E313847 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateW + 44 7E375791 64 Bytes [ 75, 18, 8B, 5D, 0C, 8B, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateW + 85 7E3757D2 51 Bytes [ 03, 8D, 3C, 80, C1, E7, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateW + B9 7E375806 12 Bytes [ C7, 00, 01, 00, 00, 00, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateW + C7 7E375814 55 Bytes [ 00, 8B, 45, 10, C7, 45, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateW + FF 7E37584C 16 Bytes [ 75, 68, 83, 7B, 08, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamAorW + 10 7E37595B 12 Bytes CALL 7E31378E .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamAorW + 1D 7E375968 58 Bytes [ 02, 50, 57, FF, 15, 58, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamAorW + 58 7E3759A3 14 Bytes JMP 7E36429D C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamAorW + 67 7E3759B2 141 Bytes [ 8B, 0C, 82, 8B, F1, 83, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDialog + 77 7E375A40 31 Bytes [ FF, 6A, 10, 57, FF, 15, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDialog + 97 7E375A60 6 Bytes [ 00, 80, E9, 33, 4D, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDialog + 9E 7E375A67 33 Bytes [ 6A, 01, 56, FF, 15, D8, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDialog + C1 7E375A8A 27 Bytes JMP 7E33A7F8 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndDialog + DD 7E375AA6 17 Bytes CALL 7E31427F .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckDlgButton + 16 7E375D5B 53 Bytes JMP 7E369984 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDlgButtonChecked + 1C 7E375D91 4 Bytes [ 00, C7, 06, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDlgButtonChecked + 21 7E375D96 5 Bytes [ 00, 00, E9, E7, 3B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDlgButtonChecked + 27 7E375D9C 100 Bytes [ FF, 6A, 00, 6A, 00, E8, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDlgButtonChecked + 8C 7E375E01 30 Bytes JMP 7E3699DA C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDlgButtonChecked + AB 7E375E20 10 Bytes CALL 7E31C830 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExW + 28 7E376FD0 37 Bytes [ F4, F4, F4, FF, F8, F8, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExW + 4F 7E376FF7 4 Bytes [ FF, FC, FC, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExW + 54 7E376FFC 42 Bytes [ FA, FA, FA, FF, 4E, 0A, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExW + 7F 7E377027 53 Bytes [ D7, 56, FF, D7, 83, 7D, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExW + B5 7E37705D 16 Bytes [ 55, 8B, EC, 83, EC, 0C, 53, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesW + 18 7E377140 19 Bytes CALL 7E3889D2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesW + 2D 7E377155 31 Bytes [ 0F, 82, 5A, FF, FF, FF, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesW + 4D 7E377175 66 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplayDevicesW + 90 7E3771B8 74 Bytes [ C3, 5B, 5E, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterShellHookWindow + 13 7E377203 183 Bytes [ 8B, 4D, 24, 56, 8B, F7, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongW + 84 7E3772BB 65 Bytes [ 11, EF, 77, 6A, 02, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongW + C6 7E3772FD 91 Bytes [ C0, 74, 07, 66, 83, 23, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongW + 122 7E377359 5 Bytes [ 45, 0C, 50, 0F, B7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongW + 128 7E37735F 158 Bytes [ 10, 6A, 01, 50, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongW + 1C7 7E3773FE 38 Bytes CALL 7E3540FD .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgn + 64 7E377593 65 Bytes [ 45, FC, 66, 89, 46, 02, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgn + A6 7E3775D5 51 Bytes CALL 7E363F7F C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgn + DA 7E377609 3 Bytes [ 8B, 76, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgn + DE 7E37760D 44 Bytes CALL 7E36DB3A C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowRgn + 10B 7E37763A 13 Bytes [ 6A, 00, 6A, 35, FF, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuItemInfoW + 2 7E377844 49 Bytes [ 75, 0C, 8B, F0, FF, 15, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuItemInfoW + 34 7E377876 25 Bytes [ 00, 8B, 4E, 04, 8D, 0C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuW + 15 7E377890 72 Bytes [ FD, FF, FF, 8B, 43, 04, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuW + 5F 7E3778DA 12 Bytes CALL 7E37B407 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuW + 6C 7E3778E7 12 Bytes [ FF, FF, 73, 08, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuW + 79 7E3778F4 68 Bytes [ 95, 0C, FD, FF, FF, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuW + BE 7E377939 25 Bytes [ FF, 75, 08, FF, 75, 0C, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsExA + 1 7E377953 79 Bytes [ 40, 30, 56, 6A, 00, FF, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsExA + 51 7E3779A3 41 Bytes [ 30, F3, 77, 8B, 4D, 08, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsExA + 7B 7E3779CD 14 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsExA + 8A 7E3779DC 68 Bytes [ 00, 00, EB, 64, 8B, 45, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsExA + CF 7E377A21 159 Bytes [ 45, F4, 66, 8B, 45, 10, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsA + 7 7E377ACD 17 Bytes [ F8, 50, 56, FF, 15, B8, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDisplaySettingsA + 19 7E377ADF 211 Bytes [ 00, 00, 8B, 4D, 30, 66, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuW + A 7E377BB3 26 Bytes [ EC, 56, 8B, 75, 0C, 57, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuW + 25 7E377BCE 9 Bytes [ 0F, B7, 46, 04, 50, E8, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuW + 2F 7E377BD8 69 Bytes [ EB, 0E, 50, 0F, B7, 46, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuW + 75 7E377C1E 54 Bytes [ C7, 5F, 5E, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuW + AC 7E377C55 105 Bytes [ 0F, BF, 41, 0C, 89, 45, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadRemoteFonts + 31 7E377CBF 36 Bytes [ 06, C1, E0, 10, 0B, C1, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadRemoteFonts + 56 7E377CE4 1 Byte [ FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadRemoteFonts + 58 7E377CE6 100 Bytes [ 75, F8, FF, 75, F4, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CtxInitUser32 + 55 7E377D4B 111 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamW + 6C 7E377DBB 2 Bytes [ 75, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamW + 70 7E377DBF 26 Bytes CALL 7E365BB2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamW + 8B 7E377DDA 25 Bytes [ C7, 25, 00, 00, 7F, 00, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamW + A5 7E377DF4 35 Bytes [ 00, FF, 75, 20, FF, 75, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamW + C9 7E377E18 44 Bytes [ DB, 74, 70, 83, 7B, 08, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterHotKey + 7 7E377ECE 22 Bytes CALL 7E3519A1 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterHotKey + 1E 7E377EE5 82 Bytes CALL 7E387306 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterHotKey + 71 7E377F38 121 Bytes [ 5F, 5E, 5B, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterHotKey + EB 7E377FB2 16 Bytes [ CF, 00, 00, 00, 81, 7B, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterHotKey + FC 7E377FC3 15 Bytes [ 39, 7B, 0E, 0F, 85, B9, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterUserApiHook + 17 7E378027 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterUserApiHook + 25 7E378035 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterUserApiHook + 34 7E378044 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterUserApiHook + 3C 7E37804C 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterUserApiHook + 41 7E378051 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChildWindowFromPointEx + 3 7E3786C4 95 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChildWindowFromPoint + 4F 7E378724 816 Bytes [ 11, F1, 1F, FF, A1, 1F, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CsrBroadcastSystemMessageExW + 143 7E378A55 6 Bytes [ 11, DF, D1, 1F, F1, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgTabItem + 2 7E378A5C 11 Bytes [ AF, F1, 11, 1F, A1, 1F, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgTabItem + E 7E378A68 65 Bytes [ A1, 1F, F1, 1A, F1, 1F, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrintWindow + 3 7E378AAA 24 Bytes [ 11, 1F, F1, 11, 11, FF, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrintWindow + 1C 7E378AC3 26 Bytes [ F1, DF, 11, 1A, FF, FF, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrintWindow + 37 7E378ADE 174 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeDisplaySettingsExA + A8 7E378B8D 1 Byte [ FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeDisplaySettingsExA + AA 7E378B8F 213 Bytes [ DF, 11, FF, FD, FF, DF, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuW + 2F 7E378C65 94 Bytes [ 11, FF, 11, 11, FF, A1, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuDefaultItem + 35 7E378CC4 124 Bytes [ D1, 11, 11, 11, 11, FF, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RemoveMenu + 3 7E378D41 324 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoW + 134 7E378E86 35 Bytes [ A1, FF, F1, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoW + 158 7E378EAA 21 Bytes [ AF, 1F, A1, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoW + 16E 7E378EC0 150 Bytes [ 11, FF, A1, 11, 1D, FA, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemInfoW + 205 7E378F57 79 Bytes [ 1F, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuState + 19 7E378FA8 190 Bytes [ FF, FF, F1, FF, A1, 11, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuState + D8 7E379067 17 Bytes [ 45, 08, 85, C0, 75, 0C, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuState + EA 7E379079 9 Bytes [ 56, FF, 75, 0C, 50, E8, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuState + F4 7E379083 19 Bytes [ 8B, F0, 85, F6, 75, 05, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuState + 108 7E379097 24 Bytes [ FF, 75, 05, 6A, 0E, 58, EB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterMessagePumpHook + 40 7E379470 19 Bytes [ 89, 45, F8, 8B, 45, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterMessagePumpHook + 54 7E379484 162 Bytes [ FF, 00, 00, 83, F8, 10, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchDesktop + 91 7E379527 55 Bytes [ 83, C3, 07, 83, E3, F8, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchDesktop + C9 7E37955F 69 Bytes JMP 01850967 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchDesktop + 10F 7E3795A5 85 Bytes [ 0B, 66, 89, 08, 40, 40, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetShellWindowEx + 41 7E3795FB 103 Bytes [ 03, C6, 8B, CE, F7, D1, 23, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetShellWindowEx + AA 7E379664 6 Bytes [ 00, 0F, 84, AE, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetShellWindowEx + B1 7E37966B 131 Bytes [ 83, F8, 34, 7F, 66, 74, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetShellWindowEx + 135 7E3796EF 122 Bytes [ FF, EB, 0D, 8B, 45, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SubtractRect + C 7E37976C 54 Bytes [ 8D, 45, 14, 50, 57, E8, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SubtractRect + 43 7E3797A3 87 Bytes [ 45, F4, 03, F0, F7, D0, 23, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SubtractRect + 9B 7E3797FB 71 Bytes [ 45, 14, 01, 47, 08, EB, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SubtractRect + E4 7E379844 10 Bytes [ 8B, 45, FC, 03, F0, F7, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SubtractRect + EF 7E37984F 48 Bytes CALL 7E37A577 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetTaskmanWindow + B 7E379883 2 Bytes [ 93, 09 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetTaskmanWindow + F 7E379887 4 Bytes [ EB, CD, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetTaskmanWindow + 16 7E37988E 40 Bytes [ 8B, FF, 55, 8B, EC, 51, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetTaskmanWindow + 3F 7E3798B7 14 Bytes [ 83, E2, 03, 83, E0, 07, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetTaskmanWindow + 4E 7E3798C6 171 Bytes [ 0F, BE, 03, 43, 83, F8, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleW + 1 7E379A60 2 Bytes [ 5D, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleW + 4 7E379A63 20 Bytes [ C8, 8B, F8, 83, E1, 01, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleW + 19 7E379A78 44 Bytes [ 4D, 14, 8B, 45, 10, 0F, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleW + 46 7E379AA5 101 Bytes [ 30, 7E, 0A, 83, F8, 32, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleW + AC 7E379B0B 15 Bytes [ FF, FF, 83, F8, 68, 74, E4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeW + D 7E379CFC 12 Bytes CALL 7E37A579 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeW + 1A 7E379D09 145 Bytes [ 00, 00, 8D, 45, 10, 50, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeW + AC 7E379D9B 202 Bytes [ 00, 8B, 45, 0C, 53, 8B, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeW + 177 7E379E66 67 Bytes [ FF, FF, 83, C3, 07, 83, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeNameService + 34 7E379EAA 7 Bytes CALL C1BCADB2 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeNameService + 3D 7E379EB3 135 Bytes [ FF, 8B, 46, FC, 83, C3, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeNameService + C5 7E379F3B 45 Bytes [ 00, EB, 18, 8A, 0E, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeNameService + F3 7E379F69 19 Bytes [ 83, C3, 03, 8D, 04, 32, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeNameService + 108 7E379F7E 15 Bytes [ F8, 8D, 0C, 30, F7, D0, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnimateWindow + 2 7E37A026 79 Bytes [ 51, 34, 5D, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnimateWindow + 52 7E37A076 29 Bytes [ 75, 0C, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnimateWindow + 70 7E37A094 30 Bytes [ D8, 1B, C0, 25, 05, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnimateWindow + 91 7E37A0B5 4 Bytes CALL 7E376653 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnimateWindow + 96 7E37A0BA 10 Bytes [ FF, 85, C0, 7C, 15, 83, 7E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterLogonProcess + 11 7E37AA52 152 Bytes JMP 7E381C0F C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterLogonProcess + AA 7E37AAEB 44 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterLogonProcess + D7 7E37AB18 90 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterLogonProcess + 132 7E37AB73 58 Bytes [ 90, 90, 90, 90, 83, 6C, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RegisterLogonProcess + 16D 7E37ABAE 40 Bytes [ 59, 8B, C6, 5E, 5D, C2, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationW + 2A 7E37B8B8 45 Bytes [ 07, 80, 5F, 5E, 5B, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationW + 58 7E37B8E6 116 Bytes [ 48, 08, 89, 48, 28, 89, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationW + CD 7E37B95B 6 Bytes [ 85, C0, 75, 07, B8, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationW + D4 7E37B962 69 Bytes [ 04, 80, EB, 56, 53, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationW + 11A 7E37B9A8 44 Bytes [ 57, FF, 15, DC, 11, 4B, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopW + 1A 7E37BAF5 6 Bytes [ 47, 18, 85, C0, 74, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopW + 22 7E37BAFD 8 Bytes [ 15, CC, 13, 4B, 77, 56, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopW + 2B 7E37BB06 61 Bytes [ FF, 15, D4, 13, 4B, 77, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopW + 69 7E37BB44 74 Bytes [ 48, 14, 8B, 4D, FC, 85, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopW + B4 7E37BB8F 131 Bytes [ 89, 45, F8, 8B, 46, 0C, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdatePerUserSystemParameters + 1A 7E37BC4B 65 Bytes CALL 7E320702 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdatePerUserSystemParameters + 5C 7E37BC8D 22 Bytes [ 5E, 5D, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdatePerUserSystemParameters + 73 7E37BCA4 25 Bytes CALL 7E3808AC C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdatePerUserSystemParameters + 8E 7E37BCBF 296 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UpdatePerUserSystemParameters + 1B7 7E37BDE8 29 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowStationUser + 11 7E37BF90 84 Bytes [ FF, 50, FF, D7, 85, C0, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowStationUser + 66 7E37BFE5 3 Bytes [ 57, FC, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowStationUser + 6A 7E37BFE9 569 Bytes [ FF, 76, 04, FF, 73, 0C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWindowsHook + 47 7E37C223 1764 Bytes [ 0D, 0A, 48, 4B, 43, 52, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLogonNotifyWindow + 2FD 7E37C908 647 Bytes [ 6E, 61, 73, 5C, 63, 6F, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLogonNotifyWindow + 585 7E37CB90 156 Bytes [ 47, 45, 58, 53, 5A, 25, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetLogonNotifyWindow + 622 7E37CC2D 613 Bytes [ 5F, 4C, 49, 4D, 49, 54, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessageW + 136 7E37CE93 17 Bytes [ 4E, 55, 5F, 4E, 4F, 56, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessageW + 148 7E37CEA5 105 Bytes [ 2C, 22, 25, 53, 48, 45, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessageW + 1B2 7E37CF0F 205 Bytes [ 65, 63, 74, 73, 5C, 7B, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterDeviceNotification + E 7E37CFDD 110 Bytes [ 4C, 4C, 43, 4F, 4D, 50, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterDeviceNotification + 7D 7E37D04C 64 Bytes JMP 7E32EC29 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterDeviceNotification + BE 7E37D08D 125 Bytes JMP 7E32C271 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterDeviceNotification + 13C 7E37D10B 75 Bytes [ 75, F8, FF, 15, 40, 10, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnregisterDeviceNotification + 188 7E37D157 122 Bytes JMP 7E340C96 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDesktopWindows + 1 7E37D1D2 81 Bytes [ 08, 50, FF, 51, 08, 89, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopW + 14 7E37D224 21 Bytes [ 04, 83, 3F, 00, 75, 12, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopW + 2A 7E37D23A 25 Bytes [ EB, 14, 8B, 03, 8B, 3F, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopW + 44 7E37D254 21 Bytes [ F6, 0F, 84, 80, C9, FA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopW + 5B 7E37D26B 33 Bytes JMP 7E329BDD .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopW + 7D 7E37D28D 20 Bytes [ 6A, 01, 8D, 45, FC, 50, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ActivateKeyboardLayout + 18 7E37D342 116 Bytes [ FC, FF, 39, 5E, 2C, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReplyMessage + 15 7E37D3B7 13 Bytes [ 0F, 84, 99, 00, 00, 00, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableW + 4 7E37D3C5 73 Bytes CALL 7E344937 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableW + 4E 7E37D40F 15 Bytes [ 35, D8, 8D, 5D, 77, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableW + 5E 7E37D41F 8 Bytes [ 4D, 08, 57, 53, E8, 1B, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableW + 67 7E37D428 7 Bytes [ 85, C0, 7C, 06, 8B, 06, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableW + 6F 7E37D430 35 Bytes [ 50, 08, 8B, 7E, 30, 8B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnlockWindowStation + 68 7E37D747 17 Bytes [ 43, 83, FB, 05, 76, DE, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnlockWindowStation + 7A 7E37D759 6 Bytes [ 75, 10, FF, 75, 0C, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExA + 2 7E37D760 44 Bytes [ 50, 1C, 85, C0, 7D, 06, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExA + 30 7E37D78E 21 Bytes [ 75, F8, 8B, 06, 68, 1F, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExA + 46 7E37D7A4 13 Bytes [ 8B, 45, E0, 8D, 55, D4, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExA + 54 7E37D7B2 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoExA + 56 7E37D7B4 20 Bytes CALL 0A181D44 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowPlacement + B 7E37D857 36 Bytes JMP 7E34344C .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyIcon + 4 7E37D87C 32 Bytes [ 45, FC, 83, C0, 30, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyIcon + 25 7E37D89D 68 Bytes [ 7F, 05, FF, FF, 00, 80, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDialogMessageW + 20 7E37D8E2 49 Bytes [ F0, 3B, F3, 0F, 8C, C8, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDialogMessageW + 52 7E37D914 118 Bytes [ 8B, 4D, F4, 8D, 45, EC, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsDialogMessageW + C9 7E37D98B 64 Bytes [ 8B, F0, 8B, 7D, 10, E9, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilterW + 20 7E37D9CC 85 Bytes JMP 7E3442AF .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilterW + 76 7E37DA22 21 Bytes CALL 7E34045E .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilterW + 8C 7E37DA38 131 Bytes JMP 7E317AEF .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilterW + 110 7E37DABC 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilterW + 112 7E37DABE 20 Bytes [ 7D, 0A, B8, F8, 01, 04, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseDesktop + 13 7E37DCE8 38 Bytes CALL 7E3AD018 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseDesktop + 3A 7E37DD0F 22 Bytes [ 5D, 77, 6A, 01, B9, 50, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseDesktop + 51 7E37DD26 103 Bytes [ 35, 00, 93, 5D, 77, 8B, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseDesktop + B9 7E37DD8E 84 Bytes [ FF, 0E, 00, 07, 80, E9, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExW + 2E 7E37DDE3 67 Bytes [ 0F, 8C, DF, AE, F9, FF, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExW + 72 7E37DE27 16 Bytes [ FF, 50, B9, 68, 60, 5D, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExW + 83 7E37DE38 6 Bytes [ FF, 8B, 85, CC, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExW + 8A 7E37DE3F 73 Bytes [ 89, 46, 14, 8B, 85, D0, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowA + 2 7E37DE89 16 Bytes CALL 7E344007 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowA + 13 7E37DE9A 43 Bytes [ B5, EC, FD, FF, FF, E8, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowA + 3F 7E37DEC6 66 Bytes [ FF, 75, 18, 6A, 01, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowA + 82 7E37DF09 9 Bytes [ 85, C0, 0F, 8C, FE, D7, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowA + 8C 7E37DF13 27 Bytes [ 57, FF, B5, EC, FD, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextA + 14 7E37DF64 25 Bytes [ C0, 74, 06, 89, B5, EC, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevA + 4 7E37DF7E 57 Bytes [ FE, 75, 06, 8B, BD, EC, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadStringA + 10 7E37DFB8 4 Bytes CALL 7E343F86 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadStringA + 15 7E37DFBD 30 Bytes [ 85, C0, 0F, 84, A5, D7, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadStringA + 34 7E37DFDC 109 Bytes [ A1, 58, 61, 5D, 77, FF, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageA + 48 7E37E04A 59 Bytes [ 8A, 92, 8B, 87, 70, 0C, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageA + 84 7E37E086 188 Bytes [ 53, A2, 9E, A0, D5, A4, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowW + 9 7E37E143 97 Bytes [ FF, FF, 40, AF, 5B, 59, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowW + 6B 7E37E1A5 45 Bytes [ E3, E3, 5B, 5D, B5, B6, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostQuitMessage + 2 7E37E1D3 202 Bytes [ FF, FF, E3, 3D, 61, E5, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostQuitMessage + CD 7E37E29E 51 Bytes [ BA, 41, 41, 41, 41, 5E, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostQuitMessage + 101 7E37E2D2 130 Bytes CALL BF792491 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PostQuitMessage + 184 7E37E355 44 Bytes [ FF, FF, 5D, BD, 4A, 4D, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetGUIThreadInfo + 23 7E37E382 44 Bytes [ FF, FF, FF, FF, FF, FF, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetGUIThreadInfo + 50 7E37E3AF 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetGUIThreadInfo + 53 7E37E3B2 26 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetGUIThreadInfo + 6E 7E37E3CD 13 Bytes [ 1B, 2E, EA, EA, EA, EA, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetGUIThreadInfo + 7C 7E37E3DB 3 Bytes [ 49, AD, 0D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerA + 16 7E37E5D8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerA + 18 7E37E5DA 21 Bytes [ 15, 07, FE, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerA + 2F 7E37E5F1 23 Bytes [ 1F, 52, 6D, F0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerA + 47 7E37E609 36 Bytes [ 07, AF, FF, C0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerA + 6D 7E37E62F 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffA + B 7E37E6FB 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffA + 34 7E37E724 7 Bytes [ 55, 2A, 15, 00, 55, 2A, 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffA + 3C 7E37E72C 91 Bytes [ 55, 2A, 15, 00, 55, 2A, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharLowerBuffA + 98 7E37E788 28 Bytes [ 55, 2A, 15, 00, 54, 29, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetQueueStatus + 3 7E37E7A5 14 Bytes [ 2A, 15, 00, 55, 2A, 15, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetQueueStatus + 12 7E37E7B4 8 Bytes [ 55, 2A, 15, 00, 55, 2A, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetQueueStatus + 1B 7E37E7BD 14 Bytes [ 2A, 15, 00, 55, 2A, 15, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetQueueStatus + 2A 7E37E7CC 247 Bytes [ 47, 1E, 0D, 14, 5D, 30, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseWindowStation + 7 7E37E8C4 39 Bytes [ 4A, 1F, 0C, 43, 52, 24, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetProcessWindowStation + 7 7E37E8EC 7 Bytes [ 55, 2A, 15, 00, 55, 2A, 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetProcessWindowStation + F 7E37E8F4 54 Bytes [ 55, 2A, 15, 00, 55, 2A, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetProcessWindowStation + 46 7E37E92B 61 Bytes [ 00, 55, 2A, 15, 00, 55, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserClientDllInitialize + 3 7E37E969 102 Bytes [ 2A, 15, 00, 55, 2A, 15, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserClientDllInitialize + 6A 7E37E9D0 131 Bytes [ FB, D2, A7, FF, D7, A8, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserClientDllInitialize + EE 7E37EA54 107 Bytes [ CE, A5, 80, FF, 62, 34, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserClientDllInitialize + 15A 7E37EAC0 127 Bytes [ BF, 9F, 7F, FF, C0, A0, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserClientDllInitialize + 1DA 7E37EB40 71 Bytes [ CC, AB, 89, FF, D3, B2, 91, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsClipboardFormatAvailable 7E37F127 44 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClipboardSequenceNumber + 19 7E37F154 48 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExW + 8 7E37F185 90 Bytes [ 00, 00, 33, C0, 81, F9, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExW + 63 7E37F1E0 4 Bytes [ 00, 53, 56, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExW + 69 7E37F1E6 28 Bytes [ 2B, 75, 08, 40, 85, F6, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExW + 86 7E37F203 74 Bytes [ 7F, 06, 83, 4D, 14, FF, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetTopWindow + 32 7E37F24E 81 Bytes [ F6, 74, 26, 89, 75, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetTopWindow + 84 7E37F2A0 113 Bytes [ 66, 00, 74, 12, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMenu + 4B 7E37F312 134 Bytes [ 0C, 57, 89, 75, FC, E8, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageA + 17 7E37F39A 37 Bytes [ 10, 85, C9, 76, 13, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageA + 3D 7E37F3C0 39 Bytes [ 55, 8B, EC, 8B, 45, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageA + 65 7E37F3E8 21 Bytes [ 55, 8B, EC, 33, C0, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageA + 7B 7E37F3FE 125 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassNameA + 5C 7E37F47C 79 Bytes [ 4D, 28, 66, 89, 4D, EC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassLongA + 1B 7E37F4CC 28 Bytes [ 8B, 45, 08, 51, 50, E8, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassLongA + 38 7E37F4E9 42 Bytes [ 55, 8B, EC, 83, EC, 0C, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumThreadWindows + 1B 7E37F514 103 Bytes [ 66, 89, 45, FA, 8D, 45, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowTextA + 52 7E37F57D 14 Bytes CALL 7E363F7F C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowTextA + 61 7E37F58C 10 Bytes [ C9, C2, 18, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowTextA + 6C 7E37F597 21 Bytes [ 55, 8B, EC, 51, 51, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUpdateRgn + 1 7E37F5AD 145 Bytes [ 7D, 3C, 0F, 95, C0, 41, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ValidateRgn + 1 7E37F63F 49 Bytes [ 4D, 24, 03, D8, 66, 89, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretPos + 10 7E37F671 55 Bytes [ 89, 0B, 66, 8B, 4D, 0C, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretPos + 48 7E37F6A9 15 Bytes [ 8A, 56, 01, 88, 50, 01, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetCaretPos + 58 7E37F6B9 11 Bytes [ 83, C0, 04, 83, C6, 03, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollPos + 1 7E37F6C5 20 Bytes JMP A6B383CC .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollPos + 16 7E37F6DA 19 Bytes JMP 723381E1 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollPos + 2A 7E37F6EE 37 Bytes [ 78, 0E, 10, 72, 04, 83, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollPos + 4 7E37F714 46 Bytes [ 4D, 3C, 8D, 44, 08, 01, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollPos + 34 7E37F744 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollRange + 1 7E37F748 117 Bytes [ EC, 6A, 00, 8D, 45, 0C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollRange + 77 7E37F7BE 3 Bytes [ F6, 76, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollRange + 7B 7E37F7C2 67 Bytes [ 4D, 14, 2B, C8, 8B, 14, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollRange + C0 7E37F807 38 Bytes [ 10, 57, 68, 36, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetScrollRange + E7 7E37F82E 67 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFocusRect + 3B 7E37F94A 58 Bytes [ 45, FD, FF, C9, C2, 18, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollRange + 2B 7E37F986 73 Bytes [ 15, B8, 10, EF, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetScrollRange + 75 7E37F9D0 238 Bytes [ 75, 14, 53, 68, 38, 05, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateAccelerator + 3B 7E37FABF 6 Bytes [ FF, 75, 28, FF, 75, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateAccelerator + 42 7E37FAC6 44 Bytes [ 75, 14, FF, 75, 24, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TranslateMDISysAccel + 4 7E37FAF3 75 Bytes [ 45, 24, 66, 83, 65, F0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutA + 14 7E37FB3F 21 Bytes [ C9, C2, 24, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutA + 2A 7E37FB55 17 Bytes [ 3D, 00, 00, 66, 00, 74, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageTimeoutA + 3C 7E37FB67 80 Bytes CALL 7E36DB3A C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawEdge + 2 7E37FBB8 72 Bytes [ 36, FF, 76, 04, 50, FF, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawEdge + 4B 7E37FC01 227 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawEdge + 12F 7E37FCE5 1 Byte [ 2F ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawEdge + 131 7E37FCE7 148 Bytes [ C6, 25, 00, 00, 7F, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawEdge + 1C6 7E37FD7C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongA + 2 7E37FE33 38 Bytes [ 8B, F0, 85, F6, 74, 26, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassLongA + 29 7E37FE5A 91 Bytes [ 15, C0, 11, EF, 77, 8B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyA + C 7E37FEB6 31 Bytes [ 30, F3, 77, C3, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyA + 2C 7E37FED6 9 Bytes [ 57, 0F, 84, AB, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyA + 36 7E37FEE0 15 Bytes [ 66, 00, 0F, 84, A0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyA + 46 7E37FEF0 45 Bytes [ 8B, F0, 33, FF, 3B, F7, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindow + 25 7E37FF1E 26 Bytes [ 64, A1, 18, 00, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindow + 40 7E37FF39 103 Bytes CALL 7E35BE85 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindow + A8 7E37FFA1 11 Bytes [ EC, 56, FF, 15, 8C, 10, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindow + B4 7E37FFAD 13 Bytes [ C8, 2B, 4E, 18, 81, F9, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindow + C2 7E37FFBB 18 Bytes [ FF, 36, 89, 46, 18, FF, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropA + F 7E37FFCF 36 Bytes CALL 7E37FEBE C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropA + 34 7E37FFF4 8 Bytes [ 01, 00, 56, 74, 4D, 81, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetPropA + 3D 7E37FFFD 393 Bytes [ 66, 00, 74, 6E, 6E, 6E, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollWindowEx + 40 7E380187 298 Bytes [ 82, 82, 82, 7D, 7D, 7E, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetKeyboardState + 3D 7E3802B2 14 Bytes [ 01, 99, 86, AE, AE, AE, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetKeyboardState + 4C 7E3802C1 30 Bytes [ 01, 5A, B2, B1, B1, B1, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowWord + 14 7E3802E0 649 Bytes [ C3, C2, 01, 01, 22, C4, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeClipboardChain + 123 7E38056A 102 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeClipboardChain + 18A 7E3805D1 14 Bytes [ 6C, 6C, 96, 01, 01, C9, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeClipboardChain + 199 7E3805E0 179 Bytes [ C6, 01, 01, C6, A5, 01, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeClipboardChain + 24D 7E380694 103 Bytes [ 64, 62, 63, 63, 63, 63, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeClipboardChain + 2B5 7E3806FC 374 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefFrameProcW + 80 7E380873 363 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefFrameProcW + 1EC 7E3809DF 234 Bytes [ 5E, 5D, 5D, 5D, 34, 34, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcW + C3 7E380ACA 611 Bytes [ 87, 7D, 82, 7D, 82, 82, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetAltTabInfoW + 65 7E380D2E 632 Bytes [ 00, 00, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClipboardData + 49 7E380FA7 144 Bytes [ 7E, 7E, 7E, 7D, 7D, 82, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClipboardData + DA 7E381038 13 Bytes [ FF, 5F, 5E, 5B, 5D, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClipboardData + E8 7E381046 51 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClipboardData + 11C 7E38107A 8 Bytes [ 04, 03, F8, 80, 3F, 4B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClipboardData + 125 7E381083 3 Bytes CALL 7E382B9F C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AdjustWindowRect + 21 7E381121 3 Bytes [ BD, FB, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AdjustWindowRect + 25 7E381125 121 Bytes [ 0F, B6, 45, 0B, 89, 46, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyboardType + 4 7E38119F 63 Bytes [ 46, 70, C1, E0, 1A, 83, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExA + E 7E3811DF 12 Bytes [ FF, 0F, B6, 45, 0B, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExA + 1B 7E3811EC 31 Bytes [ 8B, 45, FC, 57, 56, 89, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExA + 3B 7E38120C 9 Bytes [ EC, 51, 56, 8B, 75, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookExA + 45 7E381216 104 Bytes [ C0, 03, 83, E0, FC, 80, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClipboardFormatNameA + 2F 7E38127F 23 Bytes [ 00, EB, 02, 8B, C7, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClipboardFormatNameA + 47 7E381297 53 Bytes CALL 7E380CE0 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUserObjectInformationA + D 7E3812CD 38 Bytes [ 30, 53, 56, 8B, 75, 08, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUserObjectInformationA + 34 7E3812F4 5 Bytes [ 7D, 0C, 8A, 57, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUserObjectInformationA + 3A 7E3812FA 49 Bytes [ 9E, 88, 00, 00, 00, 8B, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsMenu + 4 7E38132C 122 Bytes [ 56, 3C, 83, C7, 04, F6, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsMenu + 7F 7E3813A7 114 Bytes [ 00, 8A, 46, 39, F6, D0, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsMenu + F2 7E38141A 66 Bytes [ FF, 80, 7D, 10, 00, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyboardLayoutNameW + 1C 7E38145D 158 Bytes [ 74, 0E, 83, 66, 34, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PaintMenuBar + 1E 7E3814FC 24 Bytes [ BF, 07, 03, C7, 47, 47, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsA + 2 7E381515 13 Bytes [ 75, 10, 80, 4E, 39, 05, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadAcceleratorsA + 10 7E381523 31 Bytes [ FF, 80, 7D, 0B, 00, 74, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastActivePopup + 9 7E381543 3 Bytes [ 54, EF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastActivePopup + D 7E381547 14 Bytes [ EB, 1C, B8, 4D, 81, EB, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastActivePopup + 1C 7E381556 34 Bytes [ 55, F8, 6A, 00, 51, 56, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastActivePopup + 3F 7E381579 30 Bytes [ 74, 19, 80, 3F, 4B, 75, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLastActivePopup + 5E 7E381598 88 Bytes [ 80, 7D, 0B, 00, 5F, 5B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharToOemBuffA + B 7E3815F1 22 Bytes [ 3D, 6A, 00, 83, C0, 03, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharToOemBuffA + 22 7E381608 38 Bytes [ 7D, 10, 00, 75, 16, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharToOemBuffA + 49 7E38162F 60 Bytes [ 8B, 46, 10, 47, 47, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetOpenClipboardWindow + 1C 7E38166D 26 Bytes [ 0C, 48, 74, 28, 48, 74, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetOpenClipboardWindow + 37 7E381688 160 Bytes CALL 7E380FEB C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateSystemThreads + 81 7E381729 23 Bytes [ 3C, 89, 46, 10, FF, D1, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateSystemThreads + 99 7E381741 91 Bytes [ 46, 04, 80, 66, 39, F6, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateSystemThreads + F5 7E38179D 3 Bytes [ 08, 6A, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateSystemThreads + FA 7E3817A2 3 Bytes CALL F43817A6 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateSystemThreads + FE 7E3817A6 93 Bytes [ FF, 75, 10, 8B, 46, 04, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWinEventHook + 4F 7E381806 84 Bytes [ 8B, FF, 55, 8B, EC, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWinEventHook + A4 7E38185B 15 Bytes CALL 7E3812C2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWinEvent 7E38186C 53 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWinEvent + 36 7E3818A2 81 Bytes [ 74, 06, 85, D2, 74, 2D, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWinEvent + 89 7E3818F5 41 Bytes [ 83, 7E, 10, 00, 8B, 46, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWinEvent + B3 7E38191F 21 Bytes [ B7, 47, 04, 03, 45, FC, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnhookWinEvent + C9 7E381935 4 Bytes CALL 7E38186E C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuItem + 12 7E381A8F 12 Bytes [ B6, 45, 08, 8A, 80, 48, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuItem + 1F 7E381A9C 48 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuA 7E381ACE 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuA + 4 7E381AD2 5 Bytes [ FF, 55, 8B, EC, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuA + A 7E381AD8 17 Bytes [ 0C, 83, 38, 00, 74, 0C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuA + 1C 7E381AEA 39 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AppendMenuA + 44 7E381B12 79 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AttachThreadInput + 27 7E381E39 74 Bytes [ 15, B8, 11, E5, 77, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AttachThreadInput + 72 7E381E84 54 Bytes CALL 7E381B54 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AttachThreadInput + A9 7E381EBB 96 Bytes [ FF, 33, FF, 8B, F0, 3B, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AttachThreadInput + 10B 7E381F1D 40 Bytes [ FF, 53, FF, 15, E0, 11, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBeep + B 7E381F46 3 Bytes [ 64, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBeep + F 7E381F4A 56 Bytes [ C3, 90, 90, 90, 90, 90, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBeep + 48 7E381F83 26 Bytes [ 15, E0, 11, E5, 77, 8B, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBeep + 64 7E381F9F 56 Bytes [ 8B, F0, 8D, 7E, 0C, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBeep + 9D 7E381FD8 6 Bytes [ 8B, F0, 3B, F3, 74, 60 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamW 7E382032 78 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamW + 4F 7E382081 12 Bytes [ 4D, 08, C7, 00, D4, A8, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamW + 5C 7E38208E 76 Bytes [ 33, C0, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamW + A9 7E3820DB 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamW + C6 7E3820F8 36 Bytes [ 00, 85, C0, 75, 07, B8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FindWindowExA + 13 7E38211D 63 Bytes [ 39, 4D, 08, 89, 45, FC, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextA + 32 7E38215D 49 Bytes [ 38, 8B, 5D, 0C, 85, DB, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextA + 64 7E38218F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextA + 66 7E382191 19 Bytes [ 15, B4, 1D, 9D, 7C, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenWindowStationA + 4 7E3821A5 38 Bytes [ 45, 14, 85, C0, 74, 07, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenWindowStationA + 2B 7E3821CC 7 Bytes [ FF, 75, 08, 8B, F1, E8, 0A ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenWindowStationA + 33 7E3821D4 54 Bytes [ FF, FF, 85, C0, 7C, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenWindowStationA + 6B 7E38220C 35 Bytes [ 08, 5E, C9, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenWindowStationA + 8F 7E382230 10 Bytes [ 89, 45, FC, 33, C0, 50, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumDesktopsA + 19 7E382324 18 Bytes [ 00, 30, 00, BF, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopA + 10 7E382339 17 Bytes [ 1C, 38, A3, 7C, 8B, 86, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopA + 22 7E38234B 15 Bytes [ FC, 14, EB, 11, 6A, 2D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopA + 32 7E38235B 118 Bytes [ 04, 81, 89, 45, FC, 8B, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopA + A9 7E3823D2 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenDesktopA + C6 7E3823EF 33 Bytes [ 68, 00, 00, 00, 80, 68, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrame + 9 7E382994 9 Bytes [ EC, 51, 53, 56, 8B, F1, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrame + 14 7E38299F 38 Bytes [ 00, 8B, C1, F7, D0, 83, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrame + 3B 7E3829C6 69 Bytes [ 8B, 4D, FC, 33, C1, 83, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrame + 81 7E382A0C 40 Bytes [ B1, 94, 00, 00, 00, 85, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrame + AA 7E382A35 15 Bytes [ 08, 50, FF, 51, 1C, 5E, C3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EditWndProc + 9 7E382FD0 5 Bytes [ 75, 08, 83, C6, 8C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EditWndProc + F 7E382FD6 7 Bytes [ 06, 8B, CE, FF, 90, A4, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EditWndProc + 18 7E382FDF 11 Bytes [ 85, C0, 74, 0A, 8B, 06, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EditWndProc + 24 7E382FEB 10 Bytes [ 00, 00, 5F, 5E, 33, C0, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EditWndProc + 2F 7E382FF6 26 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WINNLSGetIMEHotkey + 15 7E383761 151 Bytes [ 1B, 83, 7D, 14, 01, 75, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WINNLSGetIMEHotkey + AD 7E3837F9 55 Bytes [ 03, 80, 75, 3E, 83, 7D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WINNLSGetIMEHotkey + E5 7E383831 2 Bytes [ 45, B0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WINNLSGetIMEHotkey + E8 7E383834 4 Bytes [ 08, 50, FF, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WINNLSGetIMEHotkey + ED 7E383839 79 Bytes [ EB, 60, 3B, C6, 8B, D8, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperA + 3F 7E387084 39 Bytes [ 85, C0, 74, 17, 8B, CE, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperA + 67 7E3870AC 25 Bytes [ FF, 55, 8B, EC, 51, 51, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperA + 81 7E3870C6 129 Bytes [ 4D, FC, 03, C8, 8B, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperA + 103 7E387148 5 Bytes [ 0F, 84, 82, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperA + 109 7E38714E 7 Bytes [ 8B, 70, 0C, 8B, 5D, 14, 33 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWindowUpdate + 55 7E389653 119 Bytes [ 70, 20, FF, 70, 1C, FF, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWindowUpdate + CD 7E3896CB 151 Bytes [ 89, 7D, FC, 8B, 45, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWindowUpdate + 165 7E389763 4 Bytes [ 08, 75, A6, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWindowUpdate + 16A 7E389768 101 Bytes [ 8B, 45, 10, 89, 38, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWindowUpdate + 1D0 7E3897CE 142 Bytes [ 8B, CE, 8B, 73, 10, 8B, D1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamA + 2F 7E389B1F 13 Bytes [ 8D, 46, 24, 39, 38, 74, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamA + 3E 7E389B2E 14 Bytes [ 8D, 46, 20, 39, 38, 74, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamA + 4D 7E389B3D 62 Bytes [ 8D, 5E, 34, 53, FF, 15, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamA + 8C 7E389B7C 16 Bytes [ 11, E5, 77, 5F, 5E, 5B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamA + 9D 7E389B8D 22 Bytes [ 55, 8B, EC, 56, 8B, F1, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxIndirectA + 39 7E38A083 95 Bytes [ 55, A0, 52, FF, 77, 0C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxIndirectA + 99 7E38A0E3 82 Bytes [ 75, 03, 8B, 79, 08, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxIndirectA + EC 7E38A136 38 Bytes [ D6, EB, 02, 8B, DF, 0F, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxIndirectA + 113 7E38A15D 29 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxIndirectA + 131 7E38A17B 6 Bytes [ 0F, 39, 5E, 08, 75, 29 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SoftModalMessageBox + 2D 7E38A2D4 120 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SoftModalMessageBox + A6 7E38A34D 43 Bytes CALL 01B540FA .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SoftModalMessageBox + D3 7E38A37A 48 Bytes [ 00, 8B, 45, 14, C7, 07, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SoftModalMessageBox + 104 7E38A3AB 61 Bytes CALL 7E38944B C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SoftModalMessageBox + 142 7E38A3E9 11 Bytes CALL 7E1DB612 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamA + D 7E38B119 114 Bytes [ FF, 5F, 5E, 5B, C9, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamA + 80 7E38B18C 99 Bytes [ C8, EB, 07, 66, 8B, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamA + E4 7E38B1F0 70 Bytes JMP 7E38B462 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamA + 12B 7E38B237 60 Bytes [ 0F, 8C, 26, 02, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxParamA + 168 7E38B274 83 Bytes [ 24, 85, D1, 5A, 5B, 77, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerA + 14 7E38B865 9 Bytes [ 0F, 8E, DB, FB, FF, FF, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerA + 1E 7E38B86F 106 Bytes [ 00, 0F, 8F, D0, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerA + 89 7E38B8DA 126 Bytes [ 89, 7D, D0, 0F, 84, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerA + 108 7E38B959 7 Bytes [ DB, 89, 5D, 9C, 75, 0A, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerA + 110 7E38B961 6 Bytes [ 89, 7D, D0, E9, 50, FE ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageA + 1D6 7E38C485 136 Bytes [ 31, 2D, 34, 37, 41, 33, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendDlgItemMessageA + 25F 7E38C50E 508 Bytes [ 53, 43, 5F, 53, 68, 65, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawTextExA + A 7E38C70B 357 Bytes [ 6E, 67, 22, 0D, 0A, 44, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogParamA + CE 7E38C871 465 Bytes [ 69, 63, 72, 6F, 73, 6F, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextA + 109 7E38CA43 83 Bytes [ 69, 65, 77, 20, 52, 6F, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextA + 15D 7E38CA97 18 Bytes [ 53, 43, 5F, 53, 74, 61, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextA + 170 7E38CAAA 189 Bytes [ 20, 20, 20, 3D, 20, 22, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextA + 22E 7E38CB68 1166 Bytes [ 43, 6F, 6D, 6D, 61, 6E, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemTextA + 6BD 7E38CFF7 226 Bytes [ 6F, 72, 69, 74, 65, 73, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIcon + A6 7E38D0DA 17 Bytes [ 56, 68, 85, D2, 74, 08, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIcon + B8 7E38D0EC 17 Bytes CALL 7E3E1A32 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIcon + CA 7E38D0FE 29 Bytes [ 04, 80, 5E, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIcon + E9 7E38D11D 42 Bytes [ 75, 0A, B8, 0E, 01, 01, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawIcon + 114 7E38D148 91 Bytes [ FF, 75, F0, 53, 8B, 5D, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!User32InitializeImmEntryTable + B0 7E38D40D 18 Bytes [ 8D, 46, 04, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!User32InitializeImmEntryTable + C3 7E38D420 5 Bytes [ FF, 85, C0, 74, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!User32InitializeImmEntryTable + C9 7E38D426 13 Bytes [ 46, 30, 8B, 08, 50, FF, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!User32InitializeImmEntryTable + D7 7E38D434 63 Bytes [ 83, FF, 01, 75, 0E, 8B, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!User32InitializeImmEntryTable + 117 7E38D474 63 Bytes [ 01, 80, EB, 64, 53, 57, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMessageQueue + 6 7E38E1B9 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanW + 7 7E38E1C5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanW + 9 7E38E1C7 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanW + 15 7E38E1D3 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanW + 1D 7E38E1DB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanW + 1F 7E38E1DD 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanA + 17 7E38E49F 7 Bytes [ 35, 00, 00, 00, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanA + 1F 7E38E4A7 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanA + 2D 7E38E4B5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanA + 2F 7E38E4B7 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanA + 3E 7E38E4C6 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumClipboardFormats + F 7E38E514 10 Bytes [ 00, 68, 00, FA, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumClipboardFormats + 1A 7E38E51F 15 Bytes [ 17, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumClipboardFormats + 2B 7E38E530 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcA + 26 7E38E565 66 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefDlgProcA + 69 7E38E5A8 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaA + C 7E38E5B9 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaA + 10 7E38E5BD 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaA + 19 7E38E5C6 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaA + 46 7E38E5F3 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaA + 4C 7E38E5F9 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrameControl + 22 7E38E929 11 Bytes [ 00, 00, 0C, 00, 00, 00, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrameControl + 2E 7E38E935 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrameControl + 60 7E38E967 13 Bytes [ 71, 00, 00, 00, 45, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrameControl + 6E 7E38E975 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawFrameControl + 9C 7E38E9A3 1 Byte [ D3 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoA + 103 7E38ECCA 2 Bytes [ 32, 22 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoA + 106 7E38ECCD 11 Bytes [ 6C, CC, CC, CC, C0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassInfoA + 112 7E38ECD9 109 Bytes [ 0B, 3B, 80, 7B, B8, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookA + 16 7E38ED47 89 Bytes [ 73, 73, 73, 73, 83, 03, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookA + 70 7E38EDA1 18 Bytes [ 03, B3, 03, 22, 22, 20, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookA + 83 7E38EDB4 36 Bytes [ BB, 70, 7B, 30, 82, 20, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookA + A8 7E38EDD9 68 Bytes [ 73, 73, 73, 73, 83, 03, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowsHookA + ED 7E38EE1E 60 Bytes [ 00, 08, 77, 37, 37, 37, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpA + 36 7E38EE5B 110 Bytes [ 22, 22, 22, 22, 22, 22, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpA + A5 7E38EECA 46 Bytes [ 03, 73, 73, 73, 70, 83, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpA + D5 7E38EEFA 43 Bytes [ 00, 03, 73, 73, 70, 83, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpA + 101 7E38EF26 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpA + 135 7E38EF5A 76 Bytes [ 00, 00, 00, 00, 00, 00, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamW + 7 7E38EFEE 61 Bytes [ 00, 00, 00, 22, 22, 22, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamW + 45 7E38F02C 55 Bytes [ 3E, 21, 04, 00, 5C, 21, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamW + 7D 7E38F064 147 Bytes [ 8E, 22, 04, 00, 9A, 22, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamW + 111 7E38F0F8 11 Bytes [ 1E, 25, 04, 00, 2C, 25, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDialogIndirectParamW + 11D 7E38F104 28 Bytes [ 46, 25, 04, 00, 52, 25, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowW 7E38F7D8 143 Bytes JMP 5018814C .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowW + 90 7E38F868 29 Bytes [ 00, 00, 00, 00, 00, 00, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowW + AE 7E38F886 29 Bytes [ 90, 90, 00, 00, 80, 3F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowW + CC 7E38F8A4 11 Bytes [ 73, 00, 70, 00, 6C, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowW + D8 7E38F8B0 189 Bytes [ 65, 00, 6D, 00, 66, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemMenu + 79 7E38FA24 45 Bytes [ 4C, 70, 6B, 45, 78, 74, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemMenu + A9 7E38FA54 7 Bytes [ 90, 90, 90, 90, 4D, 5A, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemMenu + B1 7E38FA5C 1 Byte [ 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemMenu + B3 7E38FA5E 12 Bytes [ 00, 00, 04, 00, 0F, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemMenu + C1 7E38FA6C 15 Bytes [ 00, 00, 00, 00, 40, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClipCursor + 7 7E38FD94 7 Bytes [ 91, D9, 00, 00, 01, 0B, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ClipCursor + F 7E38FD9C 34 Bytes [ 0D, 0C, 03, 00, 1A, 70, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowContextHelpId + 1F 7E38FDC0 7 Bytes [ 87, 3E, 03, 00, F7, 3B, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowContextHelpId + 27 7E38FDC8 38 Bytes [ 07, 3C, 03, 00, 92, 46, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowContextHelpId + 4F 7E38FDF0 43 Bytes [ 6C, 3E, 03, 00, BB, E7, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowContextHelpId + 7B 7E38FE1C 6 Bytes [ 96, 77, 00, 00, 2C, 82 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetWindowContextHelpId + 82 7E38FE23 19 Bytes [ 00, 1E, C0, 00, 00, DF, FA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyAcceleratorTable + A 7E38FE5F 32 Bytes [ 00, 0E, 0D, 02, 00, E6, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyAcceleratorTable + 2B 7E38FE80 47 Bytes [ AD, 0A, 02, 00, F2, 04, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyAcceleratorTable + 5B 7E38FEB0 10 Bytes [ 62, 11, 04, 00, 51, 05, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyAcceleratorTable + 66 7E38FEBB 61 Bytes [ 00, 0E, 10, 04, 00, 76, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyAcceleratorTable + A4 7E38FEF9 77 Bytes [ E6, 00, 00, 02, 12, 04, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeregisterShellHookWindow + 8 7E390290 53 Bytes [ 1A, B1, 50, FF, 1A, B1, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeregisterShellHookWindow + 3E 7E3902C6 9 Bytes [ FF, FF, ED, FA, EF, FF, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeregisterShellHookWindow + 48 7E3902D0 22 Bytes [ 0A, A4, 21, FF, 07, A3, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeregisterShellHookWindow + 5F 7E3902E7 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeregisterShellHookWindow + 6C 7E3902F4 52 Bytes [ DE, DD, DA, FF, FF, F4, EA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateA + 28 7E39EEC8 11 Bytes [ CC, B3, AE, FF, E6, BF, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateA + 34 7E39EED4 46 Bytes [ EC, C2, C2, FF, B4, A3, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateA + 63 7E39EF03 20 Bytes [ 0A, 00, 00, 00, 03, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawStateA + 78 7E39EF18 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthA + 1A 7E39EF45 17 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthA + 2C 7E39EF57 6 Bytes [ 00, FF, FF, FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowTextLengthA + 33 7E39EF5E 11 Bytes [ FF, 00, FF, FF, FF, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemID + 2 7E39EF6A 62 Bytes [ FF, 00, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuA 7E39EFAB 19 Bytes [ 11, 00, 00, 00, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuA + 14 7E39EFBF 3 Bytes [ 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuA + 18 7E39EFC3 14 Bytes [ 00, FF, FF, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuA + 27 7E39EFD2 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ModifyMenuA + 2A 7E39EFD5 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuStringA + 21 7E39F00F 17 Bytes [ FF, B6, A4, 02, 00, 00, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuStringA + 33 7E39F021 6 Bytes [ FF, 33, C0, 50, 50, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuStringA + 3A 7E39F028 17 Bytes [ B6, A4, 02, 00, 00, E8, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuA + 2 7E39F03A 10 Bytes [ 33, C0, 50, 50, 50, FF, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuA + D 7E39F045 44 Bytes CALL 7E395B5C C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuA + 3A 7E39F072 27 Bytes CALL 7E3939A0 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuA + 56 7E39F08E 41 Bytes [ 55, 8B, EC, 57, 33, FF, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuA + 82 7E39F0BA 9 Bytes CALL 7E393B7F C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawCaptionTempW + 9 7E39F0E2 81 Bytes CALL 7E393E37 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawCaptionTempW + 5B 7E39F134 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawCaptionTempW + 5D 7E39F136 45 Bytes [ D9, 05, 3C, 15, EF, 77, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerW + 12 7E39F164 24 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerW + 2B 7E39F17D 4 Bytes CALL 7E39CA29 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharLowerW + 30 7E39F182 37 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenu + 12 7E39F1A8 30 Bytes [ 00, FF, 75, 10, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenu + 31 7E39F1C7 226 Bytes [ 03, FE, 7F, FF, 12, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaNumericA + A2 7E39F2AB 32 Bytes CALL 7E3B13F7 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaNumericA + C4 7E39F2CD 65 Bytes [ 33, C0, EB, F6, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaNumericA + 106 7E39F30F 14 Bytes JMP 7E39E70B C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaNumericA + 115 7E39F31E 55 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharAlphaNumericA + 14D 7E39F356 15 Bytes CALL 7E3941D1 C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyNameTextA + 3E 7E39F492 64 Bytes [ 55, 8B, EC, 56, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuItemA + 23 7E39F4D3 25 Bytes [ 85, C0, 74, 11, FF, 76, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuItemA + 3D 7E39F4ED 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuItemA + 44 7E39F4F4 33 Bytes [ 55, 8B, EC, 83, EC, 18, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuItemA + 66 7E39F516 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InsertMenuItemA + 68 7E39F518 2 Bytes [ 8D, 45 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefFrameProcA + 8 7E39F70D 184 Bytes [ 85, C0, 74, 11, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcA + 72 7E39F7C6 4 Bytes [ 00, 00, 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcA + 77 7E39F7CB 21 Bytes [ 64, 83, 3E, 53, 8B, 46, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcA + 8E 7E39F7E2 10 Bytes [ 2C, 8B, 46, 30, 03, C6, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcA + 9B 7E39F7EF 1 Byte [ 34 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefMDIChildProcA + 9E 7E39F7F2 1 Byte [ 28 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadMenuA + 17 7E39F83A 89 Bytes [ EB, ED, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitForInputIdle 7E39F895 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitForInputIdle + 4 7E39F899 4 Bytes [ FF, 55, 8B, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitForInputIdle + B 7E39F8A0 156 Bytes [ 0C, 56, 57, 68, 00, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitForInputIdle + A8 7E39F93D 67 Bytes [ 57, 8B, 7D, 0C, 68, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WaitForInputIdle + EC 7E39F981 38 Bytes [ 86, 88, 02, 00, 00, 33, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvertRect + 25 7E39FA37 16 Bytes [ 75, FC, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvertRect + 36 7E39FA48 7 Bytes [ 75, 0C, FF, 75, 08, E8, 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvertRect + 3F 7E39FA51 53 Bytes [ 00, 83, 3E, 05, 8B, F8, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvertRect + 75 7E39FA87 7 Bytes [ 03, FE, 7F, FF, 12, C2, 2C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InvertRect + 7D 7E39FA8F 8 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowA + 2 7E39FB62 32 Bytes [ FF, 85, C0, 0F, 85, CA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowA + 23 7E39FB83 19 Bytes [ 76, 30, FF, 76, 2C, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowA + 37 7E39FB97 27 Bytes CALL 7E394F87 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowA + 54 7E39FBB4 15 Bytes [ 7E, 04, 83, FF, 64, 0F, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateMDIWindowA + 64 7E39FBC4 11 Bytes [ 57, FF, 75, 08, 8B, CE, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowStartGlass + 2E 7E39FECF 75 Bytes [ FF, 8B, D7, B9, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowStartGlass + 7A 7E39FF1B 85 Bytes [ FF, 6A, 1B, FF, 75, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowStartGlass + D0 7E39FF71 3 Bytes [ 85, C0, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowStartGlass + D4 7E39FF75 85 Bytes JMP 7E3B03C1 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ShowStartGlass + 12A 7E39FFCB 11 Bytes [ FF, 3D, 00, 00, 66, 00, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemKeyScan + 23 7E39FFFF 18 Bytes [ 41, A6, 79, 74, FF, 99, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemKeyScan + 36 7E3A0012 8 Bytes [ 00, 00, 99, 33, 00, 60, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemKeyScan + 3F 7E3A001B 16 Bytes [ FF, DF, 79, 00, FF, C6, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemKeyScan + 50 7E3A002C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemKeyScan + 53 7E3A002F 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyW + A 7E3A0048 27 Bytes [ 59, 6C, AD, FF, 91, 81, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemToCharBuffW + 9 7E3A0064 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OemToCharBuffW + 39 7E3A0094 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuCheckMarkDimensions + 36 7E3A00CF 144 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuCheckMarkDimensions + C7 7E3A0160 7 Bytes [ CC, 66, 00, FF, CC, 66, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuCheckMarkDimensions + CF 7E3A0168 6 Bytes [ CC, 66, 00, FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuCheckMarkDimensions + D6 7E3A016F 3 Bytes [ FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuCheckMarkDimensions + DA 7E3A0173 40 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxA + 14 7E3A059E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxA + 16 7E3A05A0 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxA + 32 7E3A05BC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxA + 34 7E3A05BE 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxA + 45 7E3A05CF 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExW + 8 7E3A05E0 11 Bytes [ CC, 66, 00, FF, CC, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExW + 14 7E3A05EC 6 Bytes [ CC, 66, 00, FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExW + 1B 7E3A05F3 3 Bytes [ FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExW + 1F 7E3A05F7 12 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExA + 8 7E3A0604 11 Bytes [ CC, 66, 00, FF, CC, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExA + 14 7E3A0610 6 Bytes [ CC, 66, 00, FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExA + 1B 7E3A0617 3 Bytes [ FF, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExA + 1F 7E3A061B 63 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxExA + 60 7E3A065C 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableA + 10 7E3A3247 12 Bytes [ 61, 46, 69, 6C, 65, 42, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableA + 1D 7E3A3254 104 Bytes [ 47, 65, 74, 50, 61, 6C, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableA + 87 7E3A32BE 154 Bytes [ 4B, 01, 47, 65, 74, 42, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableA + 122 7E3A3359 3 Bytes [ 00, D4, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateAcceleratorTableA + 126 7E3A335D 24 Bytes [ 73, 63, 61, 70, 65, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyboardLayoutNameA + 52 7E3A3423 51 Bytes [ 69, 6C, 65, 57, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKeyboardLayoutNameA + 86 7E3A3457 598 Bytes [ 78, 00, 00, 3F, 02, 53, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserRegisterWowHandlers + 1C6 7E3A36AE 44 Bytes [ 49, 6E, 74, 65, 72, 6C, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserRegisterWowHandlers + 1F3 7E3A36DB 25 Bytes [ 6F, 63, 41, 64, 64, 72, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendNotifyMessageA + D 7E3A36F5 467 Bytes [ 00, 31, 00, 43, 6C, 6F, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendNotifyMessageA + 1E1 7E3A38C9 30 Bytes [ 69, 64, 61, 74, 65, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendNotifyMessageA + 200 7E3A38E8 254 Bytes [ 03, 02, 48, 65, 61, 70, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CliImmSetHotKey + 14 7E3A39E7 21 Bytes [ 43, 75, 72, 72, 65, 6E, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CliImmSetHotKey + 2A 7E3A39FD 29 Bytes [ 72, 72, 65, 6E, 74, 50, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CliImmSetHotKey + 48 7E3A3A1B 43 Bytes [ 6C, 65, 48, 61, 6E, 64, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CliImmSetHotKey + 74 7E3A3A47 69 Bytes [ 00, 3C, 01, 47, 65, 74, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorFromFileA + 22 7E3A3A8D 204 Bytes [ 73, 45, 78, 00, 00, 16, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorFromFileA + EF 7E3A3B5A 38 Bytes [ B1, 03, 6C, 73, 74, 72, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorFromFileA + 116 7E3A3B81 156 Bytes [ 65, 45, 76, 65, 6E, 74, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorFromFileA + 1B3 7E3A3C1E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadCursorFromFileA + 1B5 7E3A3C20 56 Bytes [ 06, 03, 53, 65, 74, 46, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeEnableCallback + 62 7E3A5014 37 Bytes [ 85, C0, 74, 05, 89, 42, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeEnableCallback + 88 7E3A503A 23 Bytes [ CA, C7, 06, 40, 6F, 4C, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeEnableCallback + A0 7E3A5052 65 Bytes [ 3B, C7, 74, 05, 89, 46, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeEnableCallback + E2 7E3A5094 42 Bytes [ C7, 89, 45, 08, 75, 0B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeEnableCallback + 10D 7E3A50BF 8 Bytes [ 39, 5F, 8B, C6, 5E, 5D, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassWord + 4 7E3A5100 76 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassWord + 51 7E3A514D 18 Bytes [ 45, 10, 8B, 4D, 08, 89, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassWord + 64 7E3A5160 15 Bytes [ 8B, FF, 55, 8B, EC, 51, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassWord + 74 7E3A5170 13 Bytes [ 5A, E5, F6, FF, 85, C0, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClassWord + 82 7E3A517E 7 Bytes [ 75, 08, 8B, C8, E8, A5, FE ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsA + 7 7E3A5380 1 Byte [ 0D ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsA + 9 7E3A5382 40 Bytes [ 00, 07, 80, 8B, F0, 8B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsW + 15 7E3A53AB 15 Bytes CALL 7E40A19F .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsExA + 8 7E3A53BB 16 Bytes [ 85, C0, 75, DD, 8B, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsExA + 19 7E3A53CC 8 Bytes [ 00, 0D, 00, 00, 07, 80, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumPropsExW + 4 7E3A53D5 40 Bytes [ C6, 5E, C9, C3, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumWindowStationsW + F 7E3A53FE 14 Bytes [ FF, 75, FC, 8B, F0, E8, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumWindowStationsW + 1E 7E3A540D 51 Bytes [ 45, FC, 85, C0, 74, 0E, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumWindowStationsW + 52 7E3A5441 89 Bytes [ 35, D4, 6D, 5D, 77, E8, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnumWindowStationsW + AC 7E3A549B 37 Bytes CALL 7E31363B .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ToAscii 7E3A54C1 39 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ToAscii + 28 7E3A54E9 128 Bytes [ 75, F8, C7, 45, E0, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ToAsciiEx + 4C 7E3A556A 170 Bytes CALL 7E3220D6 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchToThisWindow + 59 7E3A5615 109 Bytes [ 08, 8B, 40, 48, 89, 01, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchToThisWindow + C8 7E3A5684 9 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchToThisWindow + D2 7E3A568E 50 Bytes [ 75, 08, 83, 26, 00, E8, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchToThisWindow + 105 7E3A56C1 168 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwitchToThisWindow + 1AE 7E3A576A 25 Bytes [ 35, D8, 6D, 5D, 77, FF, 35, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GrayStringA + 1A 7E3A58BF 81 Bytes [ 15, CC, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetUserObjectSecurity + C 7E3A5911 76 Bytes [ 15, CC, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWinStationInfo + 23 7E3A595E 24 Bytes [ 74, 0D, 83, 65, FC, 00, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWinStationInfo + 3C 7E3A5977 61 Bytes [ 8B, 45, FC, 5F, 5E, 5B, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWinStationInfo + 7A 7E3A59B5 2 Bytes [ DC, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWinStationInfo + 7D 7E3A59B8 15 Bytes [ 85, C0, 75, DA, 8B, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWinStationInfo + 8D 7E3A59C8 3 Bytes [ 00, 00, 0D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopA + 35 7E3A5C0C 32 Bytes [ 72, 5D, 77, EB, DB, 56, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopA + 56 7E3A5C2D 1 Byte [ 48 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopA + 58 7E3A5C2F 67 Bytes [ 8B, 55, 0C, 89, 0A, 83, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopA + 9C 7E3A5C73 93 Bytes [ EC, 8B, 45, 08, 85, C0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateDesktopA + FA 7E3A5CD1 5 Bytes [ 8B, 07, 57, FF, 50 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CloseWindow + 4 7E3A5D23 70 Bytes [ 45, 10, 59, BF, 70, 82, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FlashWindow + 6 7E3A5D6A 8 Bytes [ 7E, 1C, 00, 74, 12, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FlashWindow + F 7E3A5D73 151 Bytes [ 08, 50, FF, 51, 04, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetInputDesktop + 49 7E3A5E0B 23 Bytes [ EB, 02, 33, C0, 85, C0, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetInputDesktop + 61 7E3A5E23 9 Bytes CALL 7E39CE68 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetInputDesktop + 6B 7E3A5E2D 95 Bytes [ C7, 5F, 5E, 5D, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenIcon + 6 7E3A5E8D 1 Byte [ 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!OpenIcon + 8 7E3A5E8F 38 Bytes [ 8B, 45, FC, 8B, 4D, 0C, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetShellWindow + 2 7E3A5EB6 82 Bytes [ 45, FC, 89, 57, 04, 89, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetProgmanWindow + 1 7E3A5F09 6 Bytes [ 30, 50, E8, 5F, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetProgmanWindow + 8 7E3A5F10 88 Bytes [ 8B, 48, 50, F6, C1, 04, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetCursorPos + 16 7E3A5F69 23 Bytes [ 00, 5D, C2, 04, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDoubleClickTime + 13 7E3A5F81 33 Bytes [ 80, 75, 21, 8B, 46, 3C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SwapMouseButton + 2 7E3A5FA3 38 Bytes [ 33, DB, B9, C0, 61, 5D, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TileChildWindows + 11 7E3A5FCA 2 Bytes [ 94, 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TileChildWindows + 15 7E3A5FCE 61 Bytes [ 8B, 46, 14, 25, FF, FF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadKeyboardLayoutA + A 7E3A600C 7 Bytes [ FF, AF, 2D, 00, F4, A7, 2F ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadKeyboardLayoutA + 12 7E3A6014 44 Bytes [ FF, B3, 35, 00, F9, AF, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadKeyboardLayoutA + 3F 7E3A6041 7 Bytes [ BB, 43, 00, FF, BE, 4A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LoadKeyboardLayoutA + 47 7E3A6049 75 Bytes [ C1, 4F, 00, FF, C2, 52, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDebugErrorLevel + A 7E3A6095 50 Bytes [ D8, 7E, 00, FF, D9, 81, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDebugErrorLevel + 3D 7E3A60C8 40 Bytes CALL 2D0E616B .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDebugErrorLevel + 66 7E3A60F1 19 Bytes [ F6, B9, 00, D4, C9, 61, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDebugErrorLevel + 7A 7E3A6105 54 Bytes [ FB, C4, 00, EA, EB, A3, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDebugErrorLevel + B1 7E3A613C 11 Bytes [ 80, B2, 32, 00, 4B, 66, 22, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetProcessDefaultLayout + 13 7E3A6197 120 Bytes [ 00, 00, 71, 00, 00, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationA + 42 7E3A6210 28 Bytes [ 5C, 5C, 5C, 00, 54, 54, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationA + 61 7E3A622F 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationA + 73 7E3A6241 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationA + 75 7E3A6243 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateWindowStationA + 7A 7E3A6248 21 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowModuleFileNameW + 2 7E3A62D1 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowModuleFileNameW + D 7E3A62DC 16 Bytes [ FF, FF, 19, 13, 30, F9, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowModuleFileNameW + 1E 7E3A62ED 12 Bytes [ 12, 0C, 40, FD, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoW + 2 7E3A62FA 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoW + 12 7E3A630A 47 Bytes [ FF, FF, FF, FF, 19, F9, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoW + 42 7E3A633A 28 Bytes [ FF, FF, FF, 16, 30, F8, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoW + 5F 7E3A6357 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoW + 6A 7E3A6362 91 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeLpkHooks + 2 7E3A63E8 94 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeLpkHooks + 61 7E3A6447 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeLpkHooks + 67 7E3A644D 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeLpkHooks + 6C 7E3A6452 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeLpkHooks + 6F 7E3A6455 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuInfo + 1F 7E3A64E4 69 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuInfo + 65 7E3A652A 27 Bytes [ 89, 88, 87, 80, 5D, 3B, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuInfo + 81 7E3A6546 27 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuInfo + 9D 7E3A6562 19 Bytes [ 06, 09, 0F, 51, 59, 51, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuInfo + B1 7E3A6576 60 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MenuWindowProcW + 2 7E3A65DA 51 Bytes [ FF, FF, FF, FF, 27, 20, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MenuWindowProcW + 36 7E3A660E 45 Bytes [ 27, 1E, 67, 94, 95, 9A, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MenuWindowProcA + 1F 7E3A663C 44 Bytes [ FF, FF, 27, 21, 83, 99, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMessageExtraInfo + 7 7E3A6669 145 Bytes [ FF, FF, FF, FF, 27, 28, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefRawInputProc + 74 7E3A66FB 47 Bytes [ FF, 27, 2D, 2E, 84, 9E, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefRawInputProc + A4 7E3A672B 245 Bytes [ FF, 27, 30, 21, 26, 68, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefRawInputProc + 19A 7E3A6821 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefRawInputProc + 19D 7E3A6824 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DefRawInputProc + 1A0 7E3A6827 24 Bytes [ 35, 2C, 84, 9E, 8D, 98, 70, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyAcceleratorTableA + 2 7E3A6A3B 27 Bytes [ FF, FF, FF, FF, FF, E7, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyAcceleratorTableA + 1E 7E3A6A57 22 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyAcceleratorTableA + 35 7E3A6A6E 34 Bytes [ FF, FF, FF, D0, D0, E8, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyAcceleratorTableA + 58 7E3A6A91 35 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CopyAcceleratorTableA + 7C 7E3A6AB5 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamA + 2 7E3A6B52 5 Bytes [ 00, 00, 80, 00, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamA + 8 7E3A6B58 8 Bytes [ FF, FF, 00, 00, 80, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamA + 11 7E3A6B61 40 Bytes [ FF, 00, 00, C0, 00, 07, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamA + 3A 7E3A6B8A 12 Bytes [ 00, 00, F0, 00, 00, 1F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DialogBoxIndirectParamA + 48 7E3A6B98 17 Bytes [ 1F, FF, 00, 00, E0, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateCursor + 4A 7E3A6E76 109 Bytes [ 35, 00, DF, A4, 6D, 00, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIcon + 55 7E3A6EE4 36 Bytes [ D7, C5, A9, 00, EF, 98, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResource + 2 7E3A6F09 6 Bytes [ C3, 4E, 00, FE, C2, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResource + 9 7E3A6F10 32 Bytes [ FF, C6, 58, 00, FF, C9, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResource + 2A 7E3A6F31 39 Bytes [ D1, 6E, 00, FF, D2, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResource + 52 7E3A6F59 42 Bytes [ D8, AF, 00, 94, 72, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CreateIconFromResource + 7D 7E3A6F84 47 Bytes [ FF, EB, 97, 00, F4, E8, B6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExW + 4 7E3A731A 78 Bytes [ D8, 85, DB, 0F, 84, EF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExW + 53 7E3A7369 3 Bytes [ 11, EF, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListComboBoxA + 1 7E3A736D 2 Bytes [ 73, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListComboBoxA + 4 7E3A7370 24 Bytes [ 7D, 08, 40, 03, C0, 59, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListComboBoxA + 1D 7E3A7389 60 Bytes [ 01, 45, 08, 89, 4B, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListComboBoxA + 5A 7E3A73C6 75 Bytes [ 2A, 50, FF, 15, 90, 11, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListComboBoxW + 19 7E3A7412 69 Bytes [ 5F, 5E, 8B, C3, 5B, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExA + 2F 7E3A7459 129 Bytes [ 66, 83, 7F, 44, 5E, 0F, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExA + B1 7E3A74DB 26 Bytes [ 0F, 85, F1, DC, FF, FF, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExA + CC 7E3A74F6 7 Bytes [ B7, 38, 47, 47, 64, A1, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExA + D4 7E3A74FE 23 Bytes [ 00, 00, 8B, 40, 30, 57, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectComboBoxExA + EC 7E3A7516 54 Bytes [ 55, 0C, 8B, 72, 04, 8B, CF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryNextServer + 1B 7E3A7797 2 Bytes [ 76, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryNextServer + 1E 7E3A779A 135 Bytes [ D3, 83, 7D, FC, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryNextServer + A6 7E3A7822 10 Bytes [ 89, 08, 8B, 4F, 0C, 89, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryNextServer + B1 7E3A782D 34 Bytes [ 83, 21, 00, 8B, 4D, 0C, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryNextServer + D4 7E3A7850 47 Bytes [ FF, 55, 8B, EC, 83, EC, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnect + 38 7E3A7FCB 92 Bytes [ 8B, 46, 20, 57, 33, FF, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnect + 95 7E3A8028 39 Bytes CALL 643A600C .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeReconnect + 15 7E3A8050 22 Bytes [ BC, 89, 89, FF, CC, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeReconnect + 2D 7E3A8068 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeReconnect + 32 7E3A806D 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeReconnect + 37 7E3A8072 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeReconnect + 69 7E3A80A4 47 Bytes [ DD, C4, C4, FF, DA, BE, BE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnect + 18 7E3A81AC 27 Bytes [ A3, 77, 74, FF, DA, A7, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnect + 34 7E3A81C8 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnect + 42 7E3A81D6 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnect + 4B 7E3A81DF 38 Bytes [ 00, EB, B9, 90, FF, DC, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnect + 72 7E3A8206 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnectList + 21 7E3A822C 12 Bytes [ 00, 99, 00, FF, 00, 99, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnectList + 2E 7E3A8239 8 Bytes [ 99, 00, FF, 00, 99, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnectList + 38 7E3A8243 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnectList + 3D 7E3A8248 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeDisconnectList + 4F 7E3A825A 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnectList + 2 7E3A82B0 63 Bytes [ 37, 8A, B2, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnectList + 42 7E3A82F0 8 Bytes [ 00, 33, FF, FF, 00, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnectList + 4B 7E3A82F9 38 Bytes [ 33, FF, DF, 00, 33, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnectList + 72 7E3A8320 54 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeConnectList + A9 7E3A8357 11 Bytes [ FF, 99, 33, 00, FF, 99, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RealGetWindowClassW + 2B 7E3A93F1 37 Bytes [ 8B, FF, 56, 8B, F1, FF, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeDisplaySettingsW + 27 7E3A941A 77 Bytes [ 90, 83, 39, 00, 74, 07, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeDisplaySettingsW + 75 7E3A9468 73 Bytes [ 56, 8B, F1, FF, 36, E8, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeDisplaySettingsW + BF 7E3A94B2 59 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RecordShutdownReason + 21 7E3A94EE 5 Bytes [ 40, 18, 8B, F0, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RecordShutdownReason + 27 7E3A94F4 91 Bytes [ 15, 40, 11, E5, 77, 5F, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RecordShutdownReason + 84 7E3A9551 21 Bytes [ 40, 11, E5, 77, 5F, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RecordShutdownReason + 9A 7E3A9567 3 Bytes [ 46, 40, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RecordShutdownReason + 9E 7E3A956B 142 Bytes [ 15, 0C, 12, E5, 77, 85, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DisplayExitWindowsWarnings + 2F 7E3A9D90 22 Bytes [ 85, C0, 75, 53, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DisplayExitWindowsWarnings + 46 7E3A9DA7 1 Byte [ 7B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DisplayExitWindowsWarnings + 4B 7E3A9DAC 53 Bytes [ C0, 0F, 85, 59, 14, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DisplayExitWindowsWarnings + 81 7E3A9DE2 28 Bytes [ FF, 50, 38, 5E, 5B, 5F, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DisplayExitWindowsWarnings + 9E 7E3A9DFF 20 Bytes [ FF, 5D, C2, 04, 00, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndTask + 1 7E3A9E76 11 Bytes [ 5D, 08, 57, 8B, BB, C4, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndTask + D 7E3A9E82 93 Bytes [ 00, 8B, 47, 28, 8B, 57, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeviceEventWorker + 18 7E3A9EE0 14 Bytes [ 7D, 08, FF, 45, FC, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeviceEventWorker + 27 7E3A9EEF 23 Bytes [ 55, F8, 72, A5, 5E, 8B, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeviceEventWorker + 3F 7E3A9F07 188 Bytes [ C9, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeviceEventWorker + FC 7E3A9FC4 123 Bytes [ 51, 24, 89, 51, 50, 89, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DeviceEventWorker + 178 7E3AA040 35 Bytes [ 18, CB, 1F, 00, 2A, CB, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ExitWindowsEx + 1F 7E3AA064 15 Bytes [ C4, CB, 1F, 00, D6, CB, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ExitWindowsEx + 2F 7E3AA074 11 Bytes [ 08, CC, 1F, 00, 18, CC, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ExitWindowsEx + 3B 7E3AA080 35 Bytes [ 3C, CC, 1F, 00, 52, CC, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ExitWindowsEx + 5F 7E3AA0A4 73 Bytes [ D2, CC, 1F, 00, E0, CC, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ExitWindowsEx + A9 7E3AA0EE 21 Bytes [ 78, 57, 00, 00, D4, 01, 52, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUninitialize + 1B 7E3AA51D 17 Bytes [ 01, 52, 65, 67, 51, 75, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUninitialize + 2E 7E3AA530 14 Bytes [ 24, 01, 47, 65, 74, 55, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUninitialize + 3D 7E3AA53F 48 Bytes [ 00, D8, 01, 52, 65, 67, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUninitialize + 6E 7E3AA570 351 Bytes [ 25, 02, 53, 65, 74, 46, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeA + A 7E3AA6D0 54 Bytes [ 00, 00, 6B, 01, 47, 65, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeA + 42 7E3AA708 21 Bytes [ 47, 00, 43, 72, 65, 61, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeA + 58 7E3AA71E 194 Bytes [ 78, 74, 65, 6E, 74, 50, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeA + 11B 7E3AA7E1 30 Bytes [ 65, 44, 43, 57, 00, BB, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeInitializeA + 13A 7E3AA800 61 Bytes [ 6E, 75, 6D, 65, 72, 61, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnpackDDElParam 7E3AB795 100 Bytes [ 90, 8B, FF, 55, 8B, EC, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnpackDDElParam + 65 7E3AB7FA 22 Bytes [ 55, F8, 89, 11, C9, C2, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UnpackDDElParam + 7C 7E3AB811 111 Bytes [ 07, B8, 57, 00, 07, 80, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FreeDDElParam + 3A 7E3AB881 37 Bytes [ EB, 1B, 8D, 45, FC, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FreeDDElParam + 61 7E3AB8A8 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReuseDDElParam + 1 7E3AB8AC 50 Bytes [ EC, FF, 75, 14, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReuseDDElParam + 34 7E3AB8DF 28 Bytes [ 07, B8, 57, 00, 07, 80, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReuseDDElParam + 51 7E3AB8FC 17 Bytes [ 05, 8B, 4D, FC, 89, 0E, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReuseDDElParam + 63 7E3AB90E 12 Bytes [ 55, 8B, EC, 51, 83, 65, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReuseDDElParam + 70 7E3AB91B 64 Bytes [ 75, 18, FF, 75, 14, FF, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemInt + C 7E3AB9E5 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemInt + 30 7E3ABA09 76 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetDlgItemInt + 7D 7E3ABA56 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemInt + B 7E3ABA66 58 Bytes [ 00, 00, F4, BF, 4B, 77, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemInt + 48 7E3ABAA3 4 Bytes [ 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemInt + 4D 7E3ABAA8 97 Bytes [ 00, 00, 00, 00, CC, D2, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemInt + B1 7E3ABB0C 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemInt + E8 7E3ABB43 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckRadioButton + 19 7E3ABBCA 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckRadioButton + 36 7E3ABBE7 6 Bytes [ 01, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckRadioButton + 3F 7E3ABBF0 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckRadioButton + 4D 7E3ABBFE 24 Bytes [ 00, 00, C8, BF, 4B, 77, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckRadioButton + 66 7E3ABC17 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapDialogRect + 28 7E3ABC44 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapDialogRect + 44 7E3ABC60 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapDialogRect + 59 7E3ABC75 20 Bytes [ 00, 00, 00, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapDialogRect + 70 7E3ABC8C 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapDialogRect + 8A 7E3ABCA6 75 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgGroupItem + 42 7E3ABD39 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgGroupItem + 47 7E3ABD3E 6 Bytes [ 00, 00, 18, C0, 4B, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgGroupItem + 4E 7E3ABD45 14 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgGroupItem + 5E 7E3ABD55 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetNextDlgGroupItem + 60 7E3ABD57 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsA + 19 7E3B0798 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsA + 1F 7E3B079E 5 Bytes [ FF, FF, D4, BA, BA ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsA + 25 7E3B07A4 11 Bytes [ C8, A5, 99, FF, CD, AF, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsA + 31 7E3B07B0 23 Bytes [ D4, B3, A3, FF, D0, AA, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconsA + 49 7E3B07C8 11 Bytes [ FF, 9B, 9B, FF, B1, 7D, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExA + 1F 7E3B07F8 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExA + 22 7E3B07FB 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExA + 25 7E3B07FE 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExA + 28 7E3B0801 2 Bytes [ FE, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateExtractIconExA + 2B 7E3B0804 7 Bytes [ FF, FB, F8, FF, FF, FA, F5 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputBuffer + B 7E3B0BA8 38 Bytes [ B7, 88, 7B, FF, FF, F2, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputBuffer + 33 7E3B0BD0 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputBuffer + 38 7E3B0BD5 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputBuffer + 4A 7E3B0BE7 68 Bytes [ 9F, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputBuffer + 8F 7E3B0C2C 18 Bytes [ 81, 7E, 81, FF, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAddData + C 7E3B0EAD 37 Bytes [ E5, CC, FF, A3, 77, 74, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAddData + 32 7E3B0ED3 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAddData + 34 7E3B0ED5 23 Bytes [ 99, 00, EF, 00, 99, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAddData + 4C 7E3B0EED 26 Bytes [ ED, DC, FF, FF, E5, CC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAddData + 67 7E3B0F08 37 Bytes [ FF, E5, CC, FF, FF, DE, BC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeGetData + 27 7E3B0FE8 67 Bytes [ 8E, 8E, 8E, FF, 6B, 6B, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeGetData + 6B 7E3B102C 20 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeGetData + 80 7E3B1041 30 Bytes [ FC, 50, 33, FF, 47, 57, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeGetData + 9F 7E3B1060 34 Bytes [ 21, 86, BC, 00, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeGetData + C3 7E3B1084 3 Bytes [ 8B, FF, 55 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAccessData 7E3B10D9 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAccessData + 4 7E3B10DD 32 Bytes [ FF, 55, 8B, EC, 83, EC, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAccessData + 25 7E3B10FE 159 Bytes [ 50, 89, 45, FC, FF, 15, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUnaccessData + 53 7E3B119E 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUnaccessData + 55 7E3B11A0 133 Bytes [ 45, 10, 5F, 5E, 5B, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUnaccessData + DB 7E3B1226 1 Byte [ 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUnaccessData + DD 7E3B1228 123 Bytes CALL 7F2F77B0 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeUnaccessData + 159 7E3B12A4 80 Bytes [ FF, FF, 75, F8, 89, 45, DC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateDataHandle + 1 7E3B153A 42 Bytes JMP 7E3B14AA C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateDataHandle + 2C 7E3B1565 18 Bytes [ 15, 0C, 11, E5, 77, 84, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateDataHandle + 3F 7E3B1578 15 Bytes [ 8B, 07, 85, C0, 0F, 85, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateDataHandle + 4F 7E3B1588 53 Bytes CALL 7E3B159C C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateDataHandle + 85 7E3B15BE 24 Bytes [ E5, 77, 85, C0, 0F, 85, E1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeDataHandle + 38 7E3B16EA 128 Bytes [ 15, 44, 11, E5, 77, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeDataHandle + B9 7E3B176B 369 Bytes [ 50, 50, 5F, 5E, C9, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeDataHandle + 22B 7E3B18DD 12 Bytes [ DC, 00, 00, 33, C0, 5E, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeDataHandle + 238 7E3B18EA 16 Bytes [ FF, 55, 8B, EC, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeDataHandle + 249 7E3B18FB 32 Bytes [ FF, 5D, C2, 08, 00, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpW + 65 7E3B1A09 41 Bytes [ 56, 8B, 75, 18, 8B, 46, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpW + 8F 7E3B1A33 4 Bytes [ 50, FF, 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpW + 95 7E3B1A39 9 Bytes [ 4C, 10, E5, 77, 3D, 03, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpW + A0 7E3B1A44 3 Bytes [ D3, 4B, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!WinHelpW + A4 7E3B1A48 56 Bytes [ 85, C0, 0F, 8C, D5, 4B, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCmpStringHandles + 10 7E3B1B6D 9 Bytes [ 86, F0, 00, 00, 00, 57, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCmpStringHandles + 1A 7E3B1B77 14 Bytes [ 00, 00, 83, BE, F0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCmpStringHandles + 29 7E3B1B86 138 Bytes [ 75, 0C, 56, 8B, CF, E8, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleA 7E3B1C13 119 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleA + 78 7E3B1C8B 5 Bytes [ 00, 00, 6A, 00, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleA + 7E 7E3B1C91 32 Bytes [ 57, FF, 75, F8, FF, 75, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleA + A0 7E3B1CB3 23 Bytes [ 48, 48, 0F, 85, 15, 7C, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeCreateStringHandleA + B8 7E3B1CCB 46 Bytes [ A1, 7C, 02, 00, 8B, C3, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeStringHandle + 1 7E3B1D41 28 Bytes [ 7B, 50, C7, 43, 4C, 05, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeStringHandle + 1E 7E3B1D5E 40 Bytes [ 75, 08, 89, 7D, F0, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeStringHandle + 47 7E3B1D87 23 Bytes [ 8B, 43, 6C, 89, 47, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeFreeStringHandle + 5F 7E3B1D9F 59 Bytes [ 66, 89, 47, 16, 8B, 43, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeKeepStringHandle + 1 7E3B1DDB 63 Bytes [ 4B, 50, 56, 50, FF, 75, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeKeepStringHandle + 41 7E3B1E1B 5 Bytes [ 5E, 5B, C9, C2, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeKeepStringHandle + 47 7E3B1E21 91 Bytes [ 83, C8, FF, EB, A7, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringA + 17 7E3B1E7D 23 Bytes [ 75, 38, 0F, B7, 46, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringW + 12 7E3B1E95 66 Bytes [ 83, 63, 60, FB, 33, C0, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringW + 55 7E3B1ED8 31 Bytes [ 46, 50, 39, 58, 54, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringW + 76 7E3B1EF9 38 Bytes [ EB, DC, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringW + 9D 7E3B1F20 16 Bytes CALL 7E3B212F C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryStringW + AE 7E3B1F31 8 Bytes [ 8B, 75, 08, 8A, 46, 02, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKBCodePage + 1 7E3B1F79 74 Bytes [ 55, 8B, EC, 56, 8B, F1, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKBCodePage + 4C 7E3B1FC4 51 Bytes [ 02, 74, 04, 80, 4F, 29, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKBCodePage + 80 7E3B1FF8 22 Bytes CALL 7E476786 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKBCodePage + 97 7E3B200F 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetKBCodePage + D4 7E3B204C 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListA + 89 7E3B3738 63 Bytes [ 61, 00, 6D, 00, 65, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListW + 3B 7E3B3778 33 Bytes [ 74, 00, 72, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListW + 5D 7E3B379A 13 Bytes [ 6F, 00, 73, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListW + 6B 7E3B37A8 15 Bytes [ 57, 00, 69, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListW + 7C 7E3B37B9 12 Bytes [ 00, 00, 00, 40, 00, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirListW + 89 7E3B37C6 90 Bytes [ 6F, 00, 64, 00, 75, 00, 63, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectExW + 16C 7E3B3AA0 106 Bytes [ 88, 01, 00, 00, 28, 30, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectExW + 1D7 7E3B3B0B 43 Bytes [ 31, 78, 31, 7C, 31, 80, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectExW + 203 7E3B3B37 194 Bytes [ 31, D0, 31, D4, 31, D8, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectExW + 2C6 7E3B3BFA 142 Bytes [ 5C, 33, 60, 33, 64, 33, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DlgDirSelectExW + 355 7E3B3C89 36 Bytes [ 3B, 64, 3B, 68, 3B, 6C, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollChildren + 23 7E3B4BEF 172 Bytes [ 73, 75, 73, 73, 73, 73, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollChildren + D0 7E3B4C9C 5 Bytes [ 02, 02, 02, 02, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollChildren + D6 7E3B4CA2 239 Bytes [ 24, 24, 24, 24, 24, 26, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ScrollChildren + 1C6 7E3B4D92 121 Bytes [ 73, 73, 73, 73, 49, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CascadeWindows + 3 7E3B4E0C 172 Bytes [ 23, 2B, 21, 49, 4E, 23, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CascadeWindows + B0 7E3B4EB9 328 Bytes [ 7D, 7D, 82, 82, 81, 81, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TileWindows + 1D 7E3B5002 54 Bytes [ 90, 90, 90, 90, 90, B8, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuW + B 7E3B5039 13 Bytes JMP 7E337798 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ChangeMenuW + 19 7E3B5047 201 Bytes JMP 7E337797 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenu + 24 7E3B5112 37 Bytes [ 90, 90, 90, B8, B2, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenu + 4A 7E3B5138 53 Bytes JMP 7E337798 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawMenuBarTemp + 32 7E3B516F 34 Bytes [ B8, B8, 03, 00, 00, E9, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuRadioItem + 20 7E3B5192 28 Bytes JMP 7E337798 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuRadioItem + 3E 7E3B51B0 67 Bytes JMP 7E337798 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuRadioItem + 82 7E3B51F4 6 Bytes [ 90, 90, B8, C1, 03, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuRadioItem + 89 7E3B51FB 118 Bytes JMP 7E337798 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CheckMenuRadioItem + 100 7E3B5272 20 Bytes JMP 7E337797 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MB_GetString + 73 7E3B5B98 36 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MB_GetString + 98 7E3B5BBD 22 Bytes [ FF, 00, 80, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MB_GetString + B0 7E3B5BD5 48 Bytes [ 90, 90, 90, 83, 6C, 24, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MB_GetString + E1 7E3B5C06 58 Bytes JMP 7E337BF1 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MB_GetString + 11C 7E3B5C41 36 Bytes CALL 7E338899 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxTimeoutW + 6F 7E3B61C8 159 Bytes [ DA, 74, 6B, FF, E0, 7A, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxTimeoutA + 8C 7E3B6268 15 Bytes [ F0, 8A, 8A, FF, FC, 96, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxTimeoutA + 9C 7E3B6278 35 Bytes [ FE, 9A, 99, FF, CF, 87, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MessageBoxTimeoutA + C0 7E3B629C 195 Bytes [ F6, B9, 7B, FF, 97, 6D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColors + 8 7E3B6360 36 Bytes [ D2, 76, 1D, FF, 49, 2B, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColors + 2D 7E3B6385 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColors + 2F 7E3B6387 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColors + 38 7E3B6390 118 Bytes [ 98, 38, 1B, 1E, AD, 4E, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColors + B0 7E3B6408 35 Bytes [ 80, 00, 00, 00, 80, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ToUnicodeEx + 21 7E3B64D0 11 Bytes [ C6, 60, 42, 00, B5, 50, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ToUnicodeEx + 2D 7E3B64DC 26 Bytes [ 54, 4B, 48, 00, AA, 47, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemCursor + 16 7E3B64F7 20 Bytes [ 00, A2, 41, 09, 00, 78, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemCursor + 2B 7E3B650C 3 Bytes [ AA, 44, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSystemCursor + 2F 7E3B6510 19 Bytes CALL DC3C02D1 .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!mouse_event + F 7E3B6524 3 Bytes [ BD, 5B, 13 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!mouse_event + 13 7E3B6528 43 Bytes [ F2, E0, D3, 00, B9, 55, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!mouse_event + 3F 7E3B6554 19 Bytes [ 91, 55, 1B, 00, FF, D7, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!keybd_event + F 7E3B6568 94 Bytes [ E6, D8, CA, 00, CF, C8, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!keybd_event + 6E 7E3B65C7 8 Bytes [ 00, FE, 98, 01, 00, F2, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!keybd_event + 77 7E3B65D0 27 Bytes [ BF, 8B, 43, 00, DF, D9, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!keybd_event + 93 7E3B65EC 12 Bytes [ EA, D5, B3, 00, EE, E0, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!keybd_event + A0 7E3B65F9 38 Bytes [ DC, C9, 00, F2, E7, D5, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawCaption + 52 7E3B6BC7 49 Bytes [ FF, FF, FF, FF, FF, FF, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawCaption + 87 7E3B6BFC 288 Bytes [ FF, 09, 54, 75, 6A, 60, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColorsTemp + 87 7E3B6D1D 52 Bytes [ 33, 33, C6, C6, CA, CA, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetSysColorsTemp + BC 7E3B6D52 217 Bytes [ 33, 33, 09, 95, C8, C8, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeWin32EntryTable + 8D 7E3B6E2C 314 Bytes [ 50, 51, 4A, 7E, 97, AB, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeWin32EntryTable + 1C8 7E3B6F67 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeWin32EntryTable + 1CE 7E3B6F6D 21 Bytes [ 4C, 6E, A8, B8, BD, C1, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeWin32EntryTable + 1E4 7E3B6F83 23 Bytes [ 7E, A9, A2, 9B, AE, 7E, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!InitializeWin32EntryTable + 1FC 7E3B6F9B 40 Bytes [ FF, FF, FF, A8, B6, BB, BD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnterReaderModeHelper + B 7E3B7482 7 Bytes JMP 7E39EABA C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnterReaderModeHelper + 13 7E3B748A 23 Bytes [ 74, 26, 53, 53, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnterReaderModeHelper + 2B 7E3B74A2 23 Bytes [ FC, 0F, 85, 12, 76, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnterReaderModeHelper + 43 7E3B74BA 53 Bytes JMP 7E39EAF6 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReasonCodeNeedsBugID + 2 7E3B74F0 43 Bytes [ 8B, C1, 8D, 70, 01, 8A, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReasonCodeNeedsBugID + 2E 7E3B751C 65 Bytes [ 68, 08, 02, 00, 00, 8B, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReasonCodeNeedsBugID + 70 7E3B755E 86 Bytes JMP 7E3A26F9 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReasonCodeNeedsBugID + C8 7E3B75B6 92 Bytes [ 89, 7D, EC, 0F, 82, 04, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ReasonCodeNeedsBugID + 125 7E3B7613 77 Bytes JMP 7E39E6A7 C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BuildReasonArray + 3D 7E3B7C0B 7 Bytes CALL 7E3A1726 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BuildReasonArray + 45 7E3B7C13 28 Bytes [ 06, D0, FE, FF, FF, 75, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BuildReasonArray + 62 7E3B7C30 3 Bytes [ 43, 40, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BuildReasonArray + 69 7E3B7C37 27 Bytes [ 43, 3C, 66, F3, A5, E9, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BuildReasonArray + 85 7E3B7C53 17 Bytes JMP 7E3ABF62 C:\WINDOWS\system32\USER32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyReasons + 2 7E3B7CB2 51 Bytes CALL 7E3BB1FC C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DestroyReasons + 36 7E3B7CE6 145 Bytes CALL 7E39DEB2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetReasonTitleFromReasonCode + 7C 7E3B7D78 115 Bytes [ 83, 4B, 14, 02, 53, E8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableScrollBar + F 7E3B7DEC 76 Bytes CALL 7E3C717E C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableScrollBar + 5C 7E3B7E39 180 Bytes JMP 7E39E227 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableScrollBar + 112 7E3B7EEF 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableScrollBar + 116 7E3B7EF3 2 Bytes [ EC, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EnableScrollBar + 119 7E3B7EF6 266 Bytes [ F1, 83, 7E, 04, 20, 57, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextExA + 13 7E3B9639 17 Bytes [ 85, BB, C2, 01, 00, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharNextExA + 25 7E3B964B 18 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevExA + 4 7E3B965E 5 Bytes [ 01, 89, 02, 8B, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevExA + A 7E3B9664 29 Bytes [ C1, 0F, 85, 85, C2, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevExA + 28 7E3B9682 9 Bytes CALL 7E3B95CF C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevExA + 32 7E3B968C 311 Bytes [ 0A, 8B, 4D, 08, 6A, 01, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CharPrevExA + 16A 7E3B97C4 91 Bytes [ 63, F1, EB, 77, 7E, F2, EB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnyPopup + 16 7E3B9A15 27 Bytes CALL 7E3AA6C2 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AnyPopup + 33 7E3B9A32 21 Bytes CALL 7E3AA6C0 C:\WINDOWS\system32\USER32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsHungAppWindow + F 7E3B9A48 86 Bytes [ 55, 08, 01, 5D, 0C, FF, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsHungAppWindow + 66 7E3B9A9F 70 Bytes [ 89, 45, F4, 8B, 00, 89, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsHungAppWindow + AD 7E3B9AE6 21 Bytes [ 83, 65, EC, 00, 89, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsHungAppWindow + C3 7E3B9AFC 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsHungAppWindow + C5 7E3B9AFE 128 Bytes [ 83, 7D, F8, 00, 0F, 84, E1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsGUIThread + 12 7E3B9F89 11 Bytes [ 81, 7D, 18, E3, AC, E5, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsGUIThread + 1E 7E3B9F95 13 Bytes [ 00, 33, C0, 8A, 06, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsGUIThread + 2D 7E3B9FA4 7 Bytes [ 83, A3, 88, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsGUIThread + 35 7E3B9FAC 50 Bytes [ 45, 10, 89, 45, 0C, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperW + 28 7E3B9FDF 29 Bytes [ F0, 89, BB, 88, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperW + 46 7E3B9FFD 35 Bytes [ 75, 08, 83, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperW + 6A 7E3BA021 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperW + 98 7E3BA04F 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IsCharUpperW + BD 7E3BA074 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdePostAdvise + C 7E3BA189 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdePostAdvise + 2B 7E3BA1A8 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdePostAdvise + 35 7E3BA1B2 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdePostAdvise + 48 7E3BA1C5 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdePostAdvise + 59 7E3BA1D6 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeClientTransaction + 36 7E3BA4B0 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeClientTransaction + 40 7E3BA4BA 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeClientTransaction + 53 7E3BA4CD 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeClientTransaction + 59 7E3BA4D3 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeClientTransaction + 61 7E3BA4DB 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryConvInfo + 37 7E3BA9B5 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryConvInfo + 3F 7E3BA9BD 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryConvInfo + 48 7E3BA9C6 136 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryConvInfo + D3 7E3BAA51 92 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeQueryConvInfo + 132 7E3BAAB0 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeSetUserHandle + 56 7E3BAB57 124 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAbandonTransaction + 79 7E3BABD5 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAbandonTransaction + 91 7E3BABED 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAbandonTransaction + C6 7E3BAC22 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DdeAbandonTransaction + D5 7E3BAC31 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuItemInfoA + 22 7E3BAC58 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuItemInfoA + 34 7E3BAC6A 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessageExA + 22 7E3BAC91 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessage + 9 7E3BAC9F 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BroadcastSystemMessage + 21 7E3BACB7 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetWindowModuleFileName + 24 7E3BACE0 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoA + B 7E3BACF0 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoA + 17 7E3BACFC 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoA + 26 7E3BAD0B 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoA + 55 7E3BAD3A 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputDeviceInfoA + 6C 7E3BAD51 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextA + 26 7E3BAE5C 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextA + 2E 7E3BAE64 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetDlgItemTextA + 34 7E3BAE6A 63 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyExA + 3B 7E3BAEAA 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyExA + 41 7E3BAEB0 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyExA + 5F 7E3BAECE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyExA + 61 7E3BAED0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MapVirtualKeyExA + 63 7E3BAED2 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackA + 18 7E3BAF19 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackA + 1B 7E3BAF1C 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackA + 22 7E3BAF23 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SendMessageCallbackA + 5D 7E3BAF5E 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExA + 1E 7E3BAF81 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExA + 24 7E3BAF87 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExA + 5E 7E3BAFC1 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VkKeyScanExA + 86 7E3BAFE9 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilter + F 7E3BAFFD 15 Bytes [ 00, 00, 00, 73, 3E, 93, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilter + 1F 7E3BB00D 105 Bytes [ 00, 00, 00, 96, 30, 9B, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilter + 89 7E3BB077 11 Bytes [ 3F, 27, 3F, 00, 00, 00, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!CallMsgFilter + 96 7E3BB084 713 Bytes [ 30, 30, 39, 30, 40, 30, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IMPSetIMEA + 85 7E3BB34F 279 Bytes [ 00, 29, 30, 5B, 30, D6, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IMPSetIMEA + 19D 7E3BB467 80 Bytes [ 38, 44, 39, 48, 39, 54, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IMPSetIMEA + 1EF 7E3BB4B9 371 Bytes [ 30, 20, 30, 54, 30, 58, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IMPSetIMEA + 363 7E3BB62D 1 Byte [ 3C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!IMPSetIMEA + 365 7E3BB62F 32 Bytes [ 3D, 2D, 3D, 38, 3D, 42, 3D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BlockInput + 5 7E3BC849 9 Bytes [ 3D, 02, 60, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BlockInput + F 7E3BC853 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BlockInput + 19 7E3BC85D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BlockInput + 1B 7E3BC85F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!BlockInput + 23 7E3BC867 69 Bytes [ 00, 00, 00, 00, 00, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DragObject + 5 7E3BC8AD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DragObject + 7 7E3BC8AF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DragObject + F 7E3BC8B7 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawAnimatedRects + 5 7E3BC8C1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawAnimatedRects + 7 7E3BC8C3 87 Bytes [ 00, 00, 00, 00, 00, A7, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!DrawAnimatedRects + 5F 7E3BC91B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndMenu + 5 7E3BC925 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndMenu + 7 7E3BC927 21 Bytes [ 00, A7, 7A, 75, FF, D9, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!EndMenu + 1D 7E3BC93D 19 Bytes [ E4, C9, FF, FF, E2, C5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!FlashWindowEx + B 7E3BC951 19 Bytes [ DB, B6, FF, FF, DA, B3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClipboardViewer + B 7E3BC965 21 Bytes [ D1, A3, FF, FF, D0, A0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetClipCursor + F 7E3BC97B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetComboBoxInfo + 5 7E3BC985 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetComboBoxInfo + 7 7E3BC987 77 Bytes [ 00, 00, 00, 00, 00, BD, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetInternalWindowPos + 5 7E3BC9D5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetInternalWindowPos + 7 7E3BC9D7 37 Bytes [ 00, 00, 00, 00, 00, 42, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetListBoxInfo + 5 7E3BC9FD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetListBoxInfo + 7 7E3BC9FF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetListBoxInfo + F 7E3BCA07 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuBarInfo + 5 7E3BCA11 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuBarInfo + 7 7E3BCA13 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuBarInfo + F 7E3BCA1B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuBarInfo + 19 7E3BCA25 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuBarInfo + 1B 7E3BCA27 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemRect + 5 7E3BCA39 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemRect + 7 7E3BCA3B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMenuItemRect + F 7E3BCA43 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetMouseMovePointsEx + 5 7E3BCA4D 19 Bytes [ 66, 99, AF, CF, E2, EC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetPriorityClipboardFormat + 5 7E3BCA61 9 Bytes [ 66, 99, 70, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetPriorityClipboardFormat + F 7E3BCA6B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetPriorityClipboardFormat + 19 7E3BCA75 29 Bytes [ 66, 99, 30, 11, 70, A0, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputData + F 7E3BCA93 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputData + 19 7E3BCA9D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRawInputData + 1B 7E3BCA9F 69 Bytes [ 00, 00, 00, 00, 00, 84, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetRegisteredRawInputDevices + 27 7E3BCAE7 24 Bytes [ FF, B0, B0, B0, FF, C6, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ImpersonateDdeClientWindow + 5 7E3BCB01 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ImpersonateDdeClientWindow + 7 7E3BCB03 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ImpersonateDdeClientWindow + F 7E3BCB0B 19 Bytes [ 00, 00, 00, 00, 00, A2, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ImpersonateDdeClientWindow + 23 7E3BCB1F 11 Bytes [ FF, D4, 6E, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!LockWorkStation + 7 7E3BCB2B 15 Bytes [ FF, BF, 59, 00, FF, BF, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MenuItemFromPoint + 5 7E3BCB3B 19 Bytes [ FF, BF, 59, 00, FF, BF, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!MenuItemFromPoint + 19 7E3BCB4F 107 Bytes [ FF, 99, 33, 00, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!RealChildWindowFromPoint + F 7E3BCBBB 69 Bytes [ 00, CC, 66, 00, FF, FF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!ResolveDesktopForWOW + 5 7E3BCC01 21 Bytes [ 1A, CB, FF, FF, D5, AD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassWord + 7 7E3BCC17 7 Bytes [ FF, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetClassWord + F 7E3BCC1F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetCursorContents + 2 7E3BCC26 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetCursorContents + 5 7E3BCC29 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetCursorContents + 7 7E3BCC2B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetCursorContents + F 7E3BCC33 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateSetDbgTag + 4 7E3BCC3C 2 Bytes [ C6, 60 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateSetDbgTag + 7 7E3BCC3F 47 Bytes [ 30, B4, 5F, 5F, 9F, C5, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetInternalWindowPos + F 7E3BCC6F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetInternalWindowPos + 19 7E3BCC79 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetInternalWindowPos + 1B 7E3BCC7B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetInternalWindowPos + 23 7E3BCC83 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuContextHelpId + 5 7E3BCC8D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!SetMenuContextHelpId + 7 7E3BCC8F 67 Bytes [ 00, 00, 00, 00, 00, 7C, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateSetRipFlags + F 7E3BCCD3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateSetRipFlags + 19 7E3BCCDD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!PrivateSetRipFlags + 1B 7E3BCCDF 87 Bytes [ 00, 00, 00, 00, 00, CC, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenuEx + F 7E3BCD37 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenuEx + 18 7E3BCD40 2 Bytes [ CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenuEx + 1B 7E3BCD43 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!TrackPopupMenuEx + 1F 7E3BCD47 83 Bytes [ FF, FF, FF, FF, FF, FF, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!GetLayeredWindowAttributes + F 7E3BCD9B 15 Bytes [ FF, 00, 00, 00, 00, 1B, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserHandleGrantAccess + B 7E3BCDAB 19 Bytes [ FF, 6F, D5, FF, FF, 6F, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!UserHandleGrantAccess + 1F 7E3BCDBF 19 Bytes [ FF, 6F, D5, FF, FF, 6F, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!Win32PoolAllocationStats + B 7E3BCDD3 172 Bytes [ FF, 6F, D5, FF, FF, 6F, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!Win32PoolAllocationStats + B8 7E3BCE80 15 Bytes [ 17, B8, 39, FF, 14, B6, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!Win32PoolAllocationStats + C8 7E3BCE90 183 Bytes [ 0B, B3, 22, FF, 0A, B3, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!Win32PoolAllocationStats + 180 7E3BCF48 15 Bytes [ FF, E1, C2, FF, FF, DE, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!Win32PoolAllocationStats + 190 7E3BCF58 142 Bytes [ FF, DA, B3, FF, FF, D7, AF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AlignRects + 24 7E3BD2CA 12 Bytes [ 89, 43, 60, 8D, 83, F0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AlignRects + 31 7E3BD2D7 55 Bytes [ 43, 08, 89, 53, 4C, 39, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AlignRects + 69 7E3BD30F 2 Bytes [ 4B, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AlignRects + 6C 7E3BD312 22 Bytes [ 48, 1C, 89, 4B, 54, 8B, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!AlignRects + 83 7E3BD329 93 Bytes [ EC, 74, 04, 39, 31, 74, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + F 7E3BDCA0 28 Bytes [ 18, 8B, 08, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + 2C 7E3BDCBD 75 Bytes [ 90, 90, 90, 90, 68, AC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + 78 7E3BDD09 2 Bytes [ 45, B8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + 7B 7E3BDD0C 13 Bytes [ F0, 8D, 7D, C4, A5, A5, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USER32.dll!VRipOutput + 8A 7E3BDD1B 45 Bytes [ 8B, 45, 0C, 3B, C7, 74, 27, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FFFBF663 77EF11FD 13 Bytes [ 00, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FFFBF672 77EF120C 3 Bytes [ E0, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FFFBF677 77EF1211 14 Bytes [ 01, 00, 00, E0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FFFBF687 77EF1221 25 Bytes [ 03, 00, 00, E0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FFFBF6A1 77EF123B 21 Bytes [ 00, F8, 00, 00, 00, 00, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFlush + 3 77EF5999 61 Bytes CALL 77EFF55B C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFlush + 41 77EF59D7 34 Bytes [ 76, 0C, 85, F6, 75, AA, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiReleaseDC + 4 77EF59FA 72 Bytes [ BF, 80, 00, 00, 00, 85, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiReleaseDC + 4D 77EF5A43 8 Bytes [ 75, D2, 39, 1D, 90, 02, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiReleaseDC + 56 77EF5A4C 83 Bytes [ 0E, 68, A0, 5B, 65, 76, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceCaps + 26 77EF5AA0 7 Bytes [ 61, 00, 72, 00, 65, 00, 47 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceCaps + 2E 77EF5AA8 5 Bytes [ 50, 00, 4F, 00, 4C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceCaps + 34 77EF5AAE 11 Bytes [ 69, 00, 73, 00, 74, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceCaps + 40 77EF5ABA 6 Bytes [ 20, 00, 44, 00, 69, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceCaps + 47 77EF5AC1 8 Bytes [ 00, 66, 00, 65, 00, 72, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectObject + A 77EF5B8A 9 Bytes [ 74, 00, 20, 00, 69, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectObject + 14 77EF5B94 7 Bytes [ 65, 00, 6D, 00, 70, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectObject + 1C 77EF5B9C 5 Bytes [ 79, 00, 00, 00, 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectObject + 22 77EF5BA2 3 Bytes [ 6F, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectObject + 26 77EF5BA6 1 Byte [ 70 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextColor + 7E 77EF5E05 245 Bytes JMP 77ED0647 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBkMode + 10 77EF5EFB 23 Bytes [ 00, 8B, 45, 14, 89, 18, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBkMode + 28 77EF5F13 7 Bytes [ 00, 8D, 4D, DC, E8, B6, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBkMode + 30 77EF5F1B 48 Bytes CALL 77F0498F C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBkMode + 61 77EF5F4C 72 Bytes [ FF, 36, 8D, 4D, DC, E8, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBkMode + AB 77EF5F96 12 Bytes [ C0, 6A, 01, 8D, 4D, DC, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleDC + E 77EF5FFE 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleDC + 10 77EF6000 46 Bytes [ 10, E7, 00, 00, 30, 44, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleDC + 3F 77EF602F 51 Bytes [ BF, BC, 01, B2, AE, AE, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleDC + 73 77EF6063 125 Bytes [ 00, 34, 41, 67, 72, 72, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleDC + F3 77EF60E3 28 Bytes [ 00, 3D, C9, 36, 4F, 4F, 76, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStockObject + 11 77EF61E2 23 Bytes [ 00, 00, 58, C4, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStockObject + 29 77EF61FA 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmap + 1D 77EF621C 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmap + 41 77EF6240 26 Bytes [ 00, 00, 00, 00, 58, 01, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmap + 5D 77EF625C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmap + 60 77EF625F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmap + 62 77EF6261 53 Bytes [ 00, 00, 00, 58, 70, 5D, 5C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPatBlt + 11 77EF62D2 2 Bytes [ 00, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPatBlt + 14 77EF62D5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPatBlt + 16 77EF62D7 60 Bytes [ 3F, 00, 00, 00, 7F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPatBlt + 53 77EF6314 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPatBlt + 55 77EF6316 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiValidateHandle + 18 77EF64A4 2 Bytes [ FF, E0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiValidateHandle + 1B 77EF64A7 4 Bytes [ 00, FF, E3, C7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiValidateHandle + 20 77EF64AC 47 Bytes [ FF, E4, C9, 00, FF, E6, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiValidateHandle + 50 77EF64DC 15 Bytes [ EC, AA, 61, 00, C6, AA, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiValidateHandle + 60 77EF64EC 57 Bytes [ F6, D4, B0, 00, BA, A1, 87, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConsoleTextOut + 4 77EF660C 22 Bytes [ E6, F2, D9, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiProcessSetup + 7 77EF6623 20 Bytes [ 00, A1, CD, FC, 00, C9, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiProcessSetup + 1C 77EF6638 35 Bytes [ FE, FE, FE, 00, FD, FD, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiProcessSetup + 40 77EF665C 15 Bytes [ ED, ED, ED, 00, EB, EB, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiProcessSetup + 50 77EF666C 63 Bytes [ DE, DE, DE, 00, DC, DC, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiProcessSetup + 90 77EF66AC 15 Bytes [ 7F, 7F, 7F, 00, 7A, 7A, 7A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCodePage + E 77EF69EE 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCodePage + 13 77EF69F3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCodePage + 15 77EF69F5 11 Bytes [ 00, 00, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCodePage + 21 77EF6A01 62 Bytes [ 5B, 5B, 00, CF, 9C, 9C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCodePage + 60 77EF6A40 27 Bytes [ 8C, 84, 84, 00, 4F, 4C, 4C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IntersectClipRect + E 77EF6A74 3 Bytes [ 9C, 95, 94 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IntersectClipRect + 12 77EF6A78 4 Bytes [ 77, 6A, 68, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IntersectClipRect + 17 77EF6A7D 26 Bytes [ 7A, 78, 00, CE, C2, C0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IntersectClipRect + 32 77EF6A98 11 Bytes [ AD, 87, 7C, 00, C3, 9B, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IntersectClipRect + 3E 77EF6AA4 7 Bytes [ C4, 9E, 91, 00, FF, D8, CA ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetClipRgn + 22 77EF6B08 15 Bytes [ BD, 70, 33, 00, CA, 8E, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetClipRgn + 32 77EF6B18 27 Bytes CALL 65E96BFA .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointW + 17 77EF6B34 23 Bytes CALL 59DB6139 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLayout + E 77EF6B4C 7 Bytes [ D0, 7F, 2C, 00, F4, BB, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLayout + 16 77EF6B54 8 Bytes [ FE, CB, 99, 00, FF, D2, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLayout + 1F 77EF6B5D 6 Bytes [ D5, AA, 00, FF, D6, AE ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLayout + 26 77EF6B64 7 Bytes [ EF, CB, A6, 00, F4, D0, AB ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLayout + 2E 77EF6B6C 43 Bytes [ FF, E0, C1, 00, FF, E3, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDrawStream + A 77EF6BB8 7 Bytes [ BA, A1, 87, 00, FF, E1, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDrawStream + 12 77EF6BC0 7 Bytes [ 59, 50, 46, 00, FF, E6, CC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDrawStream + 1A 77EF6BC8 15 Bytes [ FD, E7, D0, 00, FF, EE, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDrawStream + 2A 77EF6BD8 7 Bytes [ DD, 8B, 2C, 00, FF, C4, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDrawStream + 32 77EF6BE0 4 Bytes [ F8, D2, A5, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteObject + D 77EF6C17 12 Bytes [ 00, FF, DC, AB, 00, D9, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteObject + 1A 77EF6C24 48 Bytes [ FF, E4, BB, 00, FF, E2, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteObject + 4B 77EF6C55 30 Bytes [ ED, BB, 00, F4, E2, B3, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteObject + 6A 77EF6C74 27 Bytes CALL 2FAD6D31 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteObject + 86 77EF6C90 7 Bytes [ 80, 7E, 6B, 00, CC, C9, A4 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteDC + 1E 77EF6E8D 38 Bytes [ BD, BA, 99, 92, 15, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteDC + 45 77EF6EB4 85 Bytes [ 3E, C4, 01, 01, 36, 81, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteDC + 9B 77EF6F0A 9 Bytes [ AD, AF, 00, 00, 94, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteDC + A5 77EF6F14 20 Bytes [ 00, 01, 4F, 5B, 00, 03, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteDC + BA 77EF6F29 18 Bytes [ 1F, 16, 00, 00, 3F, 50, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BitBlt + 14 77EF6F9D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BitBlt + 16 77EF6F9F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BitBlt + 1C 77EF6FA5 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BitBlt + 2D 77EF6FB6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BitBlt + 2F 77EF6FB8 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleBitmap + B 77EF7025 12 Bytes [ 01, 00, 00, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleBitmap + 18 77EF7032 4 Bytes [ 00, 00, 00, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleBitmap + 1D 77EF7037 8 Bytes [ 00, C0, 00, 00, 00, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleBitmap + 26 77EF7040 6 Bytes [ C0, 00, 00, 00, 00, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateCompatibleBitmap + 2D 77EF7047 11 Bytes [ 00, E0, 00, 00, 00, 00, 07, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgn + 39 77EF77CF 62 Bytes [ 00, 00, 00, 00, A0, 99, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgn + 79 77EF780F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgn + 7F 77EF7815 19 Bytes [ A9, 97, 94, 94, 94, 94, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgn + 93 77EF7829 6 Bytes [ 3D, 82, 9C, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgn + 9B 77EF7831 27 Bytes [ 00, 00, 00, 00, A0, A9, 98, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtSelectClipRgn + 14 77EF7898 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtSelectClipRgn + 16 77EF789A 14 Bytes [ A1, AD, 90, 84, 80, 77, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtSelectClipRgn + 26 77EF78AA 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtSelectClipRgn + 39 77EF78BD 8 Bytes [ A0, 9D, 9E, 9E, 9E, 9E, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtSelectClipRgn + 43 77EF78C7 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipRgn + 11 77EF7AC1 38 Bytes [ F2, F2, 00, 94, 8C, 8C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetWindowOrgEx + 1D 77EF7AE8 15 Bytes [ 73, 6F, 6F, 00, FF, F8, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetWindowOrgEx + 2D 77EF7AF8 67 Bytes [ 8E, 8A, 8A, 00, FF, FA, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetWindowOrgEx + 71 77EF7B3C 7 Bytes [ 96, 96, 96, 00, 8D, 8D, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetWindowOrgEx + 79 77EF7B44 7 Bytes [ 88, 88, 88, 00, 86, 86, 86 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetWindowOrgEx + 81 77EF7B4C 39 Bytes [ 7D, 7D, 7D, 00, 7B, 7B, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportOrgEx + 18 77EF7B74 3 Bytes [ 53, 53, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportOrgEx + 1C 77EF7B78 9 Bytes [ 52, 52, 52, 00, 4C, 4C, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportOrgEx + 27 77EF7B83 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportOrgEx + 2E 77EF7B8A 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportOrgEx + 38 77EF7B94 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportOrgEx + 10 77EF7C21 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportOrgEx + 16 77EF7C27 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportOrgEx + 18 77EF7C29 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportOrgEx + 20 77EF7C31 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportOrgEx + 54 77EF7C65 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowExtEx + 10 77EF7C99 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowExtEx + 16 77EF7C9F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowExtEx + 18 77EF7CA1 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowExtEx + 20 77EF7CA9 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowExtEx + 54 77EF7CDD 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportExtEx + E 77EF7D0F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportExtEx + 14 77EF7D15 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportExtEx + 16 77EF7D17 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportExtEx + 1E 77EF7D1F 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetViewportExtEx + 55 77EF7D56 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsW + 1F 77EF7DE8 141 Bytes [ 68, 3C, 2F, 29, 21, 1F, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetHFONT + 10 77EF7E76 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetHFONT + 15 77EF7E7B 10 Bytes [ 69, 65, 52, 4A, 42, 3E, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetHFONT + 20 77EF7E86 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetHFONT + 42 77EF7EA8 8 Bytes [ 80, 01, 56, 7B, 00, 00, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetHFONT + 4C 77EF7EB2 39 Bytes [ 94, 98, 00, 00, A0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutW + 1E 77EF7EDA 7 Bytes [ 00, 00, 30, 00, 00, 00, 60 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutW + 26 77EF7EE2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutW + 28 77EF7EE4 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutW + 2A 77EF7EE6 2 Bytes [ 20, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutW + 2D 77EF7EE9 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32W + 7 77EF7FB4 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32W + 1C 77EF7FC9 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32W + 26 77EF7FD3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32W + 28 77EF7FD5 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32W + 30 77EF7FDD 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutW + 2 77EF8038 90 Bytes CALL 5BEF803C .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutW + 5D 77EF8093 41 Bytes [ 1C, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutW + 87 77EF80BD 2 Bytes [ E0, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutW + 8A 77EF80C0 4 Bytes [ FF, E0, C0, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutW + 8F 77EF80C5 2 Bytes [ DF, BF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectType + 2 77EF8100 11 Bytes [ FF, FF, E3, FF, FF, FF, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectType + F 77EF810D 63 Bytes [ FF, DB, FF, FF, FF, D4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectType + 4F 77EF814D 7 Bytes [ 00, 00, 4C, 00, 00, 00, 0E ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectType + 57 77EF8155 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectType + 5D 77EF815B 44 Bytes [ 00, B8, 84, 74, FF, DA, CD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectVisible + 2 77EF81CD 34 Bytes [ FF, DB, FF, FF, FF, D6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectVisible + 25 77EF81F0 3 Bytes CALL 64EF81AB .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectVisible + 2A 77EF81F5 31 Bytes [ EC, B9, FF, 6A, 68, 61, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectVisible + 4B 77EF8216 30 Bytes [ 00, 00, 00, 00, 00, 00, BA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgnIndirect + 9 77EF8235 2 Bytes [ CC, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgnIndirect + C 77EF8238 11 Bytes [ FF, CC, 99, FF, FF, CC, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgnIndirect + 18 77EF8244 40 Bytes [ FF, CC, 99, FF, FF, CC, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgnIndirect + 42 77EF826E 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRectRgnIndirect + 52 77EF827E 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentObject + 33 77EF8320 11 Bytes [ B7, B7, B7, FF, C6, AF, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectPalette + 2 77EF832C 25 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectPalette + 1C 77EF8346 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectPalette + 1F 77EF8349 68 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectW + 20 77EF838F 1 Byte [ 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectW + 22 77EF8391 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectW + 28 77EF8397 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectW + 2B 77EF839A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectW + 2D 77EF839C 28 Bytes [ BF, 8B, 78, FF, DF, D2, CC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharsetInfo + 5 77EF8449 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharsetInfo + 7 77EF844B 7 Bytes [ 0D, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharsetInfo + F 77EF8453 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharsetInfo + 16 77EF845A 37 Bytes [ 00, 00, C1, 8E, 79, FF, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharsetInfo + 3D 77EF8481 18 Bytes [ CC, 99, FF, FF, CC, 99, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PatBlt + 2 77EF8595 22 Bytes [ FD, ED, FF, FF, F4, C4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PatBlt + 19 77EF85AC 9 Bytes [ A8, A8, A8, FF, B2, B2, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PatBlt + 23 77EF85B6 15 Bytes [ A1, FF, 68, 68, 68, FF, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PatBlt + 34 77EF85C7 11 Bytes [ 04, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PatBlt + 40 77EF85D3 182 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushOrgEx + 30 77EF8714 62 Bytes [ 8E, 8E, 8E, FF, 9A, 9A, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushOrgEx + 70 77EF8754 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushOrgEx + 78 77EF875C 152 Bytes [ CC, 98, 7E, FF, E7, DA, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushOrgEx + 111 77EF87F5 3 Bytes [ 00, 00, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushOrgEx + 116 77EF87FA 3 Bytes [ 00, 01, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RestoreDC + 14 77EF8A25 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RestoreDC + 16 77EF8A27 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RestoreDC + 19 77EF8A2A 9 Bytes [ 00, 23, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RestoreDC + 24 77EF8A35 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RestoreDC + 2B 77EF8A3C 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SaveDC + 2 77EF8AD9 16 Bytes [ D8, C9, FF, E4, 92, 92, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SaveDC + 14 77EF8AEB 1 Byte [ 23 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SaveDC + 16 77EF8AED 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SaveDC + 19 77EF8AF0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SaveDC + 1B 77EF8AF2 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextAlign + 2C 77EF8BA0 8 Bytes [ 76, 4D, 4D, EC, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextAlign + 36 77EF8BAA 5 Bytes [ 00, 22, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextAlign + 3C 77EF8BB0 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextAlign + 49 77EF8BBD 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextAlign + 56 77EF8BCA 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectA + 2 77EF8C10 86 Bytes [ FF, FD, FA, FF, FF, FB, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectA + 59 77EF8C67 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectA + 5C 77EF8C6A 7 Bytes [ 00, 19, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectA + 64 77EF8C72 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetObjectA + 7C 77EF8C8A 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRegionData + 9 77EF8C98 22 Bytes [ 00, 00, 00, 00, DC, A9, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRegionData + 20 77EF8CAF 122 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWindowOrgEx + 2E 77EF8D2B 5 Bytes [ 09, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWindowOrgEx + 36 77EF8D33 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWindowOrgEx + 3C 77EF8D39 171 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMapMode + 10 77EF8DE5 3 Bytes [ 00, 00, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMapMode + 15 77EF8DEA 9 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMapMode + 20 77EF8DF5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMapMode + 23 77EF8DF8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMapMode + 25 77EF8DFA 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBitsToDevice + C 77EF9018 25 Bytes [ FF, D1, A2, FF, FF, D4, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBitsToDevice + 26 77EF9032 41 Bytes [ 00, 00, 72, 72, 72, FF, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBitsToDevice + 51 77EF905D 12 Bytes [ D5, C5, FF, 61, 45, 45, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBitsToDevice + 5E 77EF906A 63 Bytes [ 00, 12, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBitsToDevice + 9E 77EF90AA 3 Bytes [ 00, 12, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBSection + B 77EF9224 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBSection + 2B 77EF9244 2 Bytes [ 8B, 7F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBSection + 2E 77EF9247 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBSection + 30 77EF9249 10 Bytes [ 7C, 74, FF, 86, 79, 73, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBSection + 3B 77EF9254 116 Bytes [ BA, 72, 0D, FF, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextColor + 13 77EF940C 43 Bytes [ FF, FF, 7E, EE, EE, E6, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextColor + 3F 77EF9438 50 Bytes [ 7F, FF, FF, FF, FF, FF, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayout + A 77EF946B 85 Bytes [ FF, FF, FF, 7E, EE, EE, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayout + 60 77EF94C1 104 Bytes [ 78, 41, 11, 11, 11, 87, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertAndCheckDC + 3D 77EF952A 48 Bytes [ FF, FF, FF, FF, FF, 7E, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExcludeClipRect + 25 77EF955B 139 Bytes [ FF, FF, FF, FF, 7E, C7, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetStretchBltMode + 66 77EF95E7 54 Bytes [ 77, 7F, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAlphaBlend + 2 77EF961E 376 Bytes [ FF, FF, 77, 77, 77, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAlphaBlend + 17B 77EF9797 15 Bytes [ 7F, FF, FF, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAlphaBlend + 18B 77EF97A7 6 Bytes [ 01, FF, FF, 00, 00, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAlphaBlend + 192 77EF97AE 4 Bytes [ 00, 00, 7F, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAlphaBlend + 197 77EF97B3 40 Bytes [ 00, F8, 00, 00, 00, 1F, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExW + 1C 77EF9883 37 Bytes [ 00, F0, 00, 00, 00, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExW + 42 77EF98A9 9 Bytes [ 07, 00, 00, F0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExW + 4C 77EF98B3 2 Bytes [ 00, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExW + 4F 77EF98B6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExW + 51 77EF98B8 5 Bytes [ 00, 07, 00, 00, F0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectW + 2 77EF996B 8 Bytes [ 00, FF, 00, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectW + B 77EF9974 77 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectW + 59 77EF99C2 15 Bytes [ F7, 77, F7, 66, C8, 77, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectW + 69 77EF99D2 222 Bytes [ F7, E6, 76, 76, 66, C8, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceW + 1A 77EF9AB1 28 Bytes [ FF, FF, F7, F7, 76, 6C, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceW + 37 77EF9ACE 4 Bytes [ 77, 7F, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceW + 3D 77EF9AD4 171 Bytes [ 77, 77, 77, 77, 77, 77, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceW + E9 77EF9B80 10 Bytes [ F8, 00, 0F, FF, F0, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceW + F4 77EF9B8B 6 Bytes [ FF, E0, 00, 00, 3F, E0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineRgn + F 77EF9C00 3 Bytes [ 10, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineRgn + 13 77EF9C04 5 Bytes [ 20, 00, 00, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineRgn + 19 77EF9C0A 4 Bytes [ 04, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineRgn + 1F 77EF9C10 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineRgn + 21 77EF9C12 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRectRgn + C 77EF9D74 3 Bytes [ D2, AF, 8C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRectRgn + 10 77EF9D78 7 Bytes [ F7, D1, AA, 00, FB, DE, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRectRgn + 18 77EF9D80 103 Bytes [ F4, BB, 7C, 00, F6, BE, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRectRgn + 80 77EF9DE8 19 Bytes [ EF, B3, 6C, 00, F1, B6, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRectRgn + 94 77EF9DFC 3 Bytes [ F1, B6, 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetRgn + 13 77EF9F04 26 Bytes [ FF, E7, BE, 00, FF, E8, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetRgn + 2F 77EF9F20 15 Bytes [ FC, E5, B8, 00, FD, E7, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetRgn + 3F 77EF9F30 19 Bytes [ FF, F3, DB, 00, FA, E4, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetRgn + 53 77EF9F44 69 Bytes [ FF, EF, CB, 00, FF, F0, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetRgn + 99 77EF9F8A 9 Bytes [ D3, 00, FF, F5, D7, 00, FA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreateRegion + 10 77EFA010 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreateRegion + 14 77EFA014 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreateRegion + 2C 77EFA02C 19 Bytes [ 00, 99, CC, AF, 95, D7, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreateRegion + 40 77EFA040 21 Bytes [ CC, FC, FF, FF, BC, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreateRegion + 57 77EFA057 11 Bytes [ FF, B5, FF, FF, FF, B5, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharset + 2 77EFA08B 7 Bytes [ FF, B5, FF, FF, FF, B5, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharset + A 77EFA093 6 Bytes [ FF, B5, FF, FF, FF, B5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharset + 11 77EFA09A 43 Bytes [ FF, FF, B5, FF, FF, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharset + 3E 77EFA0C7 2 Bytes [ 02, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharset + 42 77EFA0CB 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetNearestColor + 11 77EFA187 2 Bytes [ 02, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetNearestColor + 14 77EFA18A 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetNearestColor + 1C 77EFA192 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBitmapBits + 12 77EFA1A9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBitmapBits + 14 77EFA1AB 28 Bytes [ 00, 00, 99, CC, BF, A8, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFixUpHandle + 10 77EFA1C8 38 Bytes [ 3C, B1, D9, FF, 69, C3, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFixUpHandle + 38 77EFA1F0 5 Bytes [ C5, FF, FF, FF, C5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFixUpHandle + 3E 77EFA1F6 21 Bytes [ FF, FF, C5, FF, FF, FF, C5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePolygonRgn + 11 77EFA20C 5 Bytes [ C5, FF, FF, FF, C5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePolygonRgn + 18 77EFA213 19 Bytes [ FF, C5, FF, FF, FF, C5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TranslateCharsetInfo + C 77EFA228 37 Bytes [ 66, CC, FF, FF, E3, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TranslateCharsetInfo + 33 77EFA24F 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TranslateCharsetInfo + 46 77EFA262 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TranslateCharsetInfo + 5C 77EFA278 10 Bytes [ 8D, F3, FF, FF, 8D, F3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TranslateCharsetInfo + 68 77EFA284 11 Bytes CALL 555BA282 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBrushOrgEx + E 77EFA2AB 93 Bytes [ FF, D1, FF, FF, FF, CF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBrushOrgEx + 6D 77EFA30A 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBrushOrgEx + 79 77EFA316 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBrushOrgEx + 7B 77EFA318 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBrushOrgEx + 83 77EFA320 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBits + 1B 77EFA794 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBits + 21 77EFA79A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBits + 23 77EFA79C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBits + 26 77EFA79F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBits + 28 77EFA7A1 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePatternBrush + 3B 77EFA8E5 50 Bytes [ 99, CC, FF, 07, 87, B2, BA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBitmap + 14 77EFA919 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBitmap + 1A 77EFA91F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBitmap + 1C 77EFA921 152 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBitmap + B5 77EFA9BA 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBitmap + BE 77EFA9C3 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBits + 2 77EFAABD 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBits + 19 77EFAAD4 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBits + 1C 77EFAAD7 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBits + 1E 77EFAAD9 9 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBits + 29 77EFAAE4 5 Bytes [ FF, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBColorTable + 9 77EFAC46 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBColorTable + F 77EFAC4C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBColorTable + 11 77EFAC4E 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDIBColorTable + 28 77EFAC65 114 Bytes [ 00, 00, 00, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MaskBlt + 70 77EFACDA 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MaskBlt + 77 77EFACE1 122 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePen + 5F 77EFAD5D 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePen + 6D 77EFAD6B 105 Bytes [ 07, 40, 20, 08, 20, 3A, 1E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MoveToEx + 12 77EFADD5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MoveToEx + 15 77EFADD8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MoveToEx + 17 77EFADDA 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MoveToEx + 20 77EFADE3 7 Bytes [ 01, 00, 00, 00, 01, 55, 1C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MoveToEx + 28 77EFADEB 106 Bytes [ 09, 60, 2C, 04, 5F, 9A, 38, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCharDimensions + E 77EFAE78 123 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCharDimensions + 8A 77EFAEF4 23 Bytes [ D8, EA, EF, FF, BE, B5, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCharDimensions + A2 77EFAF0C 15 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCharDimensions + B2 77EFAF1C 91 Bytes [ BD, B0, B3, FF, C9, C9, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetCharDimensions + 10E 77EFAF78 35 Bytes [ BA, E5, F1, FF, B4, E5, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontW + 2 77EFAF9C 146 Bytes [ DE, DC, C7, FF, DD, DE, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontW + 95 77EFB02F 81 Bytes [ FF, FF, F0, FC, FF, FF, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchDIBits + 42 77EFB081 6 Bytes [ D6, D6, FF, FF, D8, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchDIBits + 4A 77EFB089 18 Bytes [ D9, D9, FF, FF, D9, D9, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchDIBits + 5D 77EFB09C 8 Bytes [ 8C, 84, 84, FF, 4F, 4F, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchDIBits + 67 77EFB0A6 8 Bytes [ 00, 82, 00, 00, 00, 29, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchDIBits + 71 77EFB0B0 11 Bytes [ 56, 56, 56, E1, 70, 6C, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePalette + 27 77EFB218 44 Bytes JMP EF69B206 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCA + 24 77EFB245 22 Bytes [ CC, CC, FF, FF, CC, CC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCA + 3B 77EFB25C 60 Bytes [ FF, CC, CC, FF, FF, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCA + 78 77EFB299 35 Bytes CALL 6CEFB293 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCA + 9C 77EFB2BD 10 Bytes [ DA, DA, FF, FF, DC, DC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCA + A8 77EFB2C9 6 Bytes [ E0, E0, FF, FF, E1, E1 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteEntries + 20 77EFB311 6 Bytes [ CC, CC, FF, FF, CC, CC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteEntries + 27 77EFB318 31 Bytes [ FF, CC, CC, FF, FF, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteEntries + 48 77EFB339 26 Bytes [ EF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteEntries + 64 77EFB355 27 Bytes [ D0, D0, FF, FF, DF, ED, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteEntries + 80 77EFB371 75 Bytes [ D3, D3, FF, FF, D5, D5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!QueryFontAssocStatus + 26 77EFB3BD 38 Bytes [ CC, CC, FF, FF, CC, CC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!QueryFontAssocStatus + 4F 77EFB3E6 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!QueryFontAssocStatus + 56 77EFB3ED 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!QueryFontAssocStatus + 5A 77EFB3F1 7 Bytes [ F2, FF, FF, FF, EB, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!QueryFontAssocStatus + 62 77EFB3F9 5 Bytes [ E4, FF, FF, FF, E4 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixel + F 77EFB450 4 Bytes [ FF, E0, E0, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixel + 14 77EFB455 55 Bytes [ E1, E1, FF, BC, AD, AD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixel + 4C 77EFB48D 2 Bytes [ DC, DC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixel + 4F 77EFB490 56 Bytes [ FF, EC, EC, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixel + 2 77EFB4C9 7 Bytes [ CE, FF, FF, FF, D4, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixel + A 77EFB4D1 42 Bytes [ DB, FF, FF, FF, E1, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixel + 36 77EFB4FD 54 Bytes [ D5, D5, FF, FF, D7, D7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixel + 6D 77EFB534 19 Bytes [ 51, 51, 51, C7, 66, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixel + 81 77EFB548 5 Bytes [ FF, F9, F9, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelV + 79 77EFB609 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelV + 7C 77EFB60C 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelV + 7F 77EFB60F 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelV + 87 77EFB617 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelV + 8C 77EFB61C 18 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ModifyWorldTransform + 2 77EFB7F8 24 Bytes [ FF, CC, CC, FF, FF, CE, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ModifyWorldTransform + 1B 77EFB811 11 Bytes [ AC, AC, FF, 66, 66, 66, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ModifyWorldTransform + 28 77EFB81E 6 Bytes [ 00, 33, 00, 00, 00, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ModifyWorldTransform + 30 77EFB826 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ModifyWorldTransform + 36 77EFB82C 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetGraphicsMode + 2 77EFB88D 10 Bytes [ DF, DF, FF, FF, DD, DD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetGraphicsMode + E 77EFB899 68 Bytes [ DA, DA, FF, FF, D8, D8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetGraphicsMode + 53 77EFB8DE 10 Bytes [ 00, 13, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetGraphicsMode + 5E 77EFB8E9 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetGraphicsMode + 6F 77EFB8FA 11 Bytes [ 00, 00, 45, 45, 45, 5F, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWorldTransform + 2 77EFB958 8 Bytes [ FF, DB, DB, FF, FF, DA, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWorldTransform + B 77EFB961 6 Bytes [ D8, D8, FF, FF, D6, D6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWorldTransform + 12 77EFB968 27 Bytes [ FF, D5, D5, FF, FF, D3, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWorldTransform + 14 77EFB985 25 Bytes [ CE, CE, FF, FF, D0, D0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolMessage + 4 77EFB99F 2 Bytes [ 04, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolMessage + 7 77EFB9A2 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolMessage + F 77EFB9AA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolMessage + 12 77EFB9AD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolMessage + 14 77EFB9AF 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPaletteEntries + 2 77EFBA44 7 Bytes [ FF, CC, CC, FF, BC, A1, A1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPaletteEntries + A 77EFBA4C 19 Bytes [ 66, 66, 66, FF, 43, 43, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPaletteEntries + 1E 77EFBA60 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPaletteEntries + 28 77EFBA6A 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPaletteEntries + 34 77EFBA76 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchBlt + 2 77EFBAC4 48 Bytes [ FF, E7, E7, FF, FF, E5, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchBlt + 33 77EFBAF5 18 Bytes [ D3, D3, FF, FF, D2, D2, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchBlt + 46 77EFBB08 10 Bytes [ 66, 66, 66, FF, 57, 57, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchBlt + 51 77EFBB13 9 Bytes [ 50, 00, 00, 00, 0F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StretchBlt + 5D 77EFBB1F 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiTransparentBlt + 5A 77EFBB98 8 Bytes [ FF, E1, E1, FF, FF, DF, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiTransparentBlt + 63 77EFBBA1 2 Bytes [ DD, DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiTransparentBlt + 66 77EFBBA4 8 Bytes [ FF, DB, DB, FF, FF, DA, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiTransparentBlt + 6F 77EFBBAD 2 Bytes [ D8, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiTransparentBlt + 72 77EFBBB0 38 Bytes [ FF, D6, D6, FF, FF, D5, D5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutA + 10 77EFBBEC 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutA + 19 77EFBBF5 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!TextOutA + 3C 77EFBC18 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesExW + 2 77EFBC24 71 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesExW + 4A 77EFBC6C 7 Bytes [ FF, DA, DA, FF, FF, D8, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesExW + 52 77EFBC74 7 Bytes [ FF, D6, D6, FF, FF, D5, D5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesExW + 5A 77EFBC7C 26 Bytes [ BC, A3, A3, FF, 66, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesExW + 75 77EFBC97 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCW + B 77EFBE6C 11 Bytes [ E2, DD, DD, FF, FF, F7, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCW + 18 77EFBE79 21 Bytes [ F4, F4, FF, FF, F2, F2, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCW + 2E 77EFBE8F 28 Bytes [ FF, FF, EA, EA, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCW + 4B 77EFBEAC 63 Bytes [ 70, 6E, 6E, FF, 66, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDCW + 8D 77EFBEEE 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FrameRgn + 9 77EFBFB9 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FrameRgn + 12 77EFBFC2 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FrameRgn + 1C 77EFBFCC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FrameRgn + 1E 77EFBFCE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FrameRgn + 21 77EFBFD1 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateRoundRectRgn + 2 77EFC020 32 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetViewportOrgEx + 2 77EFC041 101 Bytes [ FF, FF, FF, 99, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetViewportOrgEx + 69 77EFC0A8 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetViewportOrgEx + 72 77EFC0B1 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetViewportOrgEx + 81 77EFC0C0 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetViewportOrgEx + 85 77EFC0C4 21 Bytes [ 33, 99, CC, FF, 32, 98, CB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetFontEnumeration + 11 77EFC116 2 Bytes [ 45, F5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetFontEnumeration + 14 77EFC119 7 Bytes [ 00, 27, FF, 00, 00, EF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetFontEnumeration + 1C 77EFC121 4 Bytes [ 00, FC, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetFontEnumeration + 21 77EFC126 7 Bytes [ 07, FF, 00, 00, 38, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetFontEnumeration + 29 77EFC12E 13 Bytes [ F7, FF, 00, 00, EF, FF, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGradientFill + 1C 77EFC164 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGradientFill + 1F 77EFC167 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGradientFill + 21 77EFC169 44 Bytes [ 00, 00, 00, 00, 80, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGradientFill + 4E 77EFC196 240 Bytes [ 00, 00, FF, 00, FF, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCBrushColor + 5C 77EFC287 105 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCBrushColor + C6 77EFC2F1 69 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCBrushColor + 10C 77EFC337 142 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCBrushColor + 19B 77EFC3C6 34 Bytes [ F7, 01, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCBrushColor + 1BE 77EFC3E9 148 Bytes [ 7B, 7B, 7B, 7B, 7B, 7B, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtEscape + 89 77EFC47E 3 Bytes [ FC, FF, CF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtEscape + 8E 77EFC483 316 Bytes [ F7, 0F, FF, 01, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtEscape + 1CB 77EFC5C0 103 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtEscape + 233 77EFC628 12 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtEscape + 240 77EFC635 12 Bytes [ FF, FF, FF, FF, FF, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!cGetTTFFromFOT + 89 77EFCBCB 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!cGetTTFFromFOT + 93 77EFCBD5 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!cGetTTFFromFOT + BA 77EFCBFC 14 Bytes CALL 49F08CC1 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!cGetTTFFromFOT + C9 77EFCC0B 104 Bytes [ 00, 7F, 6D, 6D, 00, AF, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bMakePathNameW + 3B 77EFCC74 15 Bytes [ 9E, 72, 69, 00, BE, 94, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bMakePathNameW + 4B 77EFCC84 19 Bytes [ C3, 9B, 8F, 00, BA, 87, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bMakePathNameW + 5F 77EFCC98 27 Bytes [ C7, BC, B8, 00, C2, 8F, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bMakePathNameW + 7B 77EFCCB4 31 Bytes [ FF, FD, FC, 00, DB, B1, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bMakePathNameW + 9B 77EFCCD4 59 Bytes CALL EAF0A1B5 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bInitSystemAndFontsDirectoriesW + 28 77EFCD10 76 Bytes CALL 6AF067D4 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bInitSystemAndFontsDirectoriesW + 75 77EFCD5D 3 Bytes [ E4, C9, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bInitSystemAndFontsDirectoriesW + 79 77EFCD61 6 Bytes [ E6, CE, 00, FF, E8, D2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bInitSystemAndFontsDirectoriesW + 80 77EFCD68 11 Bytes JMP 76F09746 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!bInitSystemAndFontsDirectoriesW + 8C 77EFCD74 23 Bytes JMP 69E8CC79 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddFontResourceW + 10 77EFCE49 20 Bytes [ F2, CF, 00, FF, F8, E5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddFontResourceW + 25 77EFCE5E 13 Bytes [ B8, 00, BE, B7, 99, 00, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddFontResourceW + 33 77EFCE6C 47 Bytes [ F1, E7, BB, 00, 9C, 98, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddFontResourceW + 63 77EFCE9C 19 Bytes [ FF, FF, E2, 00, FF, FF, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddFontResourceW + 77 77EFCEB0 3 Bytes [ 3E, 3E, 3D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnableEUDC + 5 77EFD126 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnableEUDC + 7 77EFD128 7 Bytes [ 67, 00, 2C, 00, 20, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnableEUDC + F 77EFD130 9 Bytes [ 70, 00, 44, 00, 69, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitSpool + 5 77EFD13A 1 Byte [ 3D ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitSpool + 7 77EFD13C 48 Bytes [ 20, 00, 3C, 00, 25, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBitmapAttributes + F 77EFD16D 89 Bytes [ C0, 75, 0F, 6A, 03, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ClearBitmapAttributes + 1 77EFD1C7 16 Bytes [ 40, 30, 56, FF, 70, 18, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ClearBitmapAttributes + 12 77EFD1D8 113 Bytes [ EB, 98, 8B, 45, F8, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ClearBitmapAttributes + 84 77EFD24A 17 Bytes [ F8, 64, A1, 18, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ClearBitmapAttributes + 96 77EFD25C 24 Bytes [ 15, 84, 10, 62, 76, 3B, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ClearBitmapAttributes + AF 77EFD275 20 Bytes [ 15, 88, 10, 62, 76, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBoundsRect + 10 77EFD28A 46 Bytes [ 07, 68, B4, 05, 00, 00, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBoundsRect + 1D 77EFD2B9 5 Bytes [ A1, B4, 03, 6C, 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertToDevmodeW + 1 77EFD2BF 170 Bytes [ 4D, 0C, 53, 8B, 5D, 10, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertToDevmodeW + AC 77EFD36A 3 Bytes [ 85, F4, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertToDevmodeW + B0 77EFD36E 17 Bytes [ FF, 50, FF, D6, 8D, 85, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertToDevmodeW + C2 77EFD380 9 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertToDevmodeW + CC 77EFD38A 13 Bytes [ 00, 80, FF, 15, 18, 12, 62, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutA + B 77EFD42D 11 Bytes [ FF, 74, 1F, 39, 03, 72, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutA + 17 77EFD439 2 Bytes [ FF, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtTextOutA + 1A 77EFD43C 27 Bytes [ B5, DC, FB, FF, FF, FF, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextAlign + 9 77EFD458 3 Bytes CALL 01EFD458 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextAlign + E 77EFD45D 64 Bytes [ 89, 03, 8B, 85, E0, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextAlign + 4F 77EFD49E 17 Bytes [ 6F, 00, 6D, 00, 53, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextAlign + 61 77EFD4B0 15 Bytes [ 6C, 00, 43, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextAlign + 71 77EFD4C0 59 Bytes [ 53, 00, 69, 00, 64, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LPtoDP + D 77EFD4FC 3 Bytes [ 74, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LPtoDP + 11 77EFD500 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LPtoDP + 13 77EFD502 7 Bytes [ 20, 00, 3D, 00, 20, 00, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LPtoDP + 1B 77EFD50A 1 Byte [ 78 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LPtoDP + 1D 77EFD50C 46 Bytes [ 25, 00, 78, 00, 00, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRgnBox + A1 77EFD7B2 91 Bytes [ 15, F4, 11, 62, 76, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRandomRgn + 28 77EFD80E 7 Bytes [ 76, 6A, 02, E8, 4D, 3F, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRandomRgn + 30 77EFD816 14 Bytes [ 83, C4, 10, 39, 75, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRandomRgn + 3F 77EFD825 28 Bytes [ 75, FC, FF, D3, 39, 75, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBitmapBits + 18 77EFD842 19 Bytes [ D3, 39, 75, F8, 74, 05, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBitmapBits + 2C 77EFD856 65 Bytes [ D3, 3B, FE, 75, 10, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UnrealizeObject + 39 77EFD898 1 Byte [ 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UnrealizeObject + 3B 77EFD89A 7 Bytes [ 20, 00, 43, 00, 6F, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UnrealizeObject + 43 77EFD8A2 23 Bytes [ 6C, 00, 64, 00, 6E, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UnrealizeObject + 5B 77EFD8BA 11 Bytes [ 73, 00, 74, 00, 20, 00, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UnrealizeObject + 67 77EFD8C6 13 Bytes [ 75, 00, 65, 00, 20, 00, 25, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetROP2 + 10 77EFD908 1 Byte [ 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetROP2 + 12 77EFD90A 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetROP2 + 14 77EFD90C 11 Bytes [ 43, 00, 6F, 00, 75, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetROP2 + 20 77EFD918 7 Bytes [ 6F, 00, 74, 00, 20, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetROP2 + 28 77EFD920 7 Bytes [ 6E, 00, 75, 00, 6D, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBrushIndirect + 19 77EFD9AA 15 Bytes [ 65, 00, 6D, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBrushIndirect + 29 77EFD9BA 23 Bytes [ 72, 00, 20, 00, 6C, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineTo + 13 77EFD9D2 11 Bytes [ 65, 00, 67, 00, 52, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineTo + 1F 77EFD9DE 3 Bytes [ 6D, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineTo + 23 77EFD9E2 1 Byte [ 4B ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineTo + 25 77EFD9E4 7 Bytes [ 65, 00, 79, 00, 3A, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineTo + 2D 77EFD9EC 1 Byte [ 43 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCOrgEx + 11 77EFDA28 13 Bytes [ 61, 00, 6C, 00, 75, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCOrgEx + 1F 77EFDA36 2 Bytes [ 65, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCOrgEx + 22 77EFDA39 28 Bytes [ 00, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowOrgEx + 10 77EFDA56 5 Bytes [ 79, 00, 3A, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowOrgEx + 16 77EFDA5C 1 Byte [ 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowOrgEx + 18 77EFDA5E 7 Bytes [ 6F, 00, 75, 00, 6C, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowOrgEx + 20 77EFDA66 51 Bytes [ 6E, 00, 6F, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWindowOrgEx + 54 77EFDA9A 7 Bytes [ 65, 00, 67, 00, 52, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!InvertRgn + 1B 77EFDB62 1 Byte [ 25 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!InvertRgn + 1D 77EFDB64 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!InvertRgn + 20 77EFDB67 14 Bytes [ 00, 52, 00, 65, 00, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!InvertRgn + 2F 77EFDB76 9 Bytes [ 6D, 00, 65, 00, 4B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!InvertRgn + 39 77EFDB80 5 Bytes [ 3A, 00, 20, 00, 43 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsA + 17 77EFDC36 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsA + 19 77EFDC38 7 Bytes [ 72, 00, 20, 00, 25, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsA + 22 77EFDC41 45 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsA + 50 77EFDC6F 85 Bytes [ FF, 50, 53, FF, 15, E0, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextMetricsA + A6 77EFDCC5 45 Bytes CALL 77EC14DF C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillRgn 77EFDCF5 26 Bytes [ 90, 90, 90, 44, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillRgn + 1B 77EFDD10 5 Bytes [ 75, 00, 65, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillRgn + 21 77EFDD16 1 Byte [ 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillRgn + 23 77EFDD18 7 Bytes [ 20, 00, 20, 00, 46, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillRgn + 2B 77EFDD20 3 Bytes [ 69, 00, 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polyline + F 77EFDD6C 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polyline + 11 77EFDD6E 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polyline + 13 77EFDD70 11 Bytes [ 74, 00, 65, 00, 41, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polyline + 1F 77EFDD7C 23 Bytes [ 61, 00, 6C, 00, 75, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polyline + 37 77EFDD94 306 Bytes [ 74, 00, 65, 00, 64, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsW + 12E 77EFDEC7 82 Bytes [ 75, D0, 8B, F8, FF, D6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsW + 181 77EFDF1A 119 Bytes [ FC, FF, 83, C4, 0C, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointA + 18 77EFDF92 38 Bytes [ 15, 0C, 12, 62, 76, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointA + 3F 77EFDFB9 9 Bytes [ 75, D8, 8B, 35, 2C, 12, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointA + 49 77EFDFC3 6 Bytes [ 01, 1F, 00, 57, 6A, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointA + 50 77EFDFCA 101 Bytes [ 75, E4, FF, D6, 85, C0, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointA + B6 77EFE030 35 Bytes [ 06, 14, A6, 00, 0C, 29, B6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectA + 39 77EFE31C 52 Bytes [ 80, 3F, 1C, BE, 80, 1F, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectA + 6E 77EFE351 12 Bytes [ FF, 77, 95, 28, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectA + 7C 77EFE35F 40 Bytes [ 00, 01, 00, 20, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectA + A5 77EFE388 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectA + D8 77EFE3BB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsW + 19 77EFE444 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsW + 1D 77EFE448 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsW + 21 77EFE44C 4 Bytes [ 00, 00, 00, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsW + 26 77EFE451 109 Bytes [ 00, 00, 23, 00, 00, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICW + 1C 77EFE4BF 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICW + 23 77EFE4C6 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICW + 2A 77EFE4CD 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteUse + 12 77EFE4E4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteUse + 14 77EFE4E6 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetSystemPaletteUse + 1C 77EFE4EE 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMMode + A 77EFE4FD 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMMode + 17 77EFE50A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMMode + 19 77EFE50C 56 Bytes [ 1A, 1A, 1A, 1F, 27, 27, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMMode + 52 77EFE545 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMMode + 54 77EFE547 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry39 + 27 77EFE5FB 12 Bytes [ 46, 00, 00, 00, 2B, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry53 + 5 77EFE60A 31 Bytes [ 00, 07, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry6 + 13 77EFE62C 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry6 + 17 77EFE630 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry46 + 5 77EFE63A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry46 + 7 77EFE63C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry46 + F 77EFE644 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Rectangle + F 77EFE658 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Rectangle + 11 77EFE65A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Rectangle + 14 77EFE65D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Rectangle + 16 77EFE65F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Rectangle + 1F 77EFE668 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RealizePalette + F 77EFE6F5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RealizePalette + 11 77EFE6F7 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RealizePalette + 14 77EFE6FA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RealizePalette + 16 77EFE6FC 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RealizePalette + 1C 77EFE702 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polygon + F 77EFE723 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polygon + 11 77EFE725 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polygon + 14 77EFE728 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polygon + 16 77EFE72A 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Polygon + 1E 77EFE732 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICA + 1C 77EFE7D7 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICA + 1F 77EFE7DA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICA + 21 77EFE7DC 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICA + 27 77EFE7E2 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateICA + 37 77EFE7F2 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetROP2 + 10 77EFE939 4 Bytes [ 00, 00, 1C, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetROP2 + 16 77EFE93F 1 Byte [ 0E ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetROP2 + 18 77EFE941 7 Bytes [ 00, 00, 03, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetROP2 + 20 77EFE949 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetROP2 + 4F 77EFE978 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DPtoLP + 2 77EFEAA0 33 Bytes [ A0, 3A, 00, FF, 85, 38, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DPtoLP + 24 77EFEAC2 47 Bytes [ 00, 3F, 00, 00, 00, 0B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DPtoLP + 55 77EFEAF3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DPtoLP + 5F 77EFEAFD 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DPtoLP + 64 77EFEB02 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextCharacterExtra + 2 77EFEB2C 62 Bytes [ FF, E1, C3, FF, FF, DF, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextCharacterExtra + 41 77EFEB6B 33 Bytes [ FF, A1, 3B, 00, FF, 93, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextCharacterExtra + 63 77EFEB8D 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextCharacterExtra + 75 77EFEB9F 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextCharacterExtra + 80 77EFEBAA 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetLastError + B 77EFEC81 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetLastError + 15 77EFEC8B 4 Bytes [ 02, 3E, 38, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetLastError + 1A 77EFEC90 7 Bytes [ DB, 84, 2D, FF, AB, 47, 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetLastError + 22 77EFEC98 67 Bytes [ A4, 3E, 00, FF, CC, 8E, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetLastError + 66 77EFECDC 7 Bytes [ FF, D4, A8, FF, FF, C4, 7F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthA + B 77EFEDD3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthA + D 77EFEDD5 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthA + 1B 77EFEDE3 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthA + 1F 77EFEDE7 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthA + 2F 77EFEDF7 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontData + 19 77EFF271 7 Bytes [ EB, CC, FF, 00, D6, 99, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontData + 21 77EFF279 38 Bytes [ C7, 73, FF, 4D, 7B, 4D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRasterizerCaps + 18 77EFF2A0 57 Bytes [ 99, 33, 33, FF, 99, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceA + 32 77EFF2DB 24 Bytes [ A7, 00, 00, 00, 18, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceA + 4B 77EFF2F4 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceA + 7F 77EFF328 2 Bytes [ 00, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceA + 82 77EFF32B 8 Bytes [ FF, 00, FA, F2, FF, 00, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceA + 8B 77EFF334 27 Bytes [ 00, D6, 99, FF, 00, C7, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsA + F 77EFF394 6 Bytes [ 3A, 3A, 3A, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsA + 16 77EFF39B 1 Byte [ A7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsA + 18 77EFF39D 98 Bytes [ 00, 00, 18, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsA + 7B 77EFF400 23 Bytes [ 99, 33, 33, FF, 99, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetOutlineTextMetricsA + 93 77EFF418 27 Bytes [ 99, 33, 33, FF, 99, 33, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthW + 33 77EFF7DC 11 Bytes [ B6, B6, B6, FF, 9E, 9E, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthW + 3F 77EFF7E8 31 Bytes [ 78, 78, 78, FF, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthW + 5F 77EFF808 7 Bytes [ 48, 48, 48, FF, 4A, 4A, 4A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthW + 67 77EFF810 35 Bytes [ 4A, 4A, 4A, FF, 39, 39, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthW + 8B 77EFF834 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectInRegion + 11 77EFF959 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectInRegion + 16 77EFF95E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectInRegion + 18 77EFF960 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectInRegion + 20 77EFF968 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RectInRegion + 5B 77EFF9A3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry3 + E 77EFFA38 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry3 + 18 77EFFA42 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry3 + 1E 77EFFA48 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry3 + 22 77EFFA4C 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry20 + 5 77EFFA56 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry20 + 7 77EFFA58 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry20 + F 77EFFA60 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry20 + 2F 77EFFA80 7 Bytes [ FC, 00, 07, FF, FF, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry20 + 37 77EFFA88 6 Bytes [ FC, 00, 00, 7F, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry23 + 7 77EFFAA0 7 Bytes [ FC, 00, 00, 00, 1F, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry23 + F 77EFFAA8 31 Bytes [ FC, 00, 00, 00, 01, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry23 + 2F 77EFFAC8 1 Byte [ FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry23 + 31 77EFFACA 36 Bytes [ 00, 00, 00, 0F, 00, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry23 + 56 77EFFAEF 2 Bytes [ 00, FC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteEnhMetaFile + C 77EFFE92 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteEnhMetaFile + 12 77EFFE98 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteEnhMetaFile + 17 77EFFE9D 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteEnhMetaFile + 1F 77EFFEA5 18 Bytes [ 00, 00, 00, 84, 84, 84, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteEnhMetaFile + 32 77EFFEB8 27 Bytes [ 00, CC, FF, FF, 00, CC, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTransform + 1A 77F000D7 11 Bytes [ FF, C5, 5F, 00, FF, C5, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTransform + 26 77F000E3 68 Bytes [ FF, C5, 5F, 00, FF, C5, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTransform + 6B 77F00128 7 Bytes [ CC, 93, 74, FF, BF, 7B, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTransform + 73 77F00130 18 Bytes [ BA, 54, 00, FF, A1, 54, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTransform + 86 77F00143 13 Bytes [ 1F, 00, 00, 00, 01, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineTransform + 12 77F002C6 9 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineTransform + 1C 77F002D0 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineTransform + 26 77F002DA 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineTransform + 32 77F002E6 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CombineTransform + 52 77F00306 48 Bytes [ 00, 00, 31, 31, 31, 42, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileHeader + 12 77F00337 31 Bytes [ FF, E7, B4, 6C, FF, E0, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetVirtualResolution + 12 77F00357 16 Bytes [ FF, C8, 62, 00, FF, C8, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetVirtualResolution + 23 77F00368 21 Bytes [ C8, 62, 00, FF, C8, 62, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetVirtualResolution + 39 77F0037E 7 Bytes [ 00, 60, 00, 00, 00, 15, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetVirtualResolution + 41 77F00386 8 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetVirtualResolution + 4B 77F00390 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextJustification + 24 77F004D4 61 Bytes [ B3, AF, 90, FF, CC, C8, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextJustification + 64 77F00514 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextJustification + 6A 77F0051A 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextJustification + 79 77F00529 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetTextJustification + 82 77F00532 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaRgn + 10 77F0054F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaRgn + 12 77F00551 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaRgn + 16 77F00555 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaRgn + 18 77F00557 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaRgn + 1E 77F0055D 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionW + 15 77F00A85 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionW + 19 77F00A89 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionW + 4C 77F00ABC 58 Bytes [ 9C, 39, 06, FF, 89, 28, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionW + 87 77F00AF7 7 Bytes [ 0B, 00, 00, 00, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionW + 8F 77F00AFF 19 Bytes [ 01, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPolyFillMode + 10 77F00B14 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPolyFillMode + 12 77F00B16 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPolyFillMode + 15 77F00B19 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPolyFillMode + 17 77F00B1B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPolyFillMode + 21 77F00B25 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetArcDirection + 1B 77F01185 26 Bytes [ 8A, 5C, 00, B0, DD, D1, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMiterLimit + 15 77F011A0 7 Bytes [ AA, FE, FF, 00, AD, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMiterLimit + 1D 77F011A8 1 Byte [ B3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMiterLimit + 1F 77F011AA 9 Bytes [ FF, 00, BD, FE, FF, 00, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMiterLimit + 29 77F011B4 15 Bytes [ D3, FF, FF, 00, D6, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMiterLimit + 39 77F011C4 6 Bytes [ EF, F5, F5, 00, FA, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayEnhMetaFileRecord + 25 77F01248 107 Bytes [ 86, EC, FF, 00, 9A, EE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayEnhMetaFileRecord + 91 77F012B4 119 Bytes [ 32, B7, E1, 00, 31, AC, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayEnhMetaFileRecord + 109 77F0132C 3 Bytes [ 1B, A7, D9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayEnhMetaFileRecord + 10D 77F01330 19 Bytes [ 1C, A6, D5, 00, 1D, A8, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayEnhMetaFileRecord + 121 77F01344 15 Bytes [ 26, A9, D6, 00, 2C, AD, DD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreatePen + 53 77F01A4B 4 Bytes [ 00, AD, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreatePen + 58 77F01A50 19 Bytes [ B3, FF, FF, 00, BD, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreatePen + 6C 77F01A64 11 Bytes [ DB, FF, FF, 00, F4, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreatePen + 78 77F01A70 3 Bytes [ FA, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtCreatePen + 7C 77F01A74 15 Bytes [ 86, EC, EF, 00, 97, FD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixelFormat + 39 77F0293A 33 Bytes [ E0, FF, FF, FF, D6, FF, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixelFormat + 5B 77F0295C 91 Bytes [ 3E, 51, 97, FF, CE, B4, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixelFormat + B7 77F029B8 11 Bytes [ BF, C7, EB, FF, 60, 6B, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixelFormat + C3 77F029C4 49 Bytes [ 29, 29, 29, CE, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPixelFormat + F5 77F029F6 34 Bytes [ FF, FF, FF, FF, F9, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileW + 8 77F02C35 6 Bytes [ D6, AD, FF, D9, C2, AB ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileW + F 77F02C3C 44 Bytes [ C8, BE, B4, FF, C4, BF, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileW + 3C 77F02C69 5 Bytes [ 00, 00, 00, E0, AD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileW + 42 77F02C6F 7 Bytes [ FF, F9, F9, F9, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileW + 4B 77F02C78 107 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseEnhMetaFile + 20 77F031BC 7 Bytes [ 6B, 6B, 6B, 00, 6A, 6A, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseEnhMetaFile + 28 77F031C4 19 Bytes [ 69, 69, 69, 00, 68, 68, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseEnhMetaFile + 3C 77F031D8 7 Bytes [ 64, 64, 64, 00, 63, 63, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseEnhMetaFile + 44 77F031E0 15 Bytes [ 62, 62, 62, 00, 61, 61, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseEnhMetaFile + 54 77F031F0 31 Bytes [ 5E, 5E, 5E, 00, 5D, 5D, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaPrintDC + 57 77F03960 766 Bytes [ 5E, 60, 61, 62, 64, 65, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportExtEx + B4 77F03C60 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportExtEx + BB 77F03C67 28 Bytes [ 00, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportExtEx + D8 77F03C84 24 Bytes [ 7F, FF, 00, 00, FF, FF, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportExtEx + F1 77F03C9D 10 Bytes [ 7F, 00, 00, FF, FC, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetViewportExtEx + FC 77F03CA8 6 Bytes [ FF, F0, 00, 00, 00, 07 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteMetaFile + 12 77F03EBC 31 Bytes [ D2, D2, D2, 00, D1, D1, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteMetaFile + 32 77F03EDC 42 Bytes [ CA, CA, CA, 00, C9, C9, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteMetaFile + 5D 77F03F07 12 Bytes [ 00, BF, BF, BF, 00, BE, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteMetaFile + 6A 77F03F14 7 Bytes [ BC, BC, BC, 00, BB, BB, BB ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeleteMetaFile + 72 77F03F1C 159 Bytes [ BA, BA, BA, 00, B9, B9, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGraphicsMode + 15 77F03FBC 86 Bytes [ 8E, 8E, 8E, 00, 8C, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileBitsEx + A 77F04014 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileBitsEx + C 77F04016 17 Bytes [ 00, 00, 66, 38, 1A, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileBitsEx + 1E 77F04028 28 Bytes [ 44, 3A, 34, 00, 63, 3B, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileBitsEx + 3B 77F04045 13 Bytes [ 56, 39, 00, 2E, 2E, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileBitsEx + 49 77F04053 64 Bytes [ 00, 1E, 43, 53, 00, 3F, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePenIndirect + 22 77F04094 23 Bytes [ 86, 38, 0A, 00, 9A, 36, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePenIndirect + 3A 77F040AC 11 Bytes [ 81, 49, 1A, 00, 96, 55, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePenIndirect + 46 77F040B8 128 Bytes [ B4, 4C, 00, 00, A3, 57, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePenIndirect + C7 77F04139 54 Bytes [ 6B, 41, 00, 84, 6B, 51, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaFileBitsEx + 33 77F04170 23 Bytes [ E2, 8D, 3A, 00, E0, 95, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaFileBitsEx + 4B 77F04188 7 Bytes [ 91, 91, 75, 00, BD, 96, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaFileBitsEx + 53 77F04190 44 Bytes [ CA, 87, 49, 00, D6, 87, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaFileBitsEx + 80 77F041BD 22 Bytes [ B6, 57, 00, C8, 8A, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMetaFileBitsEx + 97 77F041D4 11 Bytes [ D7, 9B, 74, 00, D2, A6, 63, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileA + AA 77F0473C 282 Bytes [ A0, 9F, 9F, D9, E5, D3, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileA + 1C5 77F04857 70 Bytes [ F7, A8, E7, F8, F2, F2, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEnhMetaFileA + 20C 77F0489E 159 Bytes [ D3, D0, C6, 7F, 5A, 47, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFileRecord + 8C 77F0493E 55 Bytes [ 20, 20, BE, 49, 2F, 41, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFileRecord + C4 77F04976 143 Bytes [ FF, FF, FE, FE, FD, FA, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFileRecord + 155 77F04A07 52 Bytes [ FF, FF, FF, FF, FE, FE, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFileRecord + 18A 77F04A3C 121 Bytes [ FE, FE, FD, FA, FA, FA, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFileRecord + 204 77F04AB6 22 Bytes [ 06, 06, 06, 06, 06, 06, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumMetaFile + 38 77F06030 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumMetaFile + 4C 77F06044 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumMetaFile + 4E 77F06046 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumMetaFile + 51 77F06049 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumMetaFile + 53 77F0604B 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyEnhMetaFileW + 8D 77F075B3 294 Bytes [ 84, C8, 9D, 40, D6, D7, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumObjects + 6F 77F076DA 261 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumObjects + 175 77F077E0 50 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumObjects + 1A8 77F07813 343 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry16 + 8 77F0796B 75 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry15 + 7 77F079B7 3 Bytes [ 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry15 + B 77F079BB 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry15 + F 77F079BF 6 Bytes [ 00, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry2 + 2 77F079C6 8 Bytes [ 00, 00, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry2 + B 77F079CF 41 Bytes [ 00, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry2 + 37 77F079FB 7 Bytes [ FF, FF, FF, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry2 + 3F 77F07A03 19 Bytes [ 1F, FF, FF, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry2 + 53 77F07A17 7 Bytes [ 00, FF, FF, 80, 00, 07, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry41 + 5 77F07D44 27 Bytes [ D0, D0, D0, 00, CF, CF, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry10 + D 77F07D60 7 Bytes [ C8, C8, C8, 00, C6, C6, C6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry10 + 15 77F07D68 7 Bytes [ C4, C4, C4, 00, C3, C3, C3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry10 + 1D 77F07D70 15 Bytes [ C2, C2, C2, 00, C1, C1, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry43 + 5 77F07D80 39 Bytes [ BE, BE, BE, 00, BD, BD, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileW + 9 77F07DA8 11 Bytes [ B4, B4, B4, 00, B3, B3, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileW + 15 77F07DB4 55 Bytes [ B1, B1, B1, 00, B0, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileW + 4D 77F07DEC 43 Bytes [ A3, A3, A3, 00, A2, A2, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileW + 79 77F07E18 23 Bytes [ 98, 98, 98, 00, 97, 97, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileW + 91 77F07E30 7 Bytes [ 8F, 8F, 8F, 00, 8E, 8E, 8E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseMetaFile + 27 77F07E80 27 Bytes [ 79, 79, 79, 00, 78, 78, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseMetaFile + 43 77F07E9C 11 Bytes [ 70, 70, 70, 00, 6E, 6E, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseMetaFile + 4F 77F07EA8 7 Bytes [ 6C, 6C, 6C, 00, 69, 69, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseMetaFile + 57 77F07EB0 148 Bytes [ 68, 68, 68, 00, 67, 67, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseMetaFile + ED 77F07F46 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileW + D 77F0802D 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileW + 21 77F08041 38 Bytes [ 00, 00, 00, 3F, A3, FA, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileW + 48 77F08068 42 Bytes [ 5D, 46, 46, D3, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileW + 75 77F08095 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileW + 82 77F080A2 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileA + B 77F08235 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileA + 22 77F0824C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CopyMetaFileA + 24 77F0824E 25 Bytes [ 00, 00, 00, 00, 00, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPrinterThunk + 2 77F08268 48 Bytes [ 44, 75, C6, FF, 61, 6F, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPrinterThunk + 35 77F0829B 9 Bytes [ 2A, 00, 00, 00, 2A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPrinterThunk + 40 77F082A6 7 Bytes [ 00, 1F, 00, 00, 00, 10, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPrinterThunk + 49 77F082AF 5 Bytes [ 05, 00, 00, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPrinterThunk + 4F 77F082B5 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMultiByteToWideChar + 2 77F08496 9 Bytes [ D3, FF, FF, FF, D6, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMultiByteToWideChar + C 77F084A0 5 Bytes [ FF, FF, DA, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMultiByteToWideChar + 12 77F084A6 16 Bytes CALL 0FB08474 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMultiByteToWideChar + 23 77F084B7 30 Bytes [ A3, 00, 00, 00, 66, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMultiByteToWideChar + 44 77F084D8 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreatePalette + 5 77F0853B 1 Byte [ 9B ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreatePalette + 7 77F0853D 7 Bytes [ 00, 00, 4E, 00, 00, 00, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreatePalette + F 77F08545 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetCurrentCodePage + 21 77F0856B 12 Bytes [ 00, 00, 00, 00, 00, 55, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetCurrentCodePage + 2E 77F08578 47 Bytes [ E3, B1, 94, FF, FF, D9, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetCurrentCodePage + 5F 77F085A9 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetCurrentCodePage + 66 77F085B0 21 Bytes [ FA, F7, E7, FF, B5, 8C, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetCurrentCodePage + 7C 77F085C6 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePalette + 5 77F08F4E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePalette + 7 77F08F50 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePalette + F 77F08F58 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePalette + 2F 77F08F78 7 Bytes [ 2D, 72, 9B, FF, 9F, 8E, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePalette + 37 77F08F80 30 Bytes [ 8E, 6A, 6A, E5, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceA + 11 77F099AB 3 Bytes [ FF, BD, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceA + 15 77F099AF 36 Bytes [ FF, C3, 5D, 00, FF, C9, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExA + 20 77F099D4 7 Bytes [ 92, 87, 00, FF, 56, 8E, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExA + 28 77F099DC 11 Bytes [ 57, 8E, 00, FF, 17, 93, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExA + 34 77F099E8 6 Bytes [ 86, 8A, 00, FF, F0, 82 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExA + 3B 77F099EF 20 Bytes [ FF, EC, 81, 00, FF, E5, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExA + 50 77F09A04 31 Bytes [ D2, 70, 00, FF, 36, 71, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExW + 1A 77F09AC3 32 Bytes [ FF, CC, 7A, 00, FF, 15, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExW + 3B 77F09AE4 11 Bytes [ 0D, 49, 07, FF, 28, 6A, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExW + 47 77F09AF0 12 Bytes [ 5A, 60, 25, FF, 83, 5A, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExW + 55 77F09AFE 6 Bytes [ 00, 81, 00, 00, 00, 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceExW + 5D 77F09B06 5 Bytes [ 00, 01, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesA + 8 77F09B98 7 Bytes [ 00, 76, 00, FF, 00, 74, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesA + 10 77F09BA0 49 Bytes [ 00, 70, 00, FF, 00, 67, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesA + 44 77F09BD4 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesA + 5F 77F09BEF 8 Bytes [ FF, D2, 6C, 00, FF, D8, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontFamiliesA + 68 77F09BF8 6 Bytes [ E0, 76, 00, FF, E7, 7B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceA + 1 77F09C3E 28 Bytes [ 00, FF, F1, 86, 00, FF, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExA + 4 77F09C5B 53 Bytes [ FF, 00, 74, 00, FF, 06, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExA + 3B 77F09C92 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExA + 42 77F09C99 30 Bytes [ 00, 00, 00, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExA + 61 77F09CB8 11 Bytes [ EC, 7A, 00, FF, 7E, 90, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExA + 6D 77F09CC4 32 Bytes [ 0D, A9, 1E, FF, 11, AB, 24, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCW + 7 77F0C210 14 Bytes [ 00, 01, 00, 00, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCW + 16 77F0C21F 6 Bytes [ 00, 00, 01, 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCW + 1D 77F0C226 26 Bytes [ 00, 00, 00, 01, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCW + 38 77F0C241 1 Byte [ 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCW + 3B 77F0C244 12 Bytes [ FF, FF, C0, 00, 00, 07, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32A + 7 77F0C2AE 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32A + 1C 77F0C2C3 80 Bytes [ 00, 00, 00, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32A + 6D 77F0C314 23 Bytes [ 9D, 69, 6D, 00, 99, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPoint32A + 85 77F0C32C 27 Bytes [ A3, 71, 71, 00, A9, 76, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceAliasW + 9 77F0C348 11 Bytes [ B8, 85, 85, 00, B5, 83, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceAliasW + 15 77F0C354 19 Bytes [ 9E, 73, 73, 00, 80, 5D, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextFaceAliasW + 29 77F0C368 19 Bytes [ C7, 94, 94, 00, C6, 93, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDIBColorTable + F 77F0C37C 87 Bytes [ B5, 92, 92, 00, 61, 4F, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharacterExtra + 16 77F0C3D4 3 Bytes [ B6, 8D, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharacterExtra + 1A 77F0C3D8 51 Bytes [ D4, A4, 93, 00, C4, 98, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextCharacterExtra + 4E 77F0C40C 12 Bytes [ E3, C9, B1, 00, FF, CE, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayoutWidth + 2 77F0C419 10 Bytes [ D2, A0, 00, F8, D1, A5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayoutWidth + D 77F0C424 7 Bytes [ FF, D4, A1, 00, FF, D5, A2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayoutWidth + 15 77F0C42C 23 Bytes [ FF, D6, A3, 00, FB, D3, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayoutWidth + 2D 77F0C444 40 Bytes [ EB, CD, A8, 00, D7, C1, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetLayoutWidth + 56 77F0C46D 35 Bytes [ DD, AC, 00, FF, E1, B5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Ellipse + 2 77F0C491 14 Bytes [ E3, B0, 00, FF, E4, B6, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Ellipse + 11 77F0C4A0 11 Bytes CALL 5CEFC563 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Ellipse + 1D 77F0C4AC 7 Bytes [ FF, E6, B3, 00, FF, EA, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Ellipse + 25 77F0C4B4 15 Bytes [ FF, F1, D6, 00, FF, E7, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Ellipse + 35 77F0C4C4 19 Bytes JMP 66EFC583 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pxoGetXform + 6 77F0C9DD 245 Bytes [ B0, B2, 94, 4B, 0E, D6, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnlockSurface + 5E 77F0CAD4 4 Bytes [ 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnlockSurface + 63 77F0CAD9 3 Bytes [ 7F, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnlockSurface + 67 77F0CADD 22 Bytes [ 3F, FF, FF, 80, 1F, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnlockSurface + 7E 77F0CAF4 62 Bytes [ FC, 00, 00, 3F, FE, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnlockSurface + BD 77F0CB33 7 Bytes [ 07, FF, F0, 00, 0F, FF, F8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorSpace + 10 77F0CCF0 11 Bytes [ D7, C1, A8, 00, FF, D7, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorSpace + 1C 77F0CCFC 15 Bytes [ F9, D5, A5, 00, FF, DA, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorSpace + 2C 77F0CD0C 11 Bytes [ FF, DC, A9, 00, FF, DD, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorSpace + 38 77F0CD18 15 Bytes [ FF, E1, B5, 00, FF, DE, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorSpace + 48 77F0CD28 19 Bytes [ FF, E3, B7, 00, FF, E5, BD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipPath + 13 77F0CE84 16 Bytes [ FF, FF, DF, 00, FF, FF, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipPath + 24 77F0CE95 6 Bytes [ FF, E6, 00, FF, FF, E9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipPath + 2B 77F0CE9C 19 Bytes [ FF, FF, EA, 00, FF, FF, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipPath + 3F 77F0CEB0 20 Bytes [ FF, FF, F4, 00, FF, FF, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectClipPath + 54 77F0CEC5 30 Bytes [ 00, 00, 00, 61, C7, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetClipRgn + 57 77F0D00A 7 Bytes [ 90, 90, 6E, 00, 74, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetClipRgn + 5F 77F0D012 81 Bytes [ 73, 00, 65, 00, 72, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetClipRgn + B1 77F0D064 15 Bytes [ 73, 00, 65, 00, 72, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetClipRgn + C1 77F0D074 13 Bytes [ 6D, 00, 65, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!OffsetClipRgn + CF 77F0D082 21 Bytes [ 75, 00, 6C, 00, 64, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngBitBlt + 5 77F0D16B 56 Bytes [ 00, 90, 90, 90, 90, 53, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngBitBlt + 3E 77F0D1A4 3 Bytes [ 20, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngBitBlt + 42 77F0D1A8 5 Bytes [ 65, 00, 74, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngBitBlt + 48 77F0D1AE 125 Bytes [ 74, 00, 69, 00, 6D, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngBitBlt + C6 77F0D22C 9 Bytes [ 6C, 00, 64, 00, 6E, 00, 27, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBlt + 4 77F0D33E 35 Bytes [ 64, 00, 20, 00, 74, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBlt + 28 77F0D362 3 Bytes [ 70, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBlt + 2C 77F0D366 7 Bytes [ 6C, 00, 20, 00, 66, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBlt + 34 77F0D36E 11 Bytes [ 6C, 00, 65, 00, 20, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBlt + 40 77F0D37A 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BeginPath + 7 77F0D689 66 Bytes CALL 6EF0D68B .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BeginPath + 4A 77F0D6CC 6 Bytes [ 02, 6C, 76, 0F, 84, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BeginPath + 51 77F0D6D3 14 Bytes [ 00, 00, FF, 15, 68, 13, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BeginPath + 60 77F0D6E2 67 Bytes [ 50, 68, 90, D9, 66, 76, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPath + 24 77F0D726 101 Bytes [ 50, 56, 56, 57, FF, 15, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPath + 8A 77F0D78C 77 Bytes [ FF, 15, E4, 12, 62, 76, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPath + D9 77F0D7DB 104 Bytes CALL 77EC7D9E C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPath + 142 77F0D844 31 Bytes [ 73, 00, 65, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPath + 162 77F0D864 15 Bytes [ 6C, 00, 20, 00, 70, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageHandle + 36 77F0DAAE 3 Bytes [ 69, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageHandle + 3A 77F0DAB2 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageHandle + 3C 77F0DAB4 61 Bytes [ 3A, 00, 20, 00, 46, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageHandle + 7A 77F0DAF2 7 Bytes [ 65, 00, 74, 00, 50, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageHandle + 82 77F0DAFA 3 Bytes [ 6F, 00, 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndPageEMF + 25 77F0DB4E 13 Bytes [ 3C, 00, 25, 00, 73, 00, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndPageEMF + 33 77F0DB5C 7 Bytes [ 72, 00, 72, 00, 6F, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndPageEMF + 3B 77F0DB64 7 Bytes [ 20, 00, 3D, 00, 20, 00, 25 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndPageEMF + 43 77F0DB6C 7 Bytes [ 64, 00, 00, 00, 53, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndPageEMF + 4B 77F0DB74 7 Bytes [ 74, 00, 50, 00, 72, 00, 6F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSurface + 5 77F0DD9A 1 Byte [ 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSurface + 7 77F0DD9C 7 Bytes [ 65, 00, 6E, 00, 52, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSurface + F 77F0DDA4 17 Bytes [ 67, 00, 69, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPage + D 77F0DDB6 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPage + F 77F0DDB8 3 Bytes [ 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPage + 13 77F0DDBC 17 Bytes [ 3A, 00, 20, 00, 25, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPage + 25 77F0DDCE 5 Bytes [ 20, 00, 72, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndPage + 2B 77F0DDD4 1 Byte [ 67 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndDocEMF + 29 77F0DFF0 5 Bytes [ 64, 00, 20, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndDocEMF + 2F 77F0DFF6 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndDocEMF + 31 77F0DFF8 3 Bytes [ 20, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndDocEMF + 35 77F0DFFC 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEndDocEMF + 37 77F0DFFE 7 Bytes [ 76, 00, FD, F5, F1, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndDoc + 33 77F0E06C 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndDoc + 37 77F0E070 54 Bytes [ FE, FD, FD, FF, DE, 9B, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndDoc + 6F 77F0E0A8 12 Bytes [ FD, F8, F5, FF, EE, D5, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndDoc + 7C 77F0E0B5 3 Bytes [ 00, 00, 54 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndDoc + 81 77F0E0BA 10 Bytes [ 00, 20, F5, D7, C8, D0, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CancelDC + 43 77F0E1BF 35 Bytes [ FF, CC, 66, 33, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteSpoolFileHandle + 18 77F0E1E3 97 Bytes [ FF, E1, D6, D1, FF, FC, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteSpoolFileHandle + 7A 77F0E245 4 Bytes [ FE, FE, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteSpoolFileHandle + 7F 77F0E24A 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteSpoolFileHandle + 82 77F0E24D 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteSpoolFileHandle + 91 77F0E25C 31 Bytes CALL 5DF034E5 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTextOut + 32 77F0E4C1 22 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTextOut + 49 77F0E4D8 11 Bytes [ CE, 71, 42, FF, D4, 95, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTextOut + 55 77F0E4E4 5 Bytes [ FA, FA, FA, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTextOut + 5B 77F0E4EA 5 Bytes [ FF, FF, FD, FD, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTextOut + 61 77F0E4F0 19 Bytes [ F1, F1, F1, FF, E3, CC, C1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokePath + B 77F0E558 19 Bytes [ FF, FF, FF, FF, FF, B5, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokeAndFillPath + B 77F0E56C 25 Bytes [ F6, 91, 5F, FF, EB, 86, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokeAndFillPath + 25 77F0E586 21 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokeAndFillPath + 3B 77F0E59C 14 Bytes [ F6, F4, F2, FF, FC, FC, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokeAndFillPath + 4A 77F0E5AB 32 Bytes [ FF, FA, FA, FA, FF, E5, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStrokeAndFillPath + 6B 77F0E5CC 7 Bytes CALL 77F04C63 C:\WINDOWS\system32\GDI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezierTo + 28 77F0E867 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezierTo + 2C 77F0E86B 61 Bytes [ FF, FF, DB, AC, FF, FF, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezierTo + 6A 77F0E8A9 30 Bytes [ A8, 75, FF, FF, AB, 79, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezierTo + 8B 77F0E8CA 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezierTo + 90 77F0E8CF 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolylineTo + F 77F0E8FB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolylineTo + 11 77F0E8FD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolylineTo + 14 77F0E900 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolylineTo + 16 77F0E902 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolylineTo + 1E 77F0E90A 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseFigure + 2 77F0E98A 18 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseFigure + 15 77F0E99D 3 Bytes [ 00, 00, 39 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseFigure + 1A 77F0E9A2 16 Bytes [ 00, 17, 00, 00, 00, 06, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseFigure + 2C 77F0E9B4 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CloseFigure + 36 77F0E9BE 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokeAndFillPath + 28 77F0EA30 41 Bytes [ FF, D4, A9, FF, FF, FE, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokeAndFillPath + 53 77F0EA5B 5 Bytes [ 35, 00, 00, 00, 17 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokeAndFillPath + 59 77F0EA61 3 Bytes [ 00, 00, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokeAndFillPath + 5F 77F0EA67 4 Bytes [ 01, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokeAndFillPath + 66 77F0EA6E 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentPositionEx + 2 77F0EAE5 8 Bytes [ EE, C4, FF, FF, F5, D3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentPositionEx + B 77F0EAEE 78 Bytes [ F9, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentPositionEx + 5B 77F0EB3E 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentPositionEx + 9D 77F0EB80 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCurrentPositionEx + A5 77F0EB88 76 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32W + 2 77F0EC6D 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32W + 6 77F0EC71 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32W + B 77F0EC76 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32W + E 77F0EC79 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32W + 11 77F0EC7C 16 Bytes [ FF, FE, FE, FF, FC, F5, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CLIPOBJ_bEnum + B 77F0ED1F 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CLIPOBJ_cEnumStart + B 77F0ED33 38 Bytes [ FF, FF, FD, FC, FF, FD, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry13 + 9 77F0ED5A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry13 + B 77F0ED5C 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry13 + 30 77F0ED81 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry13 + 34 77F0ED85 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry11 + 5 77F0ED8F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry11 + 7 77F0ED91 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry11 + F 77F0ED99 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry11 + 19 77F0EDA3 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry11 + 54 77F0EDDE 21 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetDevmodeForPage + 10 77F0EE1D 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetDevmodeForPage + 1F 77F0EE2C 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetDevmodeForPage + 5B 77F0EE68 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartDocEMF + 3D 77F0EEBE 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartDocEMF + 4C 77F0EECD 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartDocEMF + 52 77F0EED3 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartDocEMF + 71 77F0EEF2 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartDocEMF + 7C 77F0EEFD 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAssociateSurface + 5 77F0F02B 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAssociateSurface + 7 77F0F02D 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAssociateSurface + F 77F0F035 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceSurface + 5 77F0F03F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceSurface + 7 77F0F041 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceSurface + F 77F0F049 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceSurface + 19 77F0F053 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceSurface + 1B 77F0F055 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartPageEMF + 2E 77F0F090 11 Bytes [ 6A, 4E, 4E, FF, 6A, 4E, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartPageEMF + 3A 77F0F09C 63 Bytes [ 6A, 4E, 4E, FF, 6A, 4E, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartPageEMF + 7C 77F0F0DE 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartPageEMF + 92 77F0F0F4 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiStartPageEMF + 99 77F0F0FB 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartPage + C 77F0F11A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartPage + E 77F0F11C 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartPage + 15 77F0F123 20 Bytes [ 00, 5F, 5F, 5F, C4, BF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartPage + 2A 77F0F138 72 Bytes [ C7, C7, C7, FF, CE, CE, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartPage + 73 77F0F181 17 Bytes [ F5, F5, FF, F3, E5, E5, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPageEMF + C 77F0F1FC 120 Bytes [ CD, CD, CD, FF, D0, D0, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPageEMF + 87 77F0F277 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPageEMF + 97 77F0F287 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPageEMF + A3 77F0F293 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPageEMF + AE 77F0F29E 68 Bytes [ 00, 00, 00, 00, 00, 00, 60, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateBitmap + 5 77F0F596 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateBitmap + 7 77F0F598 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateBitmap + F 77F0F5A0 15 Bytes [ 00, 00, 00, 00, 63, 63, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLockSurface + B 77F0F5B0 19 Bytes [ 9B, 9B, 9B, FF, BA, BA, BA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLockSurface + 1F 77F0F5C4 15 Bytes [ 51, 42, 42, FF, 9F, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLockSurface + 2F 77F0F5D4 19 Bytes [ A9, A3, A3, FF, 8F, 86, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLockSurface + 43 77F0F5E8 7 Bytes [ 51, 42, 42, FF, 51, 42, 42 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLockSurface + 4B 77F0F5F0 97 Bytes [ 51, 42, 42, FF, 51, 42, 42, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnumPositionsOnly + 5 77F0FA9A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnumPositionsOnly + 7 77F0FA9C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnumPositionsOnly + F 77F0FAA4 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bGetAdvanceWidths + 5 77F0FAAE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bGetAdvanceWidths + 7 77F0FAB0 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bGetAdvanceWidths + F 77F0FAB8 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_vEnumStart + 5 77F0FAC2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_vEnumStart + 7 77F0FAC4 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_vEnumStart + F 77F0FACC 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetGlyphs + 5 77F0FAD6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetGlyphs + 7 77F0FAD8 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetGlyphs + F 77F0FAE0 11 Bytes [ 00, 00, 00, 00, 68, 68, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngUnicodeToMultiByteN + 7 77F0FAEC 79 Bytes [ AF, AF, AF, FF, 85, 85, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_vGetInfo + 32 77F0FB3C 3 Bytes [ 39, 37, 37 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_vGetInfo + 36 77F0FB40 23 Bytes [ DE, DE, DE, FF, CC, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolFileHandle + C 77F0FB58 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolFileHandle + 12 77F0FB5E 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolFileHandle + 1E 77F0FB6A 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolFileHandle + 30 77F0FB7C 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetSpoolFileHandle + 39 77F0FB85 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetDC + 10 77F0FD92 25 Bytes [ 00, 18, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetDC + 2A 77F0FDAC 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiResetDCEMF + 10 77F0FDD9 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiResetDCEMF + 33 77F0FDFC 11 Bytes [ F7, F7, F7, FF, F7, F7, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiResetDCEMF + 3F 77F0FE08 51 Bytes [ E1, E1, E1, FF, D1, D1, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiResetDCEMF + 73 77F0FE3C 31 Bytes [ CB, CB, CB, FF, CF, CF, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiResetDCEMF + 95 77F0FE5E 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLoadModule + 9 77F0FE86 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLoadModule + 16 77F0FE93 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLoadModule + 43 77F0FEC0 35 Bytes [ B5, B5, B5, FF, C6, C6, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLoadModule + 67 77F0FEE4 11 Bytes [ C9, C9, C9, FF, BE, BE, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLoadModule + 73 77F0FEF0 3 Bytes [ BE, BE, BE ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPFormatPalette + B 77F0FF88 70 Bytes [ 85, 85, 85, FF, 88, 88, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPFormatPalette + 52 77F0FFCF 21 Bytes [ A7, 00, 00, 00, 18, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPFormatPalette + 69 77F0FFE6 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMarkBandingSurface + 5 77F0FFFE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMarkBandingSurface + 7 77F10000 16 Bytes [ F0, DC, D0, F8, F5, E6, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMarkBandingSurface + 18 77F10011 13 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMarkBandingSurface + 27 77F10020 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngMarkBandingSurface + 2C 77F10025 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_hGetColorTransform + 5 77F10146 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_hGetColorTransform + 7 77F10148 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_hGetColorTransform + F 77F10150 92 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryLocalTime + 58 77F101AD 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryLocalTime + 62 77F101B7 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryLocalTime + 64 77F101B9 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngComputeGlyphSet + 1B 77F101E1 28 Bytes [ 80, 0F, FF, 28, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngComputeGlyphSet + 3A 77F10200 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngComputeGlyphSet + 42 77F10208 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngComputeGlyphSet + 4B 77F10211 90 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngComputeGlyphSet + A6 77F1026C 85 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry21 + 28 77F102C4 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry21 + 2C 77F102C8 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry22 + 5 77F102D2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry22 + 7 77F102D4 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry22 + F 77F102DC 56 Bytes [ 02, 00, 00, 1F, 6F, 63, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry11 + 34 77F10315 19 Bytes [ 00, 00, 82, 00, 00, 00, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry9 + 5 77F1032A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry9 + 7 77F1032C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry9 + F 77F10334 13 Bytes [ 00, 00, 00, 00, 24, 1C, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry12 + 9 77F10342 5 Bytes [ FB, FF, FA, FD, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry12 + F 77F10348 37 Bytes [ EF, F5, F8, FF, DF, DA, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry52 + 16 77F1036E 12 Bytes [ FF, FF, EF, E4, DD, FD, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry52 + 23 77F1037B 7 Bytes [ 8F, 00, 00, 00, 44, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry52 + 2B 77F10383 5 Bytes [ 08, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry52 + 33 77F1038B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry52 + 37 77F1038F 15 Bytes [ 00, 00, 00, 00, 00, 21, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry12 + B 77F1039F 63 Bytes [ FF, F3, F9, FC, FF, E8, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry28 + F 77F103DF 99 Bytes [ 89, 00, 00, 00, 35, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry30 + 4 77F10443 2 Bytes [ 73, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry30 + 7 77F10446 7 Bytes [ 00, 1B, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry30 + F 77F1044E 6 Bytes [ 00, 00, 75, 66, 5F, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry8 + 2 77F10455 6 Bytes [ FF, FD, FF, F6, FC, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry8 + 9 77F1045C 111 Bytes [ E4, CF, C5, FF, C2, 69, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry18 + 16 77F104CC 48 Bytes [ CD, 66, 32, FF, C7, 66, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry27 + B 77F104FD 12 Bytes [ FF, FD, FF, 76, 68, 62, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry27 + 19 77F1050B 24 Bytes [ 16, F7, D4, C3, 5B, FD, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry27 + 32 77F10524 55 Bytes [ CD, 67, 35, FF, CC, 67, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry38 + B 77F1055C 75 Bytes [ FD, FF, FF, FF, D7, C7, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry38 + 57 77F105A8 129 Bytes [ CC, 67, 34, FF, CC, 67, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry38 + DA 77F1062B 74 Bytes [ 4A, FB, EB, E3, EC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry38 + 125 77F10676 21 Bytes [ 2F, FF, CC, 7A, 50, FF, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry38 + 13B 77F1068C 21 Bytes [ FB, EC, E6, EE, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry31 + 16 77F10A78 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry31 + 22 77F10A84 27 Bytes [ FE, F8, F5, FF, FF, F1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry31 + 40 77F10AA2 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry31 + 46 77F10AA8 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry26 + 5 77F10AB2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry26 + 7 77F10AB4 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry26 + F 77F10ABC 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry26 + 20 77F10ACD 35 Bytes [ DD, CF, 8A, F7, E1, D4, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry26 + 46 77F10AF3 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry55 + 5 77F10B01 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry55 + 7 77F10B03 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry55 + F 77F10B0B 76 Bytes [ 00, FC, 00, 3F, FE, F8, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry55 + 5C 77F10B58 35 Bytes [ C0, 00, 07, FF, C0, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry55 + 80 77F10B7C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry47 + 20 77F10C3C 7 Bytes [ F6, F3, F2, FF, F2, E1, D6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry47 + 28 77F10C44 6 Bytes [ 6C, 62, 5D, CE, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry47 + 2F 77F10C4B 1 Byte [ 94 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry47 + 31 77F10C4D 18 Bytes [ 00, 00, 45, 00, 00, 00, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry47 + 44 77F10C60 27 Bytes [ F4, FF, FF, FF, CF, 9A, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry19 + 5 77F10D13 53 Bytes [ 9D, F3, E0, D7, FF, F8, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry19 + 3B 77F10D49 62 Bytes [ FC, FD, FF, E0, CD, C4, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry19 + 7A 77F10D88 202 Bytes [ F3, F2, F1, FF, F2, E0, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry19 + 145 77F10E53 114 Bytes [ 54, F0, DA, CF, C1, F6, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry19 + 1B8 77F10EC6 8 Bytes [ FF, FF, F0, DD, D2, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDllInitialize + E 77F1223C 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDllInitialize + 13 77F12241 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDllInitialize + 1C 77F1224A 17 Bytes [ 00, 00, 00, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDllInitialize + 2E 77F1225C 24 Bytes [ 80, 80, 00, 00, 80, 80, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDllInitialize + 47 77F12275 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFile + 1C 77F14BC5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFile + 1E 77F14BC7 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFile + 25 77F14BCE 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFile + 2F 77F14BD8 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlayMetaFile + 52 77F14BFB 128 Bytes [ 12, 00, 00, 00, 1F, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileW + 2C1 77F1803D 34 Bytes [ EC, ED, FF, CF, D0, CD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileW + 2E4 77F18060 27 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileW + 300 77F1807C 27 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileW + 31C 77F18098 11 Bytes [ 79, 84, 8E, 40, B1, 7C, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileW + 328 77F180A4 11 Bytes [ DF, 8D, 27, FF, DF, 8D, 27, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileW + 25 77F19007 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileW + 2A 77F1900C 40 Bytes [ FF, FC, FC, FF, FF, DE, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileW + 53 77F19035 85 Bytes [ 00, 00, 00, 56, 4F, 48, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileW + A9 77F1908B 48 Bytes [ FF, FF, F2, F2, FF, FF, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileW + DA 77F190BC 31 Bytes [ 55, 2B, 2B, 05, 5D, 57, 54, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileBits + 83 77F19341 2 Bytes [ CC, CC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileBits + 86 77F19344 8 Bytes [ FF, CD, CD, 00, EC, D1, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileBits + 8F 77F1934D 51 Bytes [ DD, D1, 00, FF, F4, D1, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileBits + C3 77F19381 46 Bytes [ DB, DB, 00, E2, CD, DC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileBits + F2 77F193B0 8 Bytes [ FF, F0, F0, 00, FF, D8, F7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiComment + F 77F194D4 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiComment + 3F 77F19504 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiComment + 46 77F1950B 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiComment + 57 77F1951C 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiComment + 5C 77F19521 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumEnhMetaFile + 2 77F197A5 74 Bytes [ EB, C2, FF, FF, DB, AD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumEnhMetaFile + 4D 77F197F0 2 Bytes [ 00, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumEnhMetaFile + 50 77F197F3 21 Bytes [ FF, 30, AC, 2D, FF, EF, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumEnhMetaFile + 68 77F1980B 36 Bytes [ 02, 40, 20, 20, 06, 43, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumEnhMetaFile + 8D 77F19830 21 Bytes [ 00, 99, 00, FF, 8F, D2, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FixBrushOrgEx + C 77F1A8C1 30 Bytes [ FF, 00, 00, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FixBrushOrgEx + 2B 77F1A8E0 6 Bytes [ FF, FF, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FixBrushOrgEx + 32 77F1A8E7 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FixBrushOrgEx + 36 77F1A8EB 6 Bytes [ 00, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FixBrushOrgEx + 3D 77F1A8F2 9 Bytes [ 00, 00, 28, 00, 00, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileA + B 77F1A978 35 Bytes [ 5F, 3B, 28, 00, 6A, 41, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileA + 2F 77F1A99C 19 Bytes [ AC, 6E, 4F, 00, B1, 74, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileA + 43 77F1A9B0 3 Bytes [ 66, 66, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileA + 47 77F1A9B4 105 Bytes [ 84, 73, 68, 00, 6E, 72, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateMetaFileA + B1 77F1AA1E 129 Bytes [ BC, 00, BA, BC, BD, 00, C5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontA + 98 77F1B760 50 Bytes [ CF, CF, A6, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontA + CB 77F1B793 7 Bytes [ FF, CF, CF, A6, FF, 80, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontA + D3 77F1B79B 68 Bytes [ FF, EF, EF, BF, FF, 20, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontA + 118 77F1B7E0 38 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontA + 140 77F1B808 44 Bytes [ 00, 00, 00, FF, FF, FF, CC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBPatternBrushPt + B 77F1B918 30 Bytes [ 00, 00, 00, FF, 60, 60, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBPatternBrushPt + 2A 77F1B937 13 Bytes [ FF, 8F, 8F, 73, FF, BF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBPatternBrushPt + 38 77F1B945 22 Bytes [ FF, CC, FF, DF, DF, B3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBPatternBrushPt + 4F 77F1B95C 10 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateDIBPatternBrushPt + 5A 77F1B967 40 Bytes [ ED, 00, 00, 00, 83, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32A + 1B 77F1B990 47 Bytes [ 20, 20, 1A, FF, FF, FF, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32A + 4B 77F1B9C0 15 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32A + 5B 77F1B9D0 46 Bytes [ 80, 80, 66, FF, BF, BF, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32A + 8A 77F1B9FF 68 Bytes [ FF, 00, 00, 00, FF, DF, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidth32A + CF 77F1BA44 7 Bytes [ FF, FF, CC, FF, AF, AF, 8C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsA + 2 77F1BDAD 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsA + 8 77F1BDB3 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsA + B 77F1BDB6 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsA + 10 77F1BDBB 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsA + 13 77F1BDBE 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RoundRect + 2 77F1BDD0 17 Bytes [ FF, FF, FF, FF, 8C, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RoundRect + 15 77F1BDE3 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RoundRect + 17 77F1BDE5 5 Bytes [ 00, 00, 0C, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RoundRect + 1E 77F1BDEC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RoundRect + 20 77F1BDEE 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PaintRgn + E 77F1BEA7 2 Bytes [ 1E, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PaintRgn + 11 77F1BEAA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PaintRgn + 14 77F1BEAD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PaintRgn + 16 77F1BEAF 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PaintRgn + 1E 77F1BEB7 45 Bytes [ 04, 61, 61, 61, D9, 79, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWinMetaFileBits + 2 77F1BF4F 137 Bytes [ FF, FF, FF, FF, FF, FF, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWinMetaFileBits + 8C 77F1BFD9 24 Bytes [ E6, FF, FF, FF, F6, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWinMetaFileBits + A5 77F1BFF2 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWinMetaFileBits + B5 77F1C002 115 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetWinMetaFileBits + 12A 77F1C077 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertMetaFilePict + 7 77F1C5ED 85 Bytes [ 1A, 0D, 50, 33, 1A, 0D, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertMetaFilePict + 5D 77F1C643 155 Bytes [ 00, 00, 00, 00, 00, 40, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertMetaFilePict + F9 77F1C6DF 8 Bytes [ 03, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertMetaFilePict + 103 77F1C6E9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertMetaFilePict + 105 77F1C6EB 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalEnhMetaFile + 7B 77F1C773 95 Bytes [ FF, 99, 33, 00, FF, 99, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalEnhMetaFile + DB 77F1C7D3 20 Bytes [ FF, B3, 7F, 63, FF, B8, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalEnhMetaFile + F0 77F1C7E8 55 Bytes [ B8, 8E, 77, FF, B8, 8E, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Pie + 2 77F1C820 47 Bytes [ B8, 8E, 77, FF, B8, 8E, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Pie + 32 77F1C850 21 Bytes [ 44, 1F, 0A, D8, 39, 1E, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Pie + 49 77F1C867 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Pie + 4E 77F1C86C 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Pie + 76 77F1C894 51 Bytes [ B5, 84, 6A, FF, D8, EA, EF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AnimatePalette + 2 77F1C90C 3 Bytes [ 99, 33, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AnimatePalette + 6 77F1C910 26 Bytes [ 60, 25, 06, F0, 38, 1D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AnimatePalette + 22 77F1C92C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AnimatePalette + 2A 77F1C934 26 Bytes [ C4, C2, BC, 70, 6D, 72, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AnimatePalette + 45 77F1C94F 28 Bytes [ 00, 8D, 2F, 00, E7, 9E, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPaletteEntries + 18 77F1C96C 27 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPaletteEntries + 34 77F1C988 71 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPaletteEntries + 7C 77F1C9D0 22 Bytes [ A0, 49, 1D, FE, 36, 1C, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPaletteEntries + 93 77F1C9E7 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPaletteEntries + 95 77F1C9E9 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry14 + 2 77F1CA34 128 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetBatchLimit + 14 77F1CAB5 31 Bytes [ ED, DC, 40, DE, DA, D4, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetBatchLimit + 34 77F1CAD5 2 Bytes [ 30, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry15 + 2 77F1CAD8 27 Bytes [ B5, 84, 6A, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry15 + 1E 77F1CAF4 39 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBrushAttributes + C 77F1CB1C 51 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBitmapAttributes + 2 77F1CB50 32 Bytes [ 99, 33, 00, FF, 6A, 28, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmapIndirect + C 77F1CB71 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmapIndirect + 10 77F1CB75 90 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmapIndirect + 6B 77F1CBD0 101 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmapIndirect + D3 77F1CC38 90 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateBitmapIndirect + 12E 77F1CC93 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleViewportExtEx + 12 77F1CCE9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleViewportExtEx + 14 77F1CCEB 2 Bytes [ 02, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleViewportExtEx + 17 77F1CCEE 40 Bytes [ 00, 00, 00, 00, 00, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleViewportExtEx + 40 77F1CD17 24 Bytes [ 30, 90, 30, 00, FF, B5, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleViewportExtEx + 59 77F1CD30 31 Bytes [ A6, B6, B8, FF, BA, CC, D1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleWindowExtEx + 20 77F1CDD8 15 Bytes [ 8D, 2F, 00, E7, 9E, 42, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleWindowExtEx + 30 77F1CDE8 43 Bytes [ D8, EA, EF, FF, 97, A5, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleWindowExtEx + 5C 77F1CE14 7 Bytes CALL 60D7AB18 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleWindowExtEx + 64 77F1CE1C 10 Bytes CALL 60D7AB20 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ScaleWindowExtEx + 6F 77F1CE27 66 Bytes CALL 60D7AB2B .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitializeLanguagePack 77F1D101 48 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitializeLanguagePack + 31 77F1D132 36 Bytes [ 60, D4, 67, 76, 56, E8, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitializeLanguagePack + 56 77F1D157 36 Bytes JMP 77F1D256 C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitializeLanguagePack + 7B 77F1D17C 25 Bytes [ FF, 15, 68, 13, 62, 76, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiInitializeLanguagePack + 95 77F1D196 44 Bytes [ FA, FF, 83, C4, 0C, FF, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMapperFlags + 25 77F1D223 10 Bytes [ 18, B9, E0, 19, 6C, 76, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMapperFlags + 30 77F1D22E 57 Bytes [ 10, FF, 75, F4, FF, 75, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMapperFlags + 6A 77F1D268 1 Byte [ 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMapperFlags + 6C 77F1D26A 61 Bytes JMP 77F1D1A1 C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorAdjustment + 10 77F1D2A8 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorAdjustment + 12 77F1D2AA 3 Bytes [ 72, 00, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorAdjustment + 16 77F1D2AE 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorAdjustment + 18 77F1D2B0 15 Bytes [ 6F, 00, 66, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetColorAdjustment + 28 77F1D2C0 1 Byte [ 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetAspectRatioFilterEx + 16 77F1D30E 13 Bytes [ 4F, 00, 70, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementA + 9 77F1D31C 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementA + B 77F1D31E 41 Bytes [ 78, 00, 20, 00, 66, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementA + 35 77F1D348 17 Bytes [ 61, 00, 64, 00, 55, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementA + 47 77F1D35A 7 Bytes [ 66, 00, 69, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementA + 4F 77F1D362 15 Bytes [ 49, 00, 3A, 00, 20, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthFloatW + 1D 77F1D681 9 Bytes CALL 01AE1C11 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthI + 6 77F1D68B 1 Byte [ DB ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharWidthI + 8 77F1D68D 85 Bytes [ 1D, 90, 02, 6C, 76, 74, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentPointI + 11 77F1D6E3 17 Bytes [ 85, C0, 74, 2C, 8D, 45, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesA + 2 77F1D6F5 34 Bytes [ 3B, C3, 7D, 1A, 39, 1D, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesA + 25 77F1D718 40 Bytes CALL 77EC6817 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesA + 4E 77F1D741 6 Bytes [ 00, 00, C7, 45, FC, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesA + 56 77F1D749 33 Bytes [ 00, A1, 10, 04, 6C, 76, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesA + 78 77F1D76B 95 Bytes CALL 77EFB9E0 C:\WINDOWS\system32\GDI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointA + BB 77F1D943 16 Bytes [ 75, E0, FF, 15, F8, 13, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointA + CC 77F1D954 61 Bytes [ 75, CC, 68, 70, D9, 67, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointA + 10A 77F1D992 17 Bytes [ 3A, 00, 20, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointA + 11C 77F1D9A4 11 Bytes [ 6E, 00, 67, 00, 20, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointA + 128 77F1D9B0 7 Bytes [ 55, 00, 6E, 00, 4C, 00, 6F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointI + 4A 77F1DC0A 9 Bytes [ 00, 00, 90, 90, 90, 90, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointI + 54 77F1DC14 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointI + 56 77F1DC16 5 Bytes [ 6F, 00, 61, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointI + 5C 77F1DC1C 7 Bytes [ 55, 00, 73, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetTextExtentExPointI + 64 77F1DC24 7 Bytes [ 50, 00, 72, 00, 6F, 00, 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsFloatA + A 77F1DD5A 17 Bytes [ 3A, 00, 20, 00, 43, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsFloatA + 1C 77F1DD6C 76 Bytes [ 20, 00, 55, 00, 6E, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsI + 27 77F1DDB9 34 Bytes [ 00, 6E, 00, 4C, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharABCWidthsI + 4A 77F1DDDC 11 Bytes [ 20, 00, 43, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineW + 7 77F1DDE8 29 Bytes [ 6E, 00, 67, 00, 20, 00, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineW + 25 77F1DE06 35 Bytes [ 6F, 00, 66, 00, 69, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineW + 49 77F1DE2A 7 Bytes [ 69, 00, 6F, 00, 6E, 00, 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineW + 51 77F1DE32 7 Bytes [ 20, 00, 65, 00, 72, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineW + 59 77F1DE3A 9 Bytes [ 20, 00, 3D, 00, 20, 00, 25, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutline + 7 77F1DED2 2 Bytes [ 3A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutline + A 77F1DED5 26 Bytes [ 00, 72, 00, 65, 00, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutline + 25 77F1DEF0 41 Bytes [ 6F, 00, 67, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphOutlineWow + 25 77F1DF1A 13 Bytes [ 72, 00, 20, 00, 3D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairsW + 9 77F1DF28 41 Bytes [ 58, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairs + A 77F1DF52 27 Bytes [ 3A, 00, 20, 00, 43, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairs + 26 77F1DF6E 23 Bytes [ 43, 00, 6C, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairs + 3E 77F1DF86 5 Bytes [ 28, 00, 61, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairs + 44 77F1DF8C 23 Bytes [ 20, 00, 73, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetKerningPairs + 5C 77F1DFA4 19 Bytes [ 65, 00, 64, 00, 65, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetETM + 13 77F1E185 51 Bytes [ 01, 01, 5B, 31, 32, 32, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetETM + 47 77F1E1B9 24 Bytes [ 33, 33, 22, 38, 24, 24, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetETM + 60 77F1E1D2 17 Bytes [ 22, 22, 20, 22, 20, 22, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetETM + 72 77F1E1E4 145 Bytes [ 01, 01, 4C, 20, 22, 22, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiRealizationInfo + 22 77F1E276 167 Bytes [ 21, 23, 23, 36, 26, 26, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementW + 22 77F1E31E 250 Bytes [ 2B, 2C, 0B, 04, 06, 0A, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementW + 11D 77F1E419 155 Bytes [ 2F, 1C, 0E, 0E, 23, 23, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementW + 1B9 77F1E4B5 86 Bytes [ 01, 36, 3E, 43, 45, 46, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementW + 210 77F1E50C 194 Bytes [ 36, 36, 36, 24, 33, 34, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetCharacterPlacementW + 2D3 77F1E5CF 3 Bytes [ 3A, 38, 35 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry4 + 13 77F1EAB5 95 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry9 + 5C 77F1EB16 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry9 + 5F 77F1EB19 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry9 + 61 77F1EB1B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry9 + 69 77F1EB23 103 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiEntry9 + D1 77F1EB8B 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontMemResourceEx + 26 77F1EEEB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontMemResourceEx + 35 77F1EEFA 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontMemResourceEx + 9 77F1EF08 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontMemResourceEx + 18 77F1EF17 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontMemResourceEx + 1E 77F1EF1D 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontMemResourceEx + 2E 77F1EF2D 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontMemResourceEx + 3D 77F1EF3C 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsW + 2 77F1F4E8 7 Bytes [ BF, BF, BF, FF, DF, DF, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsW + A 77F1F4F0 7 Bytes [ DF, DF, DF, FF, DF, DF, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumFontsW + 12 77F1F4F8 79 Bytes [ DF, DF, DF, FF, A9, A9, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceTracking + 2 77F1F548 23 Bytes [ B3, B3, B3, FF, D9, D9, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceTracking + 1A 77F1F560 23 Bytes [ C4, C4, C4, FF, B5, B5, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceTracking + 32 77F1F578 11 Bytes [ 69, 69, 69, FF, 68, 68, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceTracking + 3E 77F1F584 15 Bytes [ 33, 33, 33, FF, 33, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceTracking + 4E 77F1F594 15 Bytes [ 61, 61, 61, FF, 69, 69, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AddFontResourceExW + 15 77F1F6A8 27 Bytes [ D0, D0, D0, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontResourceInfoW + 2 77F1F6C4 39 Bytes [ BB, BB, BB, FF, BF, BF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontResourceInfoW + 2A 77F1F6EC 36 Bytes [ 67, 67, 67, FF, 3B, 3B, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontResourceInfoW + 4F 77F1F711 6 Bytes [ 53, 53, FF, 36, 36, 36 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontResourceInfoW + 56 77F1F718 27 Bytes [ 37, 37, 37, FF, 6B, 6B, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontResourceInfoW + 72 77F1F734 7 Bytes [ D7, D7, D7, FF, D7, D7, D7 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceW + 2 77F1F830 35 Bytes [ D3, D3, D3, FF, E6, E6, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceW + 27 77F1F855 50 Bytes [ FF, FF, FF, 5A, 5A, 5A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceW + 5A 77F1F888 6 Bytes [ A0, 3A, 00, FF, A0, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceW + 61 77F1F88F 24 Bytes [ FF, 88, 4E, 2D, FF, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceW + 7A 77F1F8A8 15 Bytes [ 7D, 7D, 7D, FF, C6, C6, C6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceTracking + 3B 77F1FA68 19 Bytes [ D6, D6, D6, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceTracking + 4F 77F1FA7C 19 Bytes [ C2, C2, C2, FF, AA, AA, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceTracking + 63 77F1FA90 15 Bytes [ F2, F2, F2, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceTracking + 73 77F1FAA0 11 Bytes [ D3, D3, D3, FF, D3, D3, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!RemoveFontResourceTracking + 7F 77F1FAAC 138 Bytes [ 5B, 5B, 5B, FF, 4D, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceA + 58 77F1FB37 4 Bytes [ FF, EC, EC, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceA + 5D 77F1FB3C 7 Bytes [ C2, C2, C2, FF, AA, AA, AA ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceA + 65 77F1FB44 3 Bytes [ B9, B9, B9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceA + 69 77F1FB48 3 Bytes [ BF, BF, BF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateScalableFontResourceA + 6D 77F1FB4C 11 Bytes [ DD, DD, DD, FF, F2, F2, F2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceW + 2 77F1FC34 27 Bytes [ 6B, 6B, 6B, FF, 87, 87, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceW + 1E 77F1FC50 85 Bytes [ 59, 59, 59, FF, 3D, 3D, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceW + 74 77F1FCA6 1 Byte [ EF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceW + 76 77F1FCA8 15 Bytes [ EF, EF, EF, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CheckColorsInGamut + 2 77F1FCB8 11 Bytes [ EF, EF, EF, FF, C4, C4, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CheckColorsInGamut + E 77F1FCC4 267 Bytes [ B5, B5, B5, FF, B3, B3, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CheckColorsInGamut + 11A 77F1FDD0 15 Bytes [ 3F, 3F, 3F, FF, 64, 64, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CheckColorsInGamut + 12A 77F1FDE0 15 Bytes [ 33, 33, 33, FF, 8C, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CheckColorsInGamut + 13A 77F1FDF0 7 Bytes [ BC, BC, BC, FF, BC, BC, BC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDeviceGammaRamp + 14 77F1FE50 75 Bytes [ F2, F2, F2, FF, BF, BF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDeviceGammaRamp + 31 77F1FE9C 35 Bytes [ 39, 39, 39, FF, 55, 55, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDeviceGammaRamp + 55 77F1FEC0 39 Bytes [ 33, 2E, 2B, F9, 33, 1D, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDeviceGammaRamp + 7D 77F1FEE8 31 Bytes [ F3, F3, F3, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDeviceGammaRamp + 9D 77F1FF08 15 Bytes [ CC, CC, CC, FF, DD, DD, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDeviceGammaRamp + AD 77F1FF18 75 Bytes [ B7, B7, B7, FF, B7, B7, B7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceA + 3F 77F20824 37 Bytes [ 3E, 5F, E4, FF, 3F, 60, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceA + 65 77F2084A 1 Byte [ FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceA + 67 77F2084C 7 Bytes [ FB, FD, FE, FF, FB, FD, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceA + 6F 77F20854 25 Bytes [ FB, FD, FE, FF, FB, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetLogColorSpaceA + 89 77F2086E 1 Byte [ FE ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorCorrectPalette + 135 77F20A10 32 Bytes [ 09, 41, E7, FF, 07, 3E, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorCorrectPalette + 156 77F20A31 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorCorrectPalette + 159 77F20A34 23 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorCorrectPalette + 171 77F20A4C 11 Bytes [ 36, 59, E2, FF, 3B, 5C, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorCorrectPalette + 17D 77F20A58 135 Bytes [ 42, 62, E4, FF, 45, 65, E5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceA + 7B 77F20B7C 11 Bytes [ FB, FD, FE, FF, FB, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceA + 87 77F20B88 37 Bytes [ 30, 61, EC, FF, 0F, 47, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceA + AE 77F20BAF 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceA + B6 77F20BB7 32 Bytes [ FF, FF, FF, FF, FF, 14, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceA + D7 77F20BD8 19 Bytes [ 47, 66, E5, FF, A7, B7, F2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateColorSpaceW + F 77F20C1C 19 Bytes CALL 61523D20 C:\WINDOWS\system32\urlmon.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesA + B 77F20C30 43 Bytes [ 23, 57, EA, FF, 20, 56, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesA + 37 77F20C5C 39 Bytes [ 0C, 3B, D4, FF, 0A, 34, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesA + 5F 77F20C84 31 Bytes [ 32, 55, E1, FF, 3B, 5C, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesW + 2 77F20CA4 36 Bytes [ FB, FD, FE, FF, A1, B1, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesW + 27 77F20CC9 54 Bytes [ 68, E7, FF, FB, FD, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EnumICMProfilesW + 5E 77F20D00 31 Bytes [ FB, FD, FE, FF, FB, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyW + 2 77F20D20 19 Bytes [ 0C, 36, C8, FF, 09, 2E, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyW + 16 77F20D34 90 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyW + 72 77F20D90 67 Bytes [ FB, FD, FE, FF, FB, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyW + B6 77F20DD4 32 Bytes [ 13, 47, E3, FF, 12, 43, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyW + D7 77F20DF5 22 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyA + 9 77F20E98 75 Bytes [ 15, 44, DD, FF, 14, 40, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyA + 55 77F20EE4 35 Bytes [ 67, 80, EA, FF, 53, 6F, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyA + 79 77F20F08 23 Bytes [ 44, 68, E7, FF, FB, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyA + 91 77F20F20 47 Bytes CALL 604E3D24 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateICMRegKeyA + C1 77F20F50 23 Bytes [ 6D, 8E, EE, FF, 17, 49, E2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileW + 13 77F21F2B 4 Bytes [ 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileW + 18 77F21F30 9 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileW + 24 77F21F3C 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileW + 28 77F21F40 7 Bytes [ FF, FF, FF, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileW + 30 77F21F48 19 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileA + 7 77F22029 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileA + 9 77F2202B 26 Bytes [ 00, 00, 00, 00, 00, 8F, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileW + 7 77F22046 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileW + 9 77F22048 2 Bytes [ 8F, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileW + C 77F2204B 10 Bytes [ CC, CC, 37, BC, 44, 87, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileW + 17 77F22056 26 Bytes [ 88, 80, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetICMProfileW + 32 77F22071 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileA + B 77F22547 71 Bytes [ 00, 99, 66, 33, 00, 99, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileA + 53 77F2258F 80 Bytes [ 00, CC, 00, 99, 00, CC, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileA + A4 77F225E0 17 Bytes [ CC, CC, FF, 00, CC, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileA + B6 77F225F2 10 Bytes [ 99, 00, CC, FF, CC, 00, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetICMProfileA + C1 77F225FD 23 Bytes [ 33, 33, 00, FF, 33, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertBitmapV5 + F 77F22615 15 Bytes [ 66, CC, 00, FF, 99, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertBitmapV5 + 1F 77F22625 7 Bytes [ 99, 99, 00, FF, 99, CC, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertBitmapV5 + 27 77F2262D 23 Bytes [ 99, FF, 00, FF, CC, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertBitmapV5 + 3F 77F22645 7 Bytes [ CC, FF, 00, FF, FF, 33, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertBitmapV5 + 48 77F2264E 11 Bytes [ 99, 00, FF, FF, CC, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorMatchToTarget + E 77F22D77 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorMatchToTarget + 10 77F22D79 3 Bytes [ 00, 80, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorMatchToTarget + 14 77F22D7D 2 Bytes [ 80, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorMatchToTarget + 17 77F22D80 14 Bytes [ 00, 80, 80, 00, 80, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ColorMatchToTarget + 27 77F22D90 8 Bytes [ C0, C0, C0, 00, 80, 80, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRelAbs + 7 77F22E58 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetRelAbs + 1C 77F22E6D 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCBrushColor + 10 77F22E82 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCBrushColor + 16 77F22E88 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCBrushColor + 18 77F22E8A 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCBrushColor + 20 77F22E92 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCBrushColor + 5A 77F22ECC 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCPenColor + 15 77F22EE6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCPenColor + 17 77F22EE8 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCPenColor + 22 77F22EF3 9 Bytes [ 00, 00, 08, 87, 77, 77, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCPenColor + 2C 77F22EFD 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetDCPenColor + 35 77F22F06 41 Bytes [ 00, 00, 00, 00, 00, 00, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCPenColor + 10 77F23030 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCPenColor + 16 77F23036 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCPenColor + 18 77F23038 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCPenColor + 20 77F23040 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetDCPenColor + 5A 77F2307A 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontLanguageInfo + 22 77F230A1 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontLanguageInfo + 29 77F230A8 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontLanguageInfo + 30 77F230AF 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontLanguageInfo + 32 77F230B1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontLanguageInfo + 35 77F230B4 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStretchBltMode + 10 77F230E6 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStretchBltMode + 16 77F230EC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStretchBltMode + 18 77F230EE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStretchBltMode + 20 77F230F6 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStretchBltMode + 4E 77F23124 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRelAbs + 7 77F23130 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRelAbs + 15 77F2313E 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRelAbs + 21 77F2314A 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRelAbs + 2F 77F23158 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetRelAbs + 3B 77F23164 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsPlayMetafileDC + 10 77F23187 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsPlayMetafileDC + 16 77F2318D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsPlayMetafileDC + 18 77F2318F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsPlayMetafileDC + 20 77F23197 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsPlayMetafileDC + 54 77F231CB 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineDDA + 11 77F231E1 159 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!LineDDA + B1 77F23281 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaFileDC + C 77F23292 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaFileDC + E 77F23294 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaFileDC + 13 77F23299 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaFileDC + 15 77F2329B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiIsMetaFileDC + 1A 77F232A0 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SelectBrushLocal + C 77F232ED 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiDeleteLocalDC + 6 77F232F8 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetServerAttr + 3 77F23300 187 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetServerAttr + BF 77F233BC 36 Bytes [ 26, 26, 27, D7, 46, 46, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetServerAttr + E4 77F233E1 28 Bytes [ 00, 00, 5B, 00, 00, 00, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSetServerAttr + 101 77F233FE 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileA + B 77F2340E 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileA + 2B 77F2342E 29 Bytes [ 00, 5E, 1F, 1F, 1F, B1, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileA + 49 77F2344C 32 Bytes [ 82, 82, 82, FF, 82, 82, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileA + 6A 77F2346D 206 Bytes [ 00, 00, 49, 00, 00, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaFileA + 139 77F2353C 44 Bytes [ 72, 71, 71, FF, 89, 89, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayJournal + 5 77F23BF2 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEllipticRgn + B 77F23C02 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEllipticRgnIndirect + 14 77F23C1B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEllipticRgnIndirect + 1D 77F23C24 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateEllipticRgnIndirect + 22 77F23C29 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExA + B 77F23C39 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExA + 29 77F23C57 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExA + 2C 77F23C5A 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateFontIndirectExA + 6D 77F23C9B 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EqualRgn + B 77F23CAB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetBitmapDimensionEx + B 77F23CBB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetNearestPaletteIndex + B 77F23CCB 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResizePalette + 1B 77F23CEB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResizePalette + 1D 77F23CED 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResizePalette + 20 77F23CF0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResizePalette + 22 77F23CF2 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResizePalette + 2D 77F23CFD 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetBitmapDimensionEx + B 77F23D34 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaRgn + 16 77F23D4F 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaRgn + 26 77F23D5F 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetMetaRgn + 36 77F23D6F 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!gdiPlaySpoolStream + B 77F23D7F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!gdiPlaySpoolStream + 12 77F23D86 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!gdiPlaySpoolStream + 19 77F23D8D 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!gdiPlaySpoolStream + 47 77F23DBB 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!gdiPlaySpoolStream + 84 77F23DF8 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCA + 15 77F23E2B 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCA + 25 77F23E3B 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCA + 3A 77F23E50 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCA + 40 77F23E56 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ResetDCA + 51 77F23E67 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateHatchBrush + 7 77F23E73 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateHatchBrush + 12 77F23E7E 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreateHatchBrush + 16 77F23E82 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateColors + B 77F23EA2 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateColors + 12 77F23EA9 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!UpdateColors + 18 77F23EAF 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortDoc + C 77F23ECB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortDoc + E 77F23ECD 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortDoc + 15 77F23ED4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortDoc + 17 77F23ED6 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortDoc + 1E 77F23EDD 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetAbortProc + C 77F23FEB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetAbortProc + E 77F23FED 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetAbortProc + 15 77F23FF4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetAbortProc + 17 77F23FF6 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetAbortProc + 1E 77F23FFD 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!NamedEscape + 9 77F24111 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!NamedEscape + 17 77F2411F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!NamedEscape + 19 77F24121 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!NamedEscape + 1C 77F24124 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!NamedEscape + 1E 77F24126 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DrawEscape + E 77F241C8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DrawEscape + 10 77F241CA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DrawEscape + 13 77F241CD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DrawEscape + 15 77F241CF 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DrawEscape + 1A 77F241D4 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DeviceCapabilitiesExA + 6 77F24229 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EndFormPage + 13 77F24241 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AngleArc + F 77F24265 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AngleArc + 11 77F24267 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AngleArc + 14 77F2426A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AngleArc + 16 77F2426C 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AngleArc + 1E 77F24274 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Arc + 10 77F24318 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Arc + 12 77F2431A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Arc + 15 77F2431D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Arc + 17 77F2431F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Arc + 1F 77F24327 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ArcTo + 1E 77F24412 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ArcTo + 20 77F24414 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ArcTo + 32 77F24426 36 Bytes [ 00, 00, 00, BC, BC, F6, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ArcTo + 58 77F2444C 41 Bytes [ 4E, FF, 78, 78, 78, 78, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ArcTo + 84 77F24478 37 Bytes [ 00, 00, 00, 00, ED, 4E, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Chord + 1F 77F244D3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Chord + 22 77F244D6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Chord + 24 77F244D8 39 Bytes [ 00, 00, 00, 00, ED, F3, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Chord + 4E 77F24502 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!Chord + 84 77F24538 41 Bytes [ 00, 00, 00, 00, ED, F5, F5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlgBlt + 20 77F245C0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlgBlt + 22 77F245C2 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlgBlt + 2A 77F245CA 38 Bytes [ 00, 00, 00, 00, ED, F3, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlgBlt + 53 77F245F3 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PlgBlt + 5E 77F245FE 82 Bytes [ ED, F3, 6D, 07, 07, F4, F6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtFloodFill + 11 77F246AB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtFloodFill + 14 77F246AE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtFloodFill + 16 77F246B0 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtFloodFill + 1E 77F246B8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ExtFloodFill + 20 77F246BA 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FloodFill + 7 77F247D7 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FloodFill + 1C 77F247EC 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutW + 17 77F24808 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutW + 27 77F24818 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutW + 3B 77F2482C 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutW + 40 77F24831 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutW + 54 77F24845 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutA + 18 77F248E6 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutA + 21 77F248EF 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutA + 24 77F248F2 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutA + 34 77F24902 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyTextOutA + 50 77F2491E 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocW + 5 77F24B54 50 Bytes [ 04, 04, 04, 00, 08, 08, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocW + 38 77F24B87 3 Bytes [ 00, 50, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocW + 3C 77F24B8B 5 Bytes [ 00, 93, 00, D6, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocW + 42 77F24B91 10 Bytes [ EC, CC, 00, C6, D6, EF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocW + 4D 77F24B9C 11 Bytes [ 90, A9, AD, 00, 00, 00, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocA + F 77F25078 117 Bytes [ FF, 66, AB, 0F, 84, C7, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocA + 85 77F250EE 43 Bytes [ FF, 50, FF, 15, 98, 10, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocA + B1 77F2511A 32 Bytes [ 8B, 85, CC, F7, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocA + D2 77F2513B 31 Bytes [ 1D, 48, 13, 62, 76, 68, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StartDocA + F2 77F2515B 42 Bytes [ FF, D3, 8D, 85, D8, F7, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortPath + 19 77F25212 51 Bytes [ FF, 75, 1C, 8D, 85, EC, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!AbortPath + 4D 77F25246 63 Bytes [ 00, 68, 80, 5B, 68, 76, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FlattenPath + 36 77F25286 47 Bytes [ 3B, DE, 8D, 85, EC, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokePath + F 77F252B6 16 Bytes [ FF, 15, 68, 13, 62, 76, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokePath + 20 77F252C7 23 Bytes [ 8D, 85, EC, FB, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokePath + 38 77F252DF 56 Bytes [ 1C, C2, F9, FF, 68, 78, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokePath + 71 77F25318 20 Bytes [ 08, 00, 50, 8D, 85, F4, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!StrokePath + 86 77F2532D 16 Bytes [ FF, FF, 8D, 85, B0, F7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillPath + A 77F2533E 4 Bytes [ 68, 1F, 00, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillPath + F 77F25343 13 Bytes [ 56, 56, 56, 8D, 85, DC, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillPath + 1D 77F25351 20 Bytes [ 80, FF, 15, EC, 11, 62, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FillPath + 32 77F25366 118 Bytes [ 00, 00, 50, 8D, 85, DC, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!WidenPath + 1C 77F253DD 7 Bytes [ 00, FF, B5, D0, F7, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!WidenPath + 24 77F253E5 104 Bytes [ 15, B8, 10, 62, 76, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PathToRegion + 36 77F2544E 143 Bytes [ FF, BB, 03, 00, 00, 80, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetPath + 52 77F254DE 6 Bytes [ 00, 00, 8D, 85, F4, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ChoosePixelFormat + 2 77F254E5 36 Bytes [ FF, 50, FF, 15, EC, 13, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!ChoosePixelFormat + 27 77F2550A 36 Bytes [ 50, 53, FF, 15, CC, 13, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DescribePixelFormat + 7 77F2552F 121 Bytes CALL 77EC1763 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelFormat + 36 77F255A9 22 Bytes [ 15, 68, 13, 62, 76, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelFormat + 4E 77F255C1 9 Bytes [ 80, 56, 8D, 85, EC, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelFormat + 58 77F255CB 37 Bytes [ B5, D4, F7, FF, FF, E8, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetPixelFormat + 7E 77F255F1 125 Bytes CALL 77F09D20 C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSwapBuffers 77F25670 9 Bytes [ 43, 00, 72, 00, 65, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiSwapBuffers + A 77F2567A 19 Bytes [ 65, 00, 55, 00, 73, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolygon + E 77F2568E 5 Bytes [ 6C, 00, 65, 00, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolygon + 14 77F25694 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolygon + 16 77F25696 7 Bytes [ 20, 00, 4E, 00, 75, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolygon + 1E 77F2569E 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolygon + 20 77F256A0 53 Bytes [ 20, 00, 75, 00, 73, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolyline + F 77F25734 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolyline + 11 77F25736 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolyline + 13 77F25738 9 Bytes [ 53, 00, 65, 00, 74, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolyline + 1D 77F25742 39 Bytes [ 4E, 00, 65, 00, 77, 00, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyPolyline + 45 77F2576A 29 Bytes [ 72, 00, 65, 00, 61, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezier + F 77F257C8 5 Bytes [ 65, 00, 72, 00, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezier + 15 77F257CE 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezier + 17 77F257D0 5 Bytes [ 6F, 00, 66, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezier + 1D 77F257D6 69 Bytes [ 6C, 00, 65, 00, 3A, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyBezier + 63 77F2581C 31 Bytes [ 69, 00, 6C, 00, 65, 00, 3A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CreatePolyPolygonRgn + 1C 77F25866 18 Bytes [ 65, 00, 72, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyDraw + F 77F2587A 13 Bytes [ 90, 90, 90, 90, 90, 90, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyDraw + 1D 77F25888 37 Bytes [ 74, 00, 65, 00, 55, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyDraw + 43 77F258AE 8 Bytes [ 6C, 00, 65, 00, 64, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyDraw + 4C 77F258B7 20 Bytes [ 00, 6F, 00, 20, 00, 6C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PolyDraw + 61 77F258CC 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtInRegion + E 77F25982 5 Bytes [ 72, 00, 50, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtInRegion + 14 77F25988 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtInRegion + 16 77F2598A 7 Bytes [ 66, 00, 69, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtInRegion + 1E 77F25992 53 Bytes [ 3A, 00, 20, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtInRegion + 54 77F259C8 41 Bytes [ 65, 00, 64, 00, 2C, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtVisible + B 77F25A02 41 Bytes [ 66, 00, 69, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtVisible + 35 77F25A2C 21 Bytes [ 74, 00, 6F, 00, 20, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtVisible + 4B 77F25A42 133 Bytes [ 68, 00, 65, 00, 20, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtVisible + D1 77F25AC8 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PtVisible + D3 77F25ACA 83 Bytes [ 69, 00, 6C, 00, 65, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MirrorRgn + 3E 77F25B1E 5 Bytes [ 73, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MirrorRgn + 44 77F25B24 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MirrorRgn + 46 77F25B26 9 Bytes [ 72, 00, 6F, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MirrorRgn + 50 77F25B30 52 Bytes [ 65, 00, 3A, 00, 20, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!MirrorRgn + 85 77F25B65 6 Bytes [ 00, 73, 00, 65, 00, 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayDCScript + 16 77F25BA2 29 Bytes [ 3A, 00, 20, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayDCScript + 34 77F25BC0 13 Bytes [ 65, 00, 61, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayDCScript + 42 77F25BCE 101 Bytes [ 72, 00, 65, 00, 63, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayDCScript + A8 77F25C34 27 Bytes [ 72, 00, 6F, 00, 6F, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayDCScript + C4 77F25C50 1 Byte [ 2E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontAssocStatus + 9 77F2618B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontAssocStatus + 11 77F26193 559 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EudcLoadLinkW + 35 77F263C3 113 Bytes [ B0, B0, B0, B0, B0, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEUDCTimeStampExW + 22 77F26435 19 Bytes [ B0, B0, B0, B0, B0, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEUDCTimeStamp + 9 77F26449 396 Bytes [ B0, B0, B0, B0, B0, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStringBitmapA + 15A 77F265D6 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStringBitmapA + 161 77F265DD 4 Bytes [ FF, FF, FF, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStringBitmapA + 167 77F265E3 40 Bytes [ FF, 03, F8, 1F, FF, 03, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStringBitmapA + 190 77F2660C 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetStringBitmapA + 196 77F26612 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageCount + 4 77F26C99 102 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiGetPageCount + 6B 77F26D00 66 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPrivatePageEMF + 32 77F26D43 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPrivatePageEMF + 4A 77F26D5B 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPrivatePageEMF + 4C 77F26D5D 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPrivatePageEMF + 50 77F26D61 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayPrivatePageEMF + 52 77F26D63 35 Bytes [ 00, 17, 18, 18, 30, 0B, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayEMF + 21 77F27159 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayEMF + 30 77F27168 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayEMF + 41 77F27179 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayEMF + 4B 77F27183 32 Bytes [ 00, 00, 00, 00, 00, 6E, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiPlayEMF + 6C 77F271A4 20 Bytes [ 83, 83, 83, FF, 8B, 8B, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetPrinterDataFileName + D 77F28D9E 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetPrinterDataFileName + 27 77F28DB8 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetDriverName + D 77F28DCA 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGetDriverName + 27 77F28DE4 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_piVector + F 77F28DF8 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngWideCharToMultiByte + 26 77F28E34 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateSemaphore + 9 77F28E42 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateSemaphore + 10 77F28E49 73 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSemaphore + 9 77F28E93 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSemaphore + 1A 77F28EA4 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSemaphore + 22 77F28EAC 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteSemaphore + 2F 77F28EB9 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryEMFInfo + 5 77F28EC3 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryEMFInfo + 21 77F28EDF 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryEMFInfo + 40 77F28EFE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryEMFInfo + 48 77F28F06 100 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngQueryEMFInfo + AD 77F28F6B 72 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePaletteEntries + 20 77F29BBA 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePaletteEntries + 27 77F29BC1 193 Bytes [ FF, FF, 30, 87, 77, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePaletteEntries + E9 77F29C83 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePixelFormat + 1E 77F29CA6 22 Bytes [ 00, 00, 10, 00, 00, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePixelFormat + 37 77F29CBF 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePixelFormat + 72 77F29CFA 15 Bytes [ FF, 00, FF, 00, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFilePixelFormat + 82 77F29D0A 151 Bytes [ FF, 00, 11, 11, 11, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IsValidEnhMetaRecordOffExt + 1B 77F29DA2 35 Bytes [ 88, 8B, 00, 01, 7B, 7B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IsValidEnhMetaRecordOffExt + 3F 77F29DC6 8 Bytes [ 7B, 7B, FF, FF, 7B, 30, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IsValidEnhMetaRecordOffExt + 48 77F29DCF 42 Bytes [ 00, 30, 00, 00, 00, 60, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IsValidEnhMetaRecordOffExt + 73 77F29DFA 3 Bytes [ FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!IsValidEnhMetaRecordOffExt + 77 77F29DFE 7 Bytes [ 00, 00, 63, 33, 33, 00, 59 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileA + 2 77F2A018 71 Bytes [ 8C, A0, EF, FF, 85, 9A, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileA + 4A 77F2A060 11 Bytes CALL 6068FB64 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileA + 56 77F2A06C 15 Bytes [ 56, 73, E7, FF, 54, 71, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileA + 66 77F2A07C 91 Bytes [ 4C, 6B, E5, FF, 49, 68, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWinMetaFileBits + 53 77F2A0D8 35 Bytes [ 7B, 92, ED, FF, 76, 8E, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWinMetaFileBits + 77 77F2A0FC 3 Bytes [ 5C, 76, E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWinMetaFileBits + 7B 77F2A100 43 Bytes CALL 6067FC04 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWinMetaFileBits + A7 77F2A12C 35 Bytes [ 4C, 6A, E5, FF, 4A, 68, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetWinMetaFileBits + CB 77F2A150 29 Bytes [ 2D, 50, DF, FF, 28, 4C, DC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionA + 8 77F2A1F8 23 Bytes [ 37, 59, E3, FF, 37, 59, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionA + 20 77F2A210 19 Bytes [ 24, 49, DE, FF, 1F, 45, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionA + 34 77F2A224 28 Bytes [ A3, AF, DF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionA + 52 77F2A242 51 Bytes [ FF, FF, CC, D4, F7, FF, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetEnhMetaFileDescriptionA + 86 77F2A276 41 Bytes [ E2, FF, 33, 56, E2, FF, 32, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsRecord + 3F 77F2C14F 17 Bytes [ FF, 22, 48, DF, FF, 38, 5A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsRecord + 52 77F2C162 13 Bytes [ FF, FF, BB, C8, F6, FF, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsRecord + 60 77F2C170 3 Bytes [ BA, CA, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsRecord + 64 77F2C174 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsRecord + 67 77F2C177 4 Bytes [ FF, 98, B1, F6 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsBounds + 2 77F2C1B8 11 Bytes [ FF, FF, FF, FF, 6B, 8D, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsBounds + E 77F2C1C4 6 Bytes [ 0B, 33, C1, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsBounds + 15 77F2C1CB 16 Bytes [ FF, FF, FF, FF, FF, 35, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsBounds + 26 77F2C1DC 13 Bytes [ BB, C6, F5, FF, 4E, 6D, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiAddGlsBounds + 34 77F2C1EA 29 Bytes [ FF, FF, FF, FF, FF, FF, 2D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertEnhMetaFile + 2 77F2CA81 18 Bytes [ FF, 00, 00, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertEnhMetaFile + 16 77F2CA95 28 Bytes [ FF, FF, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertEnhMetaFile + 33 77F2CAB2 12 Bytes [ 00, 00, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertEnhMetaFile + 40 77F2CABF 25 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiConvertEnhMetaFile + 5A 77F2CAD9 14 Bytes [ FF, 00, 00, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalMetaFilePict + 2 77F2CAE8 8 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalMetaFilePict + B 77F2CAF1 10 Bytes [ FF, 00, 00, 28, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalMetaFilePict + 16 77F2CAFC 13 Bytes [ 40, 00, 00, 00, 01, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalMetaFilePict + 24 77F2CB0A 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiCreateLocalMetaFilePict + 49 77F2CB2F 10 Bytes [ 00, 80, 00, 80, 00, 80, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiArtificialDecrementDriver + 2E 77F30CE9 7 Bytes [ 00, 00, 45, 00, 00, 00, 1C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiArtificialDecrementDriver + 36 77F30CF1 31 Bytes [ 00, 00, 05, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiArtificialDecrementDriver + 56 77F30D11 2 Bytes [ E6, BD ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiArtificialDecrementDriver + 59 77F30D14 27 Bytes [ FF, EA, C2, FF, FF, F2, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiArtificialDecrementDriver + 75 77F30D30 23 Bytes [ 00, 00, 00, 16, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FontIsLinked + 5 77F30EFB 5 Bytes [ 00, FF, F2, CD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FontIsLinked + B 77F30F01 19 Bytes [ FF, DE, FF, FF, FF, DE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FontIsLinked + 1F 77F30F15 19 Bytes [ FF, DE, FF, EF, F9, DA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FontIsLinked + 33 77F30F29 12 Bytes [ FF, E4, FF, D9, D9, BD, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FontIsLinked + 41 77F30F37 1 Byte [ 2D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry1 + F 77F30FF5 8 Bytes [ 00, 00, 1F, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry2 + 5 77F30FFF 91 Bytes [ 00, 1C, B5, 2A, 00, 1D, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry6 + 11 77F3105B 42 Bytes [ 00, A2, AB, A3, 00, AF, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry10 77F31086 276 Bytes [ 35, 00, 34, B1, 46, 00, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry42 + 11 77F3119B 229 Bytes CALL 5C781235 .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry56 + 6B 77F31281 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry56 + 6F 77F31285 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry56 + 83 77F31299 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry56 + AB 77F312C1 59 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry56 + E7 77F312FD 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry0 77F3137E 50 Bytes [ 8B, A3, F1, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry0 + 33 77F313B1 59 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry0 + 6F 77F313ED 79 Bytes [ FF, FF, E6, F6, F8, F8, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!DdEntry0 + BF 77F3143D 59 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFullscreenControl + 1F 77F31479 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFullscreenControl + 33 77F3148D 19 Bytes [ FF, 4C, 47, 46, 4B, E8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFullscreenControl + 47 77F314A1 19 Bytes [ FF, FF, FF, FF, 52, 48, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFullscreenControl + 5B 77F314B5 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiFullscreenControl + 83 77F314DD 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesW + B 77F31519 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesW + 33 77F31541 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesW + 5B 77F31569 19 Bytes [ FF, FF, 26, 07, 08, 08, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesW + 6F 77F3157D 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetGlyphIndicesW + 97 77F315A5 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontUnicodeRanges + B 77F3166B 19 Bytes [ FF, FF, FF, F0, 11, 11, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontUnicodeRanges + 1F 77F3167F 55 Bytes [ FF, FF, FF, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontUnicodeRanges + 57 77F316B7 23 Bytes [ E7, 07, C0, 01, FF, 07, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontUnicodeRanges + 6F 77F316CF 17 Bytes [ FF, C0, 01, FF, FF, E0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GetFontUnicodeRanges + 81 77F316E1 21 Bytes [ 00, 1F, FF, FF, 80, 3F, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiQueryFonts + 5 77F3172D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiQueryFonts + 7 77F3172F 7 Bytes [ 00, 00, 98, 00, 00, 00, 95 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiQueryFonts + F 77F31737 8 Bytes [ 00, 00, 8F, 00, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiQueryFonts + 19 77F31741 1 Byte [ 8C ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!GdiQueryFonts + 1B 77F31743 7 Bytes [ 00, 00, 8B, 00, 00, 00, 89 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMagicColors + 4 77F3181C 19 Bytes [ 27, C0, 3B, 00, 29, C2, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMagicColors + 18 77F31830 19 Bytes [ 33, CC, 4D, 00, 33, C2, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMagicColors + 2C 77F31844 19 Bytes [ 46, A5, 58, 00, 5D, D0, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMagicColors + 40 77F31858 19 Bytes [ 66, 70, 68, 00, 45, DE, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!SetMagicColors + 54 77F3186C 16 Bytes [ 72, E5, 8D, 00, 98, DC, A8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceBitmap + 5 77F3190D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceBitmap + 7 77F3190F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateDeviceBitmap + F 77F31917 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCopyBits + 5 77F31921 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCopyBits + 7 77F31923 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCopyBits + F 77F3192B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngEraseSurface + 5 77F31935 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngEraseSurface + 7 77F31937 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngEraseSurface + F 77F3193F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPlgBlt + 5 77F31949 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPlgBlt + 7 77F3194B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPlgBlt + F 77F31953 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngFillPath + 5 77F3195D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngFillPath + 7 77F3195F 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngFillPath + F 77F31967 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPaint + 5 77F31971 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPaint + 7 77F31973 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngPaint + F 77F3197B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLineTo + 5 77F31985 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLineTo + 7 77F31987 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngLineTo + F 77F3198F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAlphaBlend + 5 77F31999 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAlphaBlend + 7 77F3199B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngAlphaBlend + F 77F319A3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGradientFill + 5 77F319AD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGradientFill + 7 77F319AF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngGradientFill + F 77F319B7 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTransparentBlt + 5 77F319C1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTransparentBlt + 7 77F319C3 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngTransparentBlt + F 77F319CB 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBltROP + 5 77F319D5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBltROP + 7 77F319D7 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngStretchBltROP + F 77F319DF 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_cGetPalette + 5 77F319E9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_cGetPalette + 7 77F319EB 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_cGetPalette + F 77F319F3 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_iXlate + 5 77F319FD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_iXlate + 7 77F319FF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_iXlate + F 77F31A07 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_hGetColorTransform + 5 77F31A11 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_hGetColorTransform + 7 77F31A13 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!XLATEOBJ_hGetColorTransform + F 77F31A1B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CLIPOBJ_ppoGetPath + 5 77F31A25 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CLIPOBJ_ppoGetPath + 7 77F31A27 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!CLIPOBJ_ppoGetPath + F 77F31A2F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePath + 5 77F31A39 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePath + 7 77F31A3B 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeletePath + F 77F31A43 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateClip + 5 77F31A4D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngCreateClip + 7 77F31A4F 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteClip + 5 77F31A5F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteClip + 7 77F31A61 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!EngDeleteClip + F 77F31A69 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvAllocRbrush + 5 77F31A73 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvAllocRbrush + 7 77F31A75 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvAllocRbrush + F 77F31A7D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvGetRbrush + 5 77F31A87 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvGetRbrush + 7 77F31A89 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!BRUSHOBJ_pvGetRbrush + F 77F31A91 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pfdg + 5 77F31A9B 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pfdg + 7 77F31A9D 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pfdg + F 77F31AA5 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pQueryGlyphAttrs + 5 77F31AAF 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pQueryGlyphAttrs + 7 77F31AB1 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pQueryGlyphAttrs + F 77F31AB9 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pvTrueTypeFontFile + 5 77F31AC3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pvTrueTypeFontFile + 7 77F31AC5 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_pvTrueTypeFontFile + F 77F31ACD 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetAllGlyphHandles + 5 77F31AD7 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetAllGlyphHandles + 7 77F31AD9 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!FONTOBJ_cGetAllGlyphHandles + F 77F31AE1 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnum + 5 77F31AEB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnum + 7 77F31AED 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_bEnum + F 77F31AF5 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_dwGetCodePage + 5 77F31AFF 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_dwGetCodePage + 7 77F31B01 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!STROBJ_dwGetCodePage + F 77F31B09 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PATHOBJ_vGetBounds + 5 77F31B13 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PATHOBJ_vGetBounds + 7 77F31B15 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PATHOBJ_vGetBounds + F 77F31B1D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PATHOBJ_bEnum + 5 77F31B27 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!PATHOBJ_bEnum + 7 77F31B29 277 Bytes [ 00, 00, 00, 6B, 6B, 6B, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + A5 77F31C3F 12 Bytes [ 95, 1C, 01, 8E, 88, 18, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + B2 77F31C4C 38 Bytes [ 08, FF, 9B, 9B, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + D9 77F31C73 12 Bytes [ 00, 60, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + E6 77F31C80 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] GDI32.dll!HT_Get8BPPMaskPalette + FC 77F31C96 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + FFF98DCC 77DA16A5 41 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + FFF99883 77DA215C 3 Bytes [ 74, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + FFF99887 77DA2160 3 Bytes [ 78, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + FFF9988B 77DA2164 3 Bytes [ 66, 00, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + FFF9988F 77DA2168 3 Bytes [ 72, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenKeyExW 77DA6A78 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenKeyExW + 4 77DA6A7C 186 Bytes CALL 8DD9C1EB .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenKeyExW + BF 77DA6B37 8 Bytes [ 3A, FD, FF, 85, C0, 74, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenKeyExW + C8 77DA6B40 14 Bytes [ E4, 01, 00, 00, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenKeyExW + D7 77DA6B4F 2 Bytes [ 76, 2C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCloseKey + 67 77DA6C57 26 Bytes [ 74, 0B, 85, F6, 74, 07, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCloseKey + 84 77DA6C74 8 Bytes [ 0A, 18, DE, 77, 13, 18, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCloseKey + 8D 77DA6C7D 163 Bytes [ 90, 90, 90, 90, 6A, 24, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCloseKey + 134 77DA6D24 6 Bytes [ 90, 8B, 65, E8, 6A, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCloseKey + 13B 77DA6D2B 65 Bytes [ 15, 44, 15, DA, 77, 83, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueExW + 14 77DA6FDC 63 Bytes [ C0, 74, 39, 89, 5D, DC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueExW + 54 77DA701C 152 Bytes [ 00, 00, 00, 00, 20, 8F, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueExW + ED 77DA70B5 76 Bytes [ ED, 4E, 80, BD, ED, 4E, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueExW + 13A 77DA7102 23 Bytes [ 00, 00, 9C, A9, 98, B9, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueExW + 152 77DA711A 42 Bytes [ FF, FF, 30, AA, 98, B9, 9A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MakeSelfRelativeSD + 78 77DA7D47 478 Bytes [ BF, BF, BF, BF, BF, BF, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualSid + 42 77DA7F26 34 Bytes [ 00, 00, 00, 00, 00, 00, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualSid + 65 77DA7F49 24 Bytes [ D6, 12, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualSid + 7E 77DA7F62 29 Bytes [ 30, 00, 00, 00, 00, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualSid + 9C 77DA7F80 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualSid + A0 77DA7F84 7 Bytes [ 20, 55, C0, 85, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueW + 2 77DA8083 10 Bytes [ 8B, F0, 3B, F3, 74, 5D, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueW + D 77DA808E 13 Bytes CALL 77DA80EC C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueW + 1B 77DA809C 118 Bytes [ 18, 0F, 85, 14, EB, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueW + 92 77DA8113 19 Bytes [ 70, 18, FF, 15, 0C, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueW + A6 77DA8127 33 Bytes [ 00, 57, 57, 53, 8B, 5D, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CheckTokenMembership + 1D 77DA817B 40 Bytes [ 89, 75, FC, 75, EF, 85, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CheckTokenMembership + 46 77DA81A4 25 Bytes JMP 77D85115 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CheckTokenMembership + 60 77DA81BE 12 Bytes CALL 77D83037 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CheckTokenMembership + 6D 77DA81CB 103 Bytes [ 00, 6A, 50, 8D, 85, 5C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CheckTokenMembership + D5 77DA8233 34 Bytes [ 90, 8B, FF, 55, 8B, EC, 81, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DuplicateTokenEx + 4A 77DA82F9 127 Bytes CALL 77D79F0C .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DuplicateToken + 57 77DA8379 2 Bytes [ 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DuplicateToken + 5A 77DA837C 4 Bytes [ 49, FF, 75, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DuplicateToken + 5F 77DA8381 6 Bytes [ 75, 14, FF, 75, 10, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DuplicateToken + 66 77DA8388 71 Bytes CALL 77DA864F C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenCurrentUser + 1D 77DA83D0 11 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenCurrentUser + 2A 77DA83DD 4 Bytes [ 84, 6C, FE, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenCurrentUser + 2F 77DA83E2 12 Bytes [ 85, C0, 0F, 84, 42, 12, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenCurrentUser + 3C 77DA83EF 24 Bytes [ 3B, C1, 0F, 84, 35, 12, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenCurrentUser + 56 77DA8409 29 Bytes [ C1, E2, 10, 0B, D0, 0B, D1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction036 + 50 77DA85CE 54 Bytes [ 64, 00, 65, 00, 70, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction036 + 87 77DA8605 31 Bytes CALL 77DA84D8 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction036 + A9 77DA8627 90 Bytes [ 8B, C1, F7, F6, A1, 48, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction036 + 104 77DA8682 24 Bytes [ 7D, 0C, 89, 8D, 30, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction036 + 11D 77DA869B 8 Bytes [ 50, C6, 85, 3B, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Init + 6 77DA8A64 26 Bytes [ B5, F8, FE, FF, FF, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Init + 21 77DA8A7F 59 Bytes [ FF, FF, 3B, F0, 0F, 85, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Final + 29 77DA8ABB 91 Bytes [ 11, 8B, 7B, 08, 66, 3B, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Final + 86 77DA8B18 230 Bytes CALL 77DA2044 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Final + 16D 77DA8BFF 121 Bytes JMP 77DA7B46 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Final + 1E7 77DA8C79 21 Bytes [ 58, 0C, 0F, B7, D1, 8A, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Final + 1FD 77DA8C8F 18 Bytes [ 78, 08, 3A, 57, 04, 0F, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Update + 23 77DA901F 43 Bytes [ 00, 20, CF, A9, 86, CC, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Update + 4F 77DA904B 104 Bytes [ 00, 70, AA, 21, C0, 00, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Update + B8 77DA90B4 21 Bytes [ 79, A7, 56, 80, 79, A7, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Update + CE 77DA90CA 38 Bytes [ C0, 85, A4, AC, 98, B9, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD4Update + F5 77DA90F1 118 Bytes [ AC, 98, B9, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IdentifyCodeAuthzLevelW + 163 77DA9F28 45 Bytes [ 04, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IdentifyCodeAuthzLevelW + 193 77DA9F58 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IdentifyCodeAuthzLevelW + 19D 77DA9F62 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IdentifyCodeAuthzLevelW + 19F 77DA9F64 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IdentifyCodeAuthzLevelW + 1A2 77DA9F67 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseCodeAuthzLevel + B 77DAACBA 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseCodeAuthzLevel + D 77DAACBC 7 Bytes [ 61, 00, 6E, 00, 67, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseCodeAuthzLevel + 15 77DAACC4 35 Bytes [ 67, 00, 65, 00, 62, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseCodeAuthzLevel + 39 77DAACE8 5 Bytes [ 6E, 00, 65, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseCodeAuthzLevel + 3F 77DAACEE 17 Bytes [ 6D, 00, 65, 00, 72, 00, 7A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ComputeAccessTokenFromCodeAuthzLevel + 33 77DAAD88 21 Bytes [ 73, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ComputeAccessTokenFromCodeAuthzLevel + 49 77DAAD9E 37 Bytes [ 75, 00, 6D, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ComputeAccessTokenFromCodeAuthzLevel + 6F 77DAADC4 20 Bytes [ 20, 00, 22, 00, 2A, 00, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ComputeAccessTokenFromCodeAuthzLevel + 84 77DAADD9 30 Bytes [ 00, 69, 00, 6E, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ComputeAccessTokenFromCodeAuthzLevel + A3 77DAADF8 29 Bytes [ 6E, 00, 75, 00, 74, 00, 7A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyW + 5C 77DAD6A5 158 Bytes [ 44, 37, 1D, 0F, 09, 59, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyW + FB 77DAD744 3 Bytes [ 60, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyW + FF 77DAD748 7 Bytes [ 01, 00, 20, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyW + 107 77DAD750 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyW + 10C 77DAD755 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExW + 55 77DAD821 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExW + 64 77DAD830 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExW + 7C 77DAD848 63 Bytes [ 33, 1C, 0E, 23, 33, 1A, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExW + BC 77DAD888 105 Bytes [ 02, 75, A8, FF, 01, 6F, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueW + 11 77DAD8F3 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueW + 1B 77DAD8FD 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueW + 48 77DAD92A 61 Bytes [ 4D, FF, 4D, 4D, 4D, FF, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegNotifyChangeKeyValue + 2 77DAD968 36 Bytes [ 4D, 4D, 4D, FF, 4D, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegNotifyChangeKeyValue + 27 77DAD98D 19 Bytes [ 00, 00, 02, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegNotifyChangeKeyValue + 3B 77DAD9A1 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegNotifyChangeKeyValue + 43 77DAD9A9 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegNotifyChangeKeyValue + 4E 77DAD9B4 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AllocateLocallyUniqueId + 16 77DADA55 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AllocateLocallyUniqueId + 1D 77DADA5C 143 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateLoggedOnUser + 6D 77DADAEC 30 Bytes [ FF, F1, DF, FF, FF, F1, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateLoggedOnUser + 8C 77DADB0B 24 Bytes [ 09, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateLoggedOnUser + A5 77DADB24 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateLoggedOnUser + AF 77DADB2E 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AreAllAccessesGranted + 6 77DADB82 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AreAllAccessesGranted + 9 77DADB85 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AreAllAccessesGranted + C 77DADB88 39 Bytes [ D4, EE, F5, FF, 15, 90, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmW + 17 77DADBB0 73 Bytes [ 99, 99, 99, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmW + 61 77DADBFA 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmW + 68 77DADC01 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmW + 6D 77DADC06 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmW + 6F 77DADC08 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyExA + 69 77DAEB5D 53 Bytes [ 8B, 00, 8B, 00, 89, 45, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyExA + 9F 77DAEB93 4 Bytes [ 0B, FF, 75, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyExA + A5 77DAEB99 5 Bytes [ 08, E8, 90, F9, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyExA + AB 77DAEB9F 82 Bytes CALL 77D6BD79 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExA + B 77DAEBF2 27 Bytes [ 8B, F8, 3B, FB, 75, 0A, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExA + 27 77DAEC0E 89 Bytes [ 00, 00, 8B, 45, 0C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExA + 81 77DAEC68 10 Bytes [ C0, 74, 11, 83, 45, F8, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExA + 8C 77DAEC73 78 Bytes [ 43, 83, 7D, F8, 30, 72, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueExA + DB 77DAECC2 253 Bytes [ 8B, C3, 5F, 5E, 5B, C9, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueA + 4 77DAEDE9 86 Bytes [ 4D, 10, 89, 4A, 02, 8B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueA + 5B 77DAEE40 130 Bytes [ 4C, 05, D4, 89, 4A, 02, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueA + DE 77DAEEC3 45 Bytes [ 83, 7D, 10, 09, 7C, 0D, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueW 77DAEEF1 6 Bytes [ 90, 90, 90, 90, 8B, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueW + 7 77DAEEF8 95 Bytes [ 8B, 00, 8B, 00, 89, 45, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueW + 67 77DAEF58 24 Bytes [ 45, F8, 33, 45, F4, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueW + 80 77DAEF71 61 Bytes [ 15, 38, 11, DA, 77, 88, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteValueW + BE 77DAEFAF 82 Bytes [ 45, 08, 33, DB, 51, 50, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicy + 43 77DB1C52 12 Bytes [ 00, 6D, 00, 00, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicy + 50 77DB1C5F 7 Bytes [ 46, 00, 00, 00, 31, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicy + 58 77DB1C67 3 Bytes [ 1E, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicy + 5C 77DB1C6B 7 Bytes [ 0F, 00, 00, 00, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicy + 64 77DB1C73 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClose + C 77DB1CE8 110 Bytes [ FF, EE, CA, FF, FF, DC, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClose + 7B 77DB1D57 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClose + 90 77DB1D6C 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClose + 9C 77DB1D78 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClose + A4 77DB1D80 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaFreeMemory + C 77DB2BC2 83 Bytes [ 62, 00, 67, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInformationPolicy + 37 77DB2C16 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInformationPolicy + 39 77DB2C18 19 Bytes [ 52, 00, 65, 00, 73, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInformationPolicy + 4D 77DB2C2C 7 Bytes [ 2D, 00, 4D, 00, 61, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInformationPolicy + 55 77DB2C34 75 Bytes [ 61, 00, 67, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInformationPolicy + A1 77DB2C80 1 Byte [ 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessAllowedAceEx + 22 77DB2CD2 55 Bytes [ 74, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorW + 2C 77DB2D0A 1 Byte [ 2D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorW + 2E 77DB2D0C 21 Bytes [ 4D, 00, 61, 00, 6E, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorW + 44 77DB2D22 89 Bytes [ 6E, 00, 74, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorW + 9E 77DB2D7C 3 Bytes [ 6E, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorW + A2 77DB2D80 13 Bytes [ 61, 00, 6B, 00, 74, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAInit + 25 77DB4FEE 2 Bytes [ 83, 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAInit + 28 77DB4FF1 193 Bytes [ 02, 0F, 84, 86, AF, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAFinal + 3A 77DB50B3 148 Bytes [ 02, 73, 01, 01, 30, 3C, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAFinal + CF 77DB5148 213 Bytes [ 70, 3C, 61, 61, 3F, 16, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAFinal + 1A5 77DB521E 3 Bytes [ 01, 01, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!A_SHAFinal + 1A9 77DB5222 114 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenRandom + 51 77DB5295 6 Bytes [ FF, FF, FF, FF, C0, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenRandom + 59 77DB529D 6 Bytes [ 00, 07, FF, FE, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenRandom + 60 77DB52A4 13 Bytes [ F8, 00, 00, 7F, F0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenRandom + 6F 77DB52B3 2 Bytes [ 1F, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenRandom + 73 77DB52B7 2 Bytes [ 0F, C0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatus + 8E 77DB5F46 11 Bytes [ 00, 00, 30, 00, 00, 00, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatus + 9A 77DB5F52 4 Bytes [ 20, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatus + 9F 77DB5F57 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatus + B5 77DB5F6D 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatus + BB 77DB5F73 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerW + 4C 77DB6109 18 Bytes JMP 77DB61F2 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerW + 5F 77DB611C 12 Bytes [ 33, DB, 39, 1D, 68, 64, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerW + 6C 77DB6129 11 Bytes [ 03, EB, 0A, 83, 7D, 08, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerW + 78 77DB6135 175 Bytes [ 02, 74, 0A, BE, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceW + 81 77DB61E6 20 Bytes [ C0, 5F, 68, E0, 63, E1, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceW + 96 77DB61FB 32 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceW + B7 77DB621C 19 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceW + CB 77DB6230 5 Bytes [ 56, 75, 0A, BE, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceW + D1 77DB6236 5 Bytes [ 00, C0, E9, 0A, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsWellKnownSid + 2 77DB681D 22 Bytes [ C9, C2, 10, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsWellKnownSid + 19 77DB6834 7 Bytes [ 00, 56, 75, 0A, BE, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsWellKnownSid + 21 77DB683C 55 Bytes JMP 77DB68D4 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsWellKnownSid + 59 77DB6874 65 Bytes [ 02, 00, 68, 80, B6, DA, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsWellKnownSid + 9B 77DB68B6 114 Bytes [ 15, E0, 11, DA, 77, 8B, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeregisterEventSource + 1A 77DB695D 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfDeregisterEventSource 77DB6964 36 Bytes [ 8B, FF, 55, 8B, EC, 56, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfDeregisterEventSource + 25 77DB6989 8 Bytes [ 75, 14, FF, 75, 10, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfDeregisterEventSource + 2E 77DB6992 18 Bytes CALL 77D92496 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfDeregisterEventSource + 41 77DB69A5 21 Bytes [ C6, 5E, 5D, C2, 20, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfDeregisterEventSource + 57 77DB69BB 75 Bytes CALL 77DB93E9 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterEventSourceA + 14 77DB6AE4 45 Bytes [ F0, 8B, 75, 08, 83, C7, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterEventSourceA + 42 77DB6B12 36 Bytes [ 00, 8B, 5D, 0C, 8B, 75, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfRegisterEventSourceA + 20 77DB6B37 1 Byte [ 47 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfRegisterEventSourceA + 22 77DB6B39 167 Bytes [ 89, 06, 8B, 47, 0C, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfRegisterEventSourceA + CA 77DB6BE1 84 Bytes [ F0, 85, F6, 75, 25, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventA + 15 77DB6C37 38 Bytes [ 8B, F0, 85, F6, 75, 1A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventA + 3C 77DB6C5E 35 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventA + 60 77DB6C82 12 Bytes [ FF, 55, 8B, EC, 5D, EB, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventA + 6D 77DB6C8F 6 Bytes [ FF, 55, 8B, EC, 51, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventA + 74 77DB6C96 3 Bytes [ 88, B6, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReportEventA + 66 77DB6DAB 84 Bytes [ EB, 03, 8D, 3C, 08, 8B, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReportEventA + BB 77DB6E00 16 Bytes [ 15, 34, 60, E1, 77, 8B, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReportEventA + CC 77DB6E11 4 Bytes [ E4, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReportEventA + D1 77DB6E16 10 Bytes [ 39, 5D, 10, 74, 23, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReportEventA + DD 77DB6E22 8 Bytes [ 14, FF, 75, 10, E8, DA, B7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueA + 34 77DB6F7D 51 Bytes [ C7, 0F, 85, C2, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueA + 69 77DB6FB2 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueA + 6B 77DB6FB4 4 Bytes [ FD, 24, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueA + 71 77DB6FBA 44 Bytes [ 3B, F7, 8D, 45, CC, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueA + 9E 77DB6FE7 10 Bytes [ 00, 8B, F0, 3B, F7, 75, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAclInformation + 7 77DB6FF3 1 Byte [ 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAclInformation + A 77DB6FF6 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAclInformation + D 77DB6FF9 1 Byte [ F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAclInformation + 10 77DB6FFC 1 Byte [ 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAclInformation + 12 77DB6FFE 65 Bytes [ 75, FC, 94, 00, B7, 00, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAce + 29 77DB7040 96 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidAcl + 16 77DB70A1 35 Bytes [ 00, 00, 00, 10, 15, 67, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidAcl + 3A 77DB70C5 111 Bytes [ 00, 00, 00, 68, AF, 98, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidAcl + AA 77DB7135 64 Bytes CALL F7FBF1A8 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidAcl + ED 77DB7178 31 Bytes [ 00, 00, 00, 00, DC, F9, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidAcl + 10D 77DB7198 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterEventSourceW + 33 77DB72EC 14 Bytes [ BC, FB, 68, BA, 2C, 9A, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterEventSourceW + 42 77DB72FB 185 Bytes [ 00, 87, 00, 00, 00, D8, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfRegisterEventSourceW + B5 77DB73B5 103 Bytes [ FF, FF, FF, 44, FC, 68, BA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegConnectRegistryW + 23 77DB741D 6 Bytes [ FD, 68, BA, 02, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegConnectRegistryW + 2A 77DB7424 159 Bytes [ 64, FD, 68, BA, 04, F3, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventW + 18 77DB74C4 184 Bytes [ B7, B7, B7, B7, B7, B7, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventW + D1 77DB757D 11 Bytes [ B7, B7, B7, B7, B7, B7, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReportEventW + DD 77DB7589 814 Bytes [ B7, B7, B7, B7, B7, B7, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD5Update + 112 77DB78B8 1713 Bytes [ B7, B7, B7, B7, B7, B7, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD5Update + 7C4 77DB7F6A 1 Byte [ 94 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MD5Update + 7C6 77DB7F6C 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextA + 5 77DB7F9B 118 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextA + 7C 77DB8012 73 Bytes JMP 77D7AEB8 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextA + C6 77DB805C 21 Bytes JMP 77D7B1F1 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextA + DD 77DB8073 80 Bytes [ 1C, 32, FC, FF, 0F, B6, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextA + 12E 77DB80C4 18 Bytes CALL 77D792AF .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptReleaseContext + C 77DB8552 67 Bytes [ 68, EC, 03, 00, 00, E9, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptReleaseContext + 50 77DB8596 24 Bytes CALL 77D8BBB6 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptReleaseContext + 69 77DB85AF 23 Bytes JMP 77D85056 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptReleaseContext + 81 77DB85C7 64 Bytes [ FF, 75, 0C, 8B, 40, 30, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextW + 17 77DB8608 4 Bytes [ 45, F8, FF, 36 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextW + 1C 77DB860D 23 Bytes [ F6, 46, 56, 50, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextW + 34 77DB8625 5 Bytes [ 84, 31, 11, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextW + 3A 77DB862B 2 Bytes [ 4D, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptAcquireContextW + 3D 77DB862E 60 Bytes [ 84, 28, 11, FF, FF, 64, A1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction035 + 24 77DB8801 115 Bytes JMP 77DA7E1B C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction035 + 98 77DB8875 35 Bytes [ 8B, 40, 04, 0F, B7, 48, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction035 + BC 77DB8899 11 Bytes [ FF, FF, 8B, D0, 8B, 45, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction035 + C8 77DB88A5 29 Bytes [ FF, FF, FF, 25, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction035 + E7 77DB88C4 23 Bytes [ 83, F8, 02, 74, 60, 0F, 86, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashData + 2E 77DBA150 67 Bytes [ 65, 00, 67, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashData + 72 77DBA194 3 Bytes [ 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashData + 76 77DBA198 7 Bytes [ 3A, 00, 20, 00, 55, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashData + 7E 77DBA1A0 1 Byte [ 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashData + 80 77DBA1A2 3 Bytes [ 65, 00, 6B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyHash + 40 77DBA294 27 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyHash + 5C 77DBA2B0 19 Bytes [ 31, 00, 20, 00, 46, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyHash + 70 77DBA2C4 10 Bytes [ 55, 00, 6E, 00, 67, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyHash + 7B 77DBA2CF 96 Bytes [ 00, 69, 00, 67, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptCreateHash + 37 77DBA330 19 Bytes [ 75, 00, 6D, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptCreateHash + 4B 77DBA344 5 Bytes [ B4, 00, 01, 00, 4F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptCreateHash + 51 77DBA34A 9 Bytes [ 53, 00, 53, 00, 20, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptCreateHash + 5B 77DBA354 39 Bytes [ 4E, 00, 2E, 00, 31, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptCreateHash + 83 77DBA37C 59 Bytes [ 69, 00, 6F, 00, 6E, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetHashParam + 51 77DBA48D 27 Bytes [ 00, 6E, 00, 67, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetHashParam + 6D 77DBA4A9 30 Bytes [ 00, 6E, 00, 67, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetHashParam + 8C 77DBA4C8 73 Bytes [ 4F, 00, 53, 00, 53, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetHashParam + D6 77DBA512 97 Bytes [ 00, 00, 50, 00, 01, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyKey + 30 77DBA574 81 Bytes [ 4E, 00, 2E, 00, 31, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyKey + 82 77DBA5C6 5 Bytes [ 2E, 00, 31, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyKey + 88 77DBA5CC 51 Bytes [ 46, 00, 65, 00, 68, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyKey + BC 77DBA600 47 Bytes [ 20, 00, 42, 00, 45, 00, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDestroyKey + EC 77DBA630 79 Bytes [ 69, 00, 6E, 00, 69, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDeriveKey + 16 77DBA69B 40 Bytes [ 00, 6E, 00, 67, 00, 2E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDeriveKey + 3F 77DBA6C4 25 Bytes [ 68, 00, 6C, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDeriveKey + 59 77DBA6DE 35 Bytes [ 67, 00, 65, 00, 20, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDeriveKey + 7D 77DBA702 57 Bytes [ 20, 00, 41, 00, 53, 00, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDeriveKey + B7 77DBA73C 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDecrypt + 4 77DBA7B5 92 Bytes [ 00, 6C, 00, 65, 00, 72, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDecrypt + 61 77DBA812 67 Bytes [ 75, 00, 6C, 00, 74, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDecrypt + A5 77DBA856 95 Bytes [ 53, 00, 4E, 00, 2E, 00, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptImportKey + 3D 77DBA8B6 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptImportKey + 3F 77DBA8B8 5 Bytes [ 65, 00, 72, 00, 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptImportKey + 45 77DBA8BE 29 Bytes [ 20, 00, 55, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptImportKey + 63 77DBA8DC 17 Bytes [ 6E, 00, 2E, 00, 0D, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptImportKey + 75 77DBA8EE 5 Bytes [ 53, 00, 53, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityW + 13 77DBAA7C 1 Byte [ 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityW + 15 77DBAA7E 27 Bytes [ 75, 00, 6E, 00, 6B, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityW + 31 77DBAA9A 17 Bytes [ 69, 00, 6D, 00, 70, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityW + 43 77DBAAAC 19 Bytes [ 69, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityW + 57 77DBAAC0 1 Byte [ 4F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureA + 5E 77DBABDE 35 Bytes [ 66, 00, 6F, 00, 6C, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiSearchMatchingHashRules + 11 77DBAC02 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiSearchMatchingHashRules + 13 77DBAC04 7 Bytes [ 4F, 00, 53, 00, 53, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiSearchMatchingHashRules + 1B 77DBAC0C 1 Byte [ 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiSearchMatchingHashRules + 1D 77DBAC0E 3 Bytes [ 53, 00, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiSearchMatchingHashRules + 21 77DBAC12 5 Bytes [ 2E, 00, 31, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerA + 1D 77DBADC4 19 Bytes [ 50, 00, 72, 00, 6F, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerA + 31 77DBADD8 15 Bytes [ 6E, 00, 6B, 00, 66, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerA + 41 77DBADE8 81 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerA + 93 77DBAE3A 3 Bytes [ 72, 00, 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenSCManagerA + 97 77DBAE3E 5 Bytes [ 0D, 00, 0A, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusA + 1F 77DBAF5E 10 Bytes [ 6C, 00, 65, 00, 72, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusA + 2A 77DBAF69 12 Bytes [ 00, 72, 00, 6F, 00, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusA + 37 77DBAF76 17 Bytes [ 6D, 00, 6C, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusA + 49 77DBAF88 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusA + 4B 77DBAF8A 17 Bytes [ 72, 00, 2E, 00, 0D, 00, 0A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceStatus + 2C 77DBB1BF 17 Bytes [ 55, 00, 00, 00, 0C, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceStatus + 3E 77DBB1D1 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceStatus + 59 77DBB1EC 63 Bytes [ BC, AA, AA, FF, C1, AA, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceStatus + 99 77DBB22C 24 Bytes [ DF, DF, DF, FF, DF, DF, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceStatus + B4 77DBB247 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureW + 2 77DBB464 7 Bytes [ A0, EF, AC, FF, C0, F0, B4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureW + A 77DBB46C 7 Bytes [ 6C, CA, 61, FF, 6E, AE, 2A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureW + 12 77DBB474 26 Bytes [ C2, 8C, 05, FF, 29, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureW + 2D 77DBB48F 16 Bytes [ 00, 00, 00, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptVerifySignatureW + 3E 77DBB4A0 34 Bytes [ AF, ED, A8, FF, B5, F3, B4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherW + F 77DBB4EC 32 Bytes [ 2E, C6, 59, FF, 59, A5, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherW + 30 77DBB50D 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherW + 34 77DBB511 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherW + 3F 77DBB51C 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherW + 44 77DBB521 22 Bytes [ FC, C6, 50, D1, D0, 75, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlService + 14 77DBB649 39 Bytes [ D2, C7, 00, FF, C4, B3, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlService + 3C 77DBB671 83 Bytes [ CC, A6, 00, FF, D1, AA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlService + 90 77DBB6C5 86 Bytes JMP 67D3B5CA .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlService + E7 77DBB71C 39 Bytes [ CC, C6, BF, 00, FF, AE, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlService + 10F 77DBB744 23 Bytes [ FF, A2, 1B, 00, FF, A5, 24, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction030 + 8 77DBB7D5 198 Bytes [ FF, FC, 00, 48, 48, 47, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceA + 10 77DBB89C 3 Bytes [ E1, E1, E1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceA + 14 77DBB8A0 15 Bytes [ DE, DE, DE, 00, DC, DC, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceA + 24 77DBB8B0 15 Bytes [ D7, D7, D7, 00, D4, D4, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceA + 34 77DBB8C0 11 Bytes [ CF, CF, CF, 00, CC, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenServiceA + 40 77DBB8CC 75 Bytes [ C9, C9, C9, 00, C7, C7, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegFlushKey + 10 77DBB918 7 Bytes [ 9D, 9D, 9D, 00, 9B, 9B, 9B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegFlushKey + 18 77DBB920 95 Bytes [ 96, 96, 96, 00, 95, 95, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegFlushKey + 78 77DBB980 7 Bytes [ 58, 58, 58, 00, 57, 57, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegFlushKey + 80 77DBB988 53 Bytes [ 55, 55, 55, 00, 52, 52, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegFlushKey + B7 77DBB9BF 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceW + 152 77DBBCFE 340 Bytes [ 5D, 72, 95, 9D, A3, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceW + 2A7 77DBBE53 68 Bytes [ 63, 63, 63, 63, 63, 63, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceW + 2EC 77DBBE98 46 Bytes [ D3, D3, D1, D7, C7, C1, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceW + 31B 77DBBEC7 131 Bytes [ FF, FF, FF, FF, DF, B7, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceW + 39F 77DBBF4B 63 Bytes [ C4, C5, C5, C6, C6, CA, EA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidW + 2 77DBC171 105 Bytes CALL 77DB208E C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidW + 6C 77DBC1DB 12 Bytes [ 90, 73, 00, 4D, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidW + 79 77DBC1E8 12 Bytes [ 6F, 00, 75, 00, 70, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidW + 86 77DBC1F5 8 Bytes [ 00, 3B, DA, 0F, 84, EF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidW + 8F 77DBC1FE 7 Bytes [ 6A, 00, 6A, 50, 8D, 8D, 5C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExW + 6 77DBC2C1 19 Bytes [ FF, 51, 68, A8, 21, 81, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExW + 1A 77DBC2D5 8 Bytes [ FF, 85, C0, 0F, 85, 55, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExW + 23 77DBC2DE 249 Bytes [ 8B, 47, 04, 0F, B7, 40, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExW + 11D 77DBC3D8 70 Bytes [ 47, 04, 0F, B7, 80, 84, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExW + 164 77DBC41F 34 Bytes [ 0F, 84, BE, 58, FF, FF, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegGetKeySecurity + 4B 77DBC73C 104 Bytes JMP 77DB3289 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegGetKeySecurity + B4 77DBC7A5 50 Bytes [ 47, 04, 0F, B7, 40, 68, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegGetKeySecurity + E7 77DBC7D8 68 Bytes JMP 77DB3289 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegGetKeySecurity + 12C 77DBC81D 124 Bytes [ FF, 84, C0, 0F, 84, 0E, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegGetKeySecurity + 1AC 77DBC89D 30 Bytes [ 47, 10, EB, 2F, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetKeySecurity + 9 77DBC8DF 49 Bytes [ EC, 81, EC, 84, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetKeySecurity + 3C 77DBC912 16 Bytes [ 00, F0, 3B, CB, 89, 55, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetKeySecurity + 4E 77DBC924 2 Bytes [ C7, F3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetKeySecurity + 52 77DBC928 10 Bytes [ 8D, 71, 04, 66, 39, 1E, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetKeySecurity + 5D 77DBC933 8 Bytes [ 00, 3B, D3, 74, 0C, F7, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateWellKnownSid + 31 77DBCABD 138 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateWellKnownSid + BD 77DBCB49 10 Bytes [ 00, 83, 7D, E4, FF, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateWellKnownSid + C8 77DBCB54 340 Bytes [ 8B, 35, 58, 10, 80, 7C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction006 + 32 77DBCCA9 209 Bytes [ 15, 5C, 10, 80, 7C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction003 + 76 77DBCD7C 13 Bytes [ 6A, 04, 68, 03, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction003 + 84 77DBCD8A 8 Bytes [ 50, FF, 15, 34, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction003 + 8D 77DBCD93 12 Bytes [ FF, FF, D6, 83, 4D, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseEventLog + 1 77DBCDA0 7 Bytes CALL 77DA9700 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseEventLog + 9 77DBCDA8 39 Bytes [ 55, 57, FE, FF, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfCloseEventLog + 10 77DBCDD0 27 Bytes JMP 77DAB636 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfCloseEventLog + 2C 77DBCDEC 8 Bytes JMP 77DD9A93 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfCloseEventLog + 38 77DBCDF8 161 Bytes [ FF, 25, F8, 13, 80, 7C, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction008 + 6F 77DBCE9A 1 Byte [ C1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction008 + 73 77DBCE9E 16 Bytes [ F3, A5, 8B, C8, 83, E1, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction008 + 84 77DBCEAF 8 Bytes [ D0, 01, 6A, 6C, 68, 1E, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction008 + 8D 77DBCEB8 69 Bytes [ 57, 8D, 85, 44, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction010 + 26 77DBCEFE 13 Bytes CALL 77DA2501 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction010 + 34 77DBCF0C 31 Bytes JMP 6A585379 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction010 + 54 77DBCF2C 41 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueA + C 77DBCF56 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueA + 29 77DBCF73 145 Bytes [ 40, 48, 89, 45, F4, 66, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueA + BB 77DBD005 18 Bytes [ FF, FF, 00, E3, D9, CF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueA + CE 77DBD018 19 Bytes [ F5, F1, ED, FF, FF, FC, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumValueA + E3 77DBD02D 63 Bytes [ FA, F5, FF, FF, FA, F4, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction002 + 6 77DBF3A3 2 Bytes [ 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction002 + 9 77DBF3A6 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction002 + C 77DBF3A9 281 Bytes [ FF, FF, 00, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction002 + 126 77DBF4C3 68 Bytes [ 77, 80, EE, EE, E7, 80, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction002 + 16B 77DBF508 53 Bytes [ 80, B7, B7, 30, 8F, 7B, 7B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction001 + 1E 77DBFC10 888 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction029 + 25 77DBFF89 126 Bytes [ 4B, 77, 6D, 4B, 77, 68, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction029 + A4 77DC0008 9 Bytes [ 6C, 00, 6F, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction029 + AE 77DC0012 7 Bytes [ 2E, 00, 50, 00, 6C, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction029 + B6 77DC001A 7 Bytes [ 79, 00, 00, 00, 90, 90, 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction029 + BE 77DC0022 33 Bytes [ 63, 00, 74, 00, 69, 00, 6F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRetrievePrivateData + 3A 77DC0310 82 Bytes [ 57, 69, 6E, 53, 74, 61, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRetrievePrivateData + 8D 77DC0363 457 Bytes [ 6E, 74, 65, 72, 73, 56, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaStorePrivateData + 8C 77DC052D 821 Bytes [ E4, 87, 7C, D0, 14, 85, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredProfileLoaded + 16C 77DC0863 214 Bytes [ 7C, 47, F1, 87, 7C, 6C, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorSacl + 1F 77DC093A 79 Bytes [ 90, 90, 55, 6E, 6C, 6F, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterServiceCtrlHandlerA + 37 77DC098A 24 Bytes [ 90, 90, 53, 65, 74, 55, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterServiceCtrlHandlerA + 50 77DC09A3 338 Bytes [ 90, 53, 65, 74, 55, 72, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsW + AE 77DC0AF6 172 Bytes [ 90, 90, 49, 6E, 74, 65, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsW + 15B 77DC0BA3 12 Bytes [ 90, 49, 6E, 74, 65, 72, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsW + 168 77DC0BB0 124 Bytes [ 65, 72, 53, 69, 74, 65, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsW + 1E5 77DC0C2D 159 Bytes [ 90, 90, 90, 49, 6E, 74, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsW + 285 77DC0CCD 159 Bytes [ 90, 90, 90, 49, 6E, 74, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterIdleTask + 8 77DC0E6C 34 Bytes [ 49, 6E, 74, 65, 72, 6E, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterIdleTask + 2B 77DC0E8F 118 Bytes [ 90, 49, 6E, 74, 65, 72, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterIdleTask + A4 77DC0F08 71 Bytes [ 49, 6E, 74, 65, 72, 6E, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterIdleTask + EC 77DC0F50 64 Bytes [ 49, 6E, 74, 65, 72, 6E, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterIdleTask + 12D 77DC0F91 107 Bytes [ 90, 90, 90, 49, 6E, 74, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileW + F 77DC1014 51 Bytes [ F8, E2, D0, FF, EF, CC, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileW + 43 77DC1048 15 Bytes [ 0D, 40, C3, FF, D3, DA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileW + 53 77DC1058 25 Bytes [ F9, E3, D0, FF, EE, D5, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileW + 6E 77DC1073 36 Bytes [ 00, 00, 00, 00, 00, 39, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileW + 93 77DC1098 55 Bytes [ F8, EB, DD, FF, 82, 90, BA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoW + 5B 77DC12E0 11 Bytes [ 8B, 8A, 8A, 00, 8C, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoW + 67 77DC12EC 19 Bytes [ A3, 91, 8E, 00, 9F, 8F, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoW + 7B 77DC1300 15 Bytes [ B3, A2, A2, 00, FC, D3, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoW + 8B 77DC1310 72 Bytes [ C6, AD, AD, 00, D8, BB, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoW + D4 77DC1359 15 Bytes [ CD, CD, 00, D9, BB, CE, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction041 + 2A 77DC1407 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction041 + 4B 77DC1428 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction041 + 5C 77DC1439 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction041 + 6E 77DC144B 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorControl + 1C 77DC146C 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorControl + 23 77DC1473 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorControl + 25 77DC1475 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorControl + 28 77DC1478 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorControl + 4F 77DC149F 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetUserName + 30 77DC14FF 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetUserName + 50 77DC151F 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetUserName + 84 77DC1553 61 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEncrypt + 3A 77DC1592 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEncrypt + 61 77DC15B9 69 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEncrypt + A8 77DC1600 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEncrypt + B3 77DC160B 95 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyW + 4A 77DC166B 143 Bytes [ 76, 76, 2B, 54, 56, 51, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyW + DA 77DC16FB 40 Bytes [ 21, 76, 76, 76, 76, 76, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyW + 103 77DC1724 11 Bytes [ E0, 07, 00, 00, C0, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyW + 10F 77DC1730 8 Bytes [ 80, 01, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyW + 118 77DC1739 1 Byte [ 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!NotifyBootConfigStatus + C 77DC1820 39 Bytes [ D9, CB, CB, FF, C6, BD, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!NotifyBootConfigStatus + 34 77DC1848 111 Bytes [ 3E, 2B, 1F, 35, 5B, 55, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEventLogInformation + 38 77DC18B8 39 Bytes [ 39, 23, 16, DA, 3C, 26, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEventLogInformation + 60 77DC18E0 4 Bytes [ FF, D9, E3, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEventLogInformation + 65 77DC18E5 3 Bytes [ F5, F7, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEventLogInformation + 6C 77DC18EC 39 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEventLogInformation + 94 77DC1914 57 Bytes [ FF, D5, D5, FF, FF, E2, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEventLogW + 2E 77DC194E 97 Bytes CALL 59BE1952 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogW + 49 77DC19B0 7 Bytes [ FF, D9, D9, FF, FF, DF, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogW + 51 77DC19B8 35 Bytes [ 83, 7D, 7D, FF, 37, 21, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogW + 75 77DC19DC 10 Bytes [ EC, D1, EA, FF, D9, BB, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogW + 81 77DC19E8 11 Bytes [ FF, D9, D9, FF, FF, D2, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogW + 8D 77DC19F4 28 Bytes [ F5, D7, D7, FF, 5E, 59, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScIsSecurityProcess + 8 77DC1A88 19 Bytes [ 40, 2B, 2B, 0A, 65, 64, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScIsSecurityProcess + 1D 77DC1A9D 39 Bytes [ ED, ED, FF, F9, DD, DA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatusEx + 23 77DC1AC5 54 Bytes [ 00, 00, 00, 55, 55, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceStatusEx + 5A 77DC1AFC 138 Bytes [ 26, 40, AC, FF, 63, 26, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetKeyParam + 57 77DC1B87 17 Bytes [ 76, 80, 00, 76, 76, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetKeyParam + 69 77DC1B99 39 Bytes [ 00, 14, 13, 00, 00, 22, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetKeyParam + 92 77DC1BC2 61 Bytes [ 76, 76, 28, 00, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetProvParam + 2F 77DC1C00 87 Bytes [ 57, 42, 37, 00, 3F, 3F, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetProvParam + 87 77DC1C58 19 Bytes [ 64, 61, 60, 00, 71, 63, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetProvParam + 9B 77DC1C6C 123 Bytes [ 8A, 68, 68, 00, 6D, 6B, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetProvParam + 117 77DC1CE8 71 Bytes [ 9B, 9B, 9B, 00, A1, 9D, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetProvParam + 15F 77DC1D30 47 Bytes [ BE, BE, BE, 00, E2, C1, C1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesW + 20 77DC2380 3 Bytes [ 72, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesW + 24 77DC2384 45 Bytes [ 65, 00, 72, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesW + 52 77DC23B2 23 Bytes [ 67, 00, FC, 00, 6C, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesW + 6A 77DC23CA 21 Bytes [ 01, 00, 44, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesW + 80 77DC23E0 23 Bytes [ E4, 00, 68, 00, 6C, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiPopulateDefaultsInRegistry + B 77DC2666 61 Bytes [ 61, 00, 6C, 00, 73, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiPopulateDefaultsInRegistry + 49 77DC26A4 335 Bytes [ 20, 00, 50, 00, 6C, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiPopulateDefaultsInRegistry + 199 77DC27F4 43 Bytes [ 6D, 00, F6, 00, 67, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiPopulateDefaultsInRegistry + 1C5 77DC2820 7 Bytes [ 69, 00, 73, 00, 74, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiPopulateDefaultsInRegistry + 1CD 77DC2828 20 Bytes [ 66, 00, FC, 00, 72, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceA + 10 77DC3248 11 Bytes [ FC, EE, C4, 00, FF, F3, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceA + 1C 77DC3254 27 Bytes [ FF, F5, D7, 00, FA, EE, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceA + 38 77DC3270 75 Bytes [ FD, F5, CE, 00, FF, F7, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceA + 84 77DC32BC 12 Bytes [ FF, FB, D7, 00, FE, FA, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceA + 91 77DC32C9 14 Bytes [ FC, D9, 00, FF, FC, DC, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzLevelW + C 77DC33DC 47 Bytes [ 50, B9, 50, 00, 60, BF, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzLevelW + 3C 77DC340C 19 Bytes [ 64, 64, 64, 00, 62, 62, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzLevelW + 50 77DC3420 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzLevelW + 58 77DC3428 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzLevelW + 7E 77DC344E 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiCloseBlock + 13 77DC34F7 210 Bytes [ 00, 00, 4B, AC, 84, 70, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiReceiveNotificationsW 77DC35CA 170 Bytes [ 90, E7, E7, 3E, 1C, F9, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiReceiveNotificationsW + AC 77DC3676 27 Bytes [ 5D, 77, 77, 77, 77, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiReceiveNotificationsW + C9 77DC3693 51 Bytes [ 00, 00, 00, 50, 8C, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiReceiveNotificationsW + FD 77DC36C7 13 Bytes [ F5, F6, E6, E1, F1, A1, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiReceiveNotificationsW + 10B 77DC36D5 31 Bytes [ 3D, B6, B6, B6, B6, B6, B6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigA + 49 77DC54AB 105 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigA + B5 77DC5517 32 Bytes [ 49, 00, 00, 00, 6A, 06, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigA + D6 77DC5538 29 Bytes [ 26, 73, D9, FF, 30, 8F, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigA + F5 77DC5557 5 Bytes [ 81, 00, 00, 00, 5F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigA + FC 77DC555E 3 Bytes [ 00, 3B, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryWindows31FilesMigration + 5 77DC5A0A 9 Bytes [ 00, 00, 00, 00, 00, 00, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryWindows31FilesMigration + F 77DC5A14 23 Bytes [ 66, 66, 66, FF, 66, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryWindows31FilesMigration + 27 77DC5A2C 30 Bytes [ EE, EE, EE, FF, EE, EE, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryWindows31FilesMigration + 47 77DC5A4C 10 Bytes [ 94, D6, FF, FF, 95, D7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryWindows31FilesMigration + 53 77DC5A58 10 Bytes [ 95, D7, FF, FF, 95, D7, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesW + 6 77DC5D69 29 Bytes [ A7, B3, FF, 81, E1, F2, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesW + 25 77DC5D88 20 Bytes [ 86, EC, FF, FF, 86, EC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesW + 3A 77DC5D9D 7 Bytes [ 86, B9, FF, 00, 5E, 8D, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesW + 44 77DC5DA7 5 Bytes [ 4C, 00, 00, 00, 0E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesW + 4C 77DC5DAF 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceW + 2D 77DC603B 48 Bytes [ FF, 15, 78, 10, DA, 77, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceW + 5F 77DC606D 140 Bytes [ 75, 3C, 33, C9, 39, 7E, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceW + EC 77DC60FA 9 Bytes [ 86, 90, 00, 00, 00, 0B, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceW + F7 77DC6105 200 Bytes [ 8D, 4E, 38, 8D, 47, 18, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceW + 1C0 77DC61CE 22 Bytes [ 53, 56, 57, 89, 55, F4, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReadEventLogA + 7 77DC629A 1 Byte [ F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReadEventLogA + 9 77DC629C 152 Bytes [ 15, C0, 15, DA, 77, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogA + 6F 77DC6335 92 Bytes [ A0, 00, 00, 00, 83, EA, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNumberOfEventLogRecords + 18 77DC6393 8 Bytes [ 6A, 6F, 58, 5F, 5E, 5B, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfNumberOfRecords 77DC639F 12 Bytes [ 90, 8B, FF, 55, 8B, EC, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfNumberOfRecords + D 77DC63AC 2 Bytes [ 65, E0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfNumberOfRecords + 10 77DC63AF 18 Bytes [ 83, 65, FC, 00, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfNumberOfRecords + 23 77DC63C2 2 Bytes [ 80, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfNumberOfRecords + 26 77DC63C5 13 Bytes [ 75, EC, C7, 45, F0, 30, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOldestEventLogRecord + 4 77DC6414 10 Bytes [ E1, 77, 74, 08, 6A, 06, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOldestEventLogRecord + 10 77DC6420 151 Bytes [ F7, C7, 00, 00, 20, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEventLogA + 18 77DC64B8 34 Bytes [ 2B, D3, 3B, C2, 77, 2C, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEventLogA + 3B 77DC64DB 52 Bytes JMP EEB5A028 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogA + 29 77DC6510 50 Bytes [ FA, 74, 57, 8B, 4D, F0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogA + 5C 77DC6543 46 Bytes [ 08, 74, 1A, 85, C9, 74, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogA + 8B 77DC6572 32 Bytes [ A5, 8B, C8, 83, E1, 03, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogA + AC 77DC6593 256 Bytes [ 4F, F6, 42, 03, 00, 75, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenEventLogA + 1AD 77DC6694 61 Bytes [ BE, 05, 00, 00, 80, 68, 48, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AbortSystemShutdownW + A 77DC6717 14 Bytes [ FB, A5, A5, A5, A5, 83, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AbortSystemShutdownW + 19 77DC6726 74 Bytes [ 74, 35, F6, 45, 14, 10, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AbortSystemShutdownW + 64 77DC6771 13 Bytes [ B8, 8B, 48, 04, 89, 0B, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AbortSystemShutdownW + 72 77DC677F 20 Bytes [ 89, 03, 83, C3, 04, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AbortSystemShutdownW + 87 77DC6794 82 Bytes [ 70, FC, 89, 75, B4, 85, F6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiCompareTokenLevels + 27 77DC72BF 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiCompareTokenLevels + 2E 77DC72C6 10 Bytes [ 00, 00, 00, 00, 63, B2, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiCompareTokenLevels + 39 77DC72D1 5 Bytes [ CA, E9, CC, F2, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiCompareTokenLevels + 3F 77DC72D7 5 Bytes [ DD, FF, 77, DD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiCompareTokenLevels + 45 77DC72DD 4 Bytes [ DD, FF, 77, DD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserW + 2 77DC7777 9 Bytes [ 00, 33, FF, 00, 33, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserW + C 77DC7781 14 Bytes [ 50, FF, 0A, BC, FF, A8, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserW + 1B 77DC7790 8 Bytes [ 80, FF, 00, 33, FF, 00, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserW + 24 77DC7799 7 Bytes [ 33, FF, 42, 65, F3, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserW + 2D 77DC77A2 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnregisterTraceGuids + C5 77DC84E2 32 Bytes [ 08, 39, 38, 0F, 87, F5, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnregisterTraceGuids + E6 77DC8503 32 Bytes CALL 77DA0765 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnregisterTraceGuids + 107 77DC8524 59 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnregisterTraceGuids + 144 77DC8561 30 Bytes [ 10, 50, 53, 57, 57, E8, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnregisterTraceGuids + 163 77DC8580 6 Bytes [ 00, 8B, 40, 30, 53, 57 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidW + 2 77DC87CD 8 Bytes [ FF, 3A, 75, 38, 8D, 85, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidW + B 77DC87D6 106 Bytes [ FF, 6A, 5C, 50, FF, 15, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidW + 76 77DC8841 34 Bytes [ 8B, C1, 68, 58, 8B, 85, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidW + 99 77DC8864 7 Bytes [ D3, 59, 59, 8D, 8D, E8, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidW + A1 77DC886C 15 Bytes [ FF, 3B, C8, 0F, 85, F1, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupSids + 2D 77DC89AC 116 Bytes [ FF, 8B, D8, FF, 15, 3C, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupSids + A2 77DC8A21 69 Bytes [ C8, 76, 1D, 33, F6, 66, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupSids + E8 77DC8A67 24 Bytes [ B5, B0, F9, FF, FF, 8B, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupSids + 101 77DC8A80 117 Bytes JMP 77DC8965 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSids + 6D 77DC8AF6 11 Bytes [ 6D, 00, 61, 00, 6E, 00, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSids + 79 77DC8B02 5 Bytes [ 69, 00, 72, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSids + 7F 77DC8B08 1 Byte [ 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSids + 81 77DC8B0A 5 Bytes [ 74, 00, 6F, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSids + 87 77DC8B10 29 Bytes [ 5C, 00, 3B, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitializeSid + 1 77DC8CBC 2 Bytes [ 4D, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitializeSid + 4 77DC8CBF 67 Bytes [ 40, 30, 03, C9, 51, FF, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitializeSid + 48 77DC8D03 27 Bytes CALL 64221A58 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitializeSid + 64 77DC8D1F 42 Bytes [ 8D, 45, FC, 50, FF, 75, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitializeSid + 8F 77DC8D4A 71 Bytes [ 8B, 4D, FC, 8B, 40, 30, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction040 + 54 77DC8E3E 55 Bytes [ FF, 85, C0, 0F, 84, B8, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction040 + 8C 77DC8E76 13 Bytes CALL 77DA0765 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction040 + 9A 77DC8E84 20 Bytes [ 75, 57, FF, 45, FC, 64, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction040 + AF 77DC8E99 51 Bytes [ 35, D4, 36, 88, 7C, FF, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction040 + E3 77DC8ECD 68 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegeCheck + 1 77DC8FDD 11 Bytes [ 40, 30, 03, C9, 51, FF, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegeCheck + D 77DC8FE9 2 Bytes [ 70, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegeCheck + 11 77DC8FED 74 Bytes [ 0C, 10, 80, 7C, 8B, F0, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScPnPGetServiceName + 2A 77DC9038 71 Bytes [ C6, 9F, 8C, FF, F0, F5, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialW + 34 77DC9080 13 Bytes JMP 29A29066 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialW + 42 77DC908E 3 Bytes [ 00, 1D, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialW + 46 77DC9092 17 Bytes [ 00, 06, 00, 00, 00, 00, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialW + 58 77DC90A4 23 Bytes [ FF, FF, FF, FF, FF, E3, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialW + 70 77DC90BC 9 Bytes [ CD, C6, C3, FF, FA, FD, FE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigW + 1B 77DC910D 18 Bytes [ 00, 00, 0E, 00, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigW + 2E 77DC9120 35 Bytes [ FD, FA, F9, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigW + 52 77DC9144 15 Bytes [ EE, F3, F5, FF, F5, F9, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfigW + 62 77DC9154 33 Bytes [ F7, FA, FC, FF, F1, F6, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameW + 2 77DC9176 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameW + 8 77DC917C 22 Bytes JMP 2EA79163 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameW + 1F 77DC9193 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameW + 21 77DC9195 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameW + 25 77DC9199 111 Bytes [ 00, 00, 04, DE, C6, B9, 86, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames2 + 2F 77DC9338 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames2 + 32 77DC933B 38 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNames + F 77DC9362 48 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNames + 42 77DC9395 120 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNames + BD 77DC9410 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNames + C9 77DC941C 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNames + D1 77DC9424 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountRights + 5D 77DC9724 47 Bytes [ 60, 54, 4E, CE, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountRights + 8D 77DC9754 60 Bytes CALL 49DC763B .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountRights + CB 77DC9792 11 Bytes [ 00, 35, 00, 00, 00, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountRights + D7 77DC979E 10 Bytes [ 00, 00, 09, 07, 06, 09, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountRights + E2 77DC97A9 18 Bytes [ FF, FF, FF, F3, F8, FB, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSidSubAuthority + F 77DC9848 101 Bytes [ FE, FF, FF, FF, D9, CA, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyW + 2A 77DC98AE 24 Bytes [ FD, FF, 76, 68, 62, D5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyW + 43 77DC98C7 70 Bytes [ FF, DA, AA, 93, FF, C2, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyW + 8A 77DC990E 37 Bytes [ FF, FF, D7, C7, BF, F7, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyW + B0 77DC9934 78 Bytes [ CD, 68, 35, FF, CC, 66, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyW + FF 77DC9983 150 Bytes [ FF, EB, D3, C8, FF, C8, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterTraceGuidsW + A5 77DCA595 594 Bytes [ 38, 04, 38, 08, 38, 0C, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterTraceGuidsW + 2F8 77DCA7E8 206 Bytes [ 1C, 01, 00, 00, 47, 30, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterTraceGuidsA + AE 77DCA8B7 21 Bytes [ 38, CB, 38, D0, 38, DF, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegisterTraceGuidsA + C4 77DCA8CD 1106 Bytes [ 39, 17, 3A, 2A, 3A, 41, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDisablePredefinedCache + 18B 77DCAD20 123 Bytes [ 7C, 00, 00, 00, 66, 30, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDisablePredefinedCache + 207 77DCAD9C 18 Bytes [ 70, 00, 00, 00, E0, 30, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDisablePredefinedCache + 21A 77DCADAF 251 Bytes [ 33, 33, 33, 46, 33, 5F, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDisablePredefinedCache + 316 77DCAEAB 351 Bytes [ 33, 69, 33, 1F, 34, 4C, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenUserClassesRoot + 7F 77DCB00B 322 Bytes [ C3, C3, C3, C3, C3, 21, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenUserClassesRoot + 1C2 77DCB14E 16 Bytes [ 00, 00, 64, AD, 98, B9, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenUserClassesRoot + 1D4 77DCB160 150 Bytes [ 28, B9, D2, 85, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenUserClassesRoot + 26B 77DCB1F7 25 Bytes [ 00, 5C, 54, 4E, 80, 60, 2F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOpenUserClassesRoot + 285 77DCB211 80 Bytes [ F0, C8, 85, 0C, AB, 98, B9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInformationCodeAuthzPolicyW + 21C 77DCB961 797 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataW + 12C 77DCBC7F 155 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityW + 3D 77DCBD1B 378 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityW + 1B8 77DCBE96 54 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityW + 1EF 77DCBECD 62 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityW + 22E 77DCBF0C 25 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityW + 24A 77DCBF28 175 Bytes [ 00, 00, 00, 00, 60, 2A, 1A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyA + 10 77DCC133 17 Bytes CALL 77DA24FF C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyA + 23 77DCC146 24 Bytes [ 00, 00, 51, C1, 82, 7C, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegDeleteKeyA + 3C 77DCC15F 230 Bytes [ 15, E4, 14, 80, 7C, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyA + 91 77DCC246 127 Bytes [ 73, 01, 00, 83, 65, FC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyA + 111 77DCC2C6 102 Bytes [ 45, 0C, 01, 00, 00, 00, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidW + 1 77DCC32D 37 Bytes [ 45, FC, C9, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidW + 27 77DCC353 4 Bytes [ 85, 24, 6F, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidW + 2C 77DCC358 23 Bytes [ A8, 20, 0F, 85, F4, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidW + 44 77DCC370 36 Bytes [ B0, 03, 56, 6A, 02, 88, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidW + 69 77DCC395 10 Bytes [ 85, F6, 0F, 8C, 11, 6F, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenRestricted + 2 77DCC460 57 Bytes [ FF, 3B, C7, 0F, 84, A1, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenRestricted + 3D 77DCC49B 87 Bytes [ C0, 74, 0C, 81, FE, 8A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameW + 21 77DCC4F4 48 Bytes [ 42, 61, 73, 65, 70, 43, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameW + 52 77DCC525 36 Bytes [ 84, 15, F5, 00, 00, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenPrivileges + 16 77DCC54A 38 Bytes [ C7, 45, FC, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenPrivileges + 3D 77DCC571 37 Bytes [ 0F, 84, 85, DC, FF, FF, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenPrivileges + 64 77DCC598 60 Bytes [ 90, 90, 90, 8B, FF, 55, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenPrivileges + A1 77DCC5D5 118 Bytes [ 15, 54, 10, 80, 7C, 89, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenPrivileges + 118 77DCC64C 101 Bytes JMP 77DCD441 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidA + 18 77DCC82E 74 Bytes [ 90, 90, 5C, 00, 44, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidA + 63 77DCC879 53 Bytes [ 74, 17, 56, BE, D0, 30, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSidToStringSidA + 99 77DCC8AF 86 Bytes [ 40, 10, 8B, 70, 20, E9, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyExA + 46 77DCC907 2 Bytes [ 64, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyExA + 4A 77DCC90B 33 Bytes [ 8B, 45, 0C, 68, 0C, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyExA + 6D 77DCC92E 52 Bytes [ 00, 0F, 8C, 84, 53, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyExA + A2 77DCC963 5 Bytes [ B5, 94, F9, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegEnumKeyExA + A8 77DCC969 1 Byte [ 15 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueW + 1D 77DCCB13 54 Bytes [ FF, FF, FF, 75, 0C, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueW + 54 77DCCB4A 17 Bytes [ 3D, 00, 00, 00, 40, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueW + 66 77DCCB5C 2 Bytes [ 8B, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueW + 69 77DCCB5F 14 Bytes [ C9, C2, 08, 00, 0F, 85, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueW + 78 77DCCB6E 9 Bytes JMP 003A5875 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeValue + 70 77DCCC04 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryValueA + 11 77DCCC21 302 Bytes [ 33, C0, 40, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyW + 61 77DCCD50 48 Bytes [ 01, 00, 83, 7D, 10, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyW + 92 77DCCD81 12 Bytes [ 45, BC, 50, 68, 00, 00, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyW + 9F 77DCCD8E 30 Bytes [ 15, 38, 13, 80, 7C, 8B, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyW + BE 77DCCDAD 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryInfoKeyW + C0 77DCCDAF 145 Bytes [ 40, 30, 57, FF, 70, 18, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityDescriptorOwner + 1B 77DCCE41 54 Bytes [ 83, F8, 05, 0F, 84, 9D, 29, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityDescriptorOwner + 2 77DCCE78 10 Bytes JMP 77DC7735 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityDescriptorOwner + D 77DCCE83 205 Bytes [ FF, 20, 0F, 84, 2F, AC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAce 77DCCF54 1 Byte [ 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAce + 2 77DCCF56 53 Bytes [ 25, 74, 10, 80, 7C, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateAnonymousToken + 10 77DCCF8C 4 Bytes JMP 77DCD02A C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateAnonymousToken + 15 77DCCF91 8 Bytes [ 83, 21, 00, EB, 2F, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateAnonymousToken + 1F 77DCCF9B 3 Bytes [ 8B, FF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DestroyPrivateObjectSecurity + 1 77DCCF9F 38 Bytes [ EC, 83, EC, 18, 83, 65, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurityEx + 6 77DCCFC6 85 Bytes [ 45, FC, 8B, 45, FC, 83, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetKernelObjectSecurity + 25 77DCD01C 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetKernelObjectSecurity + 4B 77DCD042 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetKernelObjectSecurity + 54 77DCD04B 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetKernelObjectSecurity + 64 77DCD05B 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetKernelObjectSecurity + 6F 77DCD066 12 Bytes [ 00, 00, 00, 6C, 00, 8B, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoW + 9 77DCD081 5 Bytes [ 73, 00, FF, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoW + 10 77DCD088 48 Bytes [ 00, 72, 00, FF, 00, 72, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoW + 41 77DCD0B9 81 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoW + 93 77DCD10B 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueA + 21 77DCD13C 10 Bytes [ 00, 70, 00, FF, 00, 70, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueA + 2C 77DCD147 3 Bytes [ FF, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueA + 30 77DCD14B 20 Bytes [ FF, 00, 6E, 00, FF, 00, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueA + 46 77DCD161 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeValueA + 83 77DCD19E 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetKernelObjectSecurity + 23 77DCD1E0 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclW + 12 77DCD1F7 20 Bytes [ FF, 00, 6E, 00, FF, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateSelf + 9 77DCD20C 12 Bytes CALL C5DCD211 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateSelf + 16 77DCD219 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ImpersonateSelf + 1D 77DCD220 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFreeBuffer + C 77DCD23B 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFreeBuffer + 12 77DCD241 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFreeBuffer + 16 77DCD245 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFreeBuffer + 1D 77DCD24C 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFreeBuffer + 2D 77DCD25C 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AreAnyAccessesGranted + 18 77DCD279 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteAce + 19 77DCD297 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteAce + 20 77DCD29E 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteAce + 36 77DCD2B4 27 Bytes [ 00, 6B, 00, FF, 00, 6B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteAce + 52 77DCD2D0 10 Bytes [ 00, 00, 00, 1A, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteAce + 5F 77DCD2DD 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidSid + 16 77DCD4A4 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsValidSid + 1D 77DCD4AB 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSidIdentifierAuthority + 7 77DCD4B7 26 Bytes [ 0F, FF, FF, 00, 00, FF, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameA + 9 77DCD4D2 4 Bytes [ 00, 00, F8, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameA + E 77DCD4D7 4 Bytes [ 00, 3F, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameA + 13 77DCD4DC 1 Byte [ F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameA + 15 77DCD4DE 32 Bytes [ 00, 00, 3F, FF, 00, 00, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetUserNameA + 36 77DCD4FF 1 Byte [ C0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmW + 26 77DCD55A 22 Bytes [ 00, 00, 00, 7E, 00, 00, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmW + 3D 77DCD571 8 Bytes [ FF, 00, 00, 80, 3E, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmW + 46 77DCD57A 7 Bytes [ 00, 00, 80, 1E, 01, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmW + 4E 77DCD582 6 Bytes [ 00, 00, 80, 0E, 01, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmW + 55 77DCD589 21 Bytes [ FF, 00, 00, C0, 02, 01, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyA + 11 77DCD5CC 10 Bytes [ FF, C0, 00, 03, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyA + 1C 77DCD5D7 7 Bytes [ 03, FF, FF, 00, 00, FF, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyA + 24 77DCD5DF 7 Bytes [ 7F, FF, FF, 00, 00, FF, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyA + 2C 77DCD5E7 5 Bytes [ 7F, FF, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegCreateKeyA + 32 77DCD5ED 27 Bytes [ F8, 00, 3F, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTextUnicode + C 77DCD609 17 Bytes [ FF, 00, 00, FF, F8, 00, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTextUnicode + 1E 77DCD61B 5 Bytes [ 00, FF, FC, 00, 7F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTextUnicode + 24 77DCD621 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTextUnicode + 27 77DCD624 68 Bytes [ FF, FE, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTextUnicode + 6D 77DCD66A 2 Bytes [ 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogW + 17 77DDC13C 53 Bytes [ 8B, 75, 14, 8D, 5F, FE, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogW + 4D 77DDC172 19 Bytes [ 75, 03, C6, 07, 00, 8B, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogW + 61 77DDC186 7 Bytes JMP 77DD2BA2 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogW + 6A 77DDC18F 135 Bytes [ C0, 75, 09, 6A, 0D, E8, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogW + F2 77DDC217 64 Bytes CALL 77DA92AE C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogW + 14 77DDC258 32 Bytes JMP 77DDC2F0 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogW + 35 77DDC279 5 Bytes [ 00, 33, C0, 40, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogW + 3B 77DDC27F 17 Bytes [ D3, E0, 89, B5, 0C, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogW + 4D 77DDC291 89 Bytes [ FF, FF, 89, 85, 18, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogW + A7 77DDC2EB 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogW + 46 77DDC396 11 Bytes [ 75, 04, C6, 45, CB, 01, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogW + 52 77DDC3A2 152 Bytes [ 7D, 84, AB, AB, AB, AB, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogW + EB 77DDC43B 42 Bytes [ A1, 3C, 30, 88, 7C, 80, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogW + 117 77DDC467 33 Bytes [ E0, FF, 15, 3C, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReadEventLogW + A 77DDC489 30 Bytes [ 9C, C7, 45, A4, 40, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReadEventLogW + 29 77DDC4A8 27 Bytes [ 15, 08, 12, 80, 7C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogA + C 77DDC4C4 33 Bytes [ 00, 75, 4A, 64, A1, 18, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogA + 2E 77DDC4E6 6 Bytes [ D4, FF, 0F, 84, 40, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogA + 35 77DDC4ED 34 Bytes [ FF, 83, C9, FF, 8B, 45, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ClearEventLogA + 58 77DDC510 31 Bytes [ FF, 89, 7D, B0, 6A, 10, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogA + F 77DDC530 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogA + 11 77DDC532 46 Bytes [ FF, 15, F4, 11, 80, 7C, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogA + 40 77DDC561 17 Bytes [ 2B, D0, 2B, 55, DC, 83, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogA + 52 77DDC573 11 Bytes [ 72, 04, 8B, FB, 8B, D1, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BackupEventLogA + 5E 77DDC57F 46 Bytes [ CA, 83, E1, 03, F3, A4, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogA + 24 77DDC5AE 41 Bytes [ 8B, 7D, D4, 8B, 5D, B4, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogA + 4E 77DDC5D8 18 Bytes [ 70, 18, FF, 15, 0C, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogA + 61 77DDC5EB 61 Bytes [ 8D, 45, D8, 50, 8D, 45, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogA + 9F 77DDC629 21 Bytes [ E4, 0F, 8C, 3E, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenBackupEventLogA + B5 77DDC63F 28 Bytes [ 4D, 0C, 66, 89, 01, 83, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileA + 20 77DDC6C2 44 Bytes [ 15, F8, 11, 80, 7C, 83, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileA + 4D 77DDC6EF 13 Bytes [ FF, FF, FF, 73, 04, E8, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileA + 5C 77DDC6FE 147 Bytes [ FF, 85, C0, 75, 5C, 38, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetCurrentHwProfileA + F0 77DDC792 49 Bytes [ 15, 10, 10, 80, 7C, E9, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultList + 23 77DDC7C4 17 Bytes [ 85, F6, 75, 09, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultList + 35 77DDC7D6 58 Bytes [ FF, FF, 83, 65, 0C, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTokenInformation + 2 77DDC811 71 Bytes [ 8B, CE, 89, 4D, D8, 89, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenGroups + 19 77DDC859 5 Bytes [ 90, 90, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AdjustTokenGroups + 1F 77DDC85F 29 Bytes [ 45, EC, 8B, 00, 8B, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmW + 6 77DDC87D 20 Bytes JMP 77DD584F C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmW + 1B 77DDC892 5 Bytes [ FF, 89, 45, F8, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmW + 21 77DDC898 21 Bytes CALL 61DA0E26 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmW + 37 77DDC8AE 23 Bytes CALL 77DA9369 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmW + 4F 77DDC8C6 13 Bytes CALL 77DA9369 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmW + 47 77DDC969 14 Bytes CALL 77DA9369 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmW + 56 77DDC978 14 Bytes [ 64, A1, 18, 00, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmW + 66 77DDC988 22 Bytes [ 10, 10, 80, 7C, 33, F6, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmW + 7D 77DDC99F 18 Bytes [ FF, 66, 83, 85, 84, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmW + 90 77DDC9B2 30 Bytes [ FD, FF, 66, 83, 85, 84, FD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleW + 2 77DDC9D6 14 Bytes [ D6, 66, 83, 85, 84, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleW + 11 77DDC9E5 10 Bytes JMP 77DAEC12 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleW + 1C 77DDC9F0 27 Bytes [ 66, 89, 85, 50, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleW + 38 77DDCA0C 5 Bytes [ FF, 8D, 85, 50, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleW + 3E 77DDCA12 11 Bytes CALL 77DFC46A C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmA + 2 77DDCA8B 111 Bytes [ FF, FF, B5, 94, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmA + 72 77DDCAFB 8 Bytes [ 8B, 4D, E4, 89, 0B, E9, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmA + 7B 77DDCB04 17 Bytes [ FF, 68, 08, 00, 00, C0, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmA + 8D 77DDCB16 8 Bytes [ 50, EB, F1, 68, 08, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckAndAuditAlarmA + 96 77DDCB1F 2 Bytes [ 48, C8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeAndAuditAlarmA + AB 77DDCC1A 91 Bytes [ 68, 08, 00, 00, C0, EB, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmA + 12 77DDCC76 18 Bytes JMP 77DCBD77 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmA + 25 77DDCC89 17 Bytes [ FF, 68, 08, 00, 00, C0, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmA + 37 77DDCC9B 15 Bytes JMP 77DCDED0 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmA + 47 77DDCCAB 24 Bytes JMP 77DCDE25 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmA + 60 77DDCCC4 29 Bytes [ FF, 83, F8, 1A, 0F, 86, CF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleA + 2 77DDCD5B 34 Bytes JMP 77DABB43 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleA + 25 77DDCD7E 17 Bytes [ 15, 10, 10, 80, 7C, E9, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleA + 37 77DDCD90 46 Bytes [ 3D, 88, 00, 00, C0, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleA + 68 77DDCDC1 2 Bytes [ 6A, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AccessCheckByTypeResultListAndAuditAlarmByHandleA + 6B 77DDCDC4 84 Bytes [ D6, 8B, F8, 85, FF, 0F, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmW + 16 77DDCE67 10 Bytes [ 0C, 68, CE, 00, 00, 00, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmW + 21 77DDCE72 20 Bytes [ EB, 0D, 50, EB, 05, 68, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmW + 37 77DDCE88 10 Bytes [ 3D, 05, 00, 00, 80, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmW + 42 77DDCE93 112 Bytes CALL 77DA92AF C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmW + 2E 77DDCF04 38 Bytes [ FF, D6, 8B, F0, 3B, F3, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualPrefixSid + 2 77DDCF2B 4 Bytes [ 81, 7D, DC, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualPrefixSid + 7 77DDCF30 6 Bytes [ 00, A0, 0F, 85, B3, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualPrefixSid + E 77DDCF37 57 Bytes [ FF, C6, 45, FF, 01, E9, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetAclInformation + 23 77DDCF71 8 Bytes [ 89, 45, F4, 7D, 32, 3D, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetAclInformation + 2C 77DDCF7A 19 Bytes [ C0, 75, 15, 57, 6A, 07, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedAceEx + F 77DDCF8E 29 Bytes [ D6, 89, 45, F4, 83, 7D, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedAceEx + 2D 77DDCFAC 36 Bytes [ 50, FF, FF, 6A, 03, E8, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAce + A 77DDCFD1 46 Bytes [ 43, 68, 20, 40, 00, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAceEx + 2 77DDD000 3 Bytes [ FF, CC, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAceEx + 6 77DDD004 11 Bytes [ FF, CC, 99, FF, FF, CE, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAceEx + 12 77DDD010 22 Bytes [ 96, 66, 66, FF, BC, 7F, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAceEx + 29 77DDD027 20 Bytes [ FF, FF, C7, C7, FF, FF, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessAceEx + 3E 77DDD03C 54 Bytes [ FF, E3, E3, FF, FF, E8, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessAllowedObjectAce + 28 77DDD074 7 Bytes [ 00, 00, 00, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessAllowedObjectAce + 30 77DDD07C 31 Bytes [ 60, 60, 60, 48, A1, A1, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedObjectAce + 2 77DDD09C 2 Bytes [ FF, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedObjectAce + 6 77DDD0A0 8 Bytes [ FF, F6, EC, FF, FF, F6, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedObjectAce + F 77DDD0A9 2 Bytes [ F6, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedObjectAce + 12 77DDD0AC 8 Bytes [ FF, F6, EC, FF, FF, F6, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAccessDeniedObjectAce + 1B 77DDD0B5 34 Bytes [ F6, EC, FF, FF, F3, E7, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessObjectAce + 9 77DDD0F1 2 Bytes [ CB, CB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessObjectAce + C 77DDD0F4 8 Bytes [ FF, D2, D2, FF, FF, D8, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessObjectAce + 15 77DDD0FD 2 Bytes [ DD, DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessObjectAce + 18 77DDD100 8 Bytes [ FF, E3, E3, FF, FF, E9, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddAuditAccessObjectAce + 21 77DDD109 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FindFirstFreeAce + C 77DDD148 52 Bytes [ A1, A1, A1, FF, C6, C6, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityDescriptorSacl + 11 77DDD17D 2 Bytes [ C8, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityDescriptorSacl + 14 77DDD180 60 Bytes [ FF, C8, 99, FF, F9, C2, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurity + C 77DDD1BD 2 Bytes [ D8, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurity + F 77DDD1C0 8 Bytes [ FF, DD, DD, FF, FF, EE, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurity + 18 77DDD1C9 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurity + 27 77DDD1D8 10 Bytes [ 9F, 70, 70, FF, 46, 2E, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurity + 32 77DDD1E3 22 Bytes [ 8E, 00, 00, 00, 41, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertToAutoInheritPrivateObjectSecurity + 12 77DDD1FA 37 Bytes [ FF, 00, 62, 62, 62, 48, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurityWithMultipleInheritance + 2 77DDD220 3 Bytes [ FF, F1, E3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurityWithMultipleInheritance + 6 77DDD224 11 Bytes [ 04, 9D, 07, FF, 04, 9D, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurityWithMultipleInheritance + 12 77DDD230 11 Bytes [ 04, 9D, 07, FF, 34, AE, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreatePrivateObjectSecurityWithMultipleInheritance + 1E 77DDD23C 35 Bytes [ 8F, B2, 56, FF, BF, BB, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurity + 2 77DDD260 3 Bytes [ FF, AA, AA ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurity + 6 77DDD264 8 Bytes [ FF, B0, B0, FF, FF, B5, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurity + F 77DDD26D 2 Bytes [ BA, BA ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurity + 12 77DDD270 35 Bytes [ FF, C0, C0, FF, FF, C7, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurityEx + 2 77DDD294 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurityEx + 6 77DDD298 32 Bytes [ E6, D9, D9, FF, 92, 61, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetPrivateObjectSecurityEx + 27 77DDD2B9 30 Bytes [ FF, FF, 00, 63, 63, 63, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetPrivateObjectSecurity + F 77DDD2D8 51 Bytes [ FF, EF, DF, FF, FF, EF, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityA + F 77DDD30C 12 Bytes [ FF, A7, A7, FF, FF, A1, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityA + 1C 77DDD319 22 Bytes [ 99, 99, FF, FF, 9E, 9E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityA + 33 77DDD330 7 Bytes [ FF, BA, BA, FF, FF, C0, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityA + 3B 77DDD338 14 Bytes [ FF, C7, C7, FF, FF, CB, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetFileSecurityA + 4A 77DDD347 4 Bytes [ FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityA + C 77DDD36F 1 Byte [ 11 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityA + E 77DDD371 70 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetFileSecurityA + 55 77DDD3B8 24 Bytes [ 00, 99, 00, FF, 00, 99, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameA + 2 77DDD3D1 50 Bytes [ A7, A7, FF, FF, A1, A1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameA + 35 77DDD404 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameA + 46 77DDD415 20 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameA + 5B 77DDD42A 17 Bytes [ 00, 81, 00, 00, 00, 28, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountNameA + 6D 77DDD43C 63 Bytes [ 65, 65, 65, 48, A7, A7, A7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidA + 47 77DDD573 13 Bytes [ FF, FF, CF, FF, FF, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidA + 55 77DDD581 2 Bytes [ FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidA + 58 77DDD584 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidA + 60 77DDD58C 18 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupAccountSidA + 73 77DDD59F 36 Bytes [ FF, FF, FF, FF, FF, A6, 79, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameW + 41 77DDD6EC 108 Bytes [ FF, A9, B3, FF, DF, 8D, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameW + AE 77DDD759 30 Bytes [ E1, C3, FF, FF, E1, C3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameW + CD 77DDD778 7 Bytes [ 00, 99, 00, FF, 73, 73, 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameW + D5 77DDD780 16 Bytes [ E6, B9, B9, FF, FF, D2, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameW + E6 77DDD791 142 Bytes [ C5, C5, FF, FF, BE, BE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameW + 71 77DDD820 123 Bytes [ FF, DF, BE, FF, 4C, E5, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameW + ED 77DDD89C 7 Bytes [ EF, E5, E3, FF, EF, E5, E3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameW + F5 77DDD8A4 21 Bytes [ EF, E5, E3, FF, A9, 7E, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameW + 10B 77DDD8BA 77 Bytes [ FF, 00, 6B, 6B, 6B, 48, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateRestrictedToken + 3C 77DDD908 48 Bytes [ FF, CC, CC, FF, FF, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateRestrictedToken + 6D 77DDD939 61 Bytes [ DC, B9, FF, 99, 66, 66, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateRestrictedToken + AC 77DDD978 32 Bytes [ FF, FF, FF, 00, 6C, 6C, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateRestrictedToken + CD 77DDD999 2 Bytes [ DA, B5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateRestrictedToken + D0 77DDD99C 11 Bytes [ FF, DA, B5, FF, FF, DA, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MakeAbsoluteSD2 + C 77DDDA01 14 Bytes [ B3, B6, FF, FF, FA, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MakeAbsoluteSD2 + 1B 77DDDA10 27 Bytes [ FC, B9, B9, FF, F9, C1, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityDescriptorRMControl + C 77DDDA2C 108 Bytes [ 35, 24, 24, B8, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetWindowsAccountDomainSid + 38 77DDDA99 7 Bytes [ CC, CC, FF, FF, CF, CF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetWindowsAccountDomainSid + 40 77DDDAA1 34 Bytes [ EC, EC, FF, FF, F2, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetWindowsAccountDomainSid + 63 77DDDAC4 4 Bytes [ FF, FA, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetWindowsAccountDomainSid + 68 77DDDAC9 11 Bytes [ C7, C7, FF, FF, AA, AA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetWindowsAccountDomainSid + 74 77DDDAD5 11 Bytes [ B5, B5, FF, FF, BA, BA, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualDomainSid + 24 77DDDB6D 18 Bytes [ EE, FF, FF, F2, C5, C5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualDomainSid + 37 77DDDB80 3 Bytes [ FF, EE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualDomainSid + 3C 77DDDB85 6 Bytes [ F4, F9, FF, FF, A4, A4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualDomainSid + 44 77DDDB8D 3 Bytes [ A4, A4, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EqualDomainSid + 48 77DDDB91 2 Bytes [ AA, AA ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmA + 2 77DDDD18 15 Bytes [ FF, AA, AA, FF, FF, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmA + 12 77DDDD28 12 Bytes [ 85, 58, 58, EF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmA + 20 77DDDD36 4 Bytes [ 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmA + 25 77DDDD3B 33 Bytes [ 00, 70, 70, 70, 48, B6, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectOpenAuditAlarmA + 47 77DDDD5D 11 Bytes [ CE, 9E, FF, FF, CE, 9E, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmA + C 77DDDE0B 28 Bytes [ FF, ED, 88, 00, FF, E9, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmA + 29 77DDDE28 19 Bytes [ FF, CC, 99, FF, FF, CC, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmA + 3D 77DDDE3C 11 Bytes [ FF, C5, 99, FF, FF, A6, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmA + 49 77DDDE48 6 Bytes [ D9, C6, C6, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectPrivilegeAuditAlarmA + 50 77DDDE4F 1 Byte [ FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectCloseAuditAlarmA + 2 77DDDE5E 25 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectCloseAuditAlarmA + 1C 77DDDE78 12 Bytes [ FF, BE, BE, FF, FF, B9, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectCloseAuditAlarmA + 29 77DDDE85 14 Bytes [ AD, AD, FF, FF, A7, A7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectCloseAuditAlarmA + 38 77DDDE94 4 Bytes [ FF, 99, 99, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectCloseAuditAlarmA + 3D 77DDDE99 2 Bytes [ 9E, 9E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectDeleteAuditAlarmA + C 77DDDEBC 15 Bytes [ 73, 73, 73, 48, B9, B9, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectDeleteAuditAlarmA + 1C 77DDDECC 12 Bytes CALL 68DD8FA0 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectDeleteAuditAlarmA + 29 77DDDED9 14 Bytes [ CA, 94, FF, FF, CA, 94, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectDeleteAuditAlarmA + 38 77DDDEE8 4 Bytes [ FF, CA, 94, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ObjectDeleteAuditAlarmA + 3D 77DDDEED 2 Bytes [ CA, 94 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmA + 12 77DDDF16 18 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmA + 25 77DDDF29 14 Bytes [ E5, E5, FF, FF, D2, D2, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmA + 34 77DDDF38 12 Bytes [ FF, C5, C5, FF, FF, BE, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmA + 41 77DDDF45 11 Bytes [ B3, B3, FF, FF, AD, AD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!PrivilegedServiceAuditAlarmA + 4D 77DDDF51 10 Bytes [ A1, A1, FF, FF, 9B, 9B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameA + 2 77DDDF90 7 Bytes [ E7, CE, B2, FF, F0, E2, D3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameA + A 77DDDF98 39 Bytes [ FF, C7, 89, FF, FF, C7, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameA + 32 77DDDFC0 9 Bytes [ FF, C7, 89, FF, FF, B8, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameA + 3C 77DDDFCA 56 Bytes [ 73, FF, B3, 8C, 8C, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeNameA + 75 77DDE003 24 Bytes [ 78, 40, B8, 93, 19, BC, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameA + 156 77DDE202 36 Bytes [ 60, 82, EC, 23, 28, E6, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameA + 17B 77DDE227 19 Bytes [ 6F, 43, 3E, 7A, 1A, E5, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameA + 18F 77DDE23B 16 Bytes [ 51, C7, 39, 13, D0, 74, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameA + 1A0 77DDE24C 8 Bytes [ FF, F3, 25, FC, 63, 14, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupPrivilegeDisplayNameA + 1A9 77DDE255 326 Bytes JMP 7C25BC23 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SynchronizeWindows31FilesAndWindowsNTRegistry + A0 77DDEB99 74 Bytes [ BF, 65, 62, 87, 80, 51, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SynchronizeWindows31FilesAndWindowsNTRegistry + EB 77DDEBE4 30 Bytes [ DF, 15, 81, 15, D6, BB, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SynchronizeWindows31FilesAndWindowsNTRegistry + 10B 77DDEC04 68 Bytes [ A6, 08, FF, 44, 71, 28, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SynchronizeWindows31FilesAndWindowsNTRegistry + 150 77DDEC49 42 Bytes [ 6F, 8A, 80, FD, C8, 37, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SynchronizeWindows31FilesAndWindowsNTRegistry + 17B 77DDEC74 4 Bytes [ 9F, E7, D3, 47 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserW + 12B 77DDFED4 32 Bytes [ FF, BB, 66, BB, 4F, EE, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserW + 14C 77DDFEF5 32 Bytes [ FF, B0, F3, 38, DD, F2, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserW + 16D 77DDFF16 31 Bytes [ FF, B0, F3, 38, EF, F2, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserW + 18D 77DDFF36 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserW + 18F 77DDFF38 27 Bytes [ 58, BB, FE, FA, BD, F8, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiReplaceProcessThreadTokens + 2 77DE0221 40 Bytes [ B5, 7C, FF, FF, FF, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiReplaceProcessThreadTokens + 2C 77DE024B 5 Bytes [ FF, C3, 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiReplaceProcessThreadTokens + 33 77DE0252 4 Bytes [ 6A, 00, E8, 78 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiReplaceProcessThreadTokens + 38 77DE0257 40 Bytes [ FF, FF, C3, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiReplaceProcessThreadTokens + 61 77DE0280 41 Bytes [ FF, FF, 64, A1, 18, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserSecure + 31 77DE077E 46 Bytes CALL 77DDFEB9 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserSecure + 60 77DE07AD 35 Bytes [ 0F, B7, 45, 8C, 50, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserSecure + 84 77DE07D1 70 Bytes [ 15, D0, 11, 80, 7C, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserSecure + CB 77DE0818 73 Bytes [ 90, 90, 90, 90, 90, 68, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserSecure + 116 77DE0863 45 Bytes [ FF, 8D, 45, 81, 50, 8B, 5D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserA + 2 77DE095A 13 Bytes [ 15, 6C, 10, 80, 7C, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserA + 10 77DE0968 116 Bytes CALL 77D79700 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserA + 85 77DE09DD 33 Bytes [ 00, 8B, 40, 30, 8B, 40, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserA + A7 77DE09FF 61 Bytes [ 50, FF, 15, 34, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessAsUserA + E5 77DE0A3D 52 Bytes [ EC, 8B, 45, 0C, 56, 8B, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserA + 14 77DE0C8F 38 Bytes CALL 77D79A08 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExA + F 77DE0CB6 10 Bytes [ 5D, C2, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LogonUserExA + 1A 77DE0CC1 208 Bytes [ 55, 8B, EC, 83, 7D, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProvParam + 39 77DE0D92 25 Bytes [ 8B, C3, 8B, 4D, FC, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProvParam + 53 77DE0DAC 30 Bytes [ EC, 51, 51, 56, 64, A1, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProvParam + 72 77DE0DCB 24 Bytes [ 8D, 45, F8, 50, 56, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProvParam + 8B 77DE0DE4 38 Bytes [ 00, 00, EB, 02, 6A, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProvParam + B2 77DE0E0B 24 Bytes CALL 77D724C2 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesA + 1E 77DE0E87 122 Bytes [ 9D, 3C, FF, FF, FF, 85, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesA + 99 77DE0F02 52 Bytes [ FF, B5, 28, FF, FF, FF, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesA + CE 77DE0F37 30 Bytes [ 85, 6C, FF, FF, FF, 83, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesA + ED 77DE0F56 78 Bytes [ 15, 6C, 10, 80, 7C, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesA + 13C 77DE0FA5 25 Bytes [ 00, EB, 1B, 6A, 3F, 59, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersA + 37 77DE1100 7 Bytes [ 17, 17, 17, 00, 12, 12, 12 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersA + 3F 77DE1108 10 Bytes [ 0D, 0D, 0D, 00, 0A, 0A, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersA + 4C 77DE1115 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersA + 4F 77DE1118 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersA + 5C 77DE1125 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenKey + 26 77DE14D7 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenKey + 3A 77DE14EB 112 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenKey + AB 77DE155C 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenKey + C3 77DE1574 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGenKey + D8 77DE1589 69 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateKey + 30 77DE15D1 191 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateKey + F0 77DE1691 20 Bytes [ 00, 00, 2F, 00, 00, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateKey + 105 77DE16A6 93 Bytes [ 00, 18, 00, 00, 00, 11, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetKeyParam + 4D 77DE1706 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetKeyParam + 6A 77DE1723 1 Byte [ 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetKeyParam + 6C 77DE1725 81 Bytes [ 00, 00, 10, 00, 00, 00, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetKeyParam + BE 77DE1777 73 Bytes [ 1F, 00, 00, 00, 10, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetUserKey + 3A 77DE17C3 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetUserKey + 77 77DE1800 64 Bytes [ B0, 37, 03, FF, B0, 37, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetUserKey + B8 77DE1841 13 Bytes [ 00, 00, 11, 00, 00, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetUserKey + C6 77DE184F 144 Bytes [ 00, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptExportKey + 7F 77DE18E0 108 Bytes [ B9, 3C, 0C, FF, C5, 43, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptExportKey + EC 77DE194D 58 Bytes [ 00, 00, 27, 00, 00, 00, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateHash + 27 77DE1988 58 Bytes [ FD, 66, 55, FF, FD, 69, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateHash + 62 77DE19C3 1 Byte [ 98 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateHash + 64 77DE19C5 114 Bytes [ 00, 00, 75, 00, 00, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateHash + D7 77DE1A38 39 Bytes [ F5, 60, 4B, FF, FC, 65, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptDuplicateHash + FF 77DE1A60 27 Bytes [ BF, 5B, 27, FF, E0, 58, 39, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashSessionKey + 77 77DE1B00 43 Bytes [ FD, 71, 5C, FF, FD, 77, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashSessionKey + A3 77DE1B2C 43 Bytes [ FD, 6C, 59, FF, FD, 66, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashSessionKey + CF 77DE1B58 7 Bytes [ 0E, 77, 0E, FF, 50, C1, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashSessionKey + D7 77DE1B60 11 Bytes [ 4F, C0, 4F, FF, 4D, BF, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptHashSessionKey + E3 77DE1B6C 95 Bytes [ 47, BC, 47, FF, 42, BA, 42, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashW + B 77DE1C44 51 Bytes [ 25, AC, 25, FF, 1C, A7, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashA + 2F 77DE1C78 15 Bytes [ FD, 73, 5E, FF, FD, 7A, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashA + 3F 77DE1C88 5 Bytes [ FE, 8D, 6F, FF, F9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashA + 45 77DE1C8E 10 Bytes [ 6A, FF, B5, 3C, 0A, FF, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashA + 50 77DE1C99 2 Bytes [ E1, AE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSignHashA + 53 77DE1C9C 11 Bytes [ FF, E2, AF, FF, FF, E2, B0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetHashParam + 43 77DE1D3C 47 Bytes [ FD, 82, 68, FF, FD, 88, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetHashParam + 73 77DE1D6C 39 Bytes [ FD, 82, 68, FF, FD, 7A, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetHashParam + 9B 77DE1D94 23 Bytes [ EF, F5, D5, FF, FF, FF, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetHashParam + B3 77DE1DAC 7 Bytes [ 65, CC, 65, FF, 5F, C9, 5F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetHashParam + BB 77DE1DB4 7 Bytes [ 58, C6, 58, FF, 51, C1, 51 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderA + 8D 77DE1E56 93 Bytes JMP 63DE1E5A .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderA + EB 77DE1EB4 9 Bytes [ FD, 7A, 62, FF, FD, 83, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderA + F5 77DE1EBE 26 Bytes [ 6F, FF, FE, 94, 74, FF, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderA + 110 77DE1ED9 3 Bytes [ CE, 9B, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderA + 114 77DE1EDD 6 Bytes [ CF, 9C, FF, FF, CF, 9C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExA + C 77DE1F9D 111 Bytes [ C6, 95, FF, FF, C6, 95, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExA + 7C 77DE200D 115 Bytes [ 74, 22, 85, C0, 74, 0D, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExA + F0 77DE2081 20 Bytes [ 7C, 3B, C7, 75, 05, 39, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExA + 105 77DE2096 35 Bytes [ 39, BE, 94, 0F, 00, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExA + 129 77DE20BA 13 Bytes [ 00, 90, 90, 90, 90, 90, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderA + 8 77DE2351 262 Bytes [ C6, 80, 7C, D8, EB, 87, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderA + 10F 77DE2458 195 Bytes [ 60, C4, 80, 7C, C2, 60, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderA + 1D3 77DE251C 44 Bytes [ 53, 61, 6D, 70, 53, 65, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderA + 200 77DE2549 111 Bytes [ 61, 6D, 70, 53, 61, 6D, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderA + 270 77DE25B9 5 Bytes [ 42, 65, 67, 69, 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesW + 10A 77DE2713 29 Bytes [ 90, 53, 61, 6D, 70, 47, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesW + 128 77DE2731 35 Bytes [ 73, 44, 73, 54, 72, 61, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProviderTypesW + 14F 77DE2758 82 Bytes [ 53, 61, 6D, 70, 44, 73, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersW + 42 77DE27AB 15 Bytes [ 90, 53, 61, 6D, 70, 43, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptEnumProvidersW + 52 77DE27BB 521 Bytes [ 70, 54, 79, 70, 65, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptSetProviderExW + 87 77DE29C8 363 Bytes [ 44, 69, 72, 45, 72, 72, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderW + 15C 77DE2B35 169 Bytes [ 74, 72, 53, 74, 72, 49, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderW + 206 77DE2BDF 194 Bytes [ 61, 74, 68, 57, 00, 50, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderW + 2CA 77DE2CA3 17 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderW + 2DC 77DE2CB5 46 Bytes [ 5D, 08, 3B, D9, 56, 57, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CryptGetDefaultProviderW + 30B 77DE2CE4 69 Bytes [ 8B, 5D, 14, 85, DB, 0F, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileW + 1D 77DE2F95 12 Bytes [ 0F, 84, 0B, 9B, 03, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileW + 2A 77DE2FA2 99 Bytes [ 75, 0C, FF, 75, 08, E8, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FileEncryptionStatusW + C 77DE3006 49 Bytes [ 00, 00, 00, 01, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawW + 13 77DE3039 23 Bytes [ FF, F8, 80, 01, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawW + 2B 77DE3051 21 Bytes [ FF, FF, F8, 80, 01, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ReadEncryptedFileRaw + F 77DE3067 43 Bytes [ FF, FF, FF, FF, FF, F8, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseEncryptedFileRaw + F 77DE3093 51 Bytes [ 84, 44, 4C, 4C, 4C, 4C, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryUsersOnEncryptedFile + 2D 77DE30C7 47 Bytes [ FF, 4C, 4C, 4C, 44, 4F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryRecoveryAgentsOnEncryptedFile + 2 77DE30F7 15 Bytes [ FF, F7, 4C, 4C, 4C, 4C, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryRecoveryAgentsOnEncryptedFile + 13 77DE3108 117 Bytes [ 84, C4, C4, C4, C4, 7F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!AddUsersToEncryptedFile + 13 77DE317E 57 Bytes [ F8, 4C, 4C, CC, 4C, 4C, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetUserFileEncryptionKey + 12 77DE31B8 121 Bytes [ F4, CC, CC, CC, 4C, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptionDisable + 25 77DE3232 24 Bytes [ F4, CC, CC, CC, CC, C4, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptedFileKeyInfo + 12 77DE324B 88 Bytes [ 4C, CC, CC, CC, C4, 8F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileA + 10 77DE32A4 5 Bytes [ 77, 7C, CC, CC, C7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileA + 17 77DE32AB 93 Bytes [ F7, CC, CC, CC, 48, FF, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileA + 75 77DE3309 13 Bytes [ FF, FF, F4, CC, CC, 48, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileA + 83 77DE3317 8 Bytes [ F8, 84, CC, CC, 7F, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EncryptFileA + 8C 77DE3320 31 Bytes [ FF, FF, FF, 4C, CC, C4, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DecryptFileA + 17 77DE3340 13 Bytes [ 80, 11, 11, 11, 11, 11, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DecryptFileA + 25 77DE334E 42 Bytes [ FF, FF, FF, F4, 4C, CC, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DecryptFileA + 50 77DE3379 23 Bytes [ FF, 88, 4C, CC, CC, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DecryptFileA + 68 77DE3391 12 Bytes [ FF, FF, 84, 44, CC, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DecryptFileA + 75 77DE339E 11 Bytes [ 87, 11, 11, 11, 11, 11, 11, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FileEncryptionStatusA + 2 77DE33C3 51 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FileEncryptionStatusA + 37 77DE33F8 101 Bytes [ FF, FF, F8, 87, 71, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawA + 2 77DE345E 8 Bytes [ C0, 1F, FF, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawA + B 77DE3467 10 Bytes [ 01, FF, FF, 00, 00, FF, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawA + 16 77DE3472 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawA + 18 77DE3474 16 Bytes [ FF, C0, 00, 00, 1F, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenEncryptedFileRawA + 29 77DE3485 4 Bytes [ 00, 00, 00, 07 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainW + 4 77DE45BA 4 Bytes [ 85, E0, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainW + 9 77DE45BF 35 Bytes [ 89, 46, 50, 8B, 85, 80, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainW + 2D 77DE45E3 27 Bytes [ 89, 85, A4, FD, FF, FF, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainW + 49 77DE45FF 47 Bytes [ 18, 00, 00, 00, 89, 9D, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorW + 2 77DE462F 31 Bytes [ 50, 8D, 85, C8, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorW + 22 77DE464F 68 Bytes [ 8B, 40, 30, 8B, 35, 10, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorW + 67 77DE4694 74 Bytes [ 2E, 00, 63, 00, 74, 00, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDRootDomainA + 1B 77DE46DF 50 Bytes CALL 77DA936B C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDRootDomainA + 4E 77DE4712 96 Bytes [ 70, 18, FF, 15, 10, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSDToStringSDRootDomainA + 31 77DE4773 84 Bytes CALL 77DA9369 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSDToStringSDRootDomainA + 86 77DE47C8 30 Bytes [ 85, C0, 74, 06, 47, E9, BA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSDToStringSDRootDomainA + A5 77DE47E7 12 Bytes [ FF, BF, A0, 58, 88, 7C, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSDToStringSDRootDomainA + B2 77DE47F4 94 Bytes [ FF, 8B, 35, AC, 33, 88, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainA + 33 77DE4853 19 Bytes [ 8B, 7D, E0, 83, BF, 94, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainA + 47 77DE4867 14 Bytes [ DC, 68, 00, 10, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainA + 56 77DE4876 21 Bytes [ 51, 8B, 40, 30, FF, 70, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSDToSDDomainA + 6C 77DE488C 61 Bytes [ 32, 6A, 01, 53, FF, B6, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidA + 6 77DE48CA 94 Bytes [ C3, 40, 89, 5D, E4, E9, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidA + 66 77DE492A 9 Bytes [ BC, 10, 80, 7C, 83, BE, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSidToSidA + 70 77DE4934 22 Bytes [ 00, 75, 38, 64, A1, 18, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorA + 12 77DE494B 11 Bytes [ 83, C9, 08, 51, FF, 70, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorA + 1E 77DE4957 46 Bytes [ 7C, 85, C0, 89, 86, 94, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorA + 4D 77DE4986 16 Bytes [ 68, 0D, 00, 00, C0, E8, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertStringSecurityDescriptorToSecurityDescriptorA + 5E 77DE4997 47 Bytes [ 8D, 78, C0, 89, 7D, DC, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorA + 13 77DE49C7 59 Bytes [ FF, 6A, FF, 8D, 45, F0, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorA + 4F 77DE4A03 123 Bytes [ 50, 68, 80, 4A, 84, 7C, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorA + CC 77DE4A80 33 Bytes [ 51, 75, 65, 75, 65, 55, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorA + EE 77DE4AA2 120 Bytes JMP 77DD0056 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToStringSecurityDescriptorA + 167 77DE4B1B 5 Bytes [ 56, E8, 89, 63, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword + 38 77DE500B 66 Bytes [ A1, 00, 00, 00, 00, 56, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword + 7B 77DE504E 1 Byte [ DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword + 7D 77DE5050 14 Bytes [ EA, EA, EA, FF, E1, E1, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword + 8C 77DE505F 62 Bytes [ FF, DE, DE, DE, FF, DE, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword + CB 77DE509E 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword2 + 14 77DE5318 56 Bytes [ 8E, 61, 60, 8C, EC, D0, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword2 + 4D 77DE5351 22 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword2 + 64 77DE5368 36 Bytes [ F0, F0, F0, FF, ED, ED, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword2 + 8B 77DE538F 40 Bytes [ 00, 00, 00, 00, 00, 4A, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!MSChapSrvChangePassword2 + B4 77DE53B8 27 Bytes [ FF, F1, E1, FF, 81, 63, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessWithLogonW + F 77DE5CAC 38 Bytes [ 7A, 7A, 7A, D0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessWithLogonW + 36 77DE5CD3 3 Bytes [ 95, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessWithLogonW + 3B 77DE5CD8 7 Bytes [ E6, ED, ED, FF, A6, 71, 71 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessWithLogonW + 43 77DE5CE0 67 Bytes [ BB, A2, A2, FF, EB, F1, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateProcessWithLogonW + 87 77DE5D24 75 Bytes [ DF, E2, E2, FE, 5A, 5A, 5A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessIdleTasks + 8F 77DE6D58 245 Bytes [ 67, F3, CE, F1, EE, ED, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction012 + D 77DE6E4E 97 Bytes JMP 9F583218 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction013 + 35 77DE6EB0 301 Bytes [ 2E, FF, FF, 23, 02, D8, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction032 + 21 77DE6FDE 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction032 + 23 77DE6FE0 44 Bytes [ 67, 29, 18, 07, 73, FC, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction032 + 50 77DE700D 22 Bytes [ 5A, 86, 92, 00, 00, 00, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction032 + 67 77DE7024 61 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SystemFunction032 + A5 77DE7062 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpEncodeCredential + 63 77DE710E 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpDecodeCredential + 36 77DE7149 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpDecodeCredential + 62 77DE7175 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpDecodeCredential + 78 77DE718B 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpDecodeCredential + 9F 77DE71B2 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpDecodeCredential + B9 77DE71CC 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertCredential + 3F 77DE761F 62 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertCredential + 80 77DE7660 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertCredential + 8F 77DE766F 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertTargetInfo + 12 77DE7693 13 Bytes [ 6B, 00, 00, 00, 23, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertTargetInfo + 21 77DE76A2 3 Bytes [ 00, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertTargetInfo + 25 77DE76A6 4 Bytes [ 00, 08, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertTargetInfo + 2A 77DE76AB 1 Byte [ 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredpConvertTargetInfo + 2C 77DE76AD 117 Bytes [ 00, 00, 25, 00, 00, 00, 37, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteA + 1F 77DE7A88 11 Bytes [ FD, FD, FD, FF, FD, FD, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteA + 2B 77DE7A94 2 Bytes [ E5, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteA + 2E 77DE7A97 16 Bytes [ FF, D2, F0, FF, FF, C1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteA + 3F 77DE7AA8 27 Bytes [ E5, FA, FF, FF, E3, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteA + 5B 77DE7AC4 15 Bytes [ 82, E7, FF, FF, 82, E7, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteW + 1F 77DE7B28 11 Bytes [ 86, 89, A6, FF, 65, 86, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteW + 2B 77DE7B34 2 Bytes [ 86, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteW + 2E 77DE7B37 16 Bytes [ FF, 86, EC, FF, FF, 86, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteW + 3F 77DE7B48 16 Bytes [ 86, EC, FF, FF, 6E, D4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteW + 50 77DE7B59 34 Bytes [ 10, 18, 67, 00, 00, 00, 16, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadA + E 77DE7BB7 11 Bytes [ FF, 8B, F1, FF, FF, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadA + 1A 77DE7BC3 7 Bytes [ FF, 8B, F1, FF, FF, 8B, F1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadA + 23 77DE7BCC 26 Bytes [ 6F, D5, FF, FF, 9C, F9, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadA + 3F 77DE7BE8 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadA + 6C 77DE7C15 13 Bytes [ F6, FF, FF, 90, F6, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadW + A 77DE7C8B 3 Bytes [ FF, D0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadW + E 77DE7C8F 11 Bytes [ FF, 95, FB, FF, FF, 95, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadW + 1A 77DE7C9B 7 Bytes [ FF, 95, FB, FF, FF, 95, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadW + 23 77DE7CA4 19 Bytes [ 95, FB, FF, FF, 95, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadW + 37 77DE7CB8 25 Bytes [ 95, FB, FF, FF, 95, FB, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateA + 3F 77DE7D98 2 Bytes [ 9E, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateA + 42 77DE7D9B 16 Bytes [ FF, 9E, FF, FF, FF, 9E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateA + 53 77DE7DAC 31 Bytes [ 9E, FF, FF, FF, 9E, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateA + 73 77DE7DCC 15 Bytes [ 74, D9, FF, FF, CC, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateA + 83 77DE7DDC 43 Bytes [ 00, 80, B3, FF, 00, 2C, 41, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateW + E 77DE7E57 48 Bytes [ FF, D6, FF, FF, FF, 43, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateW + 3F 77DE7E88 19 Bytes [ 5D, C3, EC, FF, 07, 7D, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateW + 53 77DE7E9C 31 Bytes JMP 6AC53EA0 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateW + 73 77DE7EBC 15 Bytes [ C2, FF, FF, FF, C2, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredEnumerateW + 83 77DE7ECC 6 Bytes [ 7D, D9, FF, FF, DF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsA + E 77DE7F47 10 Bytes [ FF, CC, FF, FF, FF, 80, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsA + 19 77DE7F52 8 Bytes CALL 60DE7F56 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsA + 23 77DE7F5C 62 Bytes CALL B3DE7F60 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsA + 62 77DE7F9B 38 Bytes [ FF, 86, EC, FF, FF, 86, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsA + 89 77DE7FC2 1 Byte [ FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsW + 2D 77DE8036 75 Bytes [ 01, 39, 1D, 38, 30, 88, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsW + 79 77DE8082 43 Bytes [ 15, 7C, 11, 80, 7C, E9, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsW + A5 77DE80AE 26 Bytes [ 50, 68, 14, 02, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredWriteDomainCredentialsW + C2 77DE80CB 36 Bytes [ D6, BB, 1A, 00, 00, 80, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsA + 17 77DE80F0 67 Bytes [ 85, FC, FD, FF, FF, 66, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsA + 5B 77DE8134 10 Bytes [ 00, 83, BD, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsA + 66 77DE813F 11 Bytes [ 85, F0, FD, FF, FF, 8D, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsA + 72 77DE814B 28 Bytes [ 50, 8D, 85, C4, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsA + 8F 77DE8168 72 Bytes [ 50, FF, 15, 78, 13, 80, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsW + E 77DE81D7 33 Bytes [ FF, 50, 6A, 00, FF, B5, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsW + 30 77DE81F9 81 Bytes [ 75, 10, 0F, 95, C0, 40, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsW + 82 77DE824B 9 Bytes [ 35, A8, 33, 88, 7C, E8, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsW + 8C 77DE8255 3 Bytes [ 83, F8, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredReadDomainCredentialsW + 90 77DE8259 49 Bytes [ 40, FF, 85, D8, FB, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteA + 27 77DE82E0 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteA + 29 77DE82E2 14 Bytes [ 0F, 84, 94, 00, 00, 00, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteA + 38 77DE82F1 52 Bytes JMP 77DE837D C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteA + 6D 77DE8326 44 Bytes [ 8D, 8D, F4, FD, FF, FF, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteA + 9B 77DE8354 35 Bytes CALL 77D8BDD2 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteW + 17 77DE8378 24 Bytes [ 3B, C7, 75, 0E, 6A, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteW + 30 77DE8391 16 Bytes [ 8D, 84, 45, D4, F5, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteW + 41 77DE83A2 57 Bytes [ 0F, 83, 81, 00, 00, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteW + 7B 77DE83DC 30 Bytes [ FF, 50, 6A, 10, 8D, 85, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredDeleteW + 9A 77DE83FB 85 Bytes [ B5, D0, F1, FF, FF, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameA + 48 77DE8451 40 Bytes [ 68, F1, 03, 00, 00, E8, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameA + 71 77DE847A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameA + 73 77DE847C 32 Bytes [ 4C, 00, 4F, 00, 43, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameA + 94 77DE849D 18 Bytes [ 55, 8B, EC, 81, EC, 28, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameA + A7 77DE84B0 34 Bytes [ 8B, 45, 08, 33, F6, 3B, C6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameW + 12 77DE84F3 96 Bytes [ 85, DC, FD, FF, FF, 75, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameW + 73 77DE8554 26 Bytes CALL 6BDE8556 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredRenameW + 8E 77DE856F 87 Bytes JMP 77DE861D C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoA + E 77DE85C7 20 Bytes [ 95, E4, FD, FF, FF, EB, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoA + 23 77DE85DC 60 Bytes [ FF, FF, 35, A8, 33, 88, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoA + 60 77DE8619 55 Bytes [ 6A, 01, FF, B5, E0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoA + 98 77DE8651 39 Bytes [ 95, E4, FD, FF, FF, 3B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoA + C0 77DE8679 151 Bytes [ 35, A8, 33, 88, 7C, E8, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoW + 88 77DE8711 8 Bytes [ 75, 0C, FF, 75, 08, E8, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoW + 91 77DE871A 47 Bytes [ FF, 5D, C2, 10, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetTargetInfoW + C1 77DE874A 11 Bytes CALL 77DE8499 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetSessionTypes 77DE8759 16 Bytes [ 90, 8B, FF, 55, 8B, EC, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetSessionTypes + 16 77DE876F 15 Bytes CALL 77DA8234 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetSessionTypes + 26 77DE877F 28 Bytes [ 55, 8B, EC, 6A, 01, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetSessionTypes + 46 77DE879F 375 Bytes [ 90, 8B, FF, 55, 8B, EC, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredGetSessionTypes + 1BE 77DE8917 220 Bytes CALL 77DECAA7 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredMarshalCredentialW + 50 77DE8BC6 19 Bytes [ 87, 7C, 93, 8B, 87, 7C, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredMarshalCredentialW + 64 77DE8BDA 205 Bytes [ FF, 55, 8B, EC, 57, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredMarshalCredentialA + 2C 77DE8CA8 113 Bytes JMP 77DE8D9E C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialA + 53 77DE8D1A 16 Bytes CALL 77DA7922 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredUnmarshalCredentialA + 64 77DE8D2B 14 Bytes [ 68, D0, 78, 83, 7C, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredIsMarshaledCredentialA + A 77DE8D3A 4 Bytes CALL 77DE7CF7 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredIsMarshaledCredentialA + F 77DE8D3F 7 Bytes [ 85, C0, 75, BE, 6A, 50, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredIsMarshaledCredentialA + 17 77DE8D47 3 Bytes [ 5C, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredIsMarshaledCredentialA + 1B 77DE8D4B 58 Bytes [ 50, 56, 6A, 0A, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CredIsMarshaledCredentialA + 56 77DE8D86 69 Bytes [ 43, 39, B5, B8, FE, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfo + C 77DE92E4 55 Bytes [ E5, D5, D5, FF, CC, A7, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfo + 45 77DE931D 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfo + 56 77DE932E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfo + 58 77DE9330 47 Bytes [ 00, 00, 00, 00, B1, 79, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfo + 88 77DE9360 40 Bytes [ D0, AB, AB, FF, DD, BD, BD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInformation + 4B 77DE9590 20 Bytes [ D5, D5, D6, FF, BB, BC, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInformation + 60 77DE95A5 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInformation + 62 77DE95A7 32 Bytes [ B1, 00, 00, 00, 7C, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInformation + 83 77DE95C8 33 Bytes [ E2, 8F, 37, FF, FF, A2, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInformation + A5 77DE95EA 4 Bytes [ FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDeleteTrustedDomain + 2A 77DE973F 20 Bytes [ 03, C4, 9E, A9, EC, C7, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDeleteTrustedDomain + 3F 77DE9754 20 Bytes [ FF, BC, 3A, FF, EB, A9, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDeleteTrustedDomain + 54 77DE9769 11 Bytes [ 0E, FF, FF, 00, 00, DF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDeleteTrustedDomain + 60 77DE9775 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDeleteTrustedDomain + 63 77DE9778 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfoByName + 3 77DE9A9A 23 Bytes [ 68, FB, 02, 02, 02, AF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfoByName + 1C 77DE9AB3 16 Bytes [ 00, 00, 00, 00, 00, AF, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfoByName + 2D 77DE9AC4 45 Bytes [ FF, D8, 6D, FF, FF, D7, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfoByName + 5B 77DE9AF2 10 Bytes [ FF, FF, 93, C9, FF, FF, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryTrustedDomainInfoByName + 66 77DE9AFD 3 Bytes [ FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInfoByName + 44 77DE9D86 12 Bytes [ 00, 2B, 00, 00, 00, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInfoByName + 51 77DE9D93 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInfoByName + 92 77DE9DD4 61 Bytes [ 9C, 83, 8A, FF, 93, 76, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInfoByName + D0 77DE9E12 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetTrustedDomainInfoByName + D2 77DE9E14 103 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomainsEx + 1B 77DE9ED8 55 Bytes [ A0, 8D, 8E, 4B, C3, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomainsEx + 53 77DE9F10 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomainsEx + 55 77DE9F12 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomainsEx + 6B 77DE9F28 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomainsEx + 90 77DE9F4D 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomainEx + 29 77DE9F8A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomainEx + 2D 77DE9F8E 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomainEx + 41 77DE9FA2 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomainEx + 52 77DE9FB3 20 Bytes [ 00, F0, 00, 1F, FF, E0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomainEx + 67 77DE9FC8 33 Bytes [ 00, 00, 01, FF, 00, 00, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryDomainInformationPolicy + E 77DEA083 34 Bytes [ 55, 6E, 69, 6E, 69, 74, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryDomainInformationPolicy + 33 77DEA0A8 127 Bytes [ 4F, 6C, 65, 53, 65, 74, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetDomainInformationPolicy + 37 77DEA128 23 Bytes [ 4F, 6C, 65, 51, 75, 65, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetDomainInformationPolicy + 4F 77DEA140 62 Bytes [ 4F, 6C, 65, 4C, 6F, 63, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomainByName + E 77DEA17F 47 Bytes [ 49, 6E, 69, 74, 69, 61, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomainByName + 3F 77DEA1B0 47 Bytes [ 4F, 6C, 65, 44, 72, 61, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomainByName + 6F 77DEA1E0 149 Bytes [ 47, 65, 74, 52, 75, 6E, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetForestTrustInformation + 25 77DEA276 34 Bytes [ 90, 90, 43, 72, 65, 61, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetForestTrustInformation + 48 77DEA299 143 Bytes [ 6D, 4D, 6F, 6E, 69, 6B, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetForestTrustInformation + D8 77DEA329 419 Bytes [ 90, 90, 90, 43, 6F, 55, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetForestTrustInformation + 27C 77DEA4CD 394 Bytes [ 90, 90, 90, 43, 6F, 49, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetForestTrustInformation + 407 77DEA658 17 Bytes [ 66, 00, 00, 00, E3, F6, 87, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountsWithUserRight + 26 77DEA910 46 Bytes [ 74, 69, 6D, 65, 45, 6E, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountsWithUserRight + 56 77DEA940 95 Bytes [ 6D, 6D, 69, 6F, 53, 65, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccountsWithUserRight + B6 77DEA9A0 71 Bytes [ 6D, 69, 78, 65, 72, 4F, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddAccountRights + 47 77DEA9E8 28 Bytes [ 6D, 69, 78, 65, 72, 47, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddAccountRights + 64 77DEAA05 38 Bytes [ 90, 90, 90, 6D, 69, 78, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddAccountRights + 8B 77DEAA2C 130 Bytes [ 6D, 69, 64, 69, 4F, 75, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemoveAccountRights + 6E 77DEAAAF 31 Bytes [ 90, 50, 6C, 61, 79, 53, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemoveAccountRights + 8F 77DEAAD0 35 Bytes [ 4D, 69, 67, 72, 61, 74, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemoveAccountRights + B3 77DEAAF4 48 Bytes [ 55, 8B, EC, 83, EC, 20, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemoveAccountRights + E4 77DEAB25 8 Bytes [ 10, B8, FD, 7F, 00, 00, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemoveAccountRights + ED 77DEAB2E 28 Bytes [ 87, 9A, 00, 00, 00, 3B, F3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicySce + 15 77DEAC65 81 Bytes [ B5, E0, FD, FF, FF, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicySce + 67 77DEACB7 63 Bytes [ FF, 8D, 85, F0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicySce + A7 77DEACF7 43 Bytes [ CF, 23, C8, 3B, C8, 75, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicySce + D3 77DEAD23 9 Bytes [ FF, B5, DC, FD, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenPolicySce + DD 77DEAD2D 28 Bytes [ B5, C8, FD, FF, FF, E8, A5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationPolicy + 8 77DEAD61 3 Bytes [ FB, B9, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationPolicy + C 77DEAD65 147 Bytes [ 8B, F8, 83, FF, FF, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationPolicy + A1 77DEADFA 11 Bytes [ C9, C2, 0C, 00, 90, 90, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationPolicy + AD 77DEAE06 34 Bytes [ 4C, 00, 00, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaClearAuditLog + 10 77DEAE29 191 Bytes [ 56, 6A, FF, FF, 15, 60, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeName + 68 77DEAEE9 2 Bytes [ 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeName + 6B 77DEAEEC 14 Bytes [ 55, 8B, EC, 83, EC, 0C, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeName + 7A 77DEAEFB 38 Bytes [ 35, B4, 33, 88, 7C, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeDisplayName + 19 77DEAF22 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeDisplayName + 1C 77DEAF25 5 Bytes [ F6, 8B, 45, 08, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeDisplayName + 22 77DEAF2B 44 Bytes [ 89, 45, F8, 8D, 45, F4, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeDisplayName + 50 77DEAF59 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupPrivilegeDisplayName + 54 77DEAF5D 18 Bytes [ FF, 55, 8B, EC, 81, EC, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDelete + 24 77DEAFD5 45 Bytes [ 95, F8, FB, FF, FF, E8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDelete + 52 77DEB003 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDelete + 59 77DEB00A 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDelete + 62 77DEB013 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaDelete + 64 77DEB015 24 Bytes [ 00, 00, 01, 80, 00, 00, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecurityObject + C 77DEB089 21 Bytes [ E1, DF, FF, FF, 0F, C3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecurityObject + 22 77DEB09F 79 Bytes [ DF, DF, E0, 0F, EF, 9F, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecurityObject + 72 77DEB0EF 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecurityObject + 77 77DEB0F4 4 Bytes [ FF, FF, 9F, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecurityObject + 7D 77DEB0FA 1 Byte [ 1F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecurityObject + 2E 77DEB137 5 Bytes [ 03, 00, 00, 00, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecurityObject + 35 77DEB13E 16 Bytes [ 00, 03, 00, 00, 00, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecurityObject + 46 77DEB14F 1 Byte [ 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecurityObject + 48 77DEB151 42 Bytes [ 00, 00, 0F, E0, 00, 00, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecurityObject + 74 77DEB17D 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateAccount + 17 77DEB1F8 45 Bytes [ F7, 00, 88, 11, 11, 07, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateAccount + 45 77DEB226 27 Bytes [ F8, CC, CF, FF, FF, 08, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateAccount + 61 77DEB242 54 Bytes [ 70, 11, 11, 88, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccounts + 29 77DEB27A 32 Bytes [ 00, 07, 00, 00, 00, 07, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccounts + 4A 77DEB29B 21 Bytes [ 00, 60, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccounts + 60 77DEB2B1 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccounts + 6E 77DEB2BF 10 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateAccounts + 79 77DEB2CA 3 Bytes [ FF, 00, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomain + C 77DEB2F5 11 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomain + 18 77DEB301 5 Bytes [ FF, FF, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomain + 1E 77DEB307 65 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomain + 60 77DEB349 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateTrustedDomain + 63 77DEB34C 4 Bytes [ FF, FF, FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomain + C 77DEB36D 4 Bytes [ FF, FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomain + 11 77DEB372 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomain + 14 77DEB375 5 Bytes [ FF, FF, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomain + 1A 77DEB37B 42 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenTrustedDomain + 45 77DEB3A6 2 Bytes [ FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInfoTrustedDomain + 4F 77DEB420 8 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInfoTrustedDomain + 58 77DEB429 15 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInfoTrustedDomain + 68 77DEB439 7 Bytes [ FF, FF, 00, FF, FF, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInfoTrustedDomain + 70 77DEB441 13 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQueryInfoTrustedDomain + 7E 77DEB44F 3 Bytes [ 00, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationTrustedDomain + C 77DEB47D 82 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationTrustedDomain + 5F 77DEB4D0 9 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationTrustedDomain + 69 77DEB4DA 6 Bytes [ FF, 00, FF, FF, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationTrustedDomain + 70 77DEB4E1 53 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetInformationTrustedDomain + A6 77DEB517 5 Bytes [ 00, FF, FF, FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomains + 53 77DEB658 10 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomains + 5E 77DEB663 12 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomains + 6B 77DEB670 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomains + 6E 77DEB673 6 Bytes [ 00, FF, FF, FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumerateTrustedDomains + 76 77DEB67B 2 Bytes [ 00, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivileges + C 77DEB6B5 11 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivileges + 18 77DEB6C1 9 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivileges + 22 77DEB6CB 71 Bytes [ 00, 55, 2A, 15, 03, 55, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivileges + 6A 77DEB713 3 Bytes [ 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivileges + 6E 77DEB717 10 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateSecret + C 77DEB74D 37 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateSecret + 32 77DEB773 3 Bytes [ 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateSecret + 36 77DEB777 81 Bytes [ 00, FF, FF, FF, 00, 55, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaCreateSecret + 8A 77DEB7CB 25 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenAccount + C 77DEB7E5 4 Bytes [ FF, FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenAccount + 11 77DEB7EA 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenAccount + 14 77DEB7ED 5 Bytes [ FF, FF, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenAccount + 1A 77DEB7F3 42 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenAccount + 45 77DEB81E 2 Bytes [ FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivilegesOfAccount + 46 77DEB88F 10 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivilegesOfAccount + 51 77DEB89A 3 Bytes [ FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivilegesOfAccount + 55 77DEB89E 4 Bytes [ FF, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivilegesOfAccount + 5A 77DEB8A3 5 Bytes [ 00, FF, FF, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaEnumeratePrivilegesOfAccount + 62 77DEB8AB 25 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddPrivilegesToAccount + C 77DEB8C5 4 Bytes [ FF, FF, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddPrivilegesToAccount + 11 77DEB8CA 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddPrivilegesToAccount + 14 77DEB8CD 6 Bytes [ FF, FF, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddPrivilegesToAccount + 1B 77DEB8D4 71 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaAddPrivilegesToAccount + 63 77DEB91C 10 Bytes [ E0, B7, 8E, FF, EF, C3, 98, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemovePrivilegesFromAccount + 2F 77DEB958 8 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemovePrivilegesFromAccount + 38 77DEB961 9 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemovePrivilegesFromAccount + 42 77DEB96B 2 Bytes [ 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemovePrivilegesFromAccount + 45 77DEB96E 10 Bytes [ FF, 00, FF, FF, FF, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaRemovePrivilegesFromAccount + 50 77DEB979 3 Bytes [ FF, FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetQuotasForAccount + 3F 77DEB9D8 65 Bytes [ D1, AC, 86, FF, E7, BE, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetQuotasForAccount + 11 77DEBA1A 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetQuotasForAccount + 14 77DEBA1D 6 Bytes [ FF, FF, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetQuotasForAccount + 1B 77DEBA24 25 Bytes [ FF, FF, FF, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetQuotasForAccount + 35 77DEBA3E 12 Bytes [ FF, 00, FF, FF, FF, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetQuotasForAccount + 42 77DEBA4B 10 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetSystemAccessAccount + 6A 77DEBAE3 25 Bytes [ 00, FF, FF, FF, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSystemAccessAccount + C 77DEBAFD 17 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSystemAccessAccount + 1E 77DEBB0F 2 Bytes [ 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSystemAccessAccount + 21 77DEBB12 65 Bytes [ FF, 00, 55, 2A, 15, 01, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSystemAccessAccount + 63 77DEBB54 7 Bytes [ C8, A6, 84, FF, D9, B4, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSystemAccessAccount + 6B 77DEBB5C 81 Bytes CALL 52DE5521 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenSecret + 45 77DEBBAE 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenSecret + 48 77DEBBB1 19 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenSecret + 5C 77DEBBC5 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaOpenSecret + 62 77DEBBCB 48 Bytes [ 00, FF, FF, FF, 00, 55, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecret + 23 77DEBBFC 11 Bytes [ B8, 98, 79, FF, B8, 98, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecret + 2F 77DEBC08 7 Bytes [ BA, 99, 7A, FF, BE, 9D, 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecret + 37 77DEBC10 15 Bytes [ C6, A4, 83, FF, D2, B0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecret + 47 77DEBC20 72 Bytes CALL 54DE56E6 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaSetSecret + 90 77DEBC69 43 Bytes [ FF, FF, 00, FF, FF, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecret + 2F 77DEBD6C 3 Bytes [ BF, A4, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecret + 33 77DEBD70 11 Bytes [ C5, A8, 8C, FF, C9, AC, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecret + 3F 77DEBD7C 35 Bytes [ D3, B2, 91, FF, D8, B5, 92, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecret + 63 77DEBDA0 12 Bytes [ FB, D3, AC, FF, EE, C8, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaQuerySecret + 70 77DEBDAD 77 Bytes [ B5, 93, FF, CF, AE, 8C, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetRemoteUserName + C 77DEBF11 170 Bytes [ DB, B6, FF, FF, DA, B6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetRemoteUserName + B7 77DEBFBC 23 Bytes [ FF, DE, BC, FF, 7F, 2A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetRemoteUserName + CF 77DEBFD4 16 Bytes [ B6, 51, 1F, FF, B6, 52, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetRemoteUserName + E0 77DEBFE5 10 Bytes [ AB, 79, FF, 93, 33, 04, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaGetRemoteUserName + EB 77DEBFF0 34 Bytes [ FF, DA, B5, FF, FD, D7, B3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNamesWithCreds + 2F 77DEC050 54 Bytes [ 4B, 08, 66, 3B, 41, 06, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNamesWithCreds + 66 77DEC087 5 Bytes CALL 77DEC08D C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNamesWithCreds + 6C 77DEC08D 59 Bytes [ 0E, 66, 0F, B6, 17, 66, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNamesWithCreds + A8 77DEC0C9 62 Bytes [ 8B, 55, EC, 3B, F2, 0F, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupNamesWithCreds + E7 77DEC108 4 Bytes [ 07, 66, 83, 26 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSidsWithCreds + C 77DEC1BD 3 Bytes [ 75, 20, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSidsWithCreds + 10 77DEC1C1 5 Bytes [ 1C, 53, 56, 57, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSidsWithCreds + 16 77DEC1C7 2 Bytes [ 24, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSidsWithCreds + 19 77DEC1CA 9 Bytes CALL 77E19989 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaICLookupSidsWithCreds + 23 77DEC1D4 73 Bytes [ 0F, 85, F7, 6A, FE, FF, 47, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames + 26 77DEC3BF 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames + 28 77DEC3C1 155 Bytes [ FF, 75, 1C, FF, 75, 18, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames + C4 77DEC45D 82 Bytes [ 80, 50, 01, 00, 00, 0F, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames + 117 77DEC4B0 50 Bytes JMP 77DD78C0 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LsaLookupNames + 14A 77DEC4E3 154 Bytes [ 45, FC, 8B, 4D, F4, 66, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UninstallApplication + F 77DECF13 5 Bytes [ FF, 8B, 85, 48, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UninstallApplication + 15 77DECF19 60 Bytes [ FF, 89, B5, 54, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplications + 4 77DECF56 25 Bytes JMP 77DD4367 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplications + 1E 77DECF70 6 Bytes JMP 77DD4367 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplications + 25 77DECF77 42 Bytes [ C9, 85, F6, 0F, 94, C1, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplications + 50 77DECFA2 114 Bytes [ 50, FB, FF, FF, 66, C7, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplications + C5 77DED017 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplicationData + 89 77DED20C 15 Bytes [ 80, 03, B8, 9C, E0, 07, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplicationData + 99 77DED21C 54 Bytes [ 28, 00, 00, 00, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplicationData + D2 77DED255 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplicationData + ED 77DED270 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetLocalManagedApplicationData + FD 77DED280 28 Bytes [ 00, 00, 00, 01, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplications + 13 77DED3BA 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplications + 1D 77DED3C4 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplications + 2A 77DED3D1 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplications + 4C 77DED3F3 73 Bytes [ 00, 00, 00, 00, 0D, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplications + 97 77DED43E 18 Bytes [ 00, 0C, 00, 00, 00, 09, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplicationCategories + B 77DED46A 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplicationCategories + 22 77DED481 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplicationCategories + 36 77DED495 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetManagedApplicationCategories + 4B 77DED4AA 116 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InstallApplication + 71 77DED520 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InstallApplication + 78 77DED527 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InstallApplication + 98 77DED547 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InstallApplication + C7 77DED576 9 Bytes [ 94, F7, C3, 9F, 8A, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InstallApplication + D2 77DED581 87 Bytes [ C6, C6, FF, FF, C6, C6, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateCodeAuthzLevel + 68 77DEE725 225 Bytes [ 74, D7, F3, 51, CE, C7, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateCodeAuthzLevel + 14A 77DEE807 113 Bytes [ 83, 4B, 11, 83, 31, 44, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateCodeAuthzLevel + 1BC 77DEE879 120 Bytes [ C6, 41, 10, 73, AC, F2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateCodeAuthzLevel + 235 77DEE8F2 9 Bytes [ E3, 41, F9, 0C, 09, 4B, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenUntrusted 77DEE8FC 161 Bytes [ BE, 35, BD, 42, 82, E5, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenUntrusted + A2 77DEE99E 251 Bytes [ FF, 14, D9, B0, B0, A0, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenUntrusted + 19E 77DEEA9A 221 Bytes [ 99, 19, 3B, D8, F8, 3E, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenUntrusted + 27C 77DEEB78 156 Bytes [ 74, 48, 1C, 1A, 87, D8, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!IsTokenUntrusted + 319 77DEEC15 142 Bytes [ 3A, AF, C0, 3F, 1F, 80, 67, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetPolicyInformation + 2 77DEF03E 3 Bytes [ FE, 0F, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetPolicyInformation + 6 77DEF042 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetPolicyInformation + 9 77DEF045 11 Bytes [ FF, FC, 07, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetPolicyInformation + 16 77DEF052 14 Bytes [ 00, 00, FF, FF, F8, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetPolicyInformation + 25 77DEF061 5 Bytes [ FF, 00, 00, FF, 80 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferRecordEventLogEntry + 5D 77DEF44A 26 Bytes [ F0, 10, C0, 00, 30, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferRecordEventLogEntry + 79 77DEF466 21 Bytes [ 0F, FF, 00, 00, 0F, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferRecordEventLogEntry + 8F 77DEF47C 35 Bytes [ C0, 00, 07, FF, F0, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferRecordEventLogEntry + B3 77DEF4A0 27 Bytes [ 01, 00, 04, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferRecordEventLogEntry + CF 77DEF4BC 12 Bytes [ 00, 00, 00, 00, 00, 00, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetLevelInformation + 38 77DF01E5 9 Bytes [ 8B, 4D, FC, 5F, 5E, 5B, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetLevelInformation + 43 77DF01F0 142 Bytes [ C9, C2, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetLevelInformation + D2 77DF027F 13 Bytes [ 83, 7D, 0C, FE, 74, 15, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetLevelInformation + E0 77DF028D 1 Byte [ FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferSetLevelInformation + E2 77DF028F 136 Bytes [ 85, C0, 74, 07, 6A, FE, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiChangeRegistryScope + 7 77DF05EC 9 Bytes [ 83, 65, FC, 00, 80, 38, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiChangeRegistryScope + 11 77DF05F6 37 Bytes CALL 77D7B7DA .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiChangeRegistryScope + 37 77DF061C 29 Bytes [ 50, 6A, 01, 8D, 45, FC, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiChangeRegistryScope + 55 77DF063A 77 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SaferiChangeRegistryScope + A4 77DF0689 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoA + 12 77DF1556 94 Bytes [ 00, 00, FF, FF, FF, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoA + 25 77DF15B5 30 Bytes [ FB, FB, 00, AB, A9, A9, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoA + 44 77DF15D4 59 Bytes [ AE, 8C, 89, 00, C5, AB, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclA + 37 77DF1610 11 Bytes [ EA, CD, BB, 00, FF, C9, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclA + 43 77DF161C 30 Bytes [ FF, D5, AC, 00, FE, D9, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclA + 62 77DF163B 4 Bytes [ 00, FF, E1, BC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclA + 67 77DF1640 15 Bytes [ FF, EC, CE, 00, FF, E9, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAclA + 77 77DF1650 95 Bytes [ FF, F5, DA, 00, FF, FA, E7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclW + 1B 77DF17B2 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclW + 3B 77DF17D2 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclW + 47 77DF17DE 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclW + 5B 77DF17F2 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclA + 20 77DF1817 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclA + 3D 77DF1834 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetEffectiveRightsFromAclA + 47 77DF183E 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetExplicitEntriesFromAclW + 19 77DF185C 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclW + 1B 77DF1889 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclW + 3A 77DF18A8 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclW + 45 77DF18B3 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclW + 4C 77DF18BA 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclA + 17 77DF18D6 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclA + 37 77DF18F6 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAuditedPermissionsFromAclA + 41 77DF1900 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildSecurityDescriptorW + 33 77DF1938 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildSecurityDescriptorW + 3B 77DF1940 108 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildSecurityDescriptorW + A8 77DF19AD 3 Bytes [ 45, 45, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildSecurityDescriptorW + AC 77DF19B1 23 Bytes [ 45, 45, 45, 45, 45, 45, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildSecurityDescriptorW + C4 77DF19C9 11 Bytes [ 45, 45, 45, 45, 45, 45, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsW + 50 77DF1C81 52 Bytes [ 8C, 8D, 87, 67, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsW + 85 77DF1CB6 37 Bytes [ 45, 45, 45, 45, 45, 45, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsW + AB 77DF1CDC 24 Bytes [ 45, 45, 45, 84, 91, 8A, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsW + C4 77DF1CF5 3 Bytes [ 45, 45, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsW + C8 77DF1CF9 49 Bytes [ 45, 45, 45, 45, 45, 45, 88, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsA + 23 77DF1E03 8 Bytes [ 00, 6B, 6A, 6B, 00, 92, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsA + 2C 77DF1E0C 63 Bytes [ 94, 90, 93, 00, B6, A9, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsA + 6C 77DF1E4C 11 Bytes [ 96, 8B, 8B, 00, EE, E0, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsA + 78 77DF1E58 71 Bytes [ AA, A5, A5, 00, FF, FB, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LookupSecurityDescriptorPartsA + C0 77DF1EA0 11 Bytes [ F4, DA, D2, 00, BE, B5, B2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildExplicitAccessWithNameA + 14 77DF1FE8 49 Bytes [ CD, CD, CD, 00, C5, C5, C5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildImpersonateExplicitAccessWithNameA + 16 77DF201A 7 Bytes [ 00, 00, 5C, 00, 4E, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildImpersonateExplicitAccessWithNameA + 1E 77DF2022 23 Bytes [ 73, 00, 5C, 00, 4C, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildImpersonateExplicitAccessWithNameA + 36 77DF203A 13 Bytes [ 72, 00, 72, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TreeResetNamedSecurityInfoW + 9 77DF2048 59 Bytes [ 3B, DA, 74, 26, 6A, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TreeResetNamedSecurityInfoW + 45 77DF2084 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TreeResetNamedSecurityInfoW + 47 77DF2086 37 Bytes [ 72, 00, 72, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TreeResetNamedSecurityInfoW + 6D 77DF20AC 58 Bytes [ FF, FF, 0A, 00, 00, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetInheritanceSourceW + 1B 77DF20E7 61 Bytes [ FF, 69, 00, 43, 00, 75, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FreeInheritedFromArray + 13 77DF2125 14 Bytes [ FF, 85, C0, 0F, 85, 05, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FreeInheritedFromArray + 22 77DF2134 27 Bytes [ 73, 00, 4D, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildTrusteeWithNameA + 1C 77DF2152 71 Bytes [ 3B, DA, 0F, 84, 6F, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!BuildTrusteeWithSidA + 1F 77DF219A 270 Bytes [ 61, 00, 6E, 00, 64, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTrusteeTypeA + 6 77DF22A9 16 Bytes [ 47, 04, 0F, B7, 40, 30, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTrusteeTypeA + 17 77DF22BA 6 Bytes [ 6A, 50, 8D, 8D, 5C, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTrusteeFormA + 2 77DF22C1 18 Bytes [ FF, 51, 68, A8, 21, 81, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTrusteeFormA + 15 77DF22D4 9 Bytes [ FF, FF, 85, C0, 0F, 85, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetMultipleTrusteeOperationA + 2 77DF22DE 64 Bytes [ 8B, 47, 04, 0F, B7, 40, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExW + C 77DF231F 10 Bytes [ FF, 73, 00, 44, 00, 61, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExW + 17 77DF232A 85 Bytes [ 00, 00, 8B, 47, 04, 0F, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExW + 6D 77DF2380 87 Bytes [ 8B, 47, 04, 0F, B7, 40, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExW + C5 77DF23D8 13 Bytes [ 47, 04, 0F, B7, 80, 84, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExW + D3 77DF23E6 91 Bytes [ 8B, 47, 04, 0F, B7, 80, 86, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExA + 24 77DF2505 12 Bytes [ D7, 83, 3D, 70, 36, 88, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExA + 31 77DF2512 20 Bytes [ 02, 00, 68, 1C, C0, 81, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExA + 46 77DF2527 37 Bytes [ FF, 85, C0, 0F, 85, 7E, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExA + 6C 77DF254D 17 Bytes [ 68, E4, BF, 81, 7C, 68, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetNamedSecurityInfoExA + 7E 77DF255F 74 Bytes [ FF, FF, 85, C0, 0F, 85, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExW + 17 77DF26A6 28 Bytes [ 3B, DA, 74, 26, 6A, 01, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExW + 34 77DF26C3 54 Bytes CALL 77DE8090 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExW + 6B 77DF26FA 84 Bytes [ 00, 00, 8B, 47, 04, 0F, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExW + C0 77DF274F 11 Bytes [ FF, 8B, 47, 04, 0F, B7, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExW + CC 77DF275B 30 Bytes [ FF, 8B, 47, 04, 0F, B7, 40, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExA + 72 77DF2904 140 Bytes [ 78, 0C, 89, 4D, C4, 8B, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExA + 101 77DF2993 77 Bytes [ 40, 30, 56, 53, FF, 70, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetSecurityInfoExA + 14F 77DF29E1 154 Bytes [ D0, 50, FF, D6, 39, 5D, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertAccessToSecurityDescriptorA + 1B 77DF2A7C 21 Bytes [ FF, 75, D4, 8B, 40, 30, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertAccessToSecurityDescriptorA + 31 77DF2A92 1 Byte [ C4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertAccessToSecurityDescriptorA + 33 77DF2A94 117 Bytes [ FF, FF, 35, 74, 30, 88, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertAccessToSecurityDescriptorA + A9 77DF2B0A 46 Bytes [ 13, FF, 75, DC, 53, E8, 92, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertAccessToSecurityDescriptorA + D9 77DF2B3A 48 Bytes CALL 77DF28D8 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessNamedW + 4 77DF2D1E 16 Bytes JMP 77DF2AAC C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessNamedW + 15 77DF2D2F 129 Bytes [ 90, 90, 90, 90, 90, 68, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessA + 72 77DF2DB1 33 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessA + 94 77DF2DD3 67 Bytes [ FE, FF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessA + D8 77DF2E17 30 Bytes [ 08, FF, 15, 6C, 14, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessA + F8 77DF2E37 55 Bytes [ 68, 08, CF, 81, 7C, E8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ConvertSecurityDescriptorToAccessA + 130 77DF2E6F 61 Bytes [ 18, 8B, 4D, 10, 84, C0, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAccessListW + 1C 77DF2F17 30 Bytes [ FF, D9, 68, 84, 7C, E2, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAccessListA + 2 77DF2F36 25 Bytes CALL 77DF2E30 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAccessListA + 1C 77DF2F50 12 Bytes JMP 77DE6E10 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAccessListA + 29 77DF2F5D 49 Bytes [ 55, 8B, EC, 83, EC, 10, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetEntriesInAuditListW + 22 77DF2F8F 66 Bytes [ 00, 8B, 40, 30, 0F, B7, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectW + 17 77DF2FD2 38 Bytes [ 8D, 45, F0, 50, 8D, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectW + 3E 77DF2FF9 104 Bytes [ FA, 64, A1, 18, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectW + A7 77DF3062 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectW + AE 77DF3069 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectW + CA 77DF3085 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectA + 16 77DF30AF 27 Bytes [ 01, 80, 00, FF, FF, C0, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectA + 33 77DF30CC 7 Bytes [ 20, 00, 00, 00, 01, 00, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectA + 3C 77DF30D5 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectA + 4B 77DF30E4 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TrusteeAccessToObjectA + 5C 77DF30F5 12 Bytes [ 80, 00, 00, 00, 80, 80, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOverlappedAccessResults + 1F 77DF3270 11 Bytes [ D5, FF, FF, 00, D9, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOverlappedAccessResults + 2B 77DF327C 11 Bytes [ DF, FF, FF, 00, E2, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOverlappedAccessResults + 37 77DF3288 31 Bytes [ EA, FF, FF, 00, 8C, 98, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOverlappedAccessResults + 57 77DF32A8 47 Bytes [ FB, FF, FF, 00, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetOverlappedAccessResults + 87 77DF32D8 15 Bytes [ CC, FC, FF, 00, 8B, F1, F9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CancelOverlappedAccess + 30 77DF3399 94 Bytes [ 89, BC, 00, 0F, 9B, CB, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectW + 17 77DF33F8 7 Bytes [ 91, D7, F2, 00, 96, D8, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectW + 1F 77DF3400 19 Bytes [ 99, D9, F2, 00, D5, EF, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectW + 33 77DF3414 7 Bytes [ 01, 71, A3, 00, 1A, 80, AC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectW + 3B 77DF341C 7 Bytes [ 1A, 52, 6B, 00, 4F, BF, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectW + 43 77DF3424 138 Bytes [ 3D, 78, 91, 00, 3F, 72, 8A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectA + 2 77DF34CB 16 Bytes [ 00, 9D, D5, FF, 00, 6B, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectA + 13 77DF34DC 14 Bytes [ 20, 80, D6, 00, 4B, A1, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectA + 22 77DF34EB 12 Bytes [ 00, 6C, B8, FF, 00, 76, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectA + 2F 77DF34F8 12 Bytes [ 34, 99, FF, 00, 39, 9C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetAccessPermissionsForObjectA + 3C 77DF3505 16 Bytes [ A3, FF, 00, 4B, A6, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExW + 16 77DF3614 21 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExW + 2C 77DF362A 200 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExW + F5 77DF36F3 145 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExW + 187 77DF3785 307 Bytes CALL 79E1398C .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExA + C0 77DF38B9 370 Bytes [ F6, F6, F6, F7, EF, EF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetNamedSecurityInfoExA + 233 77DF3A2C 281 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExW + 95 77DF3B46 117 Bytes [ 0E, 68, 17, 17, 17, 17, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExW + 10B 77DF3BBC 293 Bytes [ 50, 50, 50, 50, 58, 65, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExA + 29 77DF3CE2 4 Bytes [ 08, 08, 08, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExA + 2E 77DF3CE7 8 Bytes [ 08, 08, 08, 08, 08, 08, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExA + 37 77DF3CF0 65 Bytes [ 08, 08, 08, 08, 08, 39, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExA + 79 77DF3D32 188 Bytes [ 02, 02, 02, 02, 72, 72, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetSecurityInfoExA + 136 77DF3DEF 302 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTraceCallback + 21 77DF5E3D 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTraceCallback + 33 77DF5E4F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTraceCallback + 3B 77DF5E57 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTraceCallback + 44 77DF5E60 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetTraceCallback + 48 77DF5E64 72 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RemoveTraceCallback + 2A 77DF5FC3 36 Bytes [ 07, F8, 00, 00, 1F, FE, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RemoveTraceCallback + 4F 77DF5FE8 58 Bytes [ 01, 00, 20, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RemoveTraceCallback + 8A 77DF6023 331 Bytes [ A3, 3A, C0, F7, 0C, 0F, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RemoveTraceCallback + 1D6 77DF616F 303 Bytes [ AC, D7, 11, 1F, F8, 7D, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RemoveTraceCallback + 306 77DF629F 67 Bytes [ FF, 3B, 34, 3F, 2F, 00, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CloseTrace + 55 77DF6A8D 68 Bytes [ 83, 62, F1, 11, 00, 77, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetFirstTraceOffset + 20 77DF6AD2 93 Bytes [ 4E, 1E, 80, 4F, C9, C7, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetFirstTraceOffset + 7E 77DF6B30 205 Bytes [ 08, EE, 8A, C8, 2E, 18, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetFirstTraceOffset + 14C 77DF6BFE 69 Bytes [ C6, FF, FF, 46, 82, 39, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetTraceHeader + 2B 77DF6C45 8 Bytes [ 1F, 41, F0, C0, F0, 8E, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetTraceHeader + 34 77DF6C4E 270 Bytes [ D0, 31, 84, 9E, A3, 70, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetTraceHeader + 143 77DF6D5D 686 Bytes [ 08, 9C, 0B, 21, 1B, 03, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetTraceHeader + 3F3 77DF700D 30 Bytes [ 00, 00, 00, AA, 78, 78, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetTraceHeader + 412 77DF702C 19 Bytes [ EE, EE, EE, FF, ED, ED, ED, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiCloseTraceWithCursor + 23 77DF74FC 15 Bytes [ 87, 87, 87, FF, 85, 85, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiCloseTraceWithCursor + 33 77DF750C 38 Bytes [ 79, 79, 79, FF, 76, 76, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiConvertTimestamp + D 77DF7533 15 Bytes [ 42, 00, 00, 00, 16, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiConvertTimestamp + 1D 77DF7543 148 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetNextEvent + 90 77DF75D8 43 Bytes [ 83, 83, 83, FF, 79, 79, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetNextEvent + BC 77DF7604 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetNextEvent + C2 77DF760A 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetNextEvent + D2 77DF761A 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiGetNextEvent + F0 77DF7638 7 Bytes [ F3, E4, E4, FF, D8, A9, A9 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceA + 2A 77DF81CC 26 Bytes [ 48, 08, 00, 80, 81, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceA + 45 77DF81E7 23 Bytes [ 80, 41, 02, 00, 00, A8, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceA + 5D 77DF81FF 76 Bytes [ 80, 76, 02, 00, 00, F0, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceA + AA 77DF824C 141 Bytes [ C8, 09, 00, 80, 41, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceW + 21 77DF82DA 8 Bytes [ 00, 00, 78, 0B, 00, 80, 23, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceW + 2A 77DF82E3 3 Bytes [ 00, 90, 0B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceW + 2E 77DF82E7 23 Bytes [ 80, 30, 05, 00, 00, A8, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceW + 46 77DF82FF 4 Bytes [ 80, FB, 06, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!OpenTraceW + 4B 77DF8304 15 Bytes [ F0, 0B, 00, 80, FC, 06, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiParseTraceEvent + 16 77DF8496 8 Bytes [ 01, 00, 07, 04, 00, 00, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiParseTraceEvent + 1F 77DF849F 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiParseTraceEvent + 2E 77DF84AE 25 Bytes [ 01, 00, 07, 04, 00, 00, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiParseTraceEvent + 48 77DF84C8 17 Bytes [ 07, 04, 00, 00, 18, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiParseTraceEvent + 5B 77DF84DB 32 Bytes [ 00, 00, 00, 01, 00, 07, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiOpenTraceWithCursor + 13 77DF8673 35 Bytes [ 00, 00, 00, 01, 00, 07, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiOpenTraceWithCursor + 38 77DF8698 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiOpenTraceWithCursor + 44 77DF86A4 25 Bytes [ 00, 00, 01, 00, 07, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiOpenTraceWithCursor + 5E 77DF86BE 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiOpenTraceWithCursor + 60 77DF86C0 2 Bytes [ 07, 04 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessTrace + 4 77DF8AF0 17 Bytes [ 04, 00, 00, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessTrace + 16 77DF8B02 15 Bytes [ 00, 00, 00, 00, 00, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessTrace + 28 77DF8B14 9 Bytes [ 48, 12, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessTrace + 33 77DF8B1F 12 Bytes [ 00, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ProcessTrace + 40 77DF8B2C 14 Bytes [ 58, 12, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceA + 4A 77DF91AD 103 Bytes [ EA, A3, FF, FF, E7, 9D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceA + B2 77DF9215 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceA + C2 77DF9225 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceA + CA 77DF922D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceA + D5 77DF9238 31 Bytes [ A2, 90, 90, 20, 9F, 8A, 8A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceW + 5E 77DF9727 91 Bytes [ FF, 1D, 97, 00, FF, 9A, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceW + BC 77DF9785 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceW + CB 77DF9794 4 Bytes [ FB, F0, B3, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceW + D0 77DF9799 42 Bytes [ 97, 1B, FF, 24, AD, 2D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartTraceW + FB 77DF97C4 24 Bytes [ 80, E3, 9A, FF, EB, FB, CE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceA + 19 77DF9CAA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceA + 1C 77DF9CAD 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceA + 40 77DF9CD1 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceA + 45 77DF9CD6 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ControlTraceA + 56 77DF9CE7 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnableTrace + F5 77DFA332 184 Bytes [ 82, 7C, 3B, F2, 87, 7C, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnableTrace + 1AE 77DFA3EB 332 Bytes [ 6E, 64, 6C, 79, 4E, 61, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnableTrace + 2FB 77DFA538 90 Bytes [ 65, 72, 66, 61, 63, 65, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEvent + 2A 77DFA593 155 Bytes [ 65, 6C, 65, 74, 65, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEvent + C7 77DFA630 38 Bytes [ 4D, 70, 72, 41, 64, 6D, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEvent + EF 77DFA658 96 Bytes [ 4D, 70, 72, 41, 64, 6D, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEventInstance + 50 77DFA6B9 137 Bytes [ 70, 72, 41, 64, 6D, 69, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEventInstance + DB 77DFA744 323 Bytes [ 4D, 70, 72, 41, 64, 6D, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEventInstance + 21F 77DFA888 47 Bytes [ 47, 65, 74, 4C, 69, 6E, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEventInstance + 24F 77DFA8B8 48 Bytes [ 24, 49, 82, 7C, 79, F2, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceEventInstance + 280 77DFA8E9 185 Bytes [ 6F, 64, 65, 00, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesA + 53 77DFAA31 103 Bytes [ 90, 90, 90, 49, 6D, 6D, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesA + BB 77DFAA99 84 Bytes [ 90, 90, 90, 49, 6D, 6D, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryAllTracesA + 112 77DFAAF0 119 Bytes [ 49, 6D, 6D, 4C, 6F, 63, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTraceLoggerHandle + 2F 77DFAB68 88 Bytes [ 49, 6D, 6D, 47, 65, 74, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTraceLoggerHandle + 88 77DFABC1 28 Bytes [ 90, 90, 90, 49, 6D, 6D, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTraceLoggerHandle + A7 77DFABE0 29 Bytes [ 49, 6D, 6D, 45, 73, 63, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetTraceEnableLevel + D 77DFABFE 231 Bytes [ 6D, 49, 6E, 70, 75, 74, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateTraceInstanceId + 6D 77DFACE8 185 Bytes [ 55, 6E, 44, 65, 63, 6F, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumerateTraceGuids + 71 77DFADA2 31 Bytes [ 90, 90, 53, 79, 6D, 47, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumerateTraceGuids + 91 77DFADC2 83 Bytes [ 6C, 65, 49, 6E, 66, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumerateTraceGuids + E5 77DFAE16 63 Bytes [ 90, 90, 4D, 61, 70, 41, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumerateTraceGuids + 125 77DFAE56 210 Bytes [ 90, 90, 49, 6D, 61, 67, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UpdateTraceA 77DFAF29 302 Bytes [ 55, 82, 7C, 84, F4, 87, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FlushTraceW + CC 77DFB058 72 Bytes [ 07, 03, FF, FF, 0F, 81, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FlushTraceW + 115 77DFB0A1 119 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FlushTraceW + 18F 77DFB11B 3 Bytes [ 19, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FlushTraceW + 193 77DFB11F 26 Bytes [ 0A, 00, 00, 00, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!FlushTraceW + 1AF 77DFB13B 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessage + 13 77DFB218 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessage + 1E 77DFB223 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessage + 48 77DFB24D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessage + 4A 77DFB24F 42 Bytes [ 00, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessage + 75 77DFB27A 5 Bytes [ 96, FF, 62, FB, 94 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessageVa + 1E 77DFB2B7 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessageVa + 44 77DFB2DD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessageVa + 46 77DFB2DF 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessageVa + 59 77DFB2F2 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!TraceMessageVa + 7A 77DFB313 63 Bytes [ 13, 00, 00, 00, 41, 27, 63, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WdmWmiServiceMain + 16 77DFB3A0 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WdmWmiServiceMain + 23 77DFB3AD 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WdmWmiServiceMain + 2D 77DFB3B7 142 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleW + 3A 77DFB447 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleW + 3D 77DFB44A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleW + 40 77DFB44D 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleW + 46 77DFB453 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleW + 4D 77DFB45A 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceW + 4 77DFB5B9 26 Bytes [ 00, 00, 38, 00, 00, 00, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceW + 1F 77DFB5D4 4 Bytes [ 00, 00, 00, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceW + 24 77DFB5D9 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceW + 2F 77DFB5E4 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceW + 4E 77DFB603 67 Bytes [ 0B, 2A, 72, 3F, 65, 55, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleW + 2D 77DFB862 16 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleW + 3F 77DFB874 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleW + 42 77DFB877 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleW + 45 77DFB87A 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleW + 4B 77DFB880 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleA + D 77DFBA0A 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleA + 21 77DFBA1E 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleA + 23 77DFBA20 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleA + 26 77DFBA23 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceMultipleA + 2B 77DFBA28 57 Bytes [ 35, CB, 4F, C3, 34, CC, 4E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceW + 2C 77DFBB53 70 Bytes [ 44, 00, 00, 00, 07, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceW + 75 77DFBB9C 78 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceW + C4 77DFBBEB 1 Byte [ A1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceW + C6 77DFBBED 64 Bytes [ 00, 00, 44, 00, 00, 00, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceW + 107 77DFBC2E 6 Bytes [ 00, 00, 00, 00, 00, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemW + 24 77DFBCE9 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemW + 2D 77DFBCF2 90 Bytes [ 00, 05, 00, 00, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemW + 88 77DFBD4D 38 Bytes [ 2E, 0C, 40, 1F, B5, 2F, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemW + AF 77DFBD74 24 Bytes [ 2E, B8, 45, 8E, 33, CC, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemW + C9 77DFBD8E 117 Bytes [ 00, 74, 00, 00, 00, 1D, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodW + 1B 77DFBE80 72 Bytes [ 24, BD, 37, FF, 24, BD, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodW + 65 77DFBECA 53 Bytes [ 00, 08, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodW + 9B 77DFBF00 27 Bytes [ 2A, C3, 3F, FF, 2A, C3, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodW + B8 77DFBF1D 108 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodW + 126 77DFBF8B 71 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiNotificationRegistrationA + 16 77DFC193 32 Bytes [ 08, 8B, 35, F0, 11, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameW + F 77DFC1B4 8 Bytes [ 75, E4, FF, 35, D4, 36, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameW + 18 77DFC1BD 11 Bytes [ 40, 30, FF, 70, 18, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameW + 24 77DFC1C9 19 Bytes [ 45, DC, 3B, C7, 75, 09, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameW + 38 77DFC1DD 37 Bytes [ 75, E4, 50, 6A, 01, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameW + 5E 77DFC203 21 Bytes [ C8, 50, FF, 15, B8, 10, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiEnumerateGuids + 4A 77DFC3C3 91 Bytes [ 00, 00, 8B, 76, 04, EB, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiEnumerateGuids + A6 77DFC41F 88 Bytes [ F2, 8B, 45, 0C, 89, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiEnumerateGuids + FF 77DFC478 113 Bytes [ FA, B9, 94, 00, 00, 00, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiEnumerateGuids + 171 77DFC4EA 11 Bytes [ C2, CD, FA, FF, EB, 06, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiEnumerateGuids + 17D 77DFC4F6 7 Bytes [ 33, C0, EB, 0E, FF, 75, 10 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiDevInstToInstanceNameA + 20 77DFC551 31 Bytes CALL 77DAEA79 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiDevInstToInstanceNameA + 40 77DFC571 173 Bytes [ 50, 56, FF, 15, 54, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiDevInstToInstanceNameW + 32 77DFC61F 26 Bytes [ B5, 98, FD, FF, FF, E8, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiDevInstToInstanceNameW + 4D 77DFC63A 57 Bytes [ 8B, 4D, FC, 5F, 5E, 5B, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiDevInstToInstanceNameW + 87 77DFC674 74 Bytes [ 0E, 8B, D1, B8, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryGuidInformation + 3B 77DFC6C0 44 Bytes [ FF, 75, E4, FF, 75, E0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryGuidInformation + 6B 77DFC6F0 7 Bytes [ FF, FF, FF, FF, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryGuidInformation + 73 77DFC6F8 12 Bytes [ DE, C6, 85, 7C, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryGuidInformation + 80 77DFC705 15 Bytes [ EC, 83, EC, 0C, 8B, 45, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryGuidInformation + 90 77DFC715 68 Bytes [ 75, 14, 8B, 4E, 08, 89, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataA + 2 77DFC75A 3 Bytes [ 75, 0C, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataA + 7 77DFC75F 4 Bytes [ 18, 53, 6A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataA + E 77DFC766 27 Bytes [ FF, 15, AC, 11, 80, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQueryAllDataMultipleA + 2 77DFC782 124 Bytes CALL 77E0B721 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceA + 3F 77DFC7FF 15 Bytes [ 45, 08, 25, 03, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceA + 4F 77DFC80F 50 Bytes CALL 77DA936A C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiQuerySingleInstanceA + 82 77DFC842 6 Bytes [ 00, 00, 8B, 40, 30, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceA + 2 77DFC849 6 Bytes [ 35, D4, 36, 88, 7C, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceA + 9 77DFC850 27 Bytes [ 18, FF, 15, 0C, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceA + 25 77DFC86C 12 Bytes [ D7, FF, 75, 0C, D1, E0, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleInstanceA + 32 77DFC879 102 Bytes [ 15, 4C, 12, 80, 7C, 83, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiSetSingleItemA + 35 77DFC8E0 71 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodA + 16 77DFC928 3 Bytes [ 75, 2C, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodA + 1A 77DFC92C 2 Bytes [ 28, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodA + 1D 77DFC92F 18 Bytes [ FF, 75, 1C, FF, 75, 18, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiExecuteMethodA + 30 77DFC942 99 Bytes [ D0, 5F, 5E, 5B, 5D, C2, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameA + 20 77DFC9A6 179 Bytes [ 85, 78, FE, FF, FF, 3B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameA + D4 77DFCA5A 9 Bytes [ D6, 89, 85, A0, FE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameA + DE 77DFCA64 5 Bytes [ 00, C0, 0F, 85, 1B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameA + E6 77DFCA6C 23 Bytes CALL 77DA9B45 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiFileHandleToInstanceNameA + FE 77DFCA84 48 Bytes [ 68, 80, 01, 10, 00, 53, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesA + 52 77DFCBFE 136 Bytes [ 00, FF, D6, 83, 7D, 10, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesA + DB 77DFCC87 5 Bytes [ FF, D7, 3D, 22, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesA + E1 77DFCC8D 103 Bytes [ C0, 75, 1A, 56, 6A, 04, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesA + 149 77DFCCF5 4 Bytes [ B5, 74, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!WmiMofEnumerateResourcesA + 14E 77DFCCFA 5 Bytes [ 8D, 85, 68, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownW + 23 77E04B34 12 Bytes [ 6F, 00, 63, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownW + 30 77E04B41 187 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExW + 58 77E04BFD 3 Bytes [ 81, CD, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExW + 5D 77E04C02 14 Bytes [ F8, 83, FF, FF, 74, 2B, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExW + 6D 77E04C12 1 Byte [ E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExW + 6F 77E04C14 135 Bytes CALL 77E20146 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownA + 5D 77E04C9C 10 Bytes [ FF, FF, 15, 4C, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownA + 68 77E04CA7 19 Bytes [ 85, EC, FE, FF, FF, 8B, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownA + 7C 77E04CBB 6 Bytes [ FF, 59, 8D, 85, F4, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownA + 83 77E04CC2 8 Bytes CALL E2E04CC5 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownA + 8C 77E04CCB 27 Bytes [ 8D, 85, EC, FE, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExA + D 77E04CE7 40 Bytes [ 7C, 85, C0, 7D, 08, 6A, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExA + 36 77E04D10 3 Bytes [ 85, F4, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExA + 3A 77E04D14 46 Bytes [ FF, 50, C6, 45, F7, 00, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExA + 69 77E04D43 21 Bytes [ 8B, 85, E4, FE, FF, FF, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!InitiateSystemShutdownExA + 7F 77E04D59 6 Bytes [ 50, 8D, 85, EC, FE, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOverridePredefKey + A1 77E04E75 27 Bytes [ 3B, C6, 74, 20, 83, 7D, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOverridePredefKey + BD 77E04E91 7 Bytes [ 83, C8, FF, E9, D9, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOverridePredefKey + C5 77E04E99 4 Bytes [ 8D, 45, E8, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOverridePredefKey + CA 77E04E9E 3 Bytes [ 57, B3, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegOverridePredefKey + CE 77E04EA2 15 Bytes [ 3B, C6, 75, D9, 80, 7D, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegConnectRegistryA + 2B 77E05001 11 Bytes [ FA, F7, FF, FF, FA, F6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegConnectRegistryA + 37 77E0500D 2 Bytes [ F8, F3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegConnectRegistryA + 3A 77E05010 51 Bytes [ FF, F8, F2, FF, FE, F8, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyA + 16 77E05045 27 Bytes [ F5, C2, FF, E0, A8, 7B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyA + 34 77E05063 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyA + 59 77E05088 31 Bytes [ FC, FC, FC, FF, FC, FC, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyA + 79 77E050A8 7 Bytes [ F7, F7, F7, FF, F6, F6, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegLoadKeyA + 81 77E050B0 11 Bytes [ F5, F5, F5, FF, F5, F5, F5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyA + 12 77E05183 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyA + 48 77E051B9 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyA + 58 77E051C9 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyA + 6E 77E051DF 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyA + 79 77E051EA 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyW + C 77E0521E 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyW + 12 77E05224 63 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyW + 52 77E05264 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyW + 68 77E0527A 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegUnLoadKeyW + 73 77E05285 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyA + B 77E052AE 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyA + 1A 77E052BD 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyA + 24 77E052C7 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyA + 3D 77E052E0 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyA + 5C 77E052FF 20 Bytes [ 00, 06, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegReplaceKeyW + 2C 77E05498 203 Bytes [ C2, 90, 89, FA, C2, 90, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesA + 29 77E05564 87 Bytes [ C9, B2, A8, FF, E1, E2, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesA + 81 77E055BC 16 Bytes [ D5, 91, 85, FB, 33, 1A, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesA + 92 77E055CD 3 Bytes [ 00, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesA + 97 77E055D2 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesA + 9B 77E055D6 101 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesW + 32 77E058CF 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesW + 34 77E058D1 82 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesW + 87 77E05924 2 Bytes [ FA, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesW + 8A 77E05927 16 Bytes [ FF, D7, C3, B4, FF, 86, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegQueryMultipleValuesW + 9B 77E05938 20 Bytes [ FD, D2, BF, FF, D4, 91, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegRestoreKeyA + 2 77E05AFB 40 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegRestoreKeyA + 2B 77E05B24 135 Bytes [ FF, FF, FF, FF, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegRestoreKeyW + 2 77E05BAC 67 Bytes [ B9, 70, 45, FF, 96, 2A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegRestoreKeyW + 46 77E05BF0 93 Bytes [ B5, 39, 00, FF, C7, 75, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyA + 11 77E05C4F 11 Bytes [ 01, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyA + 1F 77E05C5D 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyA + 46 77E05C84 6 Bytes [ 98, 4C, 2A, FF, 8B, 1B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyA + 4D 77E05C8B 28 Bytes [ FF, B8, 51, 1D, FF, C9, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyA + 6A 77E05CA8 60 Bytes [ CD, 82, 4E, FF, A4, 35, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyW + 1F 77E05D4F 32 Bytes [ 01, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyW + 40 77E05D70 92 Bytes [ F5, E1, CC, FF, D4, 6D, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyW + 9F 77E05DCF 7 Bytes [ 01, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyW + A7 77E05DD7 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyW + B4 77E05DE4 168 Bytes [ EC, D4, C0, FF, F5, F5, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExA + 90 77E05E8D 6 Bytes [ BF, 4B, FF, FF, C1, 4C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExA + 97 77E05E94 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExA + 99 77E05E96 66 Bytes [ 4A, FF, FD, A0, 33, FF, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExA + DC 77E05ED9 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExW + 2 77E05EF4 35 Bytes [ FD, F5, EE, FF, FE, F4, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExW + 26 77E05F18 79 Bytes [ E7, 85, 2F, FF, E7, 9F, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExW + 76 77E05F68 55 Bytes [ F8, F8, F8, FF, FE, F8, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExW + AE 77E05FA0 19 Bytes [ FC, ED, DF, FF, FC, EC, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSaveKeyExW + C2 77E05FB4 28 Bytes CALL 4ADE5F90 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueW + F 77E05FD1 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueW + 1C 77E05FDE 25 Bytes [ 00, 00, 00, 00, 00, 00, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueW + 36 77E05FF8 135 Bytes [ FE, F7, F0, FF, FE, F5, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueW + BE 77E06080 23 Bytes [ 62, 00, 65, 00, 72, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!RegSetValueW + D6 77E06098 14 Bytes [ 72, 00, 64, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScGetCurrentGroupStateW + 2B 77E067B2 17 Bytes [ 69, 00, 74, 00, 20, 00, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScGetCurrentGroupStateW + 3D 77E067C4 43 Bytes [ 73, 00, 20, 00, 4E, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScGetCurrentGroupStateW + 69 77E067F0 7 Bytes [ 49, 00, 4E, 00, 46, 00, 4F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScGetCurrentGroupStateW + 71 77E067F8 11 Bytes [ 00, 00, 00, 00, BD, 04, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScGetCurrentGroupStateW + 7D 77E06804 17 Bytes [ 01, 00, 05, 00, 84, 08, 28, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExW + A 77E06825 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExW + 19 77E06834 53 Bytes [ 01, 00, 53, 00, 74, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExW + 4F 77E0686A 61 Bytes [ 00, 00, 4C, 00, 16, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExW + 8D 77E068A8 7 Bytes [ 6F, 00, 72, 00, 61, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExW + 95 77E068B0 33 Bytes [ 69, 00, 6F, 00, 6E, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServiceGroupW + 25 77E0690E 3 Bytes [ 42, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServiceGroupW + 29 77E06912 25 Bytes [ 73, 00, 65, 00, 2D, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServiceGroupW + 43 77E0692C 29 Bytes [ 65, 00, 56, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServiceGroupW + 61 77E0694A 17 Bytes [ 36, 00, 30, 00, 30, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServiceGroupW + 73 77E0695C 1 Byte [ 28 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!I_ScSetServiceBitsA + 33 77E069FC 141 Bytes [ 63, 00, 72, 00, 6F, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!SetServiceBits + 31 77E06A8A 29 Bytes [ 69, 00, 33, 00, 32, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExA + 19 77E06AA8 53 Bytes [ 64, 00, 75, 00, 63, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExA + 4F 77E06ADE 61 Bytes [ 63, 00, 72, 00, 6F, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExA + 8D 77E06B1C 7 Bytes [ 72, 00, 73, 00, 69, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusExA + 95 77E06B24 95 Bytes [ 6E, 00, 00, 00, 35, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceObjectSecurity + 23 77E06B84 420 Bytes [ 07, 04, B0, 04, 50, 41, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfigA + 60 77E06D29 189 Bytes [ 38, 0D, 39, 26, 39, 9B, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfigA + 11E 77E06DE7 113 Bytes [ 3A, BC, 3A, EE, 3A, 08, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfigA + 190 77E06E59 139 Bytes [ 31, 1A, 32, 4A, 32, DA, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfigW + 84 77E06EE5 170 Bytes [ B0, 00, 00, AC, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2A + 2F 77E06F90 55 Bytes [ 00, C0, 00, 00, E0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2A + 67 77E06FC8 3 Bytes [ 33, 33, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2A + 6B 77E06FCC 59 Bytes [ 64, 33, AF, 33, C1, 33, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2W + 1F 77E07008 15 Bytes [ A6, DE, 8A, 00, B5, E7, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2W + 2F 77E07018 38 Bytes [ 3C, A4, 21, 00, 97, AD, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ChangeServiceConfig2W + 56 77E0703F 144 Bytes [ 00, 07, 8B, 00, 00, 08, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceA + 5F 77E070D0 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceA + 6A 77E070DB 27 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceA + 86 77E070F7 61 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceA + C4 77E07135 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceA + C7 77E07138 29 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceW + 79 77E07282 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceW + 7C 77E07285 30 Bytes [ 02, 7C, 94, 9B, 9C, 9F, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceW + 9B 77E072A4 95 Bytes [ FF, 02, 81, 9B, 9F, A1, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!CreateServiceW + FB 77E07304 87 Bytes [ 02, 5A, 70, 7C, A4, B4, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!DeleteService + 4B 77E0735C 69 Bytes [ E4, E5, E6, D9, CE, B3, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesA + 19 77E073A2 70 Bytes [ 6C, FA, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesA + 60 77E073E9 35 Bytes [ FF, FF, FF, FF, FF, 67, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesA + 84 77E0740D 29 Bytes [ FF, FF, CF, EB, EE, F2, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesA + A2 77E0742B 33 Bytes [ FF, FF, FF, FF, FF, EE, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesW + C 77E0744D 25 Bytes [ FF, FF, FF, CF, CF, F1, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesW + 26 77E07467 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesW + 29 77E0746A 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesW + 2E 77E0746F 49 Bytes [ FF, FF, EA, EA, EA, D1, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumDependentServicesW + 60 77E074A1 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceDisplayNameA + 4F 77E07548 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceDisplayNameA + 51 77E0754A 5 Bytes [ 00, 00, 20, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceDisplayNameA + 57 77E07550 51 Bytes [ 01, 00, 08, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceDisplayNameA + 8B 77E07584 205 Bytes [ C5, 7F, 82, 00, D1, 9D, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameA + 19 77E07652 37 Bytes JMP 5EE0CBF4 .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameA + 3F 77E07678 14 Bytes [ 84, 4F, 02, 00, FF, 9C, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameA + 4F 77E07688 59 Bytes [ D1, BD, A0, 00, F8, 9A, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameA + 8B 77E076C4 32 Bytes [ F7, D0, 85, 00, F6, E0, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameW + C 77E076E5 69 Bytes [ D1, 67, 00, FF, D6, 70, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!GetServiceKeyNameW + 52 77E0772B 108 Bytes [ 00, 7F, 89, 00, 00, 5C, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LockServiceDatabase + 20 77E07799 14 Bytes [ 7A, 01, 00, 77, D9, 7F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LockServiceDatabase + 2F 77E077A8 59 Bytes [ 23, CF, 69, 00, F6, F8, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!LockServiceDatabase + 6B 77E077E4 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2A + 10 77E07809 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2A + 43 77E0783C 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2A + 47 77E07840 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2A + 57 77E07850 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2A + 6A 77E07863 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2W + 10 77E07909 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2W + 43 77E0793C 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2W + 47 77E07940 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2W + 57 77E07950 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceConfig2W + 6A 77E07963 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceLockStatusA + D 77E07A06 115 Bytes [ 6F, 34, 43, 73, 31, 9B, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceLockStatusA + 81 77E07A7A 61 Bytes [ 1E, 20, 80, 7F, FF, FF, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceLockStatusW + 2F 77E07AB8 15 Bytes [ 01, 00, 20, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceLockStatusW + 3F 77E07AC8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!QueryServiceLockStatusW + 41 77E07ACA 94 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnlockServiceDatabase + 10 77E07B29 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnlockServiceDatabase + 19 77E07B32 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnlockServiceDatabase + 28 77E07B41 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnlockServiceDatabase + 2A 77E07B43 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!UnlockServiceDatabase + 41 77E07B5A 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusW + 7 77E07B98 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusW + 28 77E07BB9 76 Bytes [ 00, 00, 8E, 00, 00, 00, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusW + 77 77E07C08 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusW + 89 77E07C1A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!EnumServicesStatusW + 8D 77E07C1E 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherA + 17 77E07D50 24 Bytes [ CB, A8, A8, FF, B9, 8F, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherA + 30 77E07D69 34 Bytes [ 00, 00, 13, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherA + 55 77E07D8E 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherA + 81 77E07DBA 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!StartServiceCtrlDispatcherA + B7 77E07DF0 19 Bytes [ DC, DB, DB, FF, DB, D7, D7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!Wow64Win32ApiEntry + 29 77E0827C 59 Bytes [ 60, 00, 01, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!Wow64Win32ApiEntry + 65 77E082B8 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!Wow64Win32ApiEntry + 67 77E082BA 25 Bytes [ 63, 00, 68, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!Wow64Win32ApiEntry + 81 77E082D4 1 Byte [ 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!Wow64Win32ApiEntry + 83 77E082D6 111 Bytes [ 0D, 00, 0A, 00, 00, 00, 60, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfChangeNotify + A 77E08489 6 Bytes [ 00, 73, 00, 73, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfChangeNotify + 11 77E08490 23 Bytes [ 67, 00, 65, 00, 20, 00, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfChangeNotify + 29 77E084A8 112 Bytes [ 65, 00, 6E, 00, 64, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogW + 28 77E08519 28 Bytes [ 00, 00, 00, 60, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogW + 45 77E08536 49 Bytes [ 73, 00, 73, 00, 79, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogW + 77 77E08568 9 Bytes [ 66, 00, FC, 00, 68, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogW + 81 77E08572 49 Bytes [ 6E, 00, 2E, 00, 0D, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfClearEventLogFileW + 1B 77E085A4 30 Bytes [ 20, 00, 6B, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfClearEventLogFileW + 3A 77E085C3 100 Bytes [ 00, 6E, 00, 64, 00, 75, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileW + 37 77E08628 49 Bytes [ 20, 00, 6D, 00, 6F, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileW + 69 77E0865A 27 Bytes [ 68, 00, 72, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileW + 85 77E08676 84 Bytes [ 77, 00, 65, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogW + 3A 77E086CB 28 Bytes [ 00, 65, 00, 6D, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogW + 57 77E086E8 15 Bytes [ 68, 00, 74, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogW + 67 77E086F8 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogW + 69 77E086FA 33 Bytes [ 72, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfReadEventLogW + 8B 77E0871C 72 Bytes [ 69, 00, 65, 00, 62, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogA + 2C 77E08765 24 Bytes [ 00, 20, 00, 61, 00, 75, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogA + 45 77E0877E 49 Bytes [ 0A, 00, 00, 00, 00, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogA + 77 77E087B0 9 Bytes [ 20, 00, 6B, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfOpenBackupEventLogA + 81 77E087BA 49 Bytes [ 6E, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfClearEventLogFileA + 1B 77E087EC 131 Bytes [ 44, 00, 61, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileA + 37 77E08870 49 Bytes [ 20, 00, 6B, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileA + 69 77E088A2 27 Bytes [ 0D, 00, 0A, 00, 00, 00, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfBackupEventLogFileA + 85 77E088BE 49 Bytes [ 6D, 00, 20, 00, 6B, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + 17 77E088F0 15 Bytes [ 55, 00, 6D, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + 27 77E08900 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + 29 77E08902 35 Bytes [ 6F, 00, 70, 00, 74, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + 4D 77E08926 91 Bytes [ 6E, 00, 2E, 00, 0D, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ADVAPI32.dll!ElfFlushEventLog + A9 77E08982 77 Bytes [ 20, 00, 68, 00, 61, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!pfnUnmarshallRoutines + FFF770BD 77E51365 121 Bytes [ 45, 0C, 01, 00, 00, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!pfnUnmarshallRoutines + FFF77137 77E513DF 356 Bytes [ BA, CD, FF, FF, 8B, F0, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!pfnUnmarshallRoutines + FFF7729C 77E51544 4 Bytes [ F8, FF, FF, 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!pfnUnmarshallRoutines + FFF772A1 77E51549 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!pfnUnmarshallRoutines + FFF772A4 77E5154C 241 Bytes CALL 77E463F4 C:\WINDOWS\system32\ADVAPI32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeAlignment + 49 77E51691 43 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeAlignment + 76 77E516BE 112 Bytes [ 53, 89, 5D, F8, FF, 15, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeBufferSize + 28 77E51730 32 Bytes [ 57, 6A, 15, 59, 33, C0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeBufferSize + 4B 77E51753 20 Bytes [ 56, FF, 75, FC, 8B, 35, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeBufferSize + 62 77E5176A 27 Bytes [ FF, 75, 08, 8B, 3D, 4C, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeBufferSize + 80 77E51788 23 Bytes [ FF, 75, B4, FF, 75, B0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeBufferSize + 9A 77E517A2 54 Bytes [ 50, 56, FF, D7, 56, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeMemorySize + 11 77E517D9 8 Bytes [ 56, FF, 15, E0, 11, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeMemorySize + 1A 77E517E2 15 Bytes [ FF, 75, EC, FF, 75, E8, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeMemorySize + 2A 77E517F2 1 Byte [ CC ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeMemorySize + 2C 77E517F4 105 Bytes [ FF, 75, B4, 33, C0, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!SimpleTypeMemorySize + 96 77E5185E 170 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFlags + 13 77E55D3B 2 Bytes [ 23, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFlags + 17 77E55D3F 2 Bytes [ 05, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFlags + 1C 77E55D44 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFlags + 20 77E55D48 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFlags + 24 77E55D4C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreate + 49 77E56292 25 Bytes [ 64, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreate + 63 77E562AC 5 Bytes [ 68, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreate + 69 77E562B2 11 Bytes [ 77, 00, 65, 00, 69, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreate + 75 77E562BE 15 Bytes [ 6E, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreate + 85 77E562CE 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheFree + A 77E56642 13 Bytes [ 74, 00, 7A, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheFree + 18 77E56650 9 Bytes [ 6E, 00, 20, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheFree + 22 77E5665A 53 Bytes [ 65, 00, 69, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheFree + 58 77E56690 8 Bytes [ 20, 00, 44, 00, 6C, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheFree + 61 77E56699 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFree + B 77E58886 11 Bytes [ 64, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFree + 17 77E58892 39 Bytes [ 66, 00, 20, 00, 22, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFree + 3F 77E588BA 9 Bytes [ 65, 00, 20, 00, 50, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFree + 49 77E588C4 5 Bytes [ 67, 00, 72, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFree + 4F 77E588CA 31 Bytes [ 6D, 00, 6D, 00, 61, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelf + 2 77E5892C 3 Bytes [ 22, 00, 2C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelf + 6 77E58930 53 Bytes [ 20, 00, 75, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFree + 12 77E58966 35 Bytes [ 75, 00, 20, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAllocate + 1F 77E5898A 13 Bytes [ 20, 00, 50, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAllocate + 2D 77E58998 13 Bytes [ 6D, 00, 6D, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAllocate + 3B 77E589A6 3 Bytes [ 6D, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAllocate + 3F 77E589AA 39 Bytes [ 74, 00, 20, 00, 64, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAllocate + 67 77E589D2 13 Bytes [ 20, 00, 57, 00, 69, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBufferWithObject + D 77E58D8E 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBufferWithObject + F 77E58D90 39 Bytes [ D6, 00, 66, 00, 66, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBufferWithObject + 37 77E58DB8 33 Bytes [ 20, 00, 6D, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBufferWithObject + 59 77E58DDA 17 Bytes [ 6E, 00, 20, 00, 41, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBufferWithObject + 6B 77E58DEC 11 Bytes [ 6E, 00, 67, 00, 20, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBuffer + 7 77E58DF8 11 Bytes [ 20, 00, 64, 00, 72, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBuffer + 13 77E58E04 19 Bytes [ 65, 00, 6E, 00, 20, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBuffer + 27 77E58E18 12 Bytes [ 20, 00, 64, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBuffer + 35 77E58E26 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetBuffer + 39 77E58E2A 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitializeNew + 17 77E58F4E 11 Bytes [ 73, 00, 74, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitializeNew + 23 77E58F5A 3 Bytes [ 6D, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitializeNew + 27 77E58F5E 9 Bytes [ 6E, 00, 69, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitializeNew + 31 77E58F68 3 Bytes [ 61, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitializeNew + 35 77E58F6C 37 Bytes [ 6F, 00, 72, 00, 2E, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitialize + 21 77E58F92 31 Bytes [ 75, 00, 74, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitialize + 41 77E58FB2 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitialize + 43 77E58FB4 32 Bytes [ 74, 00, 65, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitialize + 64 77E58FD5 10 Bytes [ 00, 20, 00, 73, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientInitialize + 6F 77E58FE0 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetBuffer + 31 77E59436 21 Bytes [ 55, 10, 39, 55, 24, 7D, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetBuffer + 47 77E5944C 121 Bytes [ 46, 24, A8, 01, 74, 1F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFreeBuffer + 3A 77E594C6 20 Bytes [ 1C, FF, 76, 08, 51, 52, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFreeBuffer + 4F 77E594DB 16 Bytes [ 24, 8B, 45, FC, 01, 45, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationFree + 9 77E594EC 23 Bytes [ 5D, 0C, 8B, 45, F8, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatFree + 2 77E59504 47 Bytes [ FF, FF, 5F, 5E, 33, C0, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatFree + 32 77E59534 52 Bytes [ 83, 7D, 28, 00, 0F, 8E, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreeBuffer + 1 77E59569 2 Bytes [ 7D, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreeBuffer + 4 77E5956C 91 Bytes [ 75, 18, 8B, 4D, F4, 8D, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreeBuffer + 60 77E595C8 33 Bytes CALL 77E591F1 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreeBuffer + 82 77E595EA 136 Bytes CALL 77E592C9 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreeBuffer + 10B 77E59673 45 Bytes [ 45, F4, 8B, 55, DC, 8B, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetTypeFlags + 48 77E5970B 4 Bytes [ F8, 89, 4D, D4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetTypeFlags + 4D 77E59710 16 Bytes [ D7, FF, 45, F4, FF, 4D, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetTypeFlags + 5F 77E59722 117 Bytes [ 8B, 55, DC, 8B, 48, 58, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetTypeFlags + D5 77E59798 131 Bytes [ 55, D8, 89, 4D, F0, 89, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetTypeFlags + 159 77E5981C 2 Bytes [ 53, 8B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationInitialize + 13 77E59B1D 238 Bytes [ EC, 2B, C7, 89, 45, F0, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationPass + A7 77E59C0C 52 Bytes [ 45, C0, 03, C7, 50, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationPass + DD 77E59C42 14 Bytes [ 74, 1A, FF, 75, E4, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationPass + EC 77E59C51 2 Bytes [ 75, BC ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationPass + EF 77E59C54 8 Bytes CALL 77E59607 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCorrelationPass + F8 77E59C5D 84 Bytes [ FF, 83, 7B, 18, 03, 75, 09, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CheckVerificationTrailer + 61 77E59DB5 18 Bytes [ 0F, 8C, C2, 00, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CheckVerificationTrailer + 74 77E59DC8 19 Bytes [ 75, A8, FF, 75, A4, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CheckVerificationTrailer + 88 77E59DDC 9 Bytes [ FF, 85, C0, 89, 45, FC, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CheckVerificationTrailer + 92 77E59DE6 3 Bytes [ 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CheckVerificationTrailer + 96 77E59DEA 1 Byte [ E8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitialize + 1 77E59EC6 63 Bytes CALL 77E5E3CF C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitialize + 41 77E59F06 19 Bytes [ 01, 00, 00, 53, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitialize + 55 77E59F1A 25 Bytes [ 4D, 08, 89, 45, E4, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitialize + 6F 77E59F34 2 Bytes [ 45, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitialize + 72 77E59F37 5 Bytes [ 5D, F8, 0F, 86, C1 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOutInit + 15 77E5A3AC 30 Bytes [ 1B, 30, AC, FF, 0F, 1B, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOutInit + 34 77E5A3CB 2 Bytes [ FF, 87 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOutInit + 37 77E5A3CE 18 Bytes [ FF, FF, 52, D0, F3, FF, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOutInit + 4B 77E5A3E2 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOutInit + 54 77E5A3EB 54 Bytes [ 00, 00, 00, 00, 00, 00, 9D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrAllocate + 2 77E5A612 5 Bytes [ FF, FF, AB, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrAllocate + 8 77E5A618 7 Bytes [ A3, F6, FC, FF, 64, A6, DB ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrAllocate + 10 77E5A620 33 Bytes [ 43, 78, C8, FF, 85, E0, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrAllocate + 32 77E5A642 73 Bytes [ FF, FF, A3, FF, FF, FF, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrAllocate + 7C 77E5A68C 26 Bytes [ D9, EA, F1, FF, D8, F1, F6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSendReceive + 9 77E5A6FC 23 Bytes [ 6A, D6, FF, FF, 75, DA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSendReceive + 21 77E5A714 49 Bytes [ 93, D3, EB, FF, A9, DD, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSendReceive + 28 77E5A747 37 Bytes [ FF, B6, FB, FF, FF, 98, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSendReceive + 4E 77E5A76D 38 Bytes [ 00, 00, 00, 08, 79, 9F, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeNew + 19 77E5A794 67 Bytes [ 5E, CF, F2, FF, 57, C9, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeNew + 5D 77E5A7D8 38 Bytes [ F3, FF, FF, FF, DA, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeNew + 84 77E5A7FF 8 Bytes [ FF, 81, E7, FF, FF, 81, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeNew + 8D 77E5A808 7 Bytes CALL 6169A80C .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcImpersonateClient + 2 77E5A810 19 Bytes CALL 5F64A814 .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcImpersonateClient + 16 77E5A824 15 Bytes [ 69, DC, F7, FF, 51, C9, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcImpersonateClient + 26 77E5A834 15 Bytes [ FC, F3, FA, FF, 68, 60, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcImpersonateClient + 36 77E5A844 23 Bytes [ FB, FF, FF, FF, D8, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcImpersonateClient + 4E 77E5A85C 59 Bytes [ FC, FF, FF, FF, 88, D7, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelfEx + 2 77E5A898 31 Bytes [ 8B, F0, FF, FF, 8B, F0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelfEx + 22 77E5A8B8 24 Bytes [ 63, 8C, CE, FF, 00, 00, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelfEx + 3B 77E5A8D1 125 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelfEx + B9 77E5A94F 113 Bytes [ FF, 94, DF, F9, FF, B4, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRevertToSelfEx + 12C 77E5A9C2 73 Bytes [ 8E, FF, 39, 6F, C6, FF, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpMemoryIncrement + 37 77E5AA0C 179 Bytes [ 99, FF, FF, FF, 99, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpMemoryIncrement + EB 77E5AAC0 10 Bytes [ 90, F1, FA, FF, 95, F7, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpMemoryIncrement + F7 77E5AACC 31 Bytes [ 3D, B3, C9, FF, 00, 1B, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpMemoryIncrement + 117 77E5AAEC 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpMemoryIncrement + 11C 77E5AAF1 70 Bytes [ 64, 88, 1E, 27, 98, C0, E7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMarshall + 56 77E5AE3B 5 Bytes [ 01, 00, 00, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMarshall + 5C 77E5AE41 65 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructUnmarshall + 3D 77E5AE83 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructUnmarshall + 45 77E5AE8B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructUnmarshall + 49 77E5AE8F 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructUnmarshall + 55 77E5AE9B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructUnmarshall + 59 77E5AE9F 13 Bytes [ 00, 00, 00, 00, 18, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPointerFree + F6 77E5B08E 78 Bytes [ 02, 02, 02, 0C, 02, 0C, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPointerMarshall + 17 77E5B0DD 30 Bytes [ 04, 20, 13, 13, 13, 13, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPointerMarshall + 36 77E5B0FC 77 Bytes [ 00, 00, 00, 00, 70, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPointerUnmarshall + 17 77E5B14A 140 Bytes [ FF, 00, FF, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeMarshall + 43 77E5B1D8 6 Bytes [ 70, 00, 00, 00, C4, 0E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeMarshall + 4A 77E5B1DF 4 Bytes [ 00, C4, 0E, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeMarshall + 4F 77E5B1E4 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeMarshall + 6B 77E5B200 19 Bytes [ 80, 00, 80, 00, 80, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeMarshall + 7F 77E5B214 19 Bytes [ 00, FF, 00, 00, 00, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOleFree + 6B 77E5B3B8 19 Bytes [ D0, 8F, FF, FF, 07, 80, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOleFree + 7F 77E5B3CC 21 Bytes [ DD, 07, FF, FE, 78, 08, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructBufferSize + 10 77E5B3E2 36 Bytes [ 7F, F0, 80, 80, 80, 0D, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructBufferSize + 36 77E5B408 92 Bytes [ DD, DD, D0, 00, 08, 8D, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructBufferSize + 93 77E5B465 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructBufferSize + C2 77E5B494 6 Bytes [ 00, FF, 00, 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructBufferSize + C9 77E5B49B 16 Bytes [ 00, FF, 00, 00, 00, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructFree + 9 77E5B615 8 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructFree + 12 77E5B61E 7 Bytes [ 00, 00, C0, C0, C0, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructFree + 1B 77E5B627 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructFree + 20 77E5B62C 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructFree + 2F 77E5B63B 6 Bytes [ 01, 01, 00, 01, 01, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMarshall + 56 77E5B7BF 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMarshall + 58 77E5B7C1 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMarshall + 70 77E5B7D9 183 Bytes [ 00, 00, 01, 00, 10, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayUnmarshall + 32 77E5B891 235 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayFree + 9E 77E5B97D 72 Bytes [ 10, 10, 10, 10, 10, 10, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayFree + E7 77E5B9C6 114 Bytes [ 24, 24, 24, 24, 44, 44, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayFree + 15A 77E5BA39 10 Bytes [ 00, 00, 00, 00, 00, 50, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayFree + 165 77E5BA44 5 Bytes [ 9D, 01, 00, 00, 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayFree + 16B 77E5BA4A 4 Bytes [ 00, 00, 01, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqTransportType + 23 77E5C7D4 21 Bytes [ 65, 00, 6E, 00, 20, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqTransportType + 39 77E5C7EA 17 Bytes [ 6F, 00, 70, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqTransportType + 4B 77E5C7FC 5 Bytes [ 64, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqTransportType + 51 77E5C802 17 Bytes [ 20, 00, FC, 00, 62, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqTransportType + 63 77E5C814 43 Bytes [ 65, 00, 6E, 00, 20, 00, 6B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshall2 + 1E 77E5CFAE 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshall2 + 20 77E5CFB0 7 Bytes [ 20, 00, 42, 00, 65, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshall2 + 28 77E5CFB8 19 Bytes [ 75, 00, 74, 00, 7A, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshall2 + 3C 77E5CFCC 13 Bytes [ 69, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshall2 + 4A 77E5CFDA 31 Bytes [ 69, 00, 67, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextMarshall + 27 77E5D35A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextMarshall + 2B 77E5D35E 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextMarshall + 5A 77E5D38D 147 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewUnmarshall + 88 77E5D421 98 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewUnmarshall + EB 77E5D484 46 Bytes [ 00, 00, 00, 00, 00, 00, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewUnmarshall + 11B 77E5D4B4 81 Bytes [ 00, 00, 00, 00, 00, 00, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewUnmarshall + 16D 77E5D506 158 Bytes [ E7, E7, 61, 6C, 6A, 6A, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewUnmarshall + 20C 77E5D5A5 50 Bytes [ 00, 00, 00, 2E, 24, 0D, 76, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextBinding + 4B 77E5D726 58 Bytes [ 48, 36, 2F, 6D, 8D, 8E, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextBinding + 86 77E5D761 76 Bytes [ 9C, 9D, A1, A1, A1, A4, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextBinding + D3 77E5D7AE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextBinding + DB 77E5D7B6 139 Bytes [ 3B, 39, 5C, 85, 93, 94, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextUnmarshall + 6E 77E5D843 48 Bytes [ 00, 00, 55, 4A, 5D, 6E, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextUnmarshall + 9F 77E5D874 54 Bytes [ 00, 48, 4C, 3D, 96, 95, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextUnmarshall + D6 77E5D8AB 8 Bytes [ 87, A5, A8, AD, B0, B3, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextUnmarshall + DF 77E5D8B4 50 Bytes [ B9, B9, B9, B8, B6, B4, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRCContextUnmarshall + 112 77E5D8E7 18 Bytes [ B9, B8, B6, B3, B0, AD, A8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextNewMarshall + 50 77E5D962 34 Bytes [ 00, 00, 00, 00, 00, 5F, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshall2 + 16 77E5D986 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshall2 + 1F 77E5D98F 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshall2 + 2C 77E5D99C 31 Bytes [ 5F, 46, 46, 46, 38, 39, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshall2 + 4C 77E5D9BC 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshall2 + 8A 77E5D9FA 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrContextHandleInitialize + 3B 77E5DC12 49 Bytes [ 00, 00, D1, C3, D1, 00, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingCopy + 12 77E5DC44 23 Bytes [ 9E, 9A, 9B, 00, E7, E3, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingCopy + 2A 77E5DC5C 59 Bytes [ CF, BC, BF, 00, B2, 84, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingCopy + 66 77E5DC98 63 Bytes [ C8, 71, 75, 00, C9, 97, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingCopy + A6 77E5DCD8 35 Bytes [ B0, 7E, 7E, 00, CD, 97, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingCopy + CA 77E5DCFC 7 Bytes [ 66, 53, 53, 00, 5F, 4F, 4F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStatsVectorFree + C 77E5EA5A 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStatsVectorFree + 12 77E5EA60 11 Bytes [ 00, 00, 00, 00, 80, 00, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStatsVectorFree + 1E 77E5EA6C 17 Bytes [ C5, 00, 0C, 00, 44, 37, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStatsVectorFree + 30 77E5EA7E 37 Bytes [ 00, 00, 00, 00, 00, 00, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStatsVectorFree + 56 77E5EAA4 9 Bytes [ 69, 00, 65, 00, 77, 00, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingW + C 77E5EC64 5 Bytes [ 74, 00, 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingW + 12 77E5EC6A 23 Bytes [ 73, 00, 79, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingW + 2A 77E5EC82 23 Bytes [ 00, 00, 00, 00, 02, 50, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingW + 42 77E5EC9A 1 Byte [ 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingW + 44 77E5EC9C 4 Bytes [ 57, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseW + 20 77E5ECC6 22 Bytes [ 00, 00, 00, 00, 00, 00, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseW + 38 77E5ECDE 9 Bytes [ 80, 00, 7A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseW + 42 77E5ECE8 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseW + 83 77E5ED29 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseW + 98 77E5ED3E 1 Byte [ 09 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingW + D 77E5EDC2 7 Bytes [ 65, 00, 69, 00, 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingW + 15 77E5EDCA 11 Bytes [ 65, 00, 72, 00, 3A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingW + 22 77E5EDD7 14 Bytes [ 00, 00, 00, 00, 00, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingW + 31 77E5EDE6 29 Bytes [ 09, 00, 47, 38, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingW + 4F 77E5EE04 16 Bytes [ 02, 00, 02, 50, B9, 00, 52, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeW + 13 77E5F024 19 Bytes [ 00, 00, 00, 00, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeW + 27 77E5F038 21 Bytes [ 17, B0, 48, FF, 16, AF, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeW + 3D 77E5F04E 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeW + 40 77E5F051 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeW + 43 77E5F054 75 Bytes [ ED, FA, EF, FF, 1F, B0, 39, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcParseSecurity + 77 77E5F344 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcParseSecurity + 93 77E5F360 10 Bytes [ 97, 2D, 00, FF, 81, 1E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcParseSecurity + 9E 77E5F36B 30 Bytes [ AF, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcParseSecurity + BE 77E5F38B 22 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcParseSecurity + D6 77E5F3A3 25 Bytes [ FF, FF, FF, FF, FF, 45, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringBufferSize + 24 77E5F481 86 Bytes [ 89, 89, FF, CE, 66, 66, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringBufferSize + 7C 77E5F4D9 50 Bytes [ D5, 98, FF, FF, CE, 90, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMarshall + C 77E5F50C 28 Bytes [ BD, 81, 81, FF, EE, DE, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMarshall + 29 77E5F529 2 Bytes [ FF, CE ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMarshall + 2C 77E5F52C 20 Bytes [ FF, FF, CA, FF, FF, FF, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMarshall + 41 77E5F541 29 Bytes [ F7, B6, FF, FF, F2, B1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMarshall + 5F 77E5F55F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringUnmarshall + 6B 77E5F64B 53 Bytes [ FF, FF, FF, FF, FF, ED, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringUnmarshall + A1 77E5F681 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringUnmarshall + A7 77E5F687 103 Bytes [ 00, 00, 75, 00, 80, 07, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringUnmarshall + 10F 77E5F6EF 79 Bytes [ 00, A1, 6E, 60, FF, DA, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringUnmarshall + 15F 77E5F73F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructBufferSize + 60 77E5F87A 46 Bytes [ 00, 00, 00, 4B, 81, 9F, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructMarshall + 19 77E5F8A9 34 Bytes [ 5A, 91, EF, 00, 4B, 81, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructMarshall + 3C 77E5F8CC 119 Bytes [ 6F, 6F, 6F, FF, 7F, 7F, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructMarshall + B4 77E5F944 143 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructUnmarshall + 8B 77E5F9D4 20 Bytes [ 93, 83, 73, FF, E6, BD, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructUnmarshall + A1 77E5F9EA 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructUnmarshall + AE 77E5F9F7 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructUnmarshall + B5 77E5F9FE 49 Bytes [ FF, FF, 7E, 6C, 5B, FF, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructUnmarshall + E8 77E5FA31 15 Bytes [ D8, B0, FF, FF, D5, AC, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionAllocatePacket + 17 77E60900 9 Bytes [ 65, 00, 72, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransGetThreadEvent + 5 77E6090A 5 Bytes [ 73, 00, 65, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransGetThreadEvent + B 77E60910 47 Bytes [ 6E, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransGetThreadEvent + 3B 77E60940 72 Bytes [ 68, 00, 72, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransGetThreadEvent + 84 77E60989 38 Bytes [ 00, 6F, 00, 6C, 00, 6C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransGetThreadEvent + AB 77E609B0 39 Bytes [ 63, 00, 68, 00, 74, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingServerFromClient + C 77E6244A 5 Bytes [ 66, 00, FC, 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingServerFromClient + 12 77E62450 12 Bytes [ 65, 00, 6E, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingServerFromClient + 1F 77E6245D 5 Bytes [ 00, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingServerFromClient + 26 77E62464 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingServerFromClient + 31 77E6246F 12 Bytes [ 00, 1E, 70, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMemorySize + 6B 77E6280C 49 Bytes [ 00, 00, 00, 00, 00, 81, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMemorySize + 9D 77E6283E 37 Bytes [ 64, 00, 20, 00, 53, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMemorySize + C5 77E62866 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMemorySize + CB 77E6286C 11 Bytes [ 00, 00, 00, 00, 40, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleStructMemorySize + D7 77E62878 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetCancelTimeout + 12 77E62B3C 44 Bytes [ 49, 00, 6E, 00, 20, 00, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetCancelTimeout + 3F 77E62B69 8 Bytes [ 00, 00, 00, 51, 70, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetCancelTimeout + 48 77E62B72 21 Bytes [ 26, 00, 41, 00, 75, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMemorySize + C 77E62B88 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMemorySize + E 77E62B8A 7 Bytes [ 20, 00, 61, 00, 6E, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMemorySize + 16 77E62B92 29 Bytes [ 72, 00, 64, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMemorySize + 34 77E62BB0 1 Byte [ 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStringMemorySize + 36 77E62BB2 3 Bytes [ 20, 00, 26 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcMapWin32Status + 17 77E62D21 10 Bytes [ 00, 00, 00, 03, 74, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcMapWin32Status + 22 77E62D2C 5 Bytes [ 57, 00, 65, 00, 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcMapWin32Status + 28 77E62D32 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcMapWin32Status + 2A 77E62D34 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcMapWin32Status + 2C 77E62D36 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayFree + 9 77E633D9 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayFree + 33 77E63403 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayFree + 3A 77E6340A 426 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayMarshall + D9 77E635B5 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayMarshall + DF 77E635BB 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + A 77E635CA 287 Bytes [ 00, 00, E4, 68, 89, 8E, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 12A 77E636EA 32 Bytes [ 08, 08, 08, 08, 0B, 0B, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 14B 77E6370B 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 156 77E63716 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayUnmarshall + 172 77E63732 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + A5 77E638A4 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + BC 77E638BB 125 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingArrayMemorySize + 13A 77E63939 311 Bytes [ 8B, 4E, 4E, 65, C8, 50, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + 3B 77E63A73 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + 41 77E63A79 111 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + B1 77E63AE9 57 Bytes [ 14, 14, 14, 1B, 1B, 1B, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionBufferSize + EB 77E63B23 187 Bytes [ 0F, 0F, 23, 23, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + 95 77E63BDF 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + AC 77E63BF6 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + BC 77E63C06 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + C1 77E63C0B 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMarshall + C8 77E63C12 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 32 77E63DAD 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 38 77E63DB3 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 52 77E63DCD 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionFree + 5C 77E63DD7 177 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 44 77E63E89 163 Bytes [ 57, 06, 06, 06, 06, 9D, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + E9 77E63F2E 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + F3 77E63F38 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 109 77E63F4E 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionUnmarshall + 11B 77E63F60 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 29 77E6401A 1 Byte [ F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 2B 77E6401C 3 Bytes [ 67, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 2F 77E64020 27 Bytes [ 69, 00, 63, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 4B 77E6403C 55 Bytes [ 20, 00, 64, 00, 61, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonEncapsulatedUnionMemorySize + 83 77E64074 43 Bytes [ 72, 00, 20, 00, 77, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransServerNewConnection + 2 77E65DBC 11 Bytes [ FF, B3, B3, FF, FF, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransServerNewConnection + E 77E65DC8 40 Bytes [ FF, A1, A1, FF, FF, 9B, 9B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransServerNewConnection + 37 77E65DF1 79 Bytes [ 00, 00, 0A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransServerNewConnection + 87 77E65E41 33 Bytes [ A6, 99, FF, A6, 6E, 6C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransServerNewConnection + AA 77E65E64 15 Bytes [ FF, FF, FF, FF, FF, F6, F6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructBufferSize + 32 77E66684 9 Bytes [ 6E, 00, 67, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructBufferSize + 3C 77E6668E 59 Bytes [ 3C, 00, 2F, 00, 41, 00, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructBufferSize + 78 77E666CA 2 Bytes [ 64, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructBufferSize + 7B 77E666CD 34 Bytes [ 00, 6D, 00, 20, 00, 4C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructBufferSize + 9E 77E666F0 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMarshall + 4A 77E66892 3 Bytes [ 20, 00, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMarshall + 4E 77E66896 19 Bytes [ 6F, 00, 72, 00, 67, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMarshall + 62 77E668AA 3 Bytes [ 74, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMarshall + 66 77E668AE 11 Bytes [ 72, 00, 20, 00, 66, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMarshall + 72 77E668BA 15 Bytes [ 67, 00, 65, 00, 73, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMemorySize + 2D 77E66B8E 35 Bytes [ 6E, 00, 76, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMemorySize + 51 77E66BB2 3 Bytes [ 41, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMemorySize + 55 77E66BB6 23 Bytes [ 64, 00, 69, 00, 6F, 00, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMemorySize + 6D 77E66BCE 3 Bytes [ 61, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructMemorySize + 71 77E66BD2 23 Bytes [ 64, 00, 65, 00, 6C, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructUnmarshall + 37 77E66D10 58 Bytes [ 67, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructUnmarshall + 72 77E66D4B 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructUnmarshall + 7D 77E66D56 19 Bytes [ 28, 00, C3, 00, 26, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructUnmarshall + 91 77E66D6A 15 Bytes [ 20, 00, 65, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructUnmarshall + A1 77E66D7A 7 Bytes [ 67, 00, 74, 00, 65, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeUnmarshall + 34 77E66F12 9 Bytes [ 6E, 00, 20, 00, 53, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeUnmarshall + 3E 77E66F1C 3 Bytes [ 20, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeUnmarshall + 42 77E66F20 5 Bytes [ 75, 00, 66, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeUnmarshall + 48 77E66F26 24 Bytes [ 22, 00, 41, 00, 62, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrSimpleTypeUnmarshall + 64 77E66F42 79 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructFree + 3F 77E66F92 3 Bytes [ 20, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructFree + 43 77E66F96 15 Bytes [ 65, 00, 73, 00, 20, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructFree + 53 77E66FA6 25 Bytes [ 76, 00, 6F, 00, 72, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructFree + 6D 77E66FC0 7 Bytes [ 69, 00, 65, 00, DF, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexStructFree + 75 77E66FC8 13 Bytes [ 6E, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayFree + 1B 77E67073 52 Bytes [ FF, 99, 33, 00, 80, 00, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayBufferSize + 15 77E670A8 15 Bytes [ EC, BF, 92, FF, DC, 93, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayBufferSize + 25 77E670B8 98 Bytes [ FC, D9, B6, FF, 96, 80, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayBufferSize + 88 77E6711B 5 Bytes [ FF, 41, 75, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayBufferSize + 8E 77E67121 198 Bytes [ 7A, 00, FF, 33, 74, 1A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayUnmarshall + 2 77E671E8 34 Bytes [ D6, 70, 00, FF, 9F, CD, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayUnmarshall + 26 77E6720C 71 Bytes [ 00, 00, 00, 00, 12, A4, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayUnmarshall + 6E 77E67254 28 Bytes [ 48, CA, 7E, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayUnmarshall + 8B 77E67271 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayUnmarshall + 93 77E67279 15 Bytes [ FF, FF, FF, 1B, BA, 44, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayMemorySize + 53 77E673D4 158 Bytes [ 00, 00, 00, 00, 00, 66, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayMemorySize + F2 77E67473 19 Bytes [ EF, 99, 33, 00, 10, 00, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayMemorySize + 106 77E67487 79 Bytes [ 9F, 00, 99, 00, 40, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayMemorySize + 156 77E674D7 24 Bytes [ FF, 86, 60, 39, FF, E5, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrVaryingArrayMemorySize + 16F 77E674F0 7 Bytes [ 32, 97, FF, FF, 61, C3, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExW + 1C 77E67A2C 28 Bytes [ 97, FD, FF, FF, 97, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExW + 39 77E67A49 14 Bytes [ 00, 00, 00, 00, AD, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExW + 48 77E67A58 79 Bytes [ 2E, C2, 6B, FF, 7C, D9, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExW + 98 77E67AA8 7 Bytes [ F2, FB, F6, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExW + A0 77E67AB0 7 Bytes [ D8, F4, E3, FF, 2E, C2, 6B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionFreePacket + A 77E680D6 53 Bytes [ 6D, 00, 64, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcLogEvent + 2A 77E6810C 11 Bytes [ 65, 00, 72, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcLogEvent + 36 77E68118 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcLogEvent + 38 77E6811A 5 Bytes [ 6E, 00, 20, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcLogEvent + 3E 77E68120 41 Bytes [ 69, 00, 65, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcLogEvent + 68 77E6814A 5 Bytes [ 6D, 00, 20, 00, 7A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayFree + C 77E68934 5 Bytes [ 74, 00, 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayFree + 12 77E6893A 9 Bytes [ 65, 00, 6E, 00, 20, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayFree + 1C 77E68944 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayFree + 1E 77E68946 11 Bytes [ 20, 00, 4F, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayFree + 2A 77E68952 7 Bytes [ 72, 00, 6E, 00, 20, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMarshall + 31 77E691A3 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMarshall + 3A 77E691AC 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMarshall + 72 77E691E4 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMarshall + AA 77E6921C 64 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMarshall + EB 77E6925D 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayBufferSize + 17 77E692D8 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayBufferSize + 1D 77E692DE 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayBufferSize + 52 77E69313 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayBufferSize + 5A 77E6931B 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayUnmarshall + 2D 77E69358 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayUnmarshall + 35 77E69360 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayUnmarshall + 41 77E6936C 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayUnmarshall + 63 77E6938E 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayUnmarshall + 70 77E6939B 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMemorySize + 2F 77E6943E 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMemorySize + 3E 77E6944D 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMemorySize + 69 77E69478 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMemorySize + 79 77E69488 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrComplexArrayMemorySize + 83 77E69492 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExW + C 77E69B80 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExW + 12 77E69B86 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExW + 1E 77E69B92 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExW + 23 77E69B97 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExW + 32 77E69BA6 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientW + 7 77E69C19 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientW + 22 77E69C34 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientW + 2A 77E69C3C 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientW + 3C 77E69C4E 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientW + 51 77E69C63 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateStubFromTypeInfo + E 77E69D93 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateStubFromTypeInfo + 21 77E69DA6 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateStubFromTypeInfo + 2C 77E69DB1 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateStubFromTypeInfo + 40 77E69DC5 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateStubFromTypeInfo + 49 77E69DCE 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrOleAllocate + 9 77E6A1EE 41 Bytes [ 82, 00, 41, 00, 74, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqObject + C 77E6A218 17 Bytes [ 46, 00, 0A, 00, 13, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqObject + 1F 77E6A22B 18 Bytes [ 00, 72, 00, 65, 00, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqObject + 32 77E6A23E 17 Bytes [ FC, 00, 74, 00, 7A, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqObject + 44 77E6A250 11 Bytes [ 00, 00, 00, 00, 03, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqObject + 50 77E6A25C 19 Bytes [ 32, 00, 0A, 00, 14, 33, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 1E 77E6A2B1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 20 77E6A2B3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 23 77E6A2B6 57 Bytes [ 00, 00, 00, 00, 01, 50, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 5D 77E6A2F0 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqLocalClientPID + 65 77E6A2F8 23 Bytes [ C8, 01, C0, 80, 0B, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetObject + C 77E6A4DA 5 Bytes [ 54, 00, 5C, 00, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetObject + 12 77E6A4E0 7 Bytes [ FF, FF, FF, FF, FF, FF, 82 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetObject + 1A 77E6A4E8 12 Bytes [ 57, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetObject + 27 77E6A4F5 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetObject + 38 77E6A506 9 Bytes [ 5E, 00, 54, 00, 59, 00, 51, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSend + 12 77E6A817 26 Bytes [ 00, 80, 08, 00, 50, 38, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSend + 2D 77E6A832 19 Bytes [ 00, 00, 00, 00, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSend + 41 77E6A846 7 Bytes [ 00, 00, FF, FF, 82, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSend + 4B 77E6A850 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncSetHandle + 10 77E6A87A 14 Bytes [ 74, 00, 65, 00, 3A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncSetHandle + 1F 77E6A889 24 Bytes [ 00, 00, 00, 03, 00, 01, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncSetHandle + 38 77E6A8A2 71 Bytes [ 53, 00, 63, 00, 68, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncSetHandle + 80 77E6A8EA 5 Bytes [ 72, 00, 73, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncSetHandle + 86 77E6A8F0 12 Bytes [ 65, 00, 63, 00, 6B, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReceive + 12 77E6AEE2 37 Bytes [ 65, 00, 73, 00, 20, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReceive + 38 77E6AF08 9 Bytes [ 72, 00, 6F, 00, 7A, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReceive + 42 77E6AF12 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReceive + 44 77E6AF14 3 Bytes [ 73, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReceive + 48 77E6AF18 1 Byte [ 74 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheAllocate + F7 77E6B7F0 78 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheAllocate + 146 77E6B83F 60 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheAllocate + 183 77E6B87C 49 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheAllocate + 1B5 77E6B8AE 17 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBCacheAllocate + 1C7 77E6B8C0 131 Bytes [ 11, 11, 11, 11, 11, 11, 11, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateProxyFromTypeInfo + B 77E6C14C 5 Bytes [ 6E, 00, 74, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateProxyFromTypeInfo + 11 77E6C152 19 Bytes [ 65, 00, 72, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateProxyFromTypeInfo + 25 77E6C166 7 Bytes [ 6E, 00, 3F, 00, 0A, 00, D6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateProxyFromTypeInfo + 2D 77E6C16E 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!CreateProxyFromTypeInfo + 2F 77E6C170 17 Bytes [ 66, 00, 6E, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalFree + 3E 77E6C342 43 Bytes [ 61, 00, 74, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetUserMarshalInfo + 16 77E6C36E 1 Byte [ FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetUserMarshalInfo + 18 77E6C370 3 Bytes [ 70, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetUserMarshalInfo + 1C 77E6C374 9 Bytes [ 74, 00, 20, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetUserMarshalInfo + 26 77E6C37E 95 Bytes [ 64, 00, 65, 00, 6E, 00, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetUserMarshalInfo + 86 77E6C3DE 25 Bytes [ 6F, 00, 6D, 00, 20, 00, 54, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalBufferSize + 2F 77E6C448 41 Bytes [ 45, 00, 69, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalBufferSize + 59 77E6C472 13 Bytes [ 65, 00, 20, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalBufferSize + 67 77E6C480 7 Bytes [ 65, 00, 6E, 00, 20, 00, 22 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalBufferSize + 6F 77E6C488 1 Byte [ 25 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalBufferSize + 71 77E6C48A 3 Bytes [ 33, 00, 21 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMarshall + 34 77E6C534 45 Bytes [ 20, 00, 25, 00, 31, 00, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMarshall + 62 77E6C562 5 Bytes [ 20, 00, 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMarshall + 68 77E6C568 13 Bytes [ 6D, 00, 20, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMarshall + 76 77E6C576 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMarshall + 78 77E6C578 3 Bytes [ 79, 00, 70 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalUnmarshall + 34 77E6C646 21 Bytes [ 79, 00, 70, 00, 20, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalUnmarshall + 4A 77E6C65C 9 Bytes [ 6E, 00, 3F, 00, 22, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalUnmarshall + 54 77E6C666 31 Bytes [ 77, 00, 65, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalUnmarshall + 74 77E6C686 5 Bytes [ 65, 00, 72, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalUnmarshall + 7A 77E6C68C 7 Bytes [ 69, 00, 74, 00, 73, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMemorySize + 36 77E6CB72 43 Bytes [ 72, 00, 65, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMemorySize + 62 77E6CB9E 9 Bytes [ 65, 00, 69, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalMemorySize + 6C 77E6CBA8 37 Bytes [ 44, 00, 65, 00, 74, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesHandleFree + 1A 77E6CBCE 49 Bytes [ 70, 00, 20, 00, 22, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesHandleFree + 4C 77E6CC00 27 Bytes [ 66, 00, 20, 00, 22, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesHandleFree + 68 77E6CC1C 11 Bytes [ 20, 00, 75, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesHandleFree + 74 77E6CC28 11 Bytes [ 65, 00, 20, 00, 45, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesHandleFree + 80 77E6CC34 15 Bytes [ 74, 00, 65, 00, 6C, 00, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesBufferHandleReset + 18 77E6CD14 9 Bytes [ 62, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesBufferHandleReset + 22 77E6CD1E 11 Bytes [ 61, 00, 74, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesBufferHandleReset + 2E 77E6CD2A 9 Bytes [ 20, 00, 6D, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesBufferHandleReset + 38 77E6CD34 7 Bytes [ 64, 00, 65, 00, 72, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesBufferHandleReset + 40 77E6CD3C 9 Bytes [ 45, 00, 72, 00, 77, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 2A 77E6CEFE 11 Bytes [ 68, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 36 77E6CF0A 9 Bytes [ 65, 00, 20, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 40 77E6CF14 27 Bytes [ 64, 00, 61, 00, 6E, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 5C 77E6CF30 7 Bytes [ 10, 00, 44, 00, 6F, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesEncodeFixedBufferHandleCreate + 64 77E6CF38 51 Bytes [ 75, 00, 6D, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode2 + 3 77E6CFE3 47 Bytes [ 00, 73, 00, 75, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode2 + 33 77E6D013 40 Bytes [ 39, 61, 61, 61, 91, 92, 92, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode2 + 5C 77E6D03C 3 Bytes [ B6, B6, B6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode2 + 60 77E6D040 19 Bytes [ BF, BF, BF, FF, DD, DD, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode2 + 74 77E6D054 52 Bytes [ E1, E1, E1, FF, E1, E1, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize2 + 1B 77E6D08A 8 Bytes [ 00, B8, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize2 + 24 77E6D093 11 Bytes [ 00, 3B, 3A, 3A, 05, 91, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize2 + 31 77E6D0A0 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize2 + 34 77E6D0A3 40 Bytes [ FF, DF, D6, D7, FF, C3, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize + 11 77E6D0CC 100 Bytes [ F2, F2, F2, FF, F5, F5, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize + 76 77E6D131 18 Bytes [ DA, CD, FF, F0, DC, D3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeAlignSize + 89 77E6D144 72 Bytes [ 84, 85, 85, F4, B0, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode + 19 77E6D18D 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode + 24 77E6D198 8 Bytes [ 4E, 43, 46, 08, A5, 71, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode + 2D 77E6D1A1 30 Bytes [ D5, AA, FF, FF, DB, AF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode + 4C 77E6D1C0 224 Bytes [ A3, 8A, 85, EC, 4B, 4E, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeEncode + 12D 77E6D2A1 91 Bytes [ F1, D1, FF, FF, E7, CA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesDecodeBufferHandleCreate + 2 77E6D2FD 24 Bytes [ FF, FF, FF, D6, D6, D6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesDecodeBufferHandleCreate + 1B 77E6D316 9 Bytes [ 00, 01, 8E, 61, 60, 8C, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesDecodeBufferHandleCreate + 26 77E6D321 3 Bytes [ F5, DC, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesDecodeBufferHandleCreate + 2A 77E6D325 44 Bytes JMP 61E6D2FC .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesDecodeBufferHandleCreate + 57 77E6D352 4 Bytes [ FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode + 15 77E6D389 5 Bytes [ 00, 00, 0B, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode + 1B 77E6D38F 19 Bytes [ 00, 00, 00, 00, 00, 4A, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode + 2F 77E6D3A3 88 Bytes [ FF, FF, EE, DE, FF, FF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode + 88 77E6D3FC 13 Bytes [ D7, D7, D7, FF, 59, 59, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode + 96 77E6D40A 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode2 + C 77E6D47C 19 Bytes [ 9F, 9F, 9F, F4, 04, 04, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode2 + 20 77E6D490 22 Bytes [ 70, 43, 44, 1C, AB, 88, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode2 + 37 77E6D4A7 16 Bytes [ FF, FF, FF, FD, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode2 + 48 77E6D4B8 35 Bytes [ B5, 9D, 99, EA, 19, 10, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesTypeDecode2 + 6C 77E6D4DC 23 Bytes [ CB, CF, CF, FF, 97, 73, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateSequential + 18 77E6EBE0 18 Bytes [ 6F, 00, 70, 00, 75, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateSequential + 2C 77E6EBF4 149 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateSequential + C2 77E6EC8A 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateSequential + CE 77E6EC96 13 Bytes [ 00, 00, 00, 00, 80, 50, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateSequential + DC 77E6ECA4 15 Bytes [ 7C, 80, 00, 00, 63, 00, 70, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpExA + 16 77E6F93A 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpExA + 1B 77E6F93F 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpExA + 1F 77E6F943 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2A + C 77E6F954 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 10 77E6F958 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 1B 77E6F963 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 49 77E6F991 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2A + 53 77E6F99B 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidToStringW + 19 77E6FA1C 13 Bytes [ 00, 4B, 03, FF, 00, 3D, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidToStringW + 27 77E6FA2A 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidToStringW + 30 77E6FA33 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidToStringW + 34 77E6FA37 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidToStringW + 3A 77E6FA3D 91 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpA + 1B 77E6FA9B 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpA + 33 77E6FAB3 12 Bytes [ FF, 00, B9, EC, FF, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpA + 40 77E6FAC0 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpA + 59 77E6FAD9 51 Bytes [ 66, 99, 30, 00, 66, 99, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpA + 8D 77E6FB0D 15 Bytes [ 66, 99, BF, C4, EE, F9, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfW + 15 77E6FB44 8 Bytes [ BC, F5, FF, FF, 46, BD, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfW + 1E 77E6FB4D 11 Bytes [ 66, 99, 70, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfW + 2C 77E6FB5B 3 Bytes [ 00, CC, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfW + 30 77E6FB5F 72 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfExW + 44 77E6FBA8 15 Bytes [ CC, 66, 00, FF, CC, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfExW + 54 77E6FBB8 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfExW + 78 77E6FBDC 17 Bytes [ A0, 3A, 00, EF, 99, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfExW + 8A 77E6FBEE 17 Bytes [ 00, 00, 00, 00, 00, 00, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqIfExW + 9C 77E6FC00 10 Bytes [ AB, 45, 00, FF, 9B, 35, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEnableIdleCleanup + E 77E700F6 13 Bytes [ 75, 00, 6E, 00, 67, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEnableIdleCleanup + 1C 77E70104 15 Bytes [ 20, 00, 6E, 00, 65, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEnableIdleCleanup + 2C 77E70114 3 Bytes [ 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEnableIdleCleanup + 30 77E70118 7 Bytes [ 62, 00, 69, 00, 6E, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEnableIdleCleanup + 38 77E70120 11 Bytes [ 75, 00, 6E, 00, 67, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtIsServerListening + A 77E70156 31 Bytes [ 65, 00, 20, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtIsServerListening + 2A 77E70176 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtIsServerListening + 2C 77E70178 13 Bytes [ 63, 00, 6B, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtIsServerListening + 3A 77E70186 3 Bytes [ 65, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtIsServerListening + 3E 77E7018A 59 Bytes [ 68, 00, 69, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIf + C 77E701EE 3 Bytes [ 6E, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIf + 10 77E701F2 11 Bytes [ 45, 00, 69, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIf + 1C 77E701FE 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIf + 1E 77E70200 9 Bytes [ 6C, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIf + 28 77E7020A 33 Bytes [ 6E, 00, 20, 00, 66, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 18 77E7022C 25 Bytes [ 75, 00, 6E, 00, 64, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 32 77E70246 7 Bytes [ 20, 00, 6B, 00, F6, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 3A 77E7024E 5 Bytes [ 6E, 00, 65, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 40 77E70254 39 Bytes [ 20, 00, 53, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsIfEx + 68 77E7027C 10 Bytes [ 6E, 00, 2E, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerSetAddressChangeFn + 13 77E70C24 43 Bytes [ 65, 00, 6E, 00, 0C, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSystemFunction001 + 27 77E70C50 23 Bytes [ 72, 00, 6B, 00, 75, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSystemFunction001 + 3F 77E70C68 17 Bytes [ 65, 00, 74, 00, 7A, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSystemFunction001 + 51 77E70C7A 29 Bytes [ 72, 00, 62, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSystemFunction001 + 6F 77E70C98 9 Bytes [ 68, 00, 6C, 00, 20, 00, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSystemFunction001 + 79 77E70CA2 37 Bytes [ 75, 00, 73, 00, 66, 00, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 1F 77E70D0A 31 Bytes [ 64, 00, 65, 00, 72, 00, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 3F 77E70D2A 3 Bytes [ 0F, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 43 77E70D2E 6 Bytes [ 79, 00, 73, 00, 74, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 4A 77E70D35 19 Bytes [ 00, 6D, 00, 73, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerRegisterForwardFunction + 5E 77E70D49 10 Bytes [ 00, 11, 00, 48, 00, 69, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqAddressChangeFn + D 77E71250 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqAddressChangeFn + F 77E71252 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 11 77E71254 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 1B 77E7125E 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqAddressChangeFn + 2B 77E7126E 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate + 1C 77E72264 8 Bytes [ 6C, 00, 67, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate + 25 77E7226D 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate + 50 77E72298 19 Bytes [ 61, 00, 63, 00, 68, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate + 64 77E722AC 1 Byte [ 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate + 66 77E722AE 18 Bytes [ 21, 50, 07, 00, 04, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryPointer + B 77E726E6 4 Bytes [ 81, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryPointer + 11 77E726EC 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryPointer + 35 77E72710 15 Bytes [ 5F, 00, 75, 00, 70, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryPointer + 45 77E72720 23 Bytes [ 32, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryPointer + 5D 77E72738 7 Bytes [ 0A, 00, 08, 00, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatInit + 1A 77E727B4 11 Bytes [ 1D, 04, 00, 00, FF, FF, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatInit + 26 77E727C0 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatInit + 28 77E727C2 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatInit + 2A 77E727C4 153 Bytes [ 65, 00, 6D, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerXlatInit + C4 77E7285E 9 Bytes [ 20, 00, 62, 00, 0A, 00, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerConstruct + 21 77E72F29 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerConstruct + 58 77E72F60 21 Bytes [ 74, 00, 65, 00, 72, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerConstruct + 6E 77E72F76 10 Bytes [ 65, 00, 6C, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerConstruct + 7A 77E72F82 13 Bytes [ 08, 00, 90, 01, 00, 00, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerConstruct + 88 77E72F90 3 Bytes [ 68, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetComTimeout + 12 77E730EE 98 Bytes [ 00, 00, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetComTimeout + 75 77E73151 77 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetComTimeout + C3 77E7319F 343 Bytes [ 63, 63, 63, 63, 65, 62, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!TowerExplode + 2C 77E732F7 662 Bytes [ 02, 02, 02, 02, 02, 02, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerQueryRefId + 77 77E7358E 81 Bytes [ 77, 77, 77, 76, 76, 76, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerFree + 4B 77E735E0 2 Bytes [ 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerFree + 4E 77E735E3 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerFree + 5B 77E735F0 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerFree + 66 77E735FB 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerFree + 6A 77E735FF 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerInsertRefId + 13 77E7361F 31 Bytes [ 00, 00, 54, 03, 30, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerInsertRefId + 33 77E7363F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerInsertRefId + 3A 77E73646 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerInsertRefId + 5D 77E73669 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFullPointerInsertRefId + 8E 77E7369A 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoW + C 77E7392C 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoW + 12 77E73932 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoW + 39 77E73959 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoW + 4D 77E7396D 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoW + 6C 77E7398C 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqBindings + C 77E73A69 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqBindings + 12 77E73A6F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqBindings + 18 77E73A75 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqBindings + 24 77E73A81 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqBindings + 28 77E73A85 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingVectorFree + D 77E73BFF 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingVectorFree + 13 77E73C05 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingVectorFree + 17 77E73C09 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingVectorFree + 2B 77E73C1D 42 Bytes [ 5C, 03, DF, 01, 5B, 05, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingVectorFree + 56 77E73C48 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMapCommAndFaultStatus + 29 77E73D56 21 Bytes [ 74, FF, A3, 77, 74, FF, A3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMapCommAndFaultStatus + 3F 77E73D6C 19 Bytes [ A3, 77, 74, FF, 8A, 5A, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMapCommAndFaultStatus + 54 77E73D81 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMapCommAndFaultStatus + 57 77E73D84 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMapCommAndFaultStatus + 5B 77E73D88 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcIfInqId + C 77E741FA 5 Bytes [ 53, 00, 69, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcIfInqId + 12 77E74200 73 Bytes [ 20, 00, 65, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcIfInqTransferSyntaxes + 16 77E7424A 57 Bytes [ 65, 00, 72, 00, 76, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + C 77E74284 5 Bytes [ 20, 00, 44, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + 12 77E7428A 23 Bytes [ 61, 00, 6C, 00, 6F, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointW + 2A 77E742A2 59 Bytes [ 20, 00, 44, 00, 72, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingA + 22 77E742DE 7 Bytes [ 65, 00, 6D, 00, 20, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingA + 2A 77E742E6 9 Bytes [ 69, 00, 65, 00, 20, 00, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingA + 34 77E742F0 3 Bytes [ 6E, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingA + 38 77E742F4 13 Bytes [ 74, 00, 65, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingToStringBindingA + 46 77E74302 55 Bytes [ 65, 00, 6E, 00, 20, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringBufferSize + 53 77E743CE 7 Bytes [ 65, 00, 69, 00, 6E, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringBufferSize + 5B 77E743D6 137 Bytes [ 73, 00, 20, 00, 46, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMarshall + 73 77E74460 41 Bytes [ 6E, 00, 67, 00, 2C, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMemorySize + 25 77E7448A 5 Bytes [ 65, 00, 72, 00, 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMemorySize + 2B 77E74490 29 Bytes [ 72, 00, 6F, 00, 62, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMemorySize + 49 77E744AE 11 Bytes [ 74, 00, 69, 00, 7A, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMemorySize + 55 77E744BA 41 Bytes [ 65, 00, 6E, 00, 20, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringMemorySize + 7F 77E744E4 61 Bytes [ 2E, 00, 1B, 00, 48, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringUnmarshall + 22 77E74522 7 Bytes [ 66, 00, 66, 00, 6E, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringUnmarshall + 2A 77E7452A 57 Bytes [ 74, 00, 20, 00, 64, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringUnmarshall + 64 77E74564 49 Bytes [ 72, 00, 2C, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringUnmarshall + 96 77E74596 35 Bytes [ 6C, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrNonConformantStringUnmarshall + BA 77E745BA 11 Bytes [ 75, 00, 6E, 00, 64, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterA + 2E 77E74628 27 Bytes [ 20, 00, 65, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterA + 4A 77E74644 3 Bytes [ 6B, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterA + 4E 77E74648 5 Bytes [ 72, 00, 2C, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterA + 54 77E7464E 7 Bytes [ 73, 00, 6F, 00, 20, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterA + 5C 77E74656 17 Bytes [ 61, 00, 73, 00, 73, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseA + 38 77E74B20 37 Bytes [ 65, 00, 77, 00, E4, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseA + 5E 77E74B46 39 Bytes [ 73, 00, 20, 00, 57, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseA + 86 77E74B6E 14 Bytes [ 69, 00, 65, 00, 20, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseA + 95 77E74B7D 6 Bytes [ 00, 20, 00, 6D, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingParseA + 9C 77E74B84 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + C 77E74DC4 5 Bytes [ 20, 00, 64, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 12 77E74DCA 23 Bytes [ 73, 00, 73, 00, 20, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 2A 77E74DE2 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 2C 77E74DE4 25 Bytes [ 6C, 00, F6, 00, 73, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingToStaticStringBindingW + 46 77E74DFE 1 Byte [ 76 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2W + 1F 77E74F68 17 Bytes [ 6C, 00, 74, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2W + 31 77E74F7A 24 Bytes [ 75, 00, 63, 00, 6B, 00, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2W + 4A 77E74F93 4 Bytes [ 00, 66, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2W + 4F 77E74F98 65 Bytes [ 64, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2W + 91 77E74FDA 3 Bytes [ 72, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoA + 10 77E755F2 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoA + 4D 77E7562F 12 Bytes [ 00, B4, 8C, 85, D1, CF, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoA + 5A 77E7563C 23 Bytes [ EF, B9, B4, FF, FF, C4, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoA + 72 77E75654 31 Bytes [ EB, BD, B6, FF, C9, A8, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterAuthInfoA + 92 77E75674 40 Bytes [ CD, 9E, 9E, EE, 57, 44, 40, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 20 77E75959 7 Bytes [ BB, BB, FF, FF, BB, BB, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 28 77E75961 85 Bytes [ BB, BB, FF, FF, BB, BB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 80 77E759B9 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameW + 87 77E759C0 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameW + DB 77E75A14 11 Bytes [ FF, B8, B8, FF, FF, B8, B8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterW + 10 77E760B4 3 Bytes [ 20, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpRegisterW + 14 77E760B8 94 Bytes [ 69, 00, 65, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqW + 1B 77E76117 6 Bytes [ 00, 6E, 00, 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqW + 22 77E7611E 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqW + 24 77E76120 35 Bytes [ 20, 00, 6B, 00, F6, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqW + 48 77E76144 43 Bytes [ 72, 00, 68, 00, 6F, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqExW + 1C 77E76170 15 Bytes [ 2E, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqExW + 2E 77E76182 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqExW + 42 77E76196 15 Bytes [ 65, 00, 72, 00, 20, 00, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqExW + 52 77E761A6 51 Bytes [ 65, 00, 72, 00, 6B, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqExW + 86 77E761DA 33 Bytes [ 74, 00, 2E, 00, 20, 00, 53, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetDcomProtocolVersion + B 77E768E0 1 Byte [ 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetDcomProtocolVersion + D 77E768E2 7 Bytes [ 65, 00, 72, 00, 77, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetDcomProtocolVersion + 15 77E768EA 85 Bytes [ 69, 00, 67, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetDcomProtocolVersion + 6B 77E76940 19 Bytes [ F6, 00, 66, 00, 66, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetDcomProtocolVersion + 7F 77E76954 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingFromStringBindingA + 10 77E76B88 79 Bytes [ 64, 00, 20, 00, 69, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeA + 14 77E76BD8 49 Bytes [ 6D, 00, 69, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeA + 46 77E76C0A 9 Bytes [ 72, 00, 6E, 00, 61, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeA + 50 77E76C14 49 Bytes [ 6E, 00, 2E, 00, 20, 00, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeA + 82 77E76C46 5 Bytes [ 6E, 00, 20, 00, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcStringBindingComposeA + 88 77E76C4C 19 Bytes [ 61, 00, 6D, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqA + 1C 77E775CC 35 Bytes [ 4B, C9, 73, FF, F1, FB, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2A + D 77E775F0 62 Bytes [ 0B, B3, 22, FF, 00, 56, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2A + 4C 77E7762F 6 Bytes [ FF, 88, F9, FF, FF, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2A + 53 77E77636 5 Bytes [ FF, FF, 81, F7, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2A + 59 77E7763C 9 Bytes [ 41, C1, DF, FF, 00, 66, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseq2A + 63 77E77646 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientA + 7 77E7856A 21 Bytes [ 43, 00, 6F, 00, 6D, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientA + 1D 77E78580 89 Bytes [ 6E, 00, 2E, 00, 1B, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExA + 50 77E785DA 13 Bytes [ 73, 00, 74, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExA + 5E 77E785E8 1 Byte [ 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExA + 60 77E785EA 9 Bytes [ 65, 00, 6E, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExA + 6A 77E785F4 121 Bytes [ 72, 00, 20, 00, 44, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthClientExA + E4 77E7866E 11 Bytes [ 74, 00, 65, 00, 6E, 00, 2E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeFormatString + 18 77E786D6 5 Bytes [ 20, 00, 53, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeFormatString + 1E 77E786DC 5 Bytes [ 65, 00, 20, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeFormatString + 24 77E786E2 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeFormatString + 26 77E786E4 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeFormatString + 28 77E786E6 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeFormatString + 10 77E79E89 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeFormatString + 1F 77E79E98 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeGenCookie + 14 77E79EB1 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeGenCookie + 21 77E79EBE 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeGenCookie + 2F 77E79ECC 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeGenCookie + 4D 77E79EEA 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetTypeGenCookie + 54 77E79EF1 20 Bytes [ 00, 00, 00, 06, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetProcFormatString + C 77E79F06 5 Bytes [ 00, 00, 30, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetProcFormatString + 12 77E79F0C 18 Bytes [ 30, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetProcFormatString + 25 77E79F1F 10 Bytes [ FF, 45, 00, 6E, 00, 61, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpGetProcFormatString + 30 77E79F2A 32 Bytes [ 65, 00, 64, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpVarVtOfTypeDesc + 1C 77E79F4B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpVarVtOfTypeDesc + 20 77E79F4F 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpVarVtOfTypeDesc + 4B 77E79F7A 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeGenCookie + 13 77E79F92 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeGenCookie + 19 77E79F98 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeGenCookie + 41 77E79FC0 8 Bytes [ 00, 00, 00, 00, 0E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeGenCookie + 4A 77E79FC9 8 Bytes [ 00, 00, 00, C8, 0D, BE, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpReleaseTypeGenCookie + 53 77E79FD2 9 Bytes [ 00, 00, 00, 00, 00, 00, 31, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerListen + 43 77E7B236 13 Bytes [ CC, 60, D2, F3, B4, AF, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerListen + 51 77E7B244 35 Bytes [ F2, BF, 4D, FF, BE, C2, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerListen + 75 77E7B268 7 Bytes [ 91, 49, 49, 30, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerListen + 7F 77E7B272 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerListen + 87 77E7B27A 57 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf + C 77E7B2F1 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf + 12 77E7B2F7 15 Bytes [ 00, CC, 99, 99, 30, CC, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf + 22 77E7B307 8 Bytes [ FF, 98, F1, FF, FF, 96, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf + 2B 77E7B310 28 Bytes [ 96, E4, FF, FF, 95, DB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf + 49 77E7B32E 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorStartEnumeration + 21 77E7B4AC 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorStartEnumeration + 25 77E7B4B0 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorStartEnumeration + 2E 77E7B4B9 90 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorStartEnumeration + 89 77E7B514 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorStartEnumeration + AB 77E7B536 4 Bytes [ FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtWaitServerListen + 7 77E7B632 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtWaitServerListen + D 77E7B638 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtWaitServerListen + 29 77E7B654 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtWaitServerListen + 2F 77E7B65A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtWaitServerListen + 33 77E7B65E 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStopServerListening + D 77E7B68D 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStopServerListening + 13 77E7B693 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStopServerListening + 17 77E7B697 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStopServerListening + 1D 77E7B69D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtStopServerListening + 28 77E7B6A8 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExW + C 77E7B79F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExW + 13 77E7B7A6 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExW + 1A 77E7B7AD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExW + 1C 77E7B7AF 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExW + 2B 77E7B7BE 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingCopy + C 77E7B852 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingCopy + 12 77E7B858 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingCopy + 1F 77E7B865 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingCopy + 2C 77E7B872 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingCopy + 2E 77E7B874 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetServerStackSize + C 77E7BDE3 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetServerStackSize + 33 77E7BE0A 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetServerStackSize + 4A 77E7BE21 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetServerStackSize + 76 77E7BE4D 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetServerStackSize + 7A 77E7BE51 127 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoW + 7 77E7C08E 56 Bytes [ 45, 00, 6C, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoW + 42 77E7C0C9 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoW + 47 77E7C0CE 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoW + 5D 77E7C0E4 5 Bytes [ 66, 00, 6F, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoW + 63 77E7C0EA 23 Bytes [ 6C, 00, 65, 00, 6E, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerBufferSize + 3D 77E7C3F6 37 Bytes [ 20, 00, 66, 00, FC, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerFree + 21 77E7C41C 52 Bytes [ 64, 00, 20, 00, 65, 00, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerMarshall + 30 77E7C451 18 Bytes [ 00, 20, 00, 77, 00, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerMarshall + 43 77E7C464 67 Bytes [ 74, 00, 65, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerUnmarshall + 3F 77E7C4A8 49 Bytes [ 70, 00, 61, 00, 73, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerUnmarshall + 71 77E7C4DA 37 Bytes [ 72, 00, 64, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerUnmarshall + 97 77E7C500 31 Bytes [ 6E, 00, 20, 00, 61, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerUnmarshall + B7 77E7C520 153 Bytes [ 2C, 00, 20, 00, 64, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrByteCountPointerUnmarshall + 151 77E7C5BA 1 Byte [ 3F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetOption + 11 77E7CD3E 9 Bytes [ 6F, 00, 6E, 00, 3A, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetOption + 1B 77E7CD48 21 Bytes [ 73, 00, 6F, 00, 6C, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetOption + 31 77E7CD5E 15 Bytes [ 09, 00, 09, 00, 42, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetOption + 41 77E7CD6E 99 Bytes [ 6F, 00, 75, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetOption + A5 77E7CDD2 48 Bytes [ 20, 00, 25, 00, 64, 00, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructFree + 10 77E7D084 103 Bytes [ 3D, 21, 13, 6C, 3E, 21, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructFree + 79 77E7D0ED 105 Bytes [ 00, 00, 01, 55, 2B, 2B, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructFree + E3 77E7D157 48 Bytes [ 01, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructFree + 114 77E7D188 94 Bytes [ F6, BD, B8, FF, F6, BE, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantStructFree + 173 77E7D1E7 57 Bytes [ 00, 40, 40, 00, 04, 51, 28, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIf + 20 77E7D3B4 63 Bytes [ F6, D6, CD, FF, F6, D7, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIf + 60 77E7D3F4 109 Bytes [ FA, BF, BA, FF, FB, B4, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIf + CF 77E7D463 28 Bytes [ 00, 00, 00, 00, 00, B7, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIf + EC 77E7D480 11 Bytes [ FB, B1, AD, FF, FB, B3, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIf + F8 77E7D48C 135 Bytes [ FB, B6, B2, FF, FA, B7, B3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmDestroyClientContext + 12 77E7D514 31 Bytes [ FB, B3, AF, FF, FB, B4, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmDestroyClientContext + 32 77E7D534 45 Bytes [ F9, C1, BC, FF, F9, C3, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsDestroyClientContext + 21 77E7D562 29 Bytes [ 00, 00, C0, 41, 4A, 40, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsDestroyClientContext + 3F 77E7D580 4 Bytes [ FD, A3, A1, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsDestroyClientContext + 44 77E7D585 70 Bytes [ A5, A3, FF, FD, A6, A4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsDestroyClientContext + 8B 77E7D5CC 71 Bytes [ FD, A8, A6, FF, B3, 55, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsDestroyClientContext + D3 77E7D614 3 Bytes [ FD, A5, A3 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMemorySize + 2D 77E7E9CC 15 Bytes [ 69, 00, 73, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMemorySize + 3D 77E7E9DC 17 Bytes [ 20, 00, 61, 00, 75, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMemorySize + 4F 77E7E9EE 35 Bytes [ 64, 00, 69, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMemorySize + 73 77E7EA12 107 Bytes [ 63, 00, 68, 00, 7A, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantArrayMemorySize + DF 77E7EA7E 121 Bytes [ 65, 00, 6E, 00, 2C, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRangeUnmarshall + 46 77E7EAF8 9 Bytes [ 6B, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRangeUnmarshall + 50 77E7EB02 3 Bytes [ 73, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRangeUnmarshall + 54 77E7EB06 1 Byte [ 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRangeUnmarshall + 56 77E7EB08 13 Bytes [ 00, 00, 00, 00, 09, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRangeUnmarshall + 64 77E7EB16 71 Bytes [ 6D, 00, 65, 00, 6E, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf2 + C 77E80906 4 Bytes [ 20, 00, 68, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf2 + 12 77E8090C 60 Bytes [ 48, 04, 50, 41, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf2 + 4F 77E80949 21 Bytes [ 00, 01, 00, 08, 00, A8, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf2 + 65 77E8095F 24 Bytes [ 00, 2C, 04, 10, 10, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIf2 + 7E 77E80978 2 Bytes CALL A5E8099B .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcRequestMutex + 24 77E80D71 12 Bytes [ 00, B0, 04, 30, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcClearMutex + 8 77E80D7E 20 Bytes [ 00, 00, B1, 04, 20, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcClearMutex + 1D 77E80D93 71 Bytes [ 00, 01, 00, 20, 00, 68, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcClearMutex + 65 77E80DDB 19 Bytes [ 00, B7, 04, 20, 20, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcClearMutex + 79 77E80DEF 29 Bytes [ 00, 01, 00, 20, 00, 68, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcClearMutex + 97 77E80E0D 8 Bytes [ 00, BA, 04, 20, 20, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2W + C 77E810B6 16 Bytes [ 00, 00, 28, B9, 9E, 7C, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2W + 1E 77E810C8 68 Bytes [ FC, B8, 9E, 7C, 05, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerUseProtseqEp2W + 65 77E8110F 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpExW + 16 77E8112F 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpExW + 1F 77E81138 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpW + C 77E81149 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpW + 10 77E8114D 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpW + 1E 77E8115B 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpW + 30 77E8116D 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseProtseqEpW + 46 77E81183 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIfEx + C 77E81427 4 Bytes [ 00, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIfEx + 11 77E8142C 9 Bytes [ 04, 00, 0C, 00, E0, A3, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIfEx + 1C 77E81437 17 Bytes CALL 886815DF .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIfEx + 2E 77E81449 32 Bytes [ A4, 01, 80, 40, 01, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerRegisterIfEx + 4F 77E8146A 65 Bytes [ 00, 00, 88, 31, 00, 80, 05, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayFree + 23 77E81AF2 38 Bytes [ 00, 00, B8, 58, 00, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMarshall + 1D 77E81B19 53 Bytes [ 00, 00, 00, 30, 59, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMarshall + 53 77E81B4F 7 Bytes [ 80, 87, 00, 00, 00, D8, 59 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMarshall + 5B 77E81B57 82 Bytes [ 80, 88, 00, 00, 00, F0, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayUnmarshall + 45 77E81BAA 7 Bytes [ 00, 00, E0, 5A, 00, 80, 93 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayUnmarshall + 4D 77E81BB2 15 Bytes [ 00, 00, F8, 5A, 00, 80, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayUnmarshall + 5D 77E81BC2 20 Bytes [ 00, 00, 28, 5B, 00, 80, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayUnmarshall + 73 77E81BD8 37 Bytes [ 98, 00, 00, 00, 70, 5B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayUnmarshall + 99 77E81BFE 3 Bytes [ 00, 80, 9D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayBufferSize + 26 77E81F7B 99 Bytes [ 00, 50, 66, 00, 80, 0D, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMemorySize + 48 77E81FDF 5 Bytes [ 80, 19, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMemorySize + 4E 77E81FE5 17 Bytes [ 67, 00, 80, 1A, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMemorySize + 60 77E81FF7 7 Bytes [ 80, 1C, 01, 00, 00, D0, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMemorySize + 68 77E81FFF 40 Bytes [ 80, 73, 00, 75, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrFixedArrayMemorySize + 91 77E82028 1 Byte [ 21 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockExclusive + 2B 77E821F4 15 Bytes [ 31, 00, 21, 00, 6C, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockExclusive + 3B 77E82204 15 Bytes [ 66, 00, 20, 00, 25, 00, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockExclusive + 4B 77E82214 21 Bytes [ 20, 00, 6B, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockExclusive + 61 77E8222A 37 Bytes [ 20, 00, 7A, 00, 75, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockExclusive + 87 77E82250 7 Bytes [ 2E, 00, 0A, 00, 0A, 00, 25 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 5D 77E8274A 21 Bytes [ 20, 00, 69, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 73 77E82760 5 Bytes [ 74, 00, 29, 00, 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 79 77E82766 3 Bytes [ 53, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 7D 77E8276A 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransConnectionReallocPacket + 7F 77E8276C 11 Bytes [ 74, 00, 75, 00, 73, 00, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultFree + B 77E835FC 15 Bytes [ 58, 58, 58, FF, 8E, 8E, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultAllocate + B 77E8360C 91 Bytes [ B2, B2, B2, FF, B8, B8, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultAllocate + 67 77E83668 52 Bytes [ 88, E0, 87, FF, 3F, CE, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultAllocate + 9E 77E8369F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultAllocate + A4 77E836A5 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSsDefaultAllocate + B3 77E836B4 11 Bytes [ 81, 81, 81, 20, 98, 98, 98, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRaiseException + A 77E838A9 2 Bytes [ CB, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRaiseException + D 77E838AC 7 Bytes [ 44, C2, 6F, FF, 32, BB, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRaiseException + 15 77E838B4 34 Bytes [ 1E, B2, 53, FF, 1A, B1, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRaiseException + 38 77E838D7 2 Bytes [ 60, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcRaiseException + 51 77E838F0 82 Bytes [ D4, 98, 73, FF, F8, F8, F8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcExceptionFilter + 2C 77E83DC3 3 Bytes [ 9F, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcExceptionFilter + 30 77E83DC7 67 Bytes [ 00, 25, 9D, CE, FF, DE, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcExceptionFilter + 74 77E83E0B 4 Bytes [ FF, D3, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcExceptionFilter + 79 77E83E10 9 Bytes [ D3, FF, FF, FF, D3, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcExceptionFilter + 83 77E83E1A 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidFromStringW + 1F 77E847F2 15 Bytes [ 20, 00, 56, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidFromStringW + 2F 77E84802 43 Bytes [ 66, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidEqual + E 77E8482E 7 Bytes [ 65, 00, 72, 00, 20, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidEqual + 16 77E84836 3 Bytes [ 6E, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidEqual + 1A 77E8483A 5 Bytes [ 65, 00, 72, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidEqual + 20 77E84840 5 Bytes [ 6E, 00, 20, 00, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidEqual + 26 77E84846 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingIsClientLocal + 11 77E84EB8 13 Bytes [ 65, 00, 20, 00, 77, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingIsClientLocal + 1F 77E84EC6 13 Bytes [ 6E, 00, 20, 00, 6D, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingIsClientLocal + 2D 77E84ED4 11 Bytes [ 65, 00, 72, 00, 74, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingIsClientLocal + 39 77E84EE0 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingIsClientLocal + 3B 77E84EE2 19 Bytes [ 73, 00, 61, 00, 6D, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!GlobalMutexClearExternal + 2A 77E96398 23 Bytes [ 4F, 00, 72, 00, 64, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!GlobalMutexClearExternal + 42 77E963B0 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!GlobalMutexClearExternal + 44 77E963B2 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!GlobalMutexClearExternal + 46 77E963B4 25 Bytes [ 22, 00, 20, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!GlobalMutexClearExternal + 60 77E963CE 43 Bytes [ 65, 00, 72, 00, 64, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsInterfaceExported + 1F 77E96F5E 17 Bytes [ 74, 00, 6F, 00, 70, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsInterfaceExported + 31 77E96F70 53 Bytes [ 65, 00, 69, 00, 67, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsInterfaceUnexported + 31 77E96FA6 33 Bytes [ 76, 00, 65, 00, 20, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkIsProtseqValidW + 1D 77E96FC8 3 Bytes [ 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkIsProtseqValidW + 21 77E96FCC 23 Bytes [ 74, 00, 20, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DceErrorInqTextA + 13 77E96FE4 1 Byte [ 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DceErrorInqTextA + 15 77E96FE6 9 Bytes [ 6F, 00, 6E, 00, 6E, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DceErrorInqTextA + 1F 77E96FF0 22 Bytes [ 72, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DceErrorInqTextA + 37 77E97008 30 Bytes [ 00, 00, 00, 00, 08, 66, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DceErrorInqTextW + 2 77E97027 84 Bytes [ FF, 6C, 6C, 6C, FF, C1, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqComTimeout + 2 77E9707C 29 Bytes [ AA, AA, AA, FF, 50, A4, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqComTimeout + 20 77E9709A 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqComTimeout + 2F 77E970A9 17 Bytes [ 1E, FF, FF, 00, 1E, FF, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqComTimeout + 41 77E970BB 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcConnectionInqSockBuffSize + D 77E970CD 28 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcConnectionInqSockBuffSize + 2A 77E970EA 18 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcConnectionSetSockBuffSize + 2 77E970FD 54 Bytes [ F3, E6, FF, FF, EF, DE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcConnectionSetSockBuffSize + 39 77E97134 20 Bytes [ BD, 81, 81, FF, BD, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcPauseExecution + 2 77E97149 77 Bytes [ FF, FF, FF, D9, 64, 03, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncAbortCall + 2B 77E97197 19 Bytes [ FF, F7, EE, EA, FF, D5, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcAsyncAbortCall + 3F 77E971AB 51 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpResolveBinding + 20 77E971DF 18 Bytes [ FF, 00, 00, 00, 00, BD, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpResolveBinding + 33 77E971F2 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpResolveBinding + 3A 77E971F9 13 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNsBindingInqEntryNameW + 2 77E97207 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNsBindingInqEntryNameW + 13 77E97218 16 Bytes [ FF, FF, FF, FF, FF, FB, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNsBindingInqEntryNameW + 24 77E97229 11 Bytes [ F3, E5, FF, FF, EE, DD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNsBindingInqEntryNameW + 30 77E97235 11 Bytes [ E3, C7, FF, FF, E3, C7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNsBindingInqEntryNameW + 3D 77E97242 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsBindingSetEntryNameA + 4 77E9724F 20 Bytes [ 9F, 01, 75, 03, FF, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsBindingSetEntryNameW + C 77E97264 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsBindingSetEntryNameW + 24 77E9727C 11 Bytes [ FF, FB, F7, FF, FF, F8, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNsBindingSetEntryNameW + 30 77E97288 23 Bytes [ FF, F3, E5, FF, FF, EE, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqSecurityContext + 2 77E972A0 29 Bytes [ 8C, 5C, 59, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqSecurityContext + 20 77E972BE 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqSecurityContext + 3A 77E972D8 94 Bytes [ FF, F7, EF, FF, FF, F4, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoW + 2 77E97337 16 Bytes [ FF, 81, FF, FF, FF, 81, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoW + 13 77E97348 77 Bytes [ 81, FF, FF, FF, 1C, 97, CA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoW + 61 77E97396 28 Bytes [ FF, FF, B6, FF, FF, FF, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoW + 7E 77E973B3 9 Bytes [ FF, 1C, 97, CA, FF, 00, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoW + 88 77E973BD 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 21 77E978CC 11 Bytes [ FF, F4, E7, FF, FF, F0, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 2D 77E978D8 8 Bytes [ FF, EB, D9, FF, FF, EA, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqWireIdForSnego + 36 77E978E1 11 Bytes [ E7, D0, FF, FF, E5, CA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 2 77E978ED 42 Bytes [ E0, C1, FF, FF, DD, BD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 2D 77E97918 9 Bytes [ 81, FF, FF, FF, 81, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 37 77E97922 97 Bytes [ FF, FF, C9, FB, FF, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + 99 77E97984 63 Bytes [ EF, EF, EF, FF, EF, EF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingHandleToAsyncHandle + D9 77E979C4 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransIoCancelled + 1A 77E981A1 607 Bytes [ 35, 0F, 35, 35, 35, 3A, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransIoCancelled + 27A 77E98401 9 Bytes [ F0, 19, 00, 88, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransIoCancelled + 284 77E9840B 218 Bytes [ 30, 87, 30, 9D, 30, B3, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransIoCancelled + 35F 77E984E6 106 Bytes [ 6D, 3C, A5, 3C, E3, 3C, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransIoCancelled + 3CA 77E98551 153 Bytes [ 35, 9B, 35, A1, 35, C8, 35, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqDefaultProtectLevel + B 77E994C0 6 Bytes [ 48, 90, 7B, 00, 78, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqDefaultProtectLevel + 12 77E994C7 124 Bytes [ 00, E4, 04, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqOption + 1E 77E99544 17 Bytes [ 24, 03, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqOption + 30 77E99556 33 Bytes [ 00, 00, E4, 04, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqOption + 52 77E99578 18 Bytes [ E4, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqConnId + E 77E9958B 15 Bytes [ 00, 00, 00, 00, 00, 04, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqConnId + 1E 77E9959B 15 Bytes [ 00, 00, 00, 00, 00, F0, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqConnId + 30 77E995AD 33 Bytes [ 00, 00, 00, F0, BE, 7B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqConnId + 52 77E995CF 4 Bytes [ 00, 6C, C1, 7B ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqConnId + 57 77E995D4 6 Bytes [ 64, 02, 00, 00, E4, 04 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkInqProtseqsW + 21 77E996BE 81 Bytes [ 00, 00, 1C, F6, 7B, 00, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcObjectInqType + 49 77E99710 36 Bytes [ 04, 07, 7C, 00, 4C, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcObjectSetInqFn + 20 77E99735 17 Bytes [ 01, 00, 00, E4, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcObjectSetType + C 77E99747 15 Bytes [ 00, E4, 04, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcObjectSetType + 1D 77E99758 3 Bytes [ E4, 04, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcObjectSetType + 21 77E9975C 83 Bytes [ 00, 00, 00, 00, 64, 16, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcProtseqVectorFreeW + 4F 77E997B0 43 Bytes [ B4, 2B, 7C, 00, B8, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqIf + 27 77E997DC 18 Bytes [ 00, 00, 00, 00, 64, 38, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIfEx + E 77E997EF 56 Bytes [ 00, 14, 3A, 7C, 00, DC, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUnregisterIfEx + 47 77E99828 116 Bytes [ E4, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqStats + 63 77E9989D 57 Bytes [ 00, 00, 00, B0, 4F, 7C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqStats + 9D 77E998D7 22 Bytes [ 00, E4, 04, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 5 77E998EF 29 Bytes [ 00, 48, 61, 7C, 00, B4, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 25 77E9990F 20 Bytes [ 00, 20, 6A, 7C, 00, AC, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 3A 77E99924 69 Bytes [ F0, 02, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + 80 77E9996A 32 Bytes [ 00, 00, 00, 00, 00, 00, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcBindingInqDynamicEndpointA + A1 77E9998B 31 Bytes [ 00, 00, 00, 00, 00, 84, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcGetAuthorizationContextForClient + 1C 77E99BC0 15 Bytes [ E0, EB, 7C, 00, 90, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcGetAuthorizationContextForClient + 2C 77E99BD0 77 Bytes [ 70, ED, 7C, 00, A4, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcGetAuthorizationContextForClient + 7B 77E99C1F 55 Bytes [ 00, 2C, 00, 7D, 00, 0C, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcGetAuthorizationContextForClient + B4 77E99C58 11 Bytes [ E4, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcGetAuthorizationContextForClient + C0 77E99C64 43 Bytes [ DC, 0E, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcFreeAuthorizationContext + 27 77E99C90 45 Bytes [ FC, 2A, 7D, 00, 9C, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqIfIds + 29 77E99CBE 23 Bytes [ 00, 00, D4, 2F, 7D, 00, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqIfIds + 41 77E99CD6 6 Bytes [ 00, 00, E4, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqIfIds + 48 77E99CDD 16 Bytes [ 00, 00, 00, F8, 31, 7D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcIfIdVectorFree + C 77E99CEE 61 Bytes [ 00, 00, 88, 32, 7D, 00, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcIfIdVectorFree + 4A 77E99D2C 26 Bytes [ 00, 00, 00, 00, 18, 3A, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameW + D 77E99D47 12 Bytes [ 00, E4, 04, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 1A 77E99D54 47 Bytes [ 04, 01, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 4A 77E99D84 23 Bytes [ 4C, 01, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 62 77E99D9C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameW + 65 77E99D9F 16 Bytes [ 00, C8, 4D, 7D, 00, 7C, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameA + B 77E99DEC 55 Bytes [ 00, 00, 00, 00, 2C, 57, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameA + 43 77E99E24 25 Bytes [ AC, 01, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqDefaultPrincNameA + 5D 77E99E3E 16 Bytes [ 00, 00, F0, 5E, 7D, 00, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqLocalConnAddress + C 77E99E4F 59 Bytes [ 00, 9C, 60, 7D, 00, 80, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqLocalConnAddress + 48 77E99E8B 44 Bytes [ 00, 00, 00, 00, 00, 4C, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqLocalConnAddress + 75 77E99EB8 37 Bytes [ E4, 04, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsEx + 22 77E99EDF 12 Bytes [ 00, C4, 89, 7D, 00, B0, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsEx + 30 77E99EED 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsEx + 33 77E99EF0 35 Bytes [ 74, 8B, 7D, 00, 74, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsEx + 57 77E99F14 11 Bytes [ DC, 05, 00, 00, E4, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqsEx + 63 77E99F20 19 Bytes [ 70, 97, 7D, 00, AC, 02, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqs + A 77E9A03B 18 Bytes [ 00, 6C, 00, 76, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerUseAllProtseqs + 1D 77E9A04E 104 Bytes [ 69, 00, 65, 00, 73, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqCallAttributesW + 58 77E9A0B8 15 Bytes [ 65, 00, 78, 00, 70, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqCallAttributesW + 68 77E9A0C8 21 Bytes [ 72, 00, 74, 00, 2E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqCallAttributesW + 7E 77E9A0DE 17 Bytes [ 65, 00, 20, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqCallAttributesW + 90 77E9A0F0 151 Bytes [ 72, 00, 6F, 00, 74, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSessionStrictContextHandle + 93 77E9A188 2 Bytes [ 65, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSessionStrictContextHandle + 96 77E9A18B 8 Bytes [ 00, 64, 00, 69, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSessionStrictContextHandle + 9F 77E9A194 6 Bytes [ 65, 00, 20, 00, 46, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSessionStrictContextHandle + A6 77E9A19B 30 Bytes [ 00, 6E, 00, 6B, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSessionStrictContextHandle + C5 77E9A1BA 71 Bytes [ 74, 00, 65, 00, 72, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcDeleteMutex + 2 77E9B0B6 43 Bytes [ D8, FF, FF, FF, E2, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcEnableWmiTrace + 12 77E9B0E2 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcEnableWmiTrace + 1C 77E9B0EC 52 Bytes [ 00, 00, 00, 00, BF, 97, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcEnableWmiTrace + 51 77E9B121 74 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcEnableWmiTrace + 9C 77E9B16C 70 Bytes [ F1, F1, F1, FF, EF, EF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcEnableWmiTrace + E3 77E9B1B3 100 Bytes [ FF, 4B, 79, FF, FF, 4B, 79, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreePipeBuffer + 2 77E9B283 37 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreePipeBuffer + 28 77E9B2A9 13 Bytes [ EA, D4, FF, FF, EA, D4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcFreePipeBuffer + 36 77E9B2B7 17 Bytes [ FF, 00, 00, 00, 00, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcNegotiateTransferSyntax + D 77E9B2C9 43 Bytes [ CC, 99, FF, FE, C9, 94, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcReallocPipeBuffer + 14 77E9B2F5 33 Bytes [ 90, 29, FF, E7, 8A, 20, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetCurrentCallHandle + 7 77E9B317 56 Bytes [ FF, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqTransportType + 1A 77E9B351 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqTransportType + 1E 77E9B355 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqTransportType + 27 77E9B35E 89 Bytes [ 00, 00, 00, 66, 00, FF, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqTransportType + 83 77E9B3BA 4 Bytes [ 00, 00, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerInqTransportType + 88 77E9B3BF 18 Bytes [ FF, 2E, C2, 6B, FF, 09, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerYield + 3B 77E9B481 6 Bytes [ 66, 00, FF, 2E, C2, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerTestCancel + 2 77E9B488 30 Bytes [ 09, 77, 14, FF, 00, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerTestCancel + 22 77E9B4A8 39 Bytes [ 00, 00, 00, 00, 34, AF, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerTestCancel + 4A 77E9B4D0 55 Bytes [ 2F, B5, DF, FF, 21, A0, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetExtendedError + 1B 77E9B508 47 Bytes CALL 5DE994EC .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcGetExtendedError + 4B 77E9B538 11 Bytes [ A9, 76, 76, FF, B6, 83, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThread + 2 77E9B544 4 Bytes [ 00, 33, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThread + 7 77E9B549 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThreadEx + 2 77E9B56C 3 Bytes [ EB, E6, E6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThreadEx + 6 77E9B570 58 Bytes CALL 5EE99554 .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThreadEx + 41 77E9B5AB 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThreadEx + 43 77E9B5AD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcCancelThreadEx + 45 77E9B5AF 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcServerAllocateIpPort + 7F 77E9C541 109 Bytes [ 3A, 57, 3A, 96, 3A, CE, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkIsProtseqValidA + 34 77E9C5AF 496 Bytes [ 00, B0, 00, 00, 00, 14, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcServerInqCallAttributesA + 2F 77E9C7A0 380 Bytes [ DB, 30, 55, 31, 78, 31, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingInqAuthInfoExA + 39 77E9C91D 193 Bytes [ 32, 91, 32, B6, 32, EB, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoExA + 79 77E9C9DF 305 Bytes [ 37, 41, 37, 5C, 37, 6B, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameA + B 77E9CB11 77 Bytes [ 40, 09, 00, 78, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtInqServerPrincNameA + 59 77E9CB5F 132 Bytes [ 38, 82, 38, D5, 38, E9, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkInqProtseqsA + 14 77E9CBE4 47 Bytes [ 48, 38, 52, 38, 6B, 38, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcNetworkInqProtseqsA + 44 77E9CC14 352 Bytes [ 91, 3C, 04, 3D, 4C, 3D, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoA + 62 77E9CD75 150 Bytes [ 36, 57, 36, CE, 36, DB, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoA + F9 77E9CE0C 282 Bytes [ 13, 30, 1A, 30, 4C, 30, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoA + 214 77E9CF27 33 Bytes [ 30, 92, 30, D3, 30, F8, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoA + 236 77E9CF49 235 Bytes [ 34, AE, 34, CE, 34, 2E, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcBindingSetAuthInfoA + 322 77E9D035 95 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 51 77E9D6C9 14 Bytes [ DF, B0, FF, FF, CC, 80, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 60 77E9D6D8 49 Bytes [ FF, CC, 80, FF, FF, DF, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 94 77E9D70C 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate2 + 9C 77E9D714 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramAllocate2 + D1 77E9D749 75 Bytes [ CC, 80, FF, FF, CC, 80, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramFree + 36 77E9E0A2 53 Bytes [ E4, 00, 72, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramFree + 6C 77E9E0D8 25 Bytes [ 20, 00, 42, 00, 65, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramFree + 86 77E9E0F2 97 Bytes [ 74, 00, 20, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramFree + E8 77E9E154 79 Bytes [ 6B, 00, 6F, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcTransDatagramFree + 138 77E9E1A4 33 Bytes [ 65, 00, 72, 00, 2E, 00, 17, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCreateNil + 13 77E9F8EF 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidHash + 1C 77E9F910 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidHash + 20 77E9F914 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidIsNil + E 77E9F927 17 Bytes [ 00, 00, 00, 00, 00, 00, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidIsNil + 20 77E9F939 81 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!UuidCompare + 2A 77E9F98B 128 Bytes [ FF, 00, 4B, 00, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncGetCallStatus + 15 77E9FA0C 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncGetCallStatus + 2E 77E9FA25 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncGetCallStatus + 33 77E9FA2A 51 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncGetCallStatus + 67 77E9FA5E 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncCancelCall + 23 77E9FA86 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncCancelCall + 3E 77E9FAA1 5 Bytes [ 4B, 00, BF, 00, 4B ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncCancelCall + 44 77E9FAA7 168 Bytes [ 20, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncCancelCall + EE 77E9FB51 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncCancelCall + 109 77E9FB6C 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpUnregister + 623 77EA1002 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpUnregister + 632 77EA1011 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpUnregister + 643 77EA1022 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpUnregister + 66E 77EA104D 76 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcEpUnregister + 6BD 77EA109C 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorGetNextRecord + 23 77EA12DA 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorGetNextRecord + 40 77EA12F7 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorResetEnumeration + 21 77EA131D 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorGetNumberOfRecords + 1E 77EA1340 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorGetNumberOfRecords + 2E 77EA1350 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorSaveErrorInfo + 2C 77EA1381 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorSaveErrorInfo + 36 77EA138B 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorSaveErrorInfo + 48 77EA139D 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorSaveErrorInfo + 51 77EA13A6 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorSaveErrorInfo + 7E 77EA13D3 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorEndEnumeration + 22 77EA199C 82 Bytes [ 00, 00, 00, 00, 4C, 49, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorLoadErrorInfo + 41 77EA19EF 235 Bytes [ 2F, 2F, 2F, 00, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorLoadErrorInfo + 12D 77EA1ADB 96 Bytes [ 01, 30, 30, 64, 63, B0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorLoadErrorInfo + 18E 77EA1B3C 301 Bytes [ 00, 0A, 2F, 02, 19, 6D, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorLoadErrorInfo + 2BC 77EA1C6A 180 Bytes [ 00, 00, 00, 02, 0C, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorLoadErrorInfo + 371 77EA1D1F 30 Bytes [ 02, 04, 00, 03, 5B, 00, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorAddRecord + 12 77EA1EF1 304 Bytes [ 06, C2, BD, BC, A2, A2, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorClearInformation + B7 77EA2022 5 Bytes [ 30, 00, 32, 00, 34 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorClearInformation + BD 77EA2028 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorClearInformation + BF 77EA202A 19 Bytes [ 42, 00, 79, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorClearInformation + D3 77EA203E 7 Bytes [ 6F, 00, 72, 00, 20, 00, 35 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcErrorClearInformation + DB 77EA2046 1 Byte [ 2E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqBegin + 23 77EA220B 16 Bytes [ 00, 72, 00, E4, 00, 67, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqBegin + 34 77EA221C 67 Bytes [ 69, 00, 63, 00, 68, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqBegin + 78 77EA2260 21 Bytes [ 64, 00, 65, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqBegin + 8E 77EA2276 21 Bytes [ E4, 00, 67, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqBegin + A4 77EA228C 3 Bytes [ 20, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextA + 4 77EA242A 85 Bytes [ 62, 00, 72, 00, 65, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextA + 5A 77EA2480 11 Bytes [ 63, 00, 68, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextA + 66 77EA248C 3 Bytes [ 65, 00, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextA + 6A 77EA2490 3 Bytes [ 68, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextA + 6E 77EA2494 22 Bytes [ 65, 00, 2C, 00, 20, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpUnregister + 2F 77EA26F0 18 Bytes [ 3F, 00, 13, 00, 44, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpUnregister + 42 77EA2703 2 Bytes [ 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpUnregister + 45 77EA2706 21 Bytes [ 65, 00, 72, 00, 20, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpUnregister + 5B 77EA271C 3 Bytes [ DC, 00, 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpUnregister + 5F 77EA2720 21 Bytes [ 65, 00, 72, 00, 70, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextW + 4B 77EA295C 15 Bytes [ 20, 00, 14, 00, 55, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtEpEltInqNextW + 5B 77EA296C 67 Bytes [ 6E, 00, 6E, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 32 77EA29B0 21 Bytes [ 62, 00, 75, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 48 77EA29C6 7 Bytes [ 68, 00, 6D, 00, 65, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 50 77EA29CE 11 Bytes [ 2E, 00, 2E, 00, 2E, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 5C 77EA29DA 39 Bytes [ DC, 00, 62, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcMgmtSetAuthorizationFn + 84 77EA2A02 11 Bytes [ 62, 00, 75, 00, 74, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 5 77EA9B20 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 1C 77EA9B37 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 24 77EA9B3F 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 36 77EA9B51 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrCreateServerInterfaceFromStub + 41 77EA9B5C 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncRegisterInfo + 5 77EAA6EE 19 Bytes [ 65, 00, 72, 00, 73, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncRegisterInfo + 19 77EAA702 9 Bytes [ 64, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncRegisterInfo + 23 77EAA70C 13 Bytes [ 75, 00, 73, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncRegisterInfo + 31 77EAA71A 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcAsyncRegisterInfo + 33 77EAA71C 11 Bytes [ 74, 00, 65, 00, 6E, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcSsDontSerializeContext + 9 77EB005A 107 Bytes [ 4D, 00, 69, 00, 63, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockShared + 65 77EB00C6 4 Bytes [ 72, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockShared + 6A 77EB00CB 27 Bytes [ 90, 90, 90, 90, 90, 25, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockShared + 86 77EB00E7 14 Bytes [ 00, 78, 00, 74, 00, 53, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockShared + 95 77EB00F6 1 Byte [ 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsContextLockShared + 97 77EB00F8 11 Bytes [ 6F, 00, 6C, 00, 64, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextMarshallEx + 21 77EB01F7 90 Bytes [ 00, 9F, 7D, 7A, 75, 9A, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NDRSContextUnmarshallEx + 7 77EB0252 48 Bytes [ 00, 00, 00, 00, 00, 00, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MIDL_wchar_strlen + 15 77EB0283 40 Bytes [ 00, 3C, D0, 9D, 7C, 15, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MIDL_wchar_strcpy + 1E 77EB02AC 51 Bytes [ 12, 00, 00, 00, 11, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!char_from_ndr + 2F 77EB02E0 20 Bytes [ C0, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!char_array_from_ndr + 10 77EB02F5 146 Bytes [ 00, 65, 00, 72, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsGetContextBinding + 3D 77EB0388 7 Bytes [ 65, 00, 00, 00, 44, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsGetContextBinding + 45 77EB0390 14 Bytes [ 72, 00, 61, 00, 74, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsGetContextBinding + 54 77EB039F 23 Bytes [ 90, 54, 00, 72, 00, 61, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsGetContextBinding + 6D 77EB03B8 107 Bytes [ 41, 00, 6C, 00, 62, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsGetContextBinding + D9 77EB0424 57 Bytes [ 70, 00, 79, 00, 49, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_from_ndr + C 77EB045E 40 Bytes [ 90, 90, 54, B4, 9D, 7C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_from_ndr + 35 77EB0487 15 Bytes [ 00, 30, 51, 9D, 7C, 3C, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_from_ndr + 45 77EB0497 16 Bytes [ 00, 83, 27, 00, 00, 70, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_from_ndr + 56 77EB04A8 6 Bytes [ A7, 23, 00, 00, 20, 27 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_from_ndr + 5E 77EB04B0 155 Bytes [ B0, 81, 9D, 7C, 08, B2, 9D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_size_ndr + A 77EB0898 58 Bytes [ 44, F5, A6, 7C, D8, 43, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_size_ndr + 45 77EB08D3 151 Bytes [ 00, 00, F5, A6, 7C, 60, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_size_ndr + DD 77EB096B 7 Bytes [ 00, 37, 27, 00, 00, 73, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_size_ndr + E5 77EB0973 70 Bytes [ 00, 40, F4, A6, 7C, 00, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_size_ndr + 12C 77EB09BA 142 Bytes [ 00, 00, C1, 23, 00, 00, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_size_ndr + 2 77EB0A49 6 Bytes [ 23, 00, 00, 3F, 27, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_size_ndr + 9 77EB0A50 58 Bytes [ CC, F3, A6, 7C, E0, EC, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_size_ndr + 45 77EB0A8C 50 Bytes [ 7C, F3, A6, 7C, 1C, ED, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_size_ndr + 78 77EB0ABF 17 Bytes [ 00, 5A, 21, 00, 00, 53, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_size_ndr + 8A 77EB0AD1 44 Bytes [ 23, 00, 00, 5B, 21, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_peek_ndr + B 77EB0BEB 40 Bytes [ 00, 6C, 21, 00, 00, 5C, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_peek_ndr + 34 77EB0C14 6 Bytes [ 70, 21, 00, 00, 5E, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_peek_ndr + 3C 77EB0C1C 18 Bytes [ D0, 7F, 9D, 7C, F0, EF, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_peek_ndr + 4F 77EB0C2F 16 Bytes [ 00, C4, F1, A6, 7C, 04, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_peek_ndr + 60 77EB0C40 18 Bytes [ 60, 4E, 00, 00, B0, F1, A6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_into_ndr + 52 77EB0DE3 50 Bytes [ 00, 42, 27, 00, 00, BC, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_into_ndr + 85 77EB0E16 112 Bytes [ A6, 7C, A6, 25, 00, 00, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_into_ndr + F6 77EB0E87 161 Bytes [ 00, A8, F0, A6, 7C, A8, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!data_into_ndr + 198 77EB0F29 166 Bytes [ 72, 54, 8C, F6, 49, 01, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_into_ndr + B 77EB0FD0 59 Bytes [ D4, 9D, 9D, 7C, 0C, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_into_ndr + 47 77EB100C 8 Bytes [ 81, 81, 9A, FE, FF, FD, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_into_ndr + 51 77EB1016 161 Bytes [ 0B, FD, 00, 1B, 82, 9C, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_into_ndr + F3 77EB10B8 80 Bytes [ 28, 28, 1E, 01, F9, 7A, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!tree_into_ndr + 144 77EB1109 62 Bytes [ F0, 07, E3, 00, 09, E1, 2F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!float_from_ndr + 63 77EB127D 95 Bytes [ 00, 00, 02, 1B, 00, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!float_array_from_ndr + 57 77EB12DE 30 Bytes [ 00, 02, 1E, 00, 02, 38, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!float_array_from_ndr + 76 77EB12FD 59 Bytes [ 08, 38, B8, B8, 3A, 38, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!float_array_from_ndr + B2 77EB1339 46 Bytes [ A9, 01, FE, 05, FD, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_from_ndr + 1B 77EB1368 24 Bytes [ 00, 09, E6, BC, 3E, 3E, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_from_ndr + 34 77EB1381 2 Bytes [ 02, 1C ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_from_ndr + 37 77EB1384 60 Bytes [ 00, 0E, E3, E1, 2F, 3E, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_from_ndr + 74 77EB13C1 3 Bytes [ 02, 1B, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_from_ndr + 78 77EB13C5 21 Bytes [ 0B, F0, DF, F0, 42, 42, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!double_array_from_ndr + B 77EB13DB 340 Bytes [ B8, 01, 3A, 01, 65, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!short_array_from_ndr + 5E 77EB1530 101 Bytes [ 3A, 38, 65, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!long_from_ndr + 1D 77EB1596 124 Bytes [ 2A, 00, 09, FD, 00, 04, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!long_array_from_ndr + 69 77EB1613 337 Bytes [ 00, 00, 02, 34, 00, 09, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!enum_from_ndr + 11E 77EB1765 209 Bytes [ 00, 03, 65, 00, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!enum_from_ndr + 1F0 77EB1837 11 Bytes [ 38, 01, 65, 07, 38, 01, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!enum_from_ndr + 1FC 77EB1843 8 Bytes [ 02, 40, 00, 06, FD, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!enum_from_ndr + 205 77EB184C 113 Bytes [ 01, 38, 01, 65, 04, 38, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!enum_from_ndr + 277 77EB18BE 72 Bytes [ 0D, FD, 00, 00, 00, 02, 4A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllGetClassObject + 6F 77EB2DD8 19 Bytes [ 20, 00, 64, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllGetClassObject + 83 77EB2DEC 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllGetClassObject + 85 77EB2DEE 29 Bytes [ 65, 00, 72, 00, 20, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllGetClassObject + A3 77EB2E0C 47 Bytes [ 67, 00, 74, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllGetClassObject + D3 77EB2E3C 43 Bytes [ 61, 00, 6D, 00, 6D, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllRegisterServer + B 77EB379C 27 Bytes [ 00, 00, 00, 00, 00, 4B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllRegisterServer + 28 77EB37B9 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllRegisterServer + 5F 77EB37F0 14 Bytes [ FF, FF, FF, FF, 9F, 7E, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllRegisterServer + 6F 77EB3800 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!DllRegisterServer + 72 77EB3803 113 Bytes [ 00, 00, 4B, 00, 40, 04, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllRegisterProxy + 2C 77EB3875 7 Bytes [ 4B, 00, 80, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllRegisterProxy + 35 77EB387E 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllRegisterProxy + 5B 77EB38A4 42 Bytes [ 1B, A1, D5, FF, 1B, A1, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllRegisterProxy + 87 77EB38D0 7 Bytes [ DD, FF, FF, FF, 03, 86, C1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllRegisterProxy + 8F 77EB38D8 13 Bytes [ 00, 81, BD, 10, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllUnregisterProxy + B 77EB3AD4 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllUnregisterProxy + 2E 77EB3AF7 4 Bytes [ EF, 00, 81, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllUnregisterProxy + 33 77EB3AFC 3 Bytes [ 00, 81, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllUnregisterProxy + 37 77EB3B00 35 Bytes [ 00, 81, 00, FF, 00, 81, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrDllUnregisterProxy + 5C 77EB3B25 2 Bytes [ 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesIncrementalHandleReset + 2 77EB3C7C 36 Bytes [ FF, ED, DC, FF, FF, E6, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesIncrementalHandleReset + 29 77EB3CA3 3 Bytes [ 00, BD, 4B ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesIncrementalHandleReset + 2D 77EB3CA7 10 Bytes [ BF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesIncrementalHandleReset + 38 77EB3CB2 9 Bytes [ FF, FF, D5, A6, 88, FF, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesIncrementalHandleReset + 42 77EB3CBC 68 Bytes [ FF, FF, FF, FF, C1, 69, 28, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode + 14 77EB3F63 43 Bytes [ FF, 7F, FC, FF, FF, 22, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode + 40 77EB3F8F 10 Bytes [ FF, 38, B6, D9, FF, 00, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode + 4D 77EB3F9C 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode + 58 77EB3FA7 31 Bytes [ 40, 04, 90, 0D, FF, 1A, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode + 78 77EB3FC7 23 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode2 + 4 77EB4284 123 Bytes CALL 77EB42E2 C:\WINDOWS\system32\RPCRT4.dll .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode2 + 80 77EB4300 36 Bytes [ 78, 01, A0, 00, 00, 00, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode2 + A6 77EB4326 25 Bytes [ A0, 00, 00, 00, AF, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode2 + C0 77EB4340 35 Bytes [ D8, 6F, BF, 10, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesProcEncodeDecode2 + E4 77EB4364 54 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesSimpleTypeAlignSize + 15 77EB453D 28 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrMesSimpleTypeAlignSize + 32 77EB455A 1055 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!MesInqProcEncodingId + B8 77EB497A 688 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializePartial + BA 77EB4C2B 590 Bytes [ C3, C3, C3, C3, C3, C3, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcUserFree + 49 77EB4E7A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcUserFree + 4E 77EB4E7F 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcUserFree + 55 77EB4E86 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcUserFree + 62 77EB4E93 16 Bytes [ 00, 00, 00, 00, 00, 20, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcUserFree + 73 77EB4EA4 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeSize + 22 77EB5151 58 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeSize + 5D 77EB518C 218 Bytes [ 00, 00, 00, 00, 81, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 9E 77EB5267 110 Bytes [ 1F, 1A, 15, 17, 6F, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 10F 77EB52D8 31 Bytes [ 60, 00, 00, 00, 01, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsBufferSize + 12F 77EB52F8 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerBufferSize + 18 77EB5315 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerBufferSize + 21 77EB531E 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerBufferSize + 33 77EB5330 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrContextHandleSize + 1B 77EB5350 32 Bytes [ 00, 00, 00, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 1C 77EB5371 94 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 7B 77EB53D0 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 83 77EB53D8 102 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + EA 77EB543F 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientBufferSize + 119 77EB546E 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionBufferSize + 74 77EB557D 168 Bytes [ 00, 00, 1C, 00, 00, 00, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 7A 77EB5626 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 87 77EB5633 20 Bytes [ 0F, 00, 00, 00, 27, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 9C 77EB5648 72 Bytes [ 9E, 9E, 9E, FF, 5E, 5E, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructBufferSize + E5 77EB5691 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructBufferSize + 105 77EB56B1 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFree + 24 77EB5700 11 Bytes [ B4, B4, B4, FF, 93, 93, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeFree + 30 77EB570C 102 Bytes [ 5C, 5C, 5C, FF, BD, BD, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsFree + 32 77EB5773 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerFree + 16 77EB578E 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerFree + 31 77EB57A9 46 Bytes [ 10, 10, 88, 2D, 2D, 2D, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerFree + 60 77EB57D8 15 Bytes [ 88, 79, 79, FF, 69, 69, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerFree + 70 77EB57E8 9 Bytes [ AD, AD, AD, FF, A1, A1, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerFree + 7A 77EB57F2 42 Bytes [ 74, FF, 7C, 6D, 6D, FF, AE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionFree + 65 77EB58DE 3 Bytes [ 00, 67, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionFree + 6A 77EB58E3 29 Bytes [ 31, 00, 00, 00, 15, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionFree + 89 77EB5902 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionFree + BF 77EB5938 15 Bytes [ CF, CF, CF, FF, CB, CB, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionFree + CF 77EB5948 47 Bytes [ BF, BF, BF, FF, 33, 33, 33, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructFree + 3F 77EB5A18 43 Bytes [ 66, 62, 62, FF, 7B, 74, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeMarshall + 2 77EB5A44 11 Bytes [ C0, C0, C0, FF, C6, C6, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeMarshall + E 77EB5A50 7 Bytes [ 85, 7F, 7F, FF, 91, 7D, 7D ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrTypeMarshall + 16 77EB5A58 155 Bytes [ A3, 87, 87, FF, 73, 63, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMarshall + 4F 77EB5AF4 69 Bytes [ 6C, 63, 63, FF, 8F, 8B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMarshall + 95 77EB5B3A 65 Bytes [ 00, 00, 00, 00, 00, 00, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMarshall + D7 77EB5B7C 47 Bytes [ B0, B0, B0, FF, AB, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMarshall + 107 77EB5BAC 27 Bytes [ 7D, 76, 76, FF, 87, 7C, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMarshall + 123 77EB5BC8 123 Bytes [ BF, BF, BF, FF, EC, EC, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrClientContextMarshall + 34 77EB5C44 15 Bytes [ C3, C3, C3, FF, DD, DD, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextMarshall + 2 77EB5C54 15 Bytes [ 7D, 7D, 7D, FF, B6, B6, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextMarshall + 12 77EB5C64 11 Bytes [ 97, 97, 97, FF, 6F, 6F, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextMarshall + 1E 77EB5C70 7 Bytes [ 77, 71, 71, FF, 80, 77, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextMarshall + 26 77EB5C78 6 Bytes [ 88, 7D, 7D, FF, 91, 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerContextMarshall + 2D 77EB5C7F 30 Bytes [ FF, 98, 87, 87, FF, A0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientMarshall + 12 77EB5C9E 93 Bytes [ E0, FF, D6, D6, D6, FF, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreClientMarshall + 70 77EB5CFC 163 Bytes [ D6, D6, D6, FF, EE, EE, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMarshall + 99 77EB5DA0 127 Bytes [ B0, B0, B0, FF, AD, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMarshall + 119 77EB5E20 25 Bytes [ 99, 84, 84, FF, 51, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMarshall + 135 77EB5E3C 11 Bytes [ 5C, 5C, 5C, 44, 94, 94, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMarshall + 141 77EB5E48 51 Bytes [ BF, BF, BF, FF, BC, BC, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMarshall + 175 77EB5E7C 71 Bytes [ E5, E5, E5, FF, E4, E4, E4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionMarshall + A4 77EB604D 89 Bytes [ 00, 00, 00, 04, 30, 19, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 2F 77EB60A7 359 Bytes [ 38, A5, 3C, BF, 3C, C6, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 197 77EB620F 67 Bytes [ 36, 20, 36, 2D, 36, 3A, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 1DB 77EB6253 45 Bytes [ 3C, 0E, 3D, 2A, 3D, 35, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 209 77EB6281 151 Bytes [ 00, 00, 00, 03, 30, 13, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructUnmarshall + 2A1 77EB6319 140 Bytes [ 3A, 98, 3A, D4, 3A, 0C, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + D4 77EB65D1 315 Bytes [ 60, 0B, 00, 9C, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsUnmarshall + 210 77EB670D 493 Bytes [ 38, A3, 38, CE, 38, 09, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 96 77EB68FB 61 Bytes [ 36, FD, 36, 2E, 37, 37, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + D4 77EB6939 89 Bytes [ 39, 02, 3A, 31, 3A, 61, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionUnmarshall + 12E 77EB6993 154 Bytes [ 00, 4B, 30, 7D, 30, 83, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMemorySize + 91 77EB6A2E 52 Bytes [ A7, 3F, 00, B0, 0B, 00, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrXmitOrRepAsMemorySize + C6 77EB6A63 458 Bytes [ 34, A3, 34, 5C, 35, 80, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerMemorySize + 25 77EB6C2E 86 Bytes [ 0B, 00, F4, 00, 00, 00, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrInterfacePointerMemorySize + 7C 77EB6C85 616 Bytes [ 37, 52, 37, 83, 37, 9B, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrEncapsulatedUnionMemorySize + 2F 77EB6EEE 301 Bytes [ 00, 00, 11, 30, 23, 30, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 129 77EB701C 6 Bytes [ A9, 3E, 03, BF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 130 77EB7023 128 Bytes [ 00, 81, 1E, 00, 60, A9, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 1B1 77EB70A4 38 Bytes [ 00, 1D, F8, EF, 00, 1D, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 1D8 77EB70CB 1 Byte [ CF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConformantVaryingStructMemorySize + 1DA 77EB70CD 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 2 77EB7930 67 Bytes [ FF, EF, E0, FF, EF, A7, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 46 77EB7974 4 Bytes [ F6, F3, F0, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 4B 77EB7979 21 Bytes [ 58, 58, FF, 90, 58, 58, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 61 77EB798F 12 Bytes [ 00, 00, 00, 00, 00, 13, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrUserMarshalSimpleTypeConvert + 6E 77EB799C 106 Bytes [ 81, FF, FF, FF, 81, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert2 + 15 77EB7B37 108 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert2 + 82 77EB7BA4 46 Bytes [ 89, 73, 67, FF, 89, 73, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert + 14 77EB7BD4 136 Bytes [ BD, 5F, 25, FF, FF, A6, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert + 9D 77EB7C5D 48 Bytes [ 1E, FC, FF, 00, 1D, FB, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert + CE 77EB7C8E 78 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert + 11D 77EB7CDD 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrConvert + 14E 77EB7D0E 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetSimpleTypeBufferAlignment + 13 77EB8A9C 23 Bytes [ 72, 00, 73, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetSimpleTypeBufferSize + 13 77EB8AB4 23 Bytes [ 6F, 00, 6C, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrGetSimpleTypeMemorySize + 13 77EB8ACC 22 Bytes [ 6E, 00, 67, 00, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrPartialIgnoreServerInitialize + 12 77EB8AE3 46 Bytes [ FF, 68, 80, 00, 00, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpSetRpcSsDefaults + 1F 77EB8B12 23 Bytes [ 53, 00, 50, 00, 41, 00, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpSetRpcSsDefaults + 37 77EB8B2A 8 Bytes [ 41, 00, 43, 00, 45, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpSetRpcSsDefaults + 41 77EB8B34 21 Bytes [ 3A, 00, 20, 00, 53, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpSetRpcSsDefaults + 57 77EB8B4A 8 Bytes [ 65, 00, 20, 00, 20, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrpSetRpcSsDefaults + 61 77EB8B54 33 Bytes [ 43, 00, 6F, 00, 70, 00, 79, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmClientFree + 4B 77EB8DE3 21 Bytes [ FF, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmClientFree + 61 77EB8DF9 26 Bytes [ FF, FF, FF, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmClientFree + 7C 77EB8E14 3 Bytes [ 1A, 70, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmClientFree + 80 77EB8E18 3 Bytes [ 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmClientFree + 84 77EB8E1C 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsAllocate + 27 77EB8E81 39 Bytes [ 00, 00, 00, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsAllocate + 4F 77EB8EA9 6 Bytes [ 00, 00, 00, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsAllocate + 56 77EB8EB0 75 Bytes [ 01, 80, 00, 00, 2A, 70, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsAllocate + A2 77EB8EFC 27 Bytes [ 52, 00, 45, 00, 5C, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsAllocate + BE 77EB8F18 37 Bytes [ 63, 00, 72, 00, 6F, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsFree + 8 77EB8F58 106 Bytes [ 43, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsSetClientAllocFree + 30 77EB8FC3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsSetThreadHandle 77EB8FC8 55 Bytes [ 53, 00, 4F, 00, 46, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsSetThreadHandle + 38 77EB9000 6 Bytes [ 00, 02, 3B, 00, 0A, 12 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsSetThreadHandle + 3F 77EB9007 105 Bytes [ 17, 40, 71, 6C, 6C, 6B, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsSwapClientAllocFree + 22 77EB9071 81 Bytes [ 6E, 03, 6C, 00, 0E, 6B, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmAllocate + 30 77EB90C3 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmAllocate + 32 77EB90C5 96 Bytes [ 02, 3B, 00, 0A, 12, 00, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmClientFree + 25 77EB9126 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmClientFree + 27 77EB9128 173 Bytes [ 00, 02, 3B, 00, 0A, 12, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmFree + 25 77EB91D6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmFree + 27 77EB91D8 31 Bytes [ 00, 02, 45, 00, 0A, 12, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmFree + 47 77EB91F8 61 Bytes [ 00, 00, 00, 02, 45, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmGetThreadHandle + 2D 77EB9236 100 Bytes [ 00, 02, 45, 00, 0A, 12, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSmSetClientAllocFree + 2A 77EB929B 404 Bytes [ 00, 00, 02, 45, 00, 0A, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrRpcSmSetClientToOsf + 79 77EB9430 190 Bytes [ 0A, 12, 01, 4C, 01, 72, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!RpcSsEnableAllocate + 2 77EB94EF 230 Bytes [ 02, 45, 00, 0A, 12, 00, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerUnmarshall + 5F 77EB95D6 68 Bytes [ 47, 1B, 00, 00, 00, 02, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerUnmarshall + A4 77EB961B 102 Bytes [ 00, 00, 00, 00, 02, 4F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerUnmarshall + 10D 77EB9684 6 Bytes [ 00, 02, 4F, 00, 0A, 12 ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerUnmarshall + 114 77EB968B 26 Bytes [ 17, 31, 66, 5E, 5E, 5D, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerUnmarshall + 130 77EB96A7 30 Bytes [ 02, 4F, 00, 0A, 12, 00, 17, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerMarshall + 90 77EB9A51 27 Bytes [ 17, 31, 66, 5E, 5E, 5D, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerMarshall + AC 77EB9A6D 26 Bytes [ 02, 59, 00, 0A, 12, 00, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerMarshall + C7 77EB9A88 37 Bytes [ 4F, 47, 1B, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerMarshall + EE 77EB9AAF 67 Bytes [ 00, 00, 02, 59, 00, 0A, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerMarshall + 132 77EB9AF3 166 Bytes [ 17, 3D, 70, 6A, 11, 69, 60, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeMarshall + 47 77EBA6B5 318 Bytes [ 74, 65, 6E, 74, 65, 6E, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeMarshall + 186 77EBA7F4 267 Bytes [ 79, 70, 65, 3D, 22, 77, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeMarshall + 292 77EBA900 56 Bytes [ 22, 78, 38, 36, 22, 0D, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeMarshall + 2CB 77EBA939 89 Bytes [ 20, 20, 20, 20, 20, 20, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!NdrServerInitializeMarshall + 325 77EBA993 531 Bytes [ 41, 50, 41, 44, 44, 49, 4E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcProxyNewConnection + 28 77EC3984 58 Bytes [ 00, 66, 99, FF, 00, 66, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcProxyNewConnection + 63 77EC39BF 59 Bytes [ BF, 9E, 89, 89, AF, 6C, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcProxyNewConnection + 9F 77EC39FB 15 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcProxyNewConnection + AF 77EC3A0B 12 Bytes [ FF, CC, 66, 00, FF, CC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] RPCRT4.dll!I_RpcProxyNewConnection + BC 77EC3A18 34 Bytes [ CC, 66, 00, FF, CC, 66, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WdtpInterfacePointer_UserFree + FFEDCA04 774B1931 1388 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WdtpInterfacePointer_UserFree + FFEDCF71 774B1E9E 90 Bytes [ FF, FF, FF, FF, 74, 74, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WdtpInterfacePointer_UserFree + FFEDCFCC 774B1EF9 135 Bytes [ FF, FF, FF, FF, FE, FF, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WdtpInterfacePointer_UserFree + FFEDD054 774B1F81 106 Bytes [ 95, 5C, 22, 89, 53, 1D, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WdtpInterfacePointer_UserFree + FFEDD0BF 774B1FEC 27 Bytes [ FF, FF, FF, FF, F0, F7, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllCanUnloadNow + 3B 774CCF64 14 Bytes [ F0, 00, 07, FE, 00, 1F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllCanUnloadNow + 4B 774CCF74 14 Bytes [ F8, 00, 01, F8, 00, 0F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllCanUnloadNow + 5A 774CCF83 4 Bytes [ 00, FC, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllCanUnloadNow + 60 774CCF89 9 Bytes [ 0F, 00, 00, FE, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllCanUnloadNow + 6A 774CCF93 3 Bytes [ 00, FF, F0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemFree + 2 774CD02E 42 Bytes [ E1, C8, DE, F2, 35, 37, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemAlloc + 11 774CD059 61 Bytes [ FF, FF, FF, FF, FF, E1, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemAlloc + 4F 774CD097 187 Bytes [ 39, B6, 28, 3C, 40, 28, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemAlloc + 10B 774CD153 36 Bytes [ 6B, 6B, 6B, 6B, 6B, 6B, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemAlloc + 131 774CD179 41 Bytes [ FF, FF, FF, FF, FF, DE, C3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemAlloc + 15B 774CD1A3 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidInterface + 4C 774CD475 52 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidInterface + 81 774CD4AA 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidInterface + 85 774CD4AE 338 Bytes [ D9, B9, D8, FC, 7F, 66, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidInterface + 1D8 774CD601 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidInterface + 1DF 774CD608 31 Bytes [ FF, FF, FF, FF, D1, D1, D1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMalloc + 79 774CDD71 98 Bytes [ 47, 47, 5C, 5C, 5C, 5C, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMalloc + DC 774CDDD4 280 Bytes [ 22, 5C, 5C, 5C, 5C, 74, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromGUID2 + EB 774CDEED 298 Bytes [ 14, 14, 14, 14, 12, 07, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromGUID2 + 216 774CE018 19 Bytes [ B4, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromGUID2 + 22A 774CE02C 11 Bytes [ 20, D0, C2, 85, 13, 29, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromGUID2 + 236 774CE038 8 Bytes [ 48, 8E, F2, 86, E2, 51, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromGUID2 + 240 774CE042 43 Bytes [ 00, 00, 00, 00, 00, 00, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUninitialize + 14 774CEE4A 51 Bytes [ B4, 01, 00, 00, 00, 00, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUninitialize + 48 774CEE7E 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUninitialize + 52 774CEE88 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetErrorInfo + 18 774CEEB2 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetErrorInfo + 25 774CEEBF 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetErrorInfo + 34 774CEECE 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetErrorInfo + 3D 774CEED7 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetErrorInfo + 4C 774CEEE6 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateGuid + 9 774CEF2A 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateGuid + F 774CEF30 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateGuid + 1C 774CEF3D 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateGuid + 35 774CEF56 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateGuid + 3F 774CEF60 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeEx + 17 774CEF82 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeEx + 23 774CEF8E 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeEx + 28 774CEF93 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeEx + 30 774CEF9B 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeEx + 36 774CEFA1 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RegisterDragDrop + 18 774CF632 50 Bytes [ 00, 00, 00, 00, 00, 01, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RegisterDragDrop + 4B 774CF665 10 Bytes [ F4, E3, FF, 40, B3, 40, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RegisterDragDrop + 56 774CF670 107 Bytes [ 00, 99, 00, FF, 00, 99, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitialize + 2 774CF6DC 23 Bytes [ FE, CB, 96, FF, FF, F1, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitialize + 1A 774CF6F4 15 Bytes [ CF, EC, C7, FF, BF, E6, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitialize + 2A 774CF704 20 Bytes [ FE, FA, E2, FF, FF, FF, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitialize + 40 774CF71A 113 Bytes [ 00, 95, 00, 00, 00, 3B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitialize + B2 774CF78C 28 Bytes CALL 554CF74E .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstanceEx + 2 774CFA6D 14 Bytes [ FA, D7, FF, FF, FC, E1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstanceEx + 11 774CFA7C 23 Bytes [ 8F, D2, 8E, FF, DF, F2, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstanceEx + 29 774CFA94 3 Bytes [ FF, FA, D7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstanceEx + 2D 774CFA98 32 Bytes [ D9, D6, BA, F3, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstanceEx + 4F 774CFABA 10 Bytes [ DE, FF, FF, FF, DE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstance + 2 774CFAC5 36 Bytes [ FF, DE, FF, FF, FF, DE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstance + 27 774CFAEA 2 Bytes [ DE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstance + 2A 774CFAED 2 Bytes [ FF, DE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstance + 2D 774CFAF0 4 Bytes [ FF, FF, DE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateInstance + 33 774CFAF6 17 Bytes [ DF, FF, FF, FF, E2, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitialize + 2 774D2A39 5 Bytes [ FF, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitialize + 8 774D2A3F 5 Bytes [ FF, FF, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitialize + F 774D2A46 11 Bytes [ FF, FF, FF, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitialize + 1B 774D2A52 12 Bytes [ 00, 00, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitialize + 28 774D2A5F 18 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisconnectObject + 15 774D2D12 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisconnectObject + 1E 774D2D1B 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisconnectObject + 2C 774D2D29 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisconnectObject + 39 774D2D36 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisconnectObject + 52 774D2D4F 61 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeAllLibraries + 1A 774D3AB1 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeAllLibraries + 2F 774D3AC6 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeAllLibraries + 48 774D3ADF 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeAllLibraries + 54 774D3AEB 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeAllLibraries + 59 774D3AF0 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStreamOnHGlobal + 54 774D6464 1 Byte [ 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStreamOnHGlobal + 56 774D6466 378 Bytes [ 43, 6F, 70, 79, 46, 69, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStreamOnHGlobal + 1D1 774D65E1 7 Bytes [ 65, 4A, 6F, 62, 53, 65, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStreamOnHGlobal + 1D9 774D65E9 64 Bytes [ 43, 72, 65, 61, 74, 65, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStreamOnHGlobal + 21A 774D662A 244 Bytes [ 43, 72, 65, 61, 74, 65, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorage + B5 774D79F2 53 Bytes [ A9, 90, 42, 2D, FB, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorage + EB 774D7A28 626 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorage + 35E 774D7C9B 478 Bytes [ 01, 01, 99, 3C, 46, 50, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorage + 53D 774D7E7A 407 Bytes [ 01, 01, 01, 01, 01, 01, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorage + 6D7 774D8014 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetRunningObjectTable + 1B 774DC24F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetRunningObjectTable + 21 774DC255 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetRunningObjectTable + 33 774DC267 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetRunningObjectTable + 3E 774DC272 47 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetRunningObjectTable + 70 774DC2A4 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllGetClassObject + 25 774DC8CC 11 Bytes [ 8C, 51, 51, 00, 7A, 47, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllGetClassObject + 31 774DC8D8 11 Bytes [ D1, 7B, 7B, 00, CB, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllGetClassObject + 3D 774DC8E4 7 Bytes [ DD, 83, 83, 00, F2, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllGetClassObject + 45 774DC8EC 24 Bytes [ EC, 8D, 8D, 00, E6, 89, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllGetClassObject + 5E 774DC905 2 Bytes [ 9B, 9B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromString + 18 774DCBB4 3 Bytes [ 33, 33, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromString + 1C 774DCBB8 9 Bytes [ 00, 00, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromString + 27 774DCBC3 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromString + 39 774DCBD5 28 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromString + 57 774DCBF3 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromCLSID + 18 774DD5E8 3 Bytes [ FA, CF, CF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromCLSID + 1C 774DD5EC 156 Bytes [ FF, D5, D5, 00, 4E, 41, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromCLSID + B9 774DD689 10 Bytes [ EA, EA, 00, C1, B1, B1, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromCLSID + C4 774DD694 103 Bytes [ B1, A3, A3, 00, 63, 5B, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromCLSID + 12C 774DD6FC 19 Bytes [ FF, F5, F5, 00, 95, 8F, 8F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseMarshalData + 162 774DEBBD 33 Bytes [ 90, 90, 90, 49, 73, 43, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseMarshalData + 184 774DEBDF 31 Bytes [ 90, 49, 6E, 74, 65, 72, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseMarshalData + 1A4 774DEBFF 82 Bytes [ 90, 47, 65, 74, 57, 69, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseMarshalData + 1F9 774DEC54 69 Bytes [ 47, 65, 74, 53, 79, 73, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseMarshalData + 23F 774DEC9A 61 Bytes [ 90, 90, 47, 65, 74, 43, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DcomChannelSetHResult + 19 774DF6D8 11 Bytes [ 6D, 66, 63, 00, 59, 79, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DcomChannelSetHResult + 25 774DF6E4 115 Bytes [ 78, 66, 64, 00, 65, 7B, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DcomChannelSetHResult + 99 774DF758 11 Bytes [ 32, 95, BC, 00, 51, 64, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DcomChannelSetHResult + A5 774DF764 11 Bytes [ 1C, 92, C2, 00, 40, 9C, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DcomChannelSetHResult + B1 774DF770 35 Bytes [ 53, 6A, C8, 00, 26, 9C, C9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMarshalSizeMax + 19 774E0D38 35 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMarshalSizeMax + 3D 774E0D5C 19 Bytes [ 35, 35, 35, D9, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMarshalSizeMax + 52 774E0D71 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMarshalSizeMax + 61 774E0D80 44 Bytes [ 00, 00, 00, 00, 9F, 8B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetMarshalSizeMax + 8E 774E0DAD 35 Bytes [ 80, 80, FF, 3D, 3D, 3D, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalInterface + 2 774E0E55 34 Bytes [ CF, CF, FF, FF, CC, CC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalInterface + 26 774E0E79 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalInterface + 2E 774E0E81 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalInterface + 31 774E0E84 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalInterface + 36 774E0E89 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoImpersonateClient + 14 774E2A43 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoImpersonateClient + 1C 774E2A4B 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoImpersonateClient + 25 774E2A54 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoImpersonateClient + 29 774E2A58 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoImpersonateClient + 49 774E2A78 17 Bytes [ EB, A5, 3F, FF, DE, DC, D9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibraries + 4 774E339D 33 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibraries + 26 774E33BF 65 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibraries + 68 774E3401 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibraries + 7F 774E3418 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibraries + 9E 774E3437 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibrariesEx + C 774E3556 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibrariesEx + 12 774E355C 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibrariesEx + 1D 774E3567 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibrariesEx + 24 774E356E 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeUnusedLibrariesEx + 2E 774E3578 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterface + F 774E429C 29 Bytes [ 82, 4F, 4F, FF, 80, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterface + 2D 774E42BA 5 Bytes [ 00, 02, 94, 61, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterface + 33 774E42C0 7 Bytes [ F2, CC, CC, FF, FF, CC, CC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterface + 3B 774E42C8 31 Bytes [ FF, CC, CC, FF, FF, CC, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterface + 5B 774E42E8 8 Bytes [ FF, CC, CC, FF, FF, CC, CC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReleaseStgMedium + 13 774E4C00 312 Bytes [ FC, FF, FF, FF, F7, F9, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReleaseStgMedium + 14D 774E4D3A 22 Bytes [ FF, FF, FC, FA, FA, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReleaseStgMedium + 164 774E4D51 17 Bytes [ FF, FF, FF, DB, DE, DD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReleaseStgMedium + 176 774E4D63 30 Bytes [ FF, D3, 9A, 77, FF, FA, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReleaseStgMedium + 195 774E4D82 75 Bytes [ FF, FF, D5, B6, A1, FF, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObjectContext + 58 774E521C 6 Bytes [ B3, 4D, 00, FF, A6, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObjectContext + 5F 774E5223 76 Bytes [ FF, AA, 44, 00, FF, C7, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObjectContext + AC 774E5270 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObjectContext + C0 774E5284 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObjectContext + D1 774E5295 2 Bytes [ A4, 22 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateFreeThreadedMarshaler + 2 774E5C6C 3 Bytes [ B7, 51, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateFreeThreadedMarshaler + 6 774E5C70 7 Bytes [ B7, 51, 51, FF, B7, 51, 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateFreeThreadedMarshaler + E 774E5C78 21 Bytes [ B7, 51, 51, FF, B7, 51, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateFreeThreadedMarshaler + 24 774E5C8E 37 Bytes [ 51, FF, B7, 51, 51, FF, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateFreeThreadedMarshaler + 4A 774E5CB4 14 Bytes [ 6B, 2F, 00, D9, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCallContext + 6 774E5D37 66 Bytes [ FF, B6, 51, 51, FF, B6, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCallContext + 49 774E5D7A 37 Bytes [ 00, 60, 00, 00, 00, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCallContext + 70 774E5DA1 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassObject + 7 774E5DB9 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassObject + 1B 774E5DCD 10 Bytes [ 00, 00, 00, CC, 75, 2D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassObject + 26 774E5DD8 31 Bytes [ CC, 75, 2E, FF, 73, 33, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassObject + 46 774E5DF8 35 Bytes [ B0, 4D, 4D, FF, B0, 4E, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassObject + 6A 774E5E1C 52 Bytes [ B0, 4D, 4D, FF, AF, 4D, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterChannelHook + A 774E7159 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterChannelHook + 19 774E7168 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterChannelHook + 1C 774E716B 72 Bytes [ 00, 39, 61, CE, AD, 23, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterChannelHook + 65 774E71B4 48 Bytes [ 0E, 3F, B1, FF, 0D, 3E, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterChannelHook + 96 774E71E5 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeSecurity + 34 774E7451 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeSecurity + 4E 774E746B 69 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeSecurity + 95 774E74B2 66 Bytes [ 99, FF, 00, 00, 99, FF, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeSecurity + D9 774E74F6 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeSecurity + E3 774E7500 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterClassObject + 131 774E8851 153 Bytes [ FF, EF, B1, 85, 1F, 0F, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterClassObject + 1CB 774E88EB 158 Bytes [ 8F, 72, 42, 46, 46, 47, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterClassObject + 26A 774E898A 8 Bytes [ E3, D0, B2, D8, D8, D8, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterClassObject + 273 774E8993 83 Bytes [ D8, D8, D8, D8, D8, D8, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterClassObject + 2C7 774E89E7 197 Bytes [ FF, FF, FF, FF, EC, EB, D9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryClientBlanket + 49 774EAAB7 6 Bytes [ 00, 01, FF, 00, 00, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryClientBlanket + 50 774EAABE 1 Byte [ 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryClientBlanket + 52 774EAAC0 10 Bytes [ 00, FF, 00, 00, C0, 00, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryClientBlanket + 5E 774EAACC 13 Bytes [ C0, 00, F0, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryClientBlanket + 6C 774EAADA 13 Bytes [ 00, 00, FF, FF, F8, 00, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetProxyBlanket + 1E 774EB471 13 Bytes [ FF, FF, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetProxyBlanket + 2C 774EB47F 6 Bytes [ 00, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IIDFromString + 2 774EB486 29 Bytes [ 00, 00, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IIDFromString + 20 774EB4A4 3 Bytes [ 01, FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IIDFromString + 24 774EB4A8 14 Bytes [ FF, 00, 00, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IIDFromString + 33 774EB4B7 23 Bytes [ 00, FF, 00, 00, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IIDFromString + 4C 774EB4D0 9 Bytes [ FF, 00, 00, 00, 00, FF, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetPSClsid + 2 774EB51E 19 Bytes [ 00, 00, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetPSClsid + 16 774EB532 16 Bytes [ 00, 00, 00, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetPSClsid + 27 774EB543 3 Bytes [ 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetPSClsid + 2B 774EB547 6 Bytes [ 00, FF, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetPSClsid + 32 774EB54E 25 Bytes [ 00, 00, FF, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCopyProxy + 31 774F0118 26 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCopyProxy + 4C 774F0133 2 Bytes [ FF, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCopyProxy + 4F 774F0136 55 Bytes [ 00, FF, 00, 00, 00, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCopyProxy + 88 774F016F 22 Bytes [ FF, 00, 00, 00, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCopyProxy + 9F 774F0186 77 Bytes [ 00, 00, 00, 00, 00, 00, 51, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSwitchCallContext + 2 774F0329 55 Bytes [ D2, D2, FF, FF, D0, D0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevertToSelf + 2 774F0361 16 Bytes [ DE, DE, FF, FF, E0, E0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevertToSelf + 14 774F0373 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevertToSelf + 20 774F037F 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevertToSelf + 2B 774F038A 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevertToSelf + 3A 774F0399 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FreePropVariantArray + 2 774F0DC8 32 Bytes [ FF, EF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FreePropVariantArray + 23 774F0DE9 9 Bytes [ DF, ED, FF, FF, EE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FreePropVariantArray + 2D 774F0DF3 56 Bytes JMP 484F0DE5 .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FreePropVariantArray + 66 774F0E2C 55 Bytes [ 66, 66, 66, FF, 3D, 3D, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FreePropVariantArray + 9E 774F0E64 12 Bytes [ FF, CF, CF, FF, FF, E2, E2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptorFromTypeInfo + 41 774F1C15 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptorFromTypeInfo + 44 774F1C18 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptorFromTypeInfo + 47 774F1C1B 38 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptorFromTypeInfo + 6E 774F1C42 36 Bytes [ C3, 7B, FE, BD, 74, FF, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptorFromTypeInfo + 93 774F1C67 39 Bytes [ B0, 1C, 79, B5, 1D, 82, BF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromOle1Class + A7 774F443A 104 Bytes [ 02, 02, F9, 87, 7A, 7A, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromOle1Class + 110 774F44A3 2 Bytes [ 80, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromOle1Class + 113 774F44A6 11 Bytes [ 68, 68, 62, 6A, 63, 4D, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromOle1Class + 11F 774F44B2 12 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromOle1Class + 12C 774F44BF 10 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MkParseDisplayName + 23 774F4754 87 Bytes [ E3, CF, CF, 00, DE, CB, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MkParseDisplayName + 7B 774F47AC 51 Bytes [ DA, D3, D3, 00, FA, F3, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MkParseDisplayName + AF 774F47E0 19 Bytes [ B8, 86, 81, 00, BF, 7F, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MkParseDisplayName + C3 774F47F4 31 Bytes [ C4, 9D, 83, 00, C8, 91, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MkParseDisplayName + E3 774F4814 42 Bytes [ F5, CC, 99, 00, D5, B3, 8A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObject + 78 774F4ED8 19 Bytes [ DB, D4, D4, FF, DA, D4, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObject + 8C 774F4EEC 3 Bytes [ D8, CA, CA ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObject + 90 774F4EF0 11 Bytes [ D8, CA, CA, FF, D7, C5, C5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObject + 9C 774F4EFC 114 Bytes [ D5, BF, BF, FF, D5, BE, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetObject + 10F 774F4F6F 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoResumeClassObjects + 35 774F7511 30 Bytes [ E7, D1, 00, F1, DB, C7, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoResumeClassObjects + 54 774F7530 75 Bytes [ CB, 9F, 72, 00, BB, 93, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSuspendClassObjects + 15 774F757C 19 Bytes [ E0, BD, 9B, 00, D3, B3, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSuspendClassObjects + 29 774F7590 115 Bytes [ C7, AA, 8D, 00, C7, AB, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSuspendClassObjects + 9D 774F7604 31 Bytes [ C1, AE, 9B, 00, FF, E8, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSuspendClassObjects + BD 774F7624 11 Bytes [ F9, E6, D3, 00, FF, ED, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSuspendClassObjects + C9 774F7630 35 Bytes [ FF, ED, DC, 00, FF, EE, DD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryProxyBlanket + 88 774F7D7C 108 Bytes [ 69, 3D, 23, 00, 88, 5E, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryProxyBlanket + F5 774F7DE9 35 Bytes [ E7, C3, FF, F5, D7, B7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryProxyBlanket + 119 774F7E0D 70 Bytes [ E7, CE, FF, FF, FF, ED, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryProxyBlanket + 160 774F7E54 69 Bytes [ CD, AF, 94, FF, 74, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryProxyBlanket + 1A7 774F7E9B 17 Bytes [ FF, A6, 58, 36, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantClear + 25 774F8BCF 12 Bytes [ 94, 87, 77, 77, D2, DB, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantClear + 32 774F8BDC 46 Bytes [ EA, B7, B7, FF, F3, CD, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantClear + 61 774F8C0B 44 Bytes [ F6, 00, 00, 00, 77, 6F, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantClear + 8E 774F8C38 8 Bytes [ FF, CD, CD, FF, FF, D2, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantClear + 97 774F8C41 23 Bytes [ D8, D8, FF, FF, DD, DD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetErrorInfo + C 774F9B5B 67 Bytes [ F2, 9A, 4C, 4D, 75, 75, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetErrorInfo + 51 774F9BA0 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetErrorInfo + 55 774F9BA4 105 Bytes [ 4D, 2B, 47, 4D, 53, 75, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetErrorInfo + BF 774F9C0E 4 Bytes [ 1B, F4, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetErrorInfo + C5 774F9C14 21 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeClassObject + 2 774F9C94 41 Bytes [ F5, F5, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeClassObject + 2C 774F9CBE 23 Bytes [ 00, 00, FF, 09, 8B, 8B, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeClassObject + 44 774F9CD6 46 Bytes [ 00, 00, FF, 09, 8B, 8B, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeClassObject + 73 774F9D05 4 Bytes [ FF, 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeClassObject + 78 774F9D0A 22 Bytes [ B4, 8B, AD, B4, DB, DB, D5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoadFromStream + 27 774FA27E 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoadFromStream + 37 774FA28E 5 Bytes [ D1, FF, 29, 00, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoadFromStream + 3D 774FA294 5 Bytes [ 29, 00, DF, FF, 29 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoadFromStream + 43 774FA29A 10 Bytes [ DF, FF, 22, 00, B8, FC, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoadFromStream + 4F 774FA2A6 19 Bytes [ 00, 04, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStm + 15 774FA341 20 Bytes [ 00, 00, 10, 0E, 00, 4B, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStm + 2A 774FA356 18 Bytes [ DF, FF, 22, 00, B8, FC, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStm + 3D 774FA369 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStm + 42 774FA36E 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStm + 45 774FA371 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateGenericComposite + 2C 774FA537 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateGenericComposite + 36 774FA541 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateGenericComposite + 3B 774FA546 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateGenericComposite + 77 774FA582 1 Byte [ DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateGenericComposite + 79 774FA584 7 Bytes [ 29, 00, DF, FF, 29, 00, DF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetTreatAsClass + A 774FD217 24 Bytes [ FF, 88, 88, 88, FF, A7, A7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetTreatAsClass + 23 774FD230 16 Bytes [ 59, AF, 76, FF, 77, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetTreatAsClass + 34 774FD241 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetTreatAsClass + 3A 774FD247 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetTreatAsClass + 4B 774FD258 23 Bytes [ 99, 99, 99, FF, 6E, 6E, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetComCatalog + 2 774FF01A 3 Bytes [ 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetComCatalog + 6 774FF01E 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetComCatalog + 9 774FF021 42 Bytes [ FF, 00, 00, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetComCatalog + 34 774FF04C 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetComCatalog + 3A 774FF052 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromStream + 10 7750296F 7 Bytes [ FF, FF, FF, FF, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromStream + 18 77502977 12 Bytes [ FF, 34, 1A, 0D, 3F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromStream + 25 77502984 6 Bytes [ B0, 36, 02, FF, B0, 36 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromStream + 2C 7750298B 12 Bytes [ FF, B0, 36, 02, FF, B0, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromStream + 39 77502998 6 Bytes [ B0, 36, 02, FF, B0, 36 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemRealloc + 3 775029E1 2 Bytes [ 4E, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemRealloc + 6 775029E4 7 Bytes [ 66, 53, 4A, FF, CC, C6, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemRealloc + E 775029EC 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemRealloc + 14 775029F2 34 Bytes [ FF, FF, 00, 00, 00, FF, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTaskMemRealloc + 37 77502A15 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RevokeDragDrop + 2 77502A31 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RevokeDragDrop + C 77502A3B 29 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RevokeDragDrop + 2A 77502A59 25 Bytes [ DF, DF, FF, FF, DC, DC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RevokeDragDrop + 44 77502A73 76 Bytes [ FF, 00, 00, 00, FF, 33, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!RevokeDragDrop + 91 77502AC0 13 Bytes [ 00, 00, 00, FF, 01, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeNow + 1D 77502C91 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeNow + 3A 77502CAE 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeNow + 41 77502CB5 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeNow + 44 77502CB8 78 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeNow + 95 77502D09 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserFree + 3 77502ECB 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserFree + 7 77502ECF 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserFree + 13 77502EDB 14 Bytes [ 00, 00, 00, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserFree + 22 77502EEA 3 Bytes [ C0, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserFree + 26 77502EEE 12 Bytes [ C0, 00, FF, FF, C0, 00, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetClipboard + 2F 77502F6A 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetClipboard + 3E 77502F79 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetClipboard + 48 77502F83 24 Bytes [ 00, 57, 54, 54, FF, D1, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetClipboard + 61 77502F9C 8 Bytes [ 26, 22, 21, D1, 32, 23, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetClipboard + 6C 77502FA7 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleUninitialize + 1F 77503392 32 Bytes [ FF, FF, AC, C0, E6, FF, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleUninitialize + 41 775033B4 36 Bytes [ F0, FF, FF, FF, F3, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleUninitialize + 66 775033D9 86 Bytes [ EE, FF, FF, 79, E7, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleUninitialize + BD 77503430 3 Bytes [ BE, EC, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleUninitialize + C1 77503434 39 Bytes [ F8, FF, FF, FF, F4, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryLinkFromData + 2 77503524 3 Bytes [ 78, C7, E6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryLinkFromData + 6 77503528 23 Bytes [ 7D, D7, EA, FF, 7E, CC, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryLinkFromData + 20 77503542 23 Bytes [ FF, FF, 98, D6, E7, FF, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryCreateFromData + 6 7750355A 57 Bytes [ FF, FF, 95, FD, FF, FF, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryCreateFromData + 40 77503594 30 Bytes [ 96, FD, FE, FF, 9B, FB, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryCreateFromData + 5F 775035B3 47 Bytes [ BE, 1F, 5A, 6F, 80, 2F, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryCreateFromData + 90 775035E4 3 Bytes [ 99, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleQueryCreateFromData + 94 775035E8 27 Bytes [ 99, FF, FF, FF, 99, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLockObjectExternal + 2 77503D25 6 Bytes [ FF, FF, FF, 0A, 17, A0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLockObjectExternal + 9 77503D2C 22 Bytes [ 06, 0B, 6B, D9, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLockObjectExternal + 20 77503D43 51 Bytes [ FF, 99, FF, FF, FF, 99, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLockObjectExternal + 54 77503D77 10 Bytes [ 4A, 00, 00, 00, 00, 33, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLockObjectExternal + 5F 77503D82 54 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateFileMoniker + 30 77504008 7 Bytes [ EF, F5, E0, FF, 55, AF, 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateFileMoniker + 38 77504010 44 Bytes [ 73, D2, 73, FF, 52, C2, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateFileMoniker + 65 7750403D 14 Bytes [ 7A, 35, FF, 82, DA, 82, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateFileMoniker + 74 7750404C 7 Bytes [ BA, CF, A8, FF, 63, C1, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateFileMoniker + 7C 77504054 95 Bytes [ 41, A3, 41, F9, 00, 29, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentProcess + C 7750469B 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentProcess + 12 775046A1 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentProcess + 1D 775046AC 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentProcess + 23 775046B2 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentProcess + 29 775046B8 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStandardMarshal + 17 7750482B 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStandardMarshal + 2D 77504841 14 Bytes [ 3A, 3A, 3A, 3A, 3A, 3A, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStandardMarshal + 3C 77504850 61 Bytes [ 53, 53, 53, 53, 53, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStandardMarshal + 7A 7750488E 160 Bytes [ 34, 00, 32, 37, 52, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStandardMarshal + 11B 7750492F 52 Bytes [ 00, FF, FF, 00, 00, 80, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgSetTimes + B 775054CA 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgSetTimes + 1C 775054DB 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgSetTimes + 21 775054E0 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgSetTimes + 25 775054E4 26 Bytes [ 00, 00, 00, 31, 31, 37, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgSetTimes + 40 775054FF 119 Bytes [ 00, 00, 00, 00, 31, 3B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageEx + 28 7750AFC7 3 Bytes [ 0F, F0, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageEx + 2C 7750AFCB 16 Bytes [ 1F, FC, 00, 00, 3F, FC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageEx + 3D 7750AFDC 5 Bytes [ FE, 00, 0F, FF, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageEx + 43 7750AFE2 65 Bytes [ 0F, FF, FE, 00, 0F, FF, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageEx + 85 7750B024 9 Bytes [ 65, 00, 69, 00, 6E, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnHandle + 11 7750E112 136 Bytes [ FF, 3D, E5, 03, 00, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnHandle + 9A 7750E19B 77 Bytes [ 70, 18, FF, 15, 10, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnHandle + E8 7750E1E9 4 Bytes [ 0F, 8D, C3, EB ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnHandle + EE 7750E1EF 5 Bytes [ 57, E8, 96, C5, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnHandle + F4 7750E1F5 92 Bytes JMP 774DCDB3 C:\WINDOWS\system32\ole32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSaveToStream + 2 7750F518 27 Bytes [ FF, AE, 29, FF, FF, AF, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSaveToStream + 1E 7750F534 29 Bytes [ FD, FD, FD, FF, FE, FE, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSaveToStream + 3C 7750F552 69 Bytes [ FF, FF, FD, FD, FD, FF, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStm + F 7750F598 25 Bytes [ 93, 93, 93, FF, 78, 78, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStm + 29 7750F5B2 101 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStm + 90 7750F619 41 Bytes [ FF, FF, FF, FB, FB, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStm + BA 7750F643 8 Bytes [ FF, CB, 65, 00, FF, CB, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStm + C3 7750F64C 11 Bytes [ C4, 61, 00, FF, C8, 63, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfile + D 77514CF8 51 Bytes [ 33, CC, 66, FF, 2F, C8, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfile + 41 77514D2C 50 Bytes [ C5, 62, 62, FF, CF, 72, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfile + 74 77514D5F 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfile + 79 77514D64 12 Bytes [ F5, F5, F5, FF, 70, 70, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfile + 87 77514D72 29 Bytes [ 00, A4, 00, 00, 00, 2E, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStg + F 77515F82 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStg + 18 77515F8B 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteClassStg + 1E 77515F91 41 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStg + 1E 77515FBB 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStg + 28 77515FC5 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStg + 33 77515FD0 17 Bytes [ FF, FF, FF, 09, 09, 09, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStg + 45 77515FE2 26 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadClassStg + 60 77515FFD 36 Bytes JMP 774F2591 C:\WINDOWS\system32\ole32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateStorageEx + 2 775171B4 38 Bytes [ FF, B9, B9, FF, FF, B0, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateStorageEx + 2A 775171DC 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateStorageEx + 33 775171E5 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateStorageEx + 39 775171EB 4 Bytes [ FF, F1, EA, EA ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateStorageEx + 3E 775171F0 6 Bytes [ 6E, 4A, 4A, E6, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteFmtUserTypeStg + 2 775176B0 51 Bytes [ FF, C1, 7F, FF, BC, 81, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteFmtUserTypeStg + 36 775176E4 27 Bytes [ FF, AC, AC, FF, D4, 86, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteFmtUserTypeStg + 52 77517700 20 Bytes [ 7C, 7F, 81, 62, DB, C7, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteFmtUserTypeStg + 67 77517715 11 Bytes [ BA, 64, FF, FF, BC, 68, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteFmtUserTypeStg + 73 77517721 6 Bytes [ BC, 68, FF, FF, BC, 6A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteStringStream + 2 77517950 19 Bytes [ DC, CF, BB, FF, C7, C3, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteStringStream + 16 77517964 12 Bytes [ 00, 00, 00, 1D, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteStringStream + 23 77517971 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteStringStream + 42 77517990 23 Bytes [ A1, 76, 7B, FF, 9B, 64, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteStringStream + 5A 775179A8 115 Bytes [ C5, A2, A2, FF, D1, B5, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsRunning + 9C 7751976E 41 Bytes [ 03, 87, 01, 87, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsRunning + C6 77519798 42 Bytes [ 01, FF, 04, F7, 09, 77, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsRunning + F1 775197C3 56 Bytes [ 80, 99, 00, 02, 8F, 0B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsRunning + 12A 775197FC 51 Bytes [ 03, FF, B1, 77, 03, 87, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsRunning + 15E 77519830 19 Bytes [ 04, F7, B0, 77, 03, 88, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerRelativePathTo + 37 7751A053 95 Bytes [ 01, 01, 01, 01, 01, 01, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerRelativePathTo + 97 7751A0B3 11 Bytes [ 01, 01, 01, 01, 01, 01, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerRelativePathTo + A3 7751A0BF 229 Bytes [ 8B, 90, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerRelativePathTo + 189 7751A1A5 44 Bytes [ 01, 01, 01, 35, 1C, 8D, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerRelativePathTo + 1B6 7751A1D2 33 Bytes [ 01, 01, 01, 01, 01, 35, 36, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetMiscStatus + 3F 7751A468 45 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetMiscStatus + 6D 7751A496 9 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetMiscStatus + 77 7751A4A0 139 Bytes [ 01, 01, 01, 01, 01, 01, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetMiscStatus + 103 7751A52C 25 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetMiscStatus + 11D 7751A546 39 Bytes [ C4, C4, C4, C4, C4, 32, 30, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserSize + 12 7751A753 30 Bytes [ 00, FF, FF, C0, 0F, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserSize + 31 7751A772 15 Bytes [ 00, 00, 28, 00, 00, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserSize + 41 7751A782 22 Bytes [ 08, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserMarshal + 12 7751A799 110 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserMarshal + 81 7751A808 31 Bytes [ AA, 84, 85, 00, B2, 92, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserMarshal + A1 7751A828 51 Bytes [ CE, 91, 91, 00, BB, 86, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserMarshal + D5 7751A85C 7 Bytes [ 9F, 7D, 7D, 00, 6A, 54, 54 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HENHMETAFILE_UserMarshal + DD 7751A864 75 Bytes [ C1, 9B, 9B, 00, D3, AA, AA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetAutoConvert + 26 7751B24E 62 Bytes [ 3A, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetAutoConvert + 65 7751B28D 28 Bytes [ FF, 82, 00, 47, 00, 72, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetAutoConvert + 82 7751B2AA 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetAutoConvert + BE 7751B2E6 28 Bytes [ 73, 00, 63, 00, 74, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetAutoConvert + DB 7751B303 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataAdviseHolder + 2B 7751B670 21 Bytes [ 75, 00, 63, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataAdviseHolder + 41 7751B686 53 Bytes [ 63, 00, 68, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataAdviseHolder + 77 7751B6BC 21 Bytes [ 65, 00, 6E, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataAdviseHolder + 8D 7751B6D2 36 Bytes [ 20, 00, 61, 00, 75, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromFile + 1B 7751B6F7 6 Bytes [ 00, 63, 00, 68, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromFile + 22 7751B6FE 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromFile + 24 7751B700 3 Bytes [ 6E, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromFile + 28 7751B704 41 Bytes [ 74, 00, 69, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromFile + 52 7751B72E 1 Byte [ 63 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromData + 8 7751B995 36 Bytes [ 00, 6E, 00, 64, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromData + 2D 7751B9BA 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromData + 2F 7751B9BC 17 Bytes [ 6C, 00, 61, 00, 75, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromData + 41 7751B9CE 26 Bytes [ 61, 00, 75, 00, 73, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromDataEx + 11 7751B9E9 33 Bytes [ 00, 00, 00, 09, 24, 00, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromDataEx + 33 7751BA0B 26 Bytes [ 00, 20, 00, 49, 00, 6E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromDataEx + 4E 7751BA26 13 Bytes [ 6E, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromDataEx + 5C 7751BA34 5 Bytes [ 6B, 00, 74, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkFromDataEx + 62 7751BA3A 11 Bytes [ 76, 00, 69, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsHandlerConnected + F 7751C89B 17 Bytes [ FF, FF, D4, E2, FF, E2, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsHandlerConnected + 21 7751C8AD 2 Bytes [ F2, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsHandlerConnected + 24 7751C8B0 11 Bytes [ FF, EB, FF, FF, FA, E9, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsHandlerConnected + 30 7751C8BC 27 Bytes [ B4, 4E, 4E, FF, B6, 50, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsHandlerConnected + 4C 7751C8D8 4 Bytes [ FF, CC, CC, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateOleAdviseHolder + 2 7751CA3C 15 Bytes [ FF, CF, CF, FF, CE, 7E, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateOleAdviseHolder + 12 7751CA4C 24 Bytes [ B6, 50, 50, FF, B8, 52, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateOleAdviseHolder + 2C 7751CA66 38 Bytes [ 00, 5E, 63, 63, 63, 84, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateOleAdviseHolder + 53 7751CA8D 5 Bytes [ CC, CC, FF, FF, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateOleAdviseHolder + 59 7751CA93 33 Bytes [ FF, FF, EE, F9, FF, EC, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadFmtUserTypeStg + 32 7751DDB1 38 Bytes [ 00, 00, 00, 00, 00, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadFmtUserTypeStg + 59 7751DDD8 23 Bytes [ 92, 92, 92, FF, A6, A6, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadFmtUserTypeStg + 71 7751DDF0 113 Bytes [ 9A, 9A, 9A, FF, 7E, 7E, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadFmtUserTypeStg + E3 7751DE62 56 Bytes [ 00, AF, 00, 00, 00, 95, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadFmtUserTypeStg + 11C 7751DE9B 40 Bytes [ FF, 9D, 9D, 9D, FF, B3, B3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OpenOrCreateStream + 12 7751F320 11 Bytes [ BB, D4, 76, 00, 6E, A3, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OpenOrCreateStream + 1E 7751F32C 7 Bytes [ 38, 89, 00, 00, 8A, AD, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OpenOrCreateStream + 26 7751F334 24 Bytes [ B2, E1, 94, 00, B7, E2, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSave + F 7751F34D 74 Bytes [ D7, 7D, 00, 0F, 6D, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSave + 5A 7751F398 45 Bytes [ 95, 95, 95, 00, 91, 91, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSave + 89 7751F3C7 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSave + A8 7751F3E6 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSave + BC 7751F3FA 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromILockBytes + 18 77520A07 49 Bytes [ 00, 00, 00, B2, 6E, 63, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromILockBytes + 4A 77520A39 119 Bytes [ 00, B2, 67, 63, 63, 5E, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromILockBytes + C3 77520AB2 295 Bytes [ B2, 62, 37, 0D, 0E, 6C, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromILockBytes + 1EB 77520BDA 38 Bytes [ 3C, 3F, 36, 45, 47, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHGlobalFromILockBytes + 212 77520C01 119 Bytes [ 03, 05, 07, 11, 35, 37, 37, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateILockBytesOnHGlobal + 25 77520E28 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateILockBytesOnHGlobal + 28 77520E2B 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateILockBytesOnHGlobal + 4D 77520E50 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateILockBytesOnHGlobal + 54 77520E57 52 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateILockBytesOnHGlobal + 8B 77520E8E 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfileOnILockBytes + 18 77520F4B 23 Bytes [ FF, FF, FF, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfileOnILockBytes + 30 77520F63 32 Bytes [ 00, 3F, FF, 00, 00, FF, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfileOnILockBytes + 52 77520F85 7 Bytes [ FF, 00, 00, FF, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfileOnILockBytes + 5A 77520F8D 7 Bytes [ 7F, 00, 00, FE, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreateDocfileOnILockBytes + 62 77520F95 2 Bytes [ 3F, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateErrorInfo + 40 775220E1 6 Bytes [ 9A, 03, FF, FF, 9A, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateErrorInfo + 47 775220E8 8 Bytes [ FF, 9A, 03, FF, FF, 9A, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateErrorInfo + 50 775220F1 2 Bytes [ 9A, 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateErrorInfo + 53 775220F4 79 Bytes [ FF, 9A, 03, FF, FF, 9A, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateErrorInfo + A3 77522144 17 Bytes [ 36, 66, 1B, FF, 49, 66, 25, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserSize + 2 77522AC0 19 Bytes [ 4D, D5, 77, FF, 3A, CE, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserSize + 16 77522AD4 15 Bytes [ 53, AD, 27, FF, ED, 97, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserSize + 26 77522AE4 44 Bytes [ E6, 80, 00, FF, E2, 7C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserSize + 54 77522B12 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserSize + 61 77522B1F 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserMarshal + 68 77522B9C 19 Bytes [ F0, 8A, 00, FF, EA, 84, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserMarshal + B 77522BB0 25 Bytes [ EF, 8E, 0C, FF, E5, 8F, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserMarshal + 25 77522BCA 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserMarshal + 3E 77522BE3 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserMarshal + 49 77522BEE 49 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserSize + 2 77522C20 92 Bytes [ B3, E6, 99, FF, BF, E1, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserSize + 60 77522C7E 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserSize + 69 77522C87 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserFree + 18 77522CA4 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserFree + 29 77522CB5 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserFree + 2C 77522CB8 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserFree + 32 77522CBE 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserFree + 39 77522CC5 14 Bytes [ FF, CC, 30, FE, FE, CB, E0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserUnmarshal + 18 77522D44 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserUnmarshal + 1C 77522D48 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserUnmarshal + 36 77522D62 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserUnmarshal + 3A 77522D66 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!STGMEDIUM_UserUnmarshal + 52 77522D7E 93 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserUnmarshal + 60 77522EBD 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserUnmarshal + 6C 77522EC9 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserUnmarshal + 7B 77522ED8 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserUnmarshal + 97 77522EF4 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLIPFORMAT_UserUnmarshal + AE 77522F0B 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserMarshal + 26 775231E0 109 Bytes [ 03, 00, 00, 58, 78, 00, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserMarshal + 94 7752324E 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserSize + F 77523262 5 Bytes [ 1E, 00, 7A, 38, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserSize + 15 77523268 13 Bytes [ FF, FF, 80, 00, 41, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserSize + 23 77523276 11 Bytes [ 63, 00, 68, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserSize + 30 77523283 71 Bytes [ 00, 00, 00, 00, 00, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserSize + 78 775232CB 70 Bytes [ 00, 00, 00, 00, 00, 07, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetClipboard + A 7752395A 1 Byte [ 16 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetClipboard + C 7752395C 6 Bytes [ 35, 00, 0E, 00, 04, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetClipboard + 14 77523964 5 Bytes [ FF, FF, 80, 00, 26 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetClipboard + 1A 7752396A 23 Bytes [ 57, 00, 69, 00, 65, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetClipboard + 33 77523983 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsOle1Class + F 775248A3 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsOle1Class + 1C 775248B0 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoIsOle1Class + 22 775248B6 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromIID + 9 775248C4 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromIID + 18 775248D3 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromIID + 1C 775248D7 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromIID + 2B 775248E6 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StringFromIID + 31 775248EC 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ProgIDFromCLSID + 1D5 77524D47 26 Bytes [ 01, F0, 00, 00, 01, F0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ProgIDFromCLSID + 1F0 77524D62 35 Bytes [ 00, 03, 00, 00, 00, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ProgIDFromCLSID + 214 77524D86 8 Bytes [ 00, 07, 80, 00, 00, 07, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ProgIDFromCLSID + 21D 77524D8F 32 Bytes [ 0F, C0, 00, 00, 0F, E0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ProgIDFromCLSID + 23E 77524DB0 9 Bytes [ 28, 00, 00, 00, 10, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateItemMoniker + 34 775252B8 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateItemMoniker + 37 775252BB 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateItemMoniker + 3B 775252BF 109 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateItemMoniker + A9 7752532D 6 Bytes [ 00, 00, 02, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateItemMoniker + B0 77525334 148 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMessageFilter + 11 77525780 10 Bytes [ 99, FF, FF, FF, 99, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMessageFilter + 1C 7752578B 127 Bytes [ FF, 99, FF, FF, FF, 99, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMessageFilter + 9C 7752580B 140 Bytes [ FF, A1, FF, FF, FF, A1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMessageFilter + 129 77525898 2 Bytes [ B3, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMessageFilter + 12C 7752589B 88 Bytes [ FF, A0, F2, FF, FF, 9F, E6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRun + D 775261C7 95 Bytes [ 65, 63, 74, 44, 72, 61, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromProgIDEx + 2A 77526228 71 Bytes CALL C5D2DEB4 .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromProgIDEx + 72 77526270 54 Bytes [ 43, 72, 79, 70, 74, 55, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromProgIDEx + A9 775262A7 49 Bytes [ 44, 6C, 67, 56, 69, 65, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromProgIDEx + DB 775262D9 159 Bytes [ 54, 85, 7C, CF, E4, 87, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CLSIDFromProgIDEx + 17B 77526379 327 Bytes [ 52, 85, 7C, E0, E4, 87, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateClassMoniker + AE 77526B3D 24 Bytes [ 89, 45, DC, 83, F8, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateClassMoniker + C7 77526B56 11 Bytes [ 8B, F0, 8D, 45, E4, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateClassMoniker + D3 77526B62 15 Bytes [ 15, 98, 13, 80, 7C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateClassMoniker + E3 77526B72 58 Bytes [ C0, EB, 12, 8D, 45, E0, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateClassMoniker + 122 77526BB1 216 Bytes [ E0, 83, C7, 10, 89, 7D, D0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterfaceAndReleaseStream + 6 77526DCC 74 Bytes [ 15, D0, 10, 80, 7C, 84, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterfaceAndReleaseStream + 51 77526E17 36 Bytes CALL 774DA788 C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterfaceAndReleaseStream + 76 77526E3C 129 Bytes [ 80, 00, 00, 89, 7D, E4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterThreadInterfaceInStream + 8 77526EBE 17 Bytes [ 74, 04, 80, 4D, E5, 40, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterThreadInterfaceInStream + 1A 77526ED0 55 Bytes CALL 774DA6CD C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterThreadInterfaceInStream + 52 77526F08 15 Bytes [ 15, 8C, 12, 80, 7C, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterThreadInterfaceInStream + 62 77526F18 109 Bytes [ FF, FF, FF, FF, BF, 5A, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalInterThreadInterfaceInStream + D0 77526F86 59 Bytes [ 45, EC, 8B, 00, 8B, 00, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoWaitForMultipleHandles + 2E 7752716F 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoWaitForMultipleHandles + 36 77527177 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoWaitForMultipleHandles + 45 77527186 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoWaitForMultipleHandles + 4E 7752718F 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoWaitForMultipleHandles + 54 77527195 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserUnmarshal + C 77542F2B 48 Bytes [ 00, 6E, 00, 64, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserUnmarshal + 3D 77542F5C 3 Bytes [ 63, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserUnmarshal + 41 77542F60 23 Bytes [ 65, 00, 6E, 00, 13, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserMarshal + 13 77542F78 20 Bytes [ 2D, 00, 41, 00, 73, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserMarshal + 28 77542F8D 16 Bytes [ 00, 6D, 00, 69, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserMarshal + 39 77542F9E 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserMarshal + 3B 77542FA0 17 Bytes [ 6C, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserMarshal + 4D 77542FB2 7 Bytes [ 6B, 00, 64, 00, 61, 00, 74 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserSize + 3C 77543097 49 Bytes [ 3C, 00, 00, 00, 06, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserSize + 6E 775430C9 81 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserSize + C0 7754311B 1 Byte [ 06 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserSize + C2 7754311D 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILEPICT_UserSize + CD 77543128 4 Bytes [ 32, 32, 32, C4 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteOleStg + 9 77544F46 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteOleStg + 33 77544F70 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteOleStg + 44 77544F81 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteOleStg + 4D 77544F8A 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!WriteOleStg + 5F 77544F9C 120 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadStringStream + 19 77545A6B 6 Bytes [ 74, 1C, 83, 65, FC, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadStringStream + 20 77545A72 33 Bytes [ 48, 10, 8B, 75, 9C, 8B, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadStringStream + 42 77545A94 30 Bytes [ 00, 00, FF, B5, 40, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadStringStream + 61 77545AB3 5 Bytes [ 43, 04, 89, 85, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadStringStream + 67 77545AB9 5 Bytes [ FF, FF, E9, 46, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageFile + 2 77545C91 62 Bytes [ F3, AB, 66, AB, 75, 10, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageFile + 41 77545CD0 17 Bytes CALL 774DA4F2 C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageFile + 53 77545CE2 57 Bytes [ C9, C2, 14, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageFile + 8D 77545D1C 5 Bytes [ FF, 8D, 8D, F4, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageFile + 93 77545D22 10 Bytes [ FF, 51, 8D, 8D, F8, FE, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetUserType + 9 77545D52 5 Bytes [ F8, 8D, 85, FC, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetUserType + F 77545D58 12 Bytes [ FF, 3B, F0, 74, 19, 85, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetUserType + 1D 77545D66 64 Bytes [ 00, 8B, 40, 30, 56, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetUserType + 5E 77545DA7 6 Bytes [ 8B, 45, 1C, 56, 57, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegGetUserType + 65 77545DAE 3 Bytes [ F4, FE, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadOleStg + 27 7754723A 75 Bytes [ FF, FF, FC, 1F, FF, FF, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadOleStg + 73 77547286 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadOleStg + 7A 7754728D 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadOleStg + 7D 77547290 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ReadOleStg + 84 77547297 139 Bytes [ 00, 00, 00, 00, 00, 80, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDoAutoConvert + 14 7754747E 135 Bytes CALL 64416083 .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDoAutoConvert + 9D 77547507 67 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDoAutoConvert + E1 7754754B 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDoAutoConvert + F1 7754755B 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDoAutoConvert + 117 77547581 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoBuildVersion + 5 77547909 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoBuildVersion + 16 7754791A 49 Bytes [ 00, 00, 00, 00, 00, 01, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoBuildVersion + 48 7754794C 299 Bytes [ 34, 1E, 12, 45, 31, 1D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoBuildVersion + 174 77547A78 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoBuildVersion + 17C 77547A80 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumVerbs + 23 77547C58 211 Bytes [ 4D, 4D, 4D, FF, 33, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumVerbs + F7 77547D2C 93 Bytes [ 33, 2C, 28, F9, 33, 25, 1E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumVerbs + 155 77547D8A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumVerbs + 157 77547D8C 43 Bytes [ 31, 21, 1A, 59, 33, 2E, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumVerbs + 183 77547DB8 23 Bytes [ D1, D1, D1, FF, B5, B5, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoad + C 77547F80 7 Bytes [ DB, DB, DB, FF, 9F, 9F, 9F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoad + 14 77547F88 87 Bytes [ 57, 57, 57, FF, 33, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoad + 6C 77547FE0 7 Bytes [ B7, B7, B7, FF, 9D, 9D, 9D ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoad + 74 77547FE8 56 Bytes [ 99, 99, 99, FF, 99, 99, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleLoad + AD 77548021 7 Bytes [ 8C, C5, FF, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsAccelerator + 55 77548524 5 Bytes [ A0, FE, FF, FF, 9F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsAccelerator + 5B 7754852A 71 Bytes [ FF, FF, A0, FF, FF, FF, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsAccelerator + A3 77548572 23 Bytes [ FF, FF, A0, FE, FF, FF, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsAccelerator + BB 7754858A 23 Bytes [ FF, FF, A0, FF, FF, FF, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsAccelerator + D3 775485A2 24 Bytes [ FF, FF, A0, FF, FF, FF, A0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleTranslateAccelerator + 2 7754867A 13 Bytes [ FF, FF, C0, FF, FF, FF, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleTranslateAccelerator + 10 77548688 25 Bytes [ C0, FF, FF, FF, C0, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleTranslateAccelerator + 2A 775486A2 7 Bytes [ FF, FF, C0, FF, FF, FF, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleTranslateAccelerator + 32 775486AA 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleTranslateAccelerator + 35 775486AD 10 Bytes [ FF, FF, FF, C0, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateMenuDescriptor + 2 77548988 52 Bytes [ 00, 8C, C5, FF, 00, 8C, C5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateMenuDescriptor + 37 775489BD 39 Bytes [ 8C, C5, FF, 00, 8C, C5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateMenuDescriptor + 5F 775489E5 15 Bytes [ 8C, C5, FF, 00, 8C, C5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateMenuDescriptor + 6F 775489F5 2 Bytes [ 8C, C5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateMenuDescriptor + 72 775489F8 60 Bytes [ 00, 8C, C5, FF, 00, 8C, C5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserFree + 2 77548BB0 12 Bytes [ 85, FF, FE, FF, 85, FF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserFree + F 77548BBD 12 Bytes [ FF, FE, FF, 85, FF, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserFree + 1C 77548BCA 15 Bytes [ FE, FF, 85, FF, FE, FF, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserUnmarshal + 2 77548BDA 21 Bytes [ FE, FF, 85, FF, FE, FF, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserUnmarshal + 18 77548BF0 19 Bytes [ 85, FF, FE, FF, 85, FF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserUnmarshal + 2C 77548C04 5 Bytes [ 85, FF, FE, FF, 85 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserUnmarshal + 32 77548C0A 5 Bytes [ FE, FF, 85, FF, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HGLOBAL_UserUnmarshal + 38 77548C10 35 Bytes [ 85, FF, FE, FF, 85, FF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDestroyMenuDescriptor + 14 77548C34 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDestroyMenuDescriptor + 37 77548C57 24 Bytes [ FF, 7F, EA, FF, FF, 7F, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDestroyMenuDescriptor + 50 77548C70 2 Bytes [ 80, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDestroyMenuDescriptor + 53 77548C73 12 Bytes [ FF, 81, F3, FF, FF, 82, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDestroyMenuDescriptor + 60 77548C80 7 Bytes [ 83, F9, FF, FF, 84, FC, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitializeWOW + 16 77549440 68 Bytes [ FF, E6, E6, FF, FF, ED, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitializeWOW + 5B 77549485 67 Bytes [ EC, EC, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitializeWOW + 9F 775494C9 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitializeWOW + AE 775494D8 91 Bytes [ 4F, 43, 3D, F4, 38, 21, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleInitializeWOW + 10B 77549535 19 Bytes [ E2, E2, FF, FF, F0, FA, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeWOW + 30 775495ED 9 Bytes [ F9, F9, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInitializeWOW + 3B 775495F8 19 Bytes [ FF, FD, FF, FF, F2, CD, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalHresult + 2 7754960C 3 Bytes [ E6, A6, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalHresult + 6 77549610 31 Bytes [ FF, D2, D2, FF, C6, AD, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnmarshalHresult + 26 77549630 117 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnloadingWOW + 59 775496A6 68 Bytes [ 00, 00, 55, 55, 00, 02, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnloadingWOW + 9F 775496EC 69 Bytes [ 80, 00, 00, 02, 40, 20, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnloadingWOW + E5 77549732 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnloadingWOW + E9 77549736 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoUnloadingWOW + FC 77549749 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetConvertStg + 2 77549FE8 37 Bytes [ F5, D6, D6, FF, 61, 5E, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetConvertStg + 28 7754A00E 3 Bytes [ 65, 00, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetConvertStg + 2C 7754A012 48 Bytes [ 68, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetConvertStg + 5E 7754A044 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SetConvertStg + 60 7754A046 27 Bytes [ 69, 00, 65, 00, 20, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsCurrentClipboard + 17 7754A657 37 Bytes [ 00, 3A, 00, 59, 01, 53, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsCurrentClipboard + 3D 7754A67D 12 Bytes [ 00, FC, 00, 74, 00, 7A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsCurrentClipboard + 4A 7754A68A 39 Bytes [ 42, 00, 65, 00, 74, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsCurrentClipboard + 72 7754A6B2 3 Bytes [ 6E, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleIsCurrentClipboard + 76 7754A6B6 1 Byte [ 28 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleFlushClipboard + 1F 7754A810 5 Bytes [ 64, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleFlushClipboard + 25 7754A816 15 Bytes [ 20, 00, C4, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleFlushClipboard + 35 7754A826 21 Bytes [ 64, 00, 69, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleFlushClipboard + 4B 7754A83C 22 Bytes [ 69, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleFlushClipboard + 62 7754A853 140 Bytes [ 00, 20, 00, 64, 00, 65, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEx + 1B 7754B7C1 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEx + 32 7754B7D8 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEx + 35 7754B7DB 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEx + 5F 7754B805 34 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEx + 84 7754B82A 139 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreate + 2F 7754B943 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreate + 46 7754B95A 33 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreate + 6A 7754B97E 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreate + 7B 7754B98F 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreate + 82 7754B996 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromDataEx + 12 7754BDF3 23 Bytes [ 03, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromDataEx + 2C 7754BE0D 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromDataEx + 32 7754BE13 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromDataEx + 40 7754BE21 60 Bytes [ 00, 00, 00, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromDataEx + 7D 7754BE5E 41 Bytes [ 83, FF, 82, 82, 82, FF, CE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromData + 3B 7754BF18 31 Bytes [ D0, D0, D0, FF, 81, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromData + 5B 7754BF38 56 Bytes [ 55, 68, 5B, FF, 75, 7F, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromData + 94 7754BF71 28 Bytes [ 00, 00, A3, 00, 00, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromData + B1 7754BF8E 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromData + B8 7754BF95 109 Bytes [ 00, 00, 06, 00, 00, 00, 13, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateObjrefMoniker + 5B 7754C493 97 Bytes [ 1F, FF, E0, 00, 1F, FC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateObjrefMoniker + BD 7754C4F5 12 Bytes [ FF, FF, FF, 28, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateObjrefMoniker + CA 7754C502 20 Bytes [ 00, 00, 01, 00, 08, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateObjrefMoniker + DF 7754C517 69 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateObjrefMoniker + 125 7754C55D 15 Bytes [ DA, B3, 00, 1D, 82, B5, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!BindMoniker + 77 7754C7B3 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!BindMoniker + 83 7754C7BF 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!BindMoniker + 99 7754C7D5 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!BindMoniker + A8 7754C7E4 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!BindMoniker + B1 7754C7ED 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerCommonPrefixWith + 5A 7754DE9A 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerCommonPrefixWith + 6B 7754DEAB 221 Bytes [ 7D, 08, 33, DB, 39, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerCommonPrefixWith + 149 7754DF89 9 Bytes [ D3, C1, EA, 10, 66, 89, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerCommonPrefixWith + 154 7754DF94 83 Bytes [ 40, C1, E3, 10, 39, 4D, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!MonikerCommonPrefixWith + 1A8 7754DFE8 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateStdProgressIndicator + F2 7754EABA 129 Bytes [ 01, 00, D6, 74, 01, 00, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetClassFile + 52 7754EB3C 31 Bytes [ E3, CE, B4, 00, F0, DD, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetClassFile + 72 7754EB5C 15 Bytes [ 66, 65, 62, 00, DE, DC, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetClassFile + 82 7754EB6C 19 Bytes [ DC, E6, E6, 00, B1, E0, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetClassFile + 96 7754EB80 213 Bytes [ DB, EC, EF, 00, DC, EC, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetClassFile + 16C 7754EC56 29 Bytes [ F0, 00, 37, B7, E2, 00, 48, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalHresult + 1A 7755206C 5 Bytes [ 6E, 00, 09, 00, 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoMarshalHresult + 20 77552072 13 Bytes [ 72, 00, 77, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCallerTID + 9 77552080 24 Bytes [ 6E, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCallerTID + 22 77552099 64 Bytes [ 00, 66, 00, 67, 00, 61, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentLogicalThreadId + 2C 775520DA 5 Bytes [ 3D, 00, 44, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCurrentLogicalThreadId + 32 775520E0 174 Bytes [ 65, 00, 73, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassVersion + AA 7755218F 16 Bytes [ 00, 65, 00, 72, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassVersion + BB 775521A0 35 Bytes [ 6E, 00, 37, 00, 45, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassVersion + DF 775521C4 5 Bytes [ 65, 00, 75, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassVersion + E5 775521CA 5 Bytes [ 6E, 00, 20, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetClassVersion + EB 775521D0 17 Bytes [ 65, 00, 65, 00, 72, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTreatAsClass + 10 775526EC 57 Bytes [ 72, 00, 20, 00, 76, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTreatAsClass + 4A 77552726 64 Bytes [ 6E, 00, 00, 00, 1D, 00, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTreatAsClass + 8C 77552768 25 Bytes [ 0E, 00, 4F, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTreatAsClass + A6 77552782 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoTreatAsClass + A8 77552784 15 Bytes [ 6E, 00, 00, 00, 20, 00, 41, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllRegisterServer + 5 7755299C 17 Bytes [ 6D, 00, 20, 00, 41, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllRegisterServer + 17 775529AE 17 Bytes [ 74, 00, 74, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllRegisterServer + 29 775529C0 7 Bytes [ 20, 00, 47, 00, 72, 00, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllRegisterServer + 31 775529C8 17 Bytes [ DF, 00, 65, 00, 2C, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DllRegisterServer + 43 775529DA 19 Bytes [ 74, 00, 79, 00, 70, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterInitializeSpy + 17 77552A0A 5 Bytes [ 6F, 00, 6E, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterInitializeSpy + 1D 77552A10 11 Bytes [ 6E, 00, 20, 00, FC, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterInitializeSpy + 29 77552A1C 5 Bytes [ 20, 00, 64, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterInitializeSpy + 2F 77552A22 11 Bytes [ 73, 00, 20, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterInitializeSpy + 3B 77552A2E 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeInitializeSpy + B 77552B98 5 Bytes [ 74, 00, 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeInitializeSpy + 11 77552B9E 23 Bytes [ 65, 00, 6E, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeInitializeSpy + 29 77552BB6 27 Bytes [ 20, 00, 4F, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeInitializeSpy + 45 77552BD2 1 Byte [ 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeInitializeSpy + 47 77552BD4 19 Bytes [ 13, 00, 4D, 00, 75, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetState + C 77552C20 5 Bytes [ 6E, 00, 64, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetState + 12 77552C26 27 Bytes [ 6E, 00, 67, 00, 20, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetState + 2E 77552C42 25 Bytes [ 64, 00, 6F, 00, 77, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetState + 48 77552C5C 7 Bytes [ 62, 00, 73, 00, 69, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetState + 50 77552C64 45 Bytes [ 65, 00, 20, 00, 68, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryReleaseObject + 29 77552C92 57 Bytes [ 6B, 00, 20, 00, 7A, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryReleaseObject + 63 77552CCC 21 Bytes [ 64, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryReleaseObject + 79 77552CE2 19 Bytes [ 66, 00, 67, 00, 61, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryReleaseObject + 8D 77552CF6 50 Bytes [ 73, 00, 65, 00, 20, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryReleaseObject + C1 77552D2A 3 Bytes [ 61, 00, 75 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMallocSpy + 13 77552E92 21 Bytes [ 65, 00, 20, 00, 42, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMallocSpy + 29 77552EA8 69 Bytes [ 20, 00, 64, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMallocSpy + 6F 77552EEE 51 Bytes [ 48, 00, 69, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMallocSpy + A3 77552F22 39 Bytes [ 64, 00, 61, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterMallocSpy + CB 77552F4A 58 Bytes [ 2C, 00, 20, 00, 4D, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeMallocSpy + 36 77552F85 40 Bytes [ 00, 73, 00, 20, 00, 48, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeMallocSpy + 5F 77552FAE 3 Bytes [ 6E, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeMallocSpy + 63 77552FB2 115 Bytes [ 43, 00, 6F, 00, 6D, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeMallocSpy + D8 77553027 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRevokeMallocSpy + FD 7755304C 11 Bytes [ CF, C9, C9, FF, EC, E2, E2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!GetHookInterface + 15 7755373B 25 Bytes [ 10, 54, 54, 54, C1, 70, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HkOleRegisterObject + 10 77553755 38 Bytes [ D9, D9, FF, FF, DB, DB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HkOleRegisterObject + 37 7755377C 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HkOleRegisterObject + 4B 77553790 19 Bytes [ 46, 46, 46, E7, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HkOleRegisterObject + 60 775537A5 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HkOleRegisterObject + 6D 775537B2 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!EnableHookObject + 19 775539E5 10 Bytes [ D2, EB, FF, FF, D6, EC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!EnableHookObject + 24 775539F0 3 Bytes [ FF, EF, F1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!EnableHookObject + 28 775539F4 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!EnableHookObject + 35 77553A01 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!EnableHookObject + 46 77553A12 101 Bytes [ FF, FF, FF, FF, FF, FF, D9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidPtrIn + 15 775545A8 25 Bytes [ E6, 93, 81, FF, DA, 93, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidPtrIn + 2F 775545C2 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidPtrOut + 9 775545D0 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidPtrOut + F 775545D6 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!IsValidPtrOut + 35 775545FC 105 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStdMarshalEx + 65 77554666 34 Bytes [ 13, FF, DA, 80, 18, FF, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStdMarshalEx + 88 77554689 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStdMarshalEx + A3 775546A4 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStdMarshalEx + AD 775546AE 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetStdMarshalEx + B7 775546B8 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDeactivateObject + 58 775548DD 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDeactivateObject + 85 7755490A 93 Bytes [ 00, 00, 00, 00, 00, 00, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReactivateObject + 50 77554968 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReactivateObject + 54 7755496C 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReactivateObject + 63 7755497B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReactivateObject + 6C 77554984 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReactivateObject + 73 7755498B 72 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoAllowSetForegroundWindow + 44 775549D4 84 Bytes [ FE, D8, B3, FF, FC, D8, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRetireServer + 14 77554A29 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRetireServer + 1F 77554A34 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetProcessIdentifier + 10 77554A49 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetProcessIdentifier + 26 77554A5F 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetContextToken + 11 77554A75 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetContextToken + 32 77554A96 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetSystemSecurityPermissions + 9 77554AA4 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetSystemSecurityPermissions + F 77554AAA 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetSystemSecurityPermissions + 22 77554ABD 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetSystemSecurityPermissions + 25 77554AC0 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetSystemSecurityPermissions + 2B 77554AC6 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetDefaultContext + C 77554AF5 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetDefaultContext + 17 77554B00 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetDefaultContext + 1E 77554B07 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetDefaultContext + 23 77554B0C 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetDefaultContext + 2B 77554B14 4 Bytes [ 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCancelObject + A 775550BC 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCancelObject + E 775550C0 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCancelObject + 2D 775550DF 99 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetCancelObject + 91 77555143 63 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCancelCall + 3B 77555183 70 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoEnableCallCancellation + 9 775551CA 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoEnableCallCancellation + E 775551CF 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoEnableCallCancellation + 18 775551D9 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoEnableCallCancellation + 1E 775551DF 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoEnableCallCancellation + 3E 775551FF 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisableCallCancellation + 9 77555211 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisableCallCancellation + E 77555216 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisableCallCancellation + 18 77555220 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisableCallCancellation + 1E 77555226 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDisableCallCancellation + 3E 77555246 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetCancelObject + 20 7755567E 112 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetCancelObject + 91 775556EF 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetCancelObject + A2 77555700 15 Bytes [ 1C, 00, 1E, 00, 0C, B6, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetCancelObject + B2 77555710 7 Bytes [ 59, 17, B7, D1, 44, 00, 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoSetCancelObject + BA 77555718 3 Bytes [ 53, 00, 41 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryAuthenticationServices + 1B 775558CC 5 Bytes CALL 87D558D5 .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryAuthenticationServices + 22 775558D3 31 Bytes [ 00, 00, 05, 00, 80, 11, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryAuthenticationServices + 42 775558F3 38 Bytes [ 00, 60, 05, 00, 80, 16, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryAuthenticationServices + 69 7755591A 28 Bytes [ 00, 00, D8, 05, 00, 80, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoQueryAuthenticationServices + 86 77555937 34 Bytes [ 80, 36, 00, 00, 00, 38, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateObjectInContext + 54 77559B18 54 Bytes JMP 61399A1D .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateObjectInContext + 8B 77559B4F 9 Bytes [ 00, FF, F9, FF, 00, FF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateObjectInContext + 95 77559B59 4 Bytes [ FF, FF, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateObjectInContext + 9A 77559B5E 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoCreateObjectInContext + A4 77559B68 37 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetApartmentID + 2 7755B3F5 6 Bytes [ E2, FF, 00, FF, E3, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetApartmentID + 9 7755B3FC 42 Bytes CALL 6554B500 .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetApartmentID + 34 7755B427 28 Bytes [ 00, FF, E6, FC, 00, FF, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetApartmentID + 51 7755B444 20 Bytes [ FF, D6, EE, 00, FF, D7, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetApartmentID + 66 7755B459 59 Bytes JMP 6532B35E .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterPSClsid + 40 7755C748 15 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterPSClsid + 50 7755C758 7 Bytes [ D8, EA, EF, FF, D8, EA, EF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterPSClsid + 58 7755C760 39 Bytes [ B1, 7C, 59, FF, 35, 1B, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterPSClsid + 80 7755C788 19 Bytes [ DF, 8D, 27, FF, DF, 8D, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterPSClsid + 94 7755C79C 24 Bytes [ D4, 94, 49, FF, B4, 75, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPushServiceDomain + 9 7755C7B5 18 Bytes [ 00, 00, 00, 9C, 36, 01, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPushServiceDomain + 1C 7755C7C8 15 Bytes [ B2, 4E, 1D, FF, B2, 4E, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPushServiceDomain + 2C 7755C7D8 23 Bytes [ B2, 4E, 1D, FF, B2, 4E, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPopServiceDomain + 9 7755C7F0 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPopServiceDomain + E 7755C7F5 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPopServiceDomain + 14 7755C7FB 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPopServiceDomain + 2B 7755C812 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoPopServiceDomain + 31 7755C818 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogateEx + 1B 7755E269 87 Bytes [ 00, 00, 00, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogateEx + 74 7755E2C2 124 Bytes [ 00, 73, 00, 00, 00, 53, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogateEx + F1 7755E33F 108 Bytes [ FF, B4, 60, 31, FF, FF, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogateEx + 15F 7755E3AD 82 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogateEx + 1B2 7755E400 132 Bytes [ B4, 61, 32, FF, FF, E3, C5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UpdateDCOMSettings + 1A 7755F5EC 143 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UpdateDCOMSettings + AC 7755F67E 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UpdateDCOMSettings + DB 7755F6AD 71 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UpdateDCOMSettings + 123 7755F6F5 162 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UpdateDCOMSettings + 1C6 7755F798 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoAddRefServerProcess + 5 7756617D 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoReleaseServerProcess + 5 77566187 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogate + 2C 775661B8 38 Bytes [ 8C, 88, 88, FF, 8C, 88, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogate + 53 775661DF 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogate + 73 775661FF 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogate + AF 7756623B 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoRegisterSurrogate + B2 7756623E 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInstanceFromIStorage + 7 77566264 43 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLoadLibrary + 9 77566290 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoLoadLibrary + 16 7756629D 102 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeLibrary + 63 77566305 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeLibrary + 66 77566308 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeLibrary + 68 7756630A 23 Bytes [ 00, 00, 00, 1F, 00, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFreeLibrary + 80 77566322 33 Bytes [ 00, 00, 00, 00, 00, 00, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInstall + 1D 77566344 6 Bytes [ 00, 00, 00, 00, 80, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInstall + 24 7756634B 15 Bytes [ 00, 00, 00, 00, 00, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInstall + 36 7756635D 23 Bytes [ 00, 00, 00, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInstall + 4E 77566375 12 Bytes [ 01, 00, 00, C0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoInstall + 5B 77566382 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeToDosDateTime 7756B097 59 Bytes [ 00, 7F, 7F, 83, 00, 7C, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeToDosDateTime + 3C 7756B0D3 24 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoFileTimeToDosDateTime + 55 7756B0EC 307 Bytes [ 02, C7, FD, 03, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDosDateTimeToFileTime + 10D 7756B220 228 Bytes [ FA, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDosDateTimeToFileTime + 1F2 7756B305 245 Bytes [ F0, ED, EF, 72, 6E, 6C, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDosDateTimeToFileTime + 2E8 7756B3FB 70 Bytes [ 5F, 69, 04, 03, F7, F3, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDosDateTimeToFileTime + 32F 7756B442 186 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoDosDateTimeToFileTime + 3EA 7756B4FD 1227 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptor + 12 775701AE 6 Bytes [ 00, 00, 00, 7F, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptor + 1A 775701B6 7 Bytes [ 80, 00, 00, FF, 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptor + 22 775701BE 15 Bytes [ E0, 00, 03, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptor + 32 775701CE 82 Bytes [ FF, 00, 7F, FF, 00, 00, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CoGetInterceptor + 85 77570221 145 Bytes [ 00, FF, 00, 00, FF, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_QueryInterface + 16 7757057F 55 Bytes [ 8A, EB, B7, 7F, 01, 11, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_Invoke + 15 775705B7 5 Bytes [ FF, 00, 01, 77, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_Invoke + 1B 775705BD 35 Bytes [ 01, BA, A7, 80, 00, 80, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_DebugServerQueryInterface + 2 775705E1 21 Bytes [ FF, 70, 11, 28, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_DebugServerQueryInterface + 18 775705F7 28 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_DebugServerRelease + 18 77570614 6 Bytes [ FF, DB, FF, 00, FF, DC ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrCStdStubBuffer2_Release + 2 7757061B 25 Bytes [ 00, FF, E5, FF, 00, FF, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_Connect + 2 77570635 15 Bytes [ FD, FF, 00, E2, E1, E2, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_CStdStubBuffer_Connect + 12 77570645 83 Bytes [ D3, F6, 00, FF, DB, F5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubForwardingFunction + 15 77570699 14 Bytes [ D4, D4, 00, A3, 87, 87, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubForwardingFunction + 24 775706A8 81 Bytes [ 9C, 83, 83, 00, FF, D7, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubForwardingFunction + 76 775706FA 71 Bytes [ 6C, 00, FF, DF, DF, 00, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubForwardingFunction + BE 77570742 18 Bytes [ 77, 00, FF, E6, E6, 00, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubForwardingFunction + D1 77570755 210 Bytes CALL F9E60842 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_QueryInterface_Proxy + 1E 77570953 132 Bytes [ 00, 8F, 8F, 8F, 00, 8C, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_Release_Proxy + 6A 775709D8 47 Bytes [ 4D, 4D, 4D, 00, 4A, 4A, 4A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_Release_Proxy + 9A 77570A08 86 Bytes [ 00, 00, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_Release_Proxy + F3 77570A61 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_Release_Proxy + 102 77570A70 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_IUnknown_Release_Proxy + 111 77570A7F 12 Bytes [ D9, D5, F5, FC, FE, FB, F7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2_va + 5 7757462A 68 Bytes [ 00, 00, 00, 00, 00, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2_va + 4A 7757466F 40 Bytes [ 1F, 00, 00, 00, 46, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2_va + 73 77574698 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2_va + 7A 7757469F 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2_va + 96 775746BB 24 Bytes [ FF, 0A, 1E, B7, FF, 3E, 4B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2 + 2D 77574AFA 189 Bytes [ 00, 00, 08, 87, 7B, B7, 7B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2 + EB 77574BB8 49 Bytes [ 00, 00, 8F, 77, 8E, EF, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2 + 11D 77574BEA 96 Bytes [ 00, 08, F7, 8E, EF, FF, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2 + 17E 77574C4B 73 Bytes [ 00, 00, 00, 08, F7, F7, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrClientCall2 + 1C8 77574C95 9 Bytes [ FE, 03, 80, FF, F8, 01, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllGetClassObject + 9 77575219 17 Bytes [ 00, 6E, 00, 64, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllGetClassObject + 1B 7757522B 104 Bytes [ 00, EC, 00, 01, 00, 44, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllGetClassObject + 84 77575294 9 Bytes [ 75, 00, 6C, 00, E4, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllGetClassObject + 8E 7757529E 23 Bytes [ 69, 00, 67, 00, 2C, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllGetClassObject + A6 775752B6 21 Bytes [ 65, 00, 69, 00, 6E, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllUnregisterProxy + 7 77575F5B 14 Bytes [ 00, 6D, 00, 20, 00, 64, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrDllUnregisterProxy + 16 77575F6A 81 Bytes [ 6E, 00, 67, 00, 65, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubCall2 + 4 77575FBC 23 Bytes [ 74, 00, 20, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubCall2 + 1C 77575FD4 19 Bytes [ 79, 00, 73, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubCall2 + 30 77575FE8 175 Bytes [ 75, 00, 72, 00, 63, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubCall2 + E0 77576098 19 Bytes [ 00, 00, 00, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!ComPs_NdrStubCall2 + F4 775760AC 5 Bytes [ 00, 00, 00, FF, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserSize + 7B 775899F4 27 Bytes [ D6, 6B, 00, 00, C6, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserMarshal + 17 77589A10 19 Bytes [ EF, AD, 6B, 00, F7, B5, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserMarshal + 2B 77589A24 122 Bytes [ DE, 84, 21, 00, EF, 9C, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserMarshal + A7 77589AA0 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserMarshal + AA 77589AA3 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserMarshal + BB 77589AB4 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserUnmarshal + 127 77589CB0 32 Bytes [ 42, 5E, 5E, 5E, 5E, 47, 60, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserUnmarshal + 148 77589CD1 771 Bytes [ 3B, 57, 57, 42, 42, 5E, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILE_UserUnmarshal + AE 77589FD5 12 Bytes [ 00, 80, 07, 80, 00, C0, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILE_UserUnmarshal + BB 77589FE2 2 Bytes [ 40, 3F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILE_UserUnmarshal + BE 77589FE5 44 Bytes [ 00, 60, 7F, F0, 00, 61, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HMETAFILE_UserFree + 25 7758A012 25 Bytes [ 00, 00, FF, FF, 00, 00, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserSize + 15 7758A02C 296 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserMarshal + F8 7758A157 5 Bytes [ 00, 00, 60, 07, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserMarshal + FE 7758A15D 1 Byte [ 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserMarshal + 100 7758A15F 66 Bytes [ 00, 4F, 95, 07, 00, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserMarshal + 143 7758A1A2 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserMarshal + 155 7758A1B4 1 Byte [ 38 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserUnmarshal + 1C 7758A290 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HPALETTE_UserUnmarshal + 41 7758A2B5 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserFree + E 7758A2C8 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!HBITMAP_UserFree + 25 7758A2DF 72 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserSize + 44 7758A328 116 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserMarshal + 70 7758A39D 38 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserMarshal + 97 7758A3C4 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserUnmarshal + 20 7758A3E9 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserUnmarshal + 53 7758A41C 23 Bytes [ E6, A6, 06, 00, F6, A6, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserUnmarshal + 6B 7758A434 51 Bytes [ 52, A7, 06, 00, 62, A7, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserUnmarshal + 9F 7758A468 11 Bytes [ 36, A8, 06, 00, 40, A8, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserUnmarshal + AB 7758A474 171 Bytes [ 66, A8, 06, 00, 86, A8, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserFree + 34 7758A55F 176 Bytes [ 00, 90, AC, 06, 00, A0, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserFree + E5 7758A610 55 Bytes [ A0, AF, 06, 00, B6, AF, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserFree + 11D 7758A648 99 Bytes [ 8E, B0, 06, 00, A2, B0, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserFree + 181 7758A6AC 35 Bytes [ 6A, B2, 06, 00, 7E, B2, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!SNB_UserFree + 1A5 7758A6D0 23 Bytes [ 22, B3, 06, 00, 3A, B3, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetContainedObject + 4D 77598919 11 Bytes [ 09, 0D, 7B, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleNoteObjectVisible + 6 77598925 114 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleNoteObjectVisible + 79 77598998 27 Bytes [ 0B, 0C, 7B, 6A, 6A, 17, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleNoteObjectVisible + 95 775989B4 251 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleNoteObjectVisible + 191 77598AB0 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleNoteObjectVisible + 193 77598AB2 236 Bytes [ 51, 51, 51, 51, 51, 49, 3C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDraw + 2C 77598CBC 56 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDraw + 65 77598CF5 630 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDuplicateData + 1A 77598F6C 163 Bytes [ 6A, 6A, 6A, 6A, 6A, 6A, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDuplicateData + BE 77599010 11 Bytes [ 24, AF, 24, FF, 1C, B1, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDuplicateData + CA 7759901C 11 Bytes [ 0A, AD, 0A, FF, 04, 9F, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDuplicateData + D6 77599028 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleDuplicateData + D9 7759902B 28 Bytes [ FF, FF, FF, FF, FF, 22, 91, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateStaticFromData + 46 77599720 43 Bytes [ EC, DF, B6, 00, FE, DB, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateStaticFromData + 72 7759974C 43 Bytes [ F8, FE, FE, 00, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateStaticFromData + 9E 77599778 23 Bytes [ F5, F5, F5, 00, F2, F2, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateStaticFromData + B6 77599790 24 Bytes [ 00, 00, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateStaticFromData + CF 775997A9 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkEx + 47 77599B85 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkEx + 4A 77599B88 46 Bytes [ FF, FF, 2B, FC, 70, BC, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkEx + 79 77599BB7 17 Bytes [ FF, FF, FF, 2B, FC, 70, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkEx + 8B 77599BC9 21 Bytes [ F6, BE, 43, 33, 47, 4A, 2F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkEx + A1 77599BDF 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFileEx + 5B 77599C77 40 Bytes [ FF, FF, FF, 44, FC, 97, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFileEx + 84 77599CA0 46 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFileEx + B3 77599CCF 48 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFileEx + E4 77599D00 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFileEx + E7 77599D03 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFileEx + 78 77599E58 40 Bytes [ FF, FF, 63, FA, CF, 74, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFileEx + A1 77599E81 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFileEx + A4 77599E84 50 Bytes [ FF, FF, FF, FF, FF, FF, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFileEx + D7 77599EB7 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFileEx + DA 77599EBA 40 Bytes [ 6B, F9, 5D, D0, CF, 74, CF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLink + 18 7759A118 50 Bytes [ 61, 73, 73, 77, 6F, 72, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateLinkToFile 7759A14B 88 Bytes [ 90, 57, 5A, 43, 47, 65, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFile + E 7759A1A4 20 Bytes [ 74, 68, 65, 6E, 74, 69, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFile + 23 7759A1B9 9 Bytes [ 75, 65, 72, 79, 53, 74, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFile + 2D 7759A1C3 27 Bytes [ 90, 57, 5A, 43, 45, 61, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFile + 4A 7759A1E0 100 Bytes [ 57, 5A, 43, 45, 61, 70, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateFromFile + AF 7759A245 93 Bytes [ 65, 73, 74, 72, 6F, 79, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataCache + 34 7759C03F 60 Bytes [ 50, 07, 00, 07, 00, 14, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataCache + 71 7759C07C 93 Bytes [ 20, 00, 44, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataCache + CF 7759C0DA 73 Bytes [ 73, 00, 63, 00, 68, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataCache + 119 7759C124 27 Bytes [ 68, 00, 65, 00, 20, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!CreateDataCache + 135 7759C140 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DoDragDrop + 77 775A0468 15 Bytes [ 99, 33, 00, FF, 99, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DoDragDrop + 87 775A0478 11 Bytes [ 99, 33, 00, FF, 99, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DoDragDrop + 93 775A0484 11 Bytes [ 99, 33, 00, FF, 99, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DoDragDrop + 9F 775A0490 11 Bytes [ 99, 33, 00, FF, 99, 33, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!DoDragDrop + AB 775A049C 56 Bytes [ 99, 33, 00, FF, 99, 33, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEmbeddingHelper + D 775A1AEC 11 Bytes [ B4, C0, C2, FF, 97, A1, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEmbeddingHelper + 19 775A1AF8 7 Bytes [ 96, A0, A1, FF, 95, A0, A0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEmbeddingHelper + 21 775A1B00 125 Bytes [ 95, 9F, A0, FF, 95, A0, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEmbeddingHelper + 9F 775A1B7E 2 Bytes [ 00, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateEmbeddingHelper + A2 775A1B81 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateDefaultHandler + 6 775A1BDD 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateDefaultHandler + 9 775A1BE0 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateDefaultHandler + 10 775A1BE7 8 Bytes [ FF, FF, FD, FA, FF, FF, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateDefaultHandler + 1A 775A1BF1 10 Bytes [ DF, AF, FF, FF, E2, B4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleCreateDefaultHandler + 25 775A1BFC 15 Bytes [ FF, D9, A6, FF, FF, DA, A7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetAutoConvert + B 775A1C51 78 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetAutoConvert + 5A 775A1CA0 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetAutoConvert + 6B 775A1CB1 7 Bytes [ F2, CD, FF, FF, E7, BB, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetAutoConvert + 73 775A1CB9 7 Bytes [ D7, A2, FF, FF, D8, A4, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleSetAutoConvert + 7B 775A1CC1 10 Bytes [ E2, AE, FF, FF, ED, B9, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleMetafilePictFromIconAndLabel + 2E 775A27BD 17 Bytes [ 75, 08, 8B, CE, 53, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleMetafilePictFromIconAndLabel + 40 775A27CF 3 Bytes [ 00, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleMetafilePictFromIconAndLabel + 44 775A27D3 66 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleMetafilePictFromIconAndLabel + 87 775A2816 43 Bytes CALL 7758E98D C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleMetafilePictFromIconAndLabel + B3 775A2842 34 Bytes CALL 775A285F C:\WINDOWS\system32\ole32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfFile + 14 775A2C5B 105 Bytes CALL 775A3D54 C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfFile + 7E 775A2CC5 20 Bytes [ 0F, 8D, 13, D1, 01, 00, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfFile + 93 775A2CDA 14 Bytes [ 90, 90, 46, 00, 46, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfFile + A3 775A2CEA 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfFile + AA 775A2CF1 35 Bytes [ 55, 8B, EC, 83, EC, 0C, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfClass + 4 775A2F35 24 Bytes [ 45, 14, 66, 8B, 4D, 08, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfClass + 1D 775A2F4E 115 Bytes [ EC, 57, 8B, 7D, 10, 66, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfClass + 91 775A2FC2 5 Bytes [ 75, 34, FF, 75, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfClass + 97 775A2FC8 14 Bytes [ 75, 2C, FF, 75, 28, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleGetIconOfClass + A6 775A2FD7 5 Bytes [ 75, 18, FF, 75, 14 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumFormatEtc + AA 775A3E4B 323 Bytes [ A4, 97, 97, 98, 99, A1, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumFormatEtc + 1EE 775A3F8F 89 Bytes [ 8C, 8D, 90, 91, 92, 94, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumFormatEtc + 248 775A3FE9 142 Bytes [ AC, 85, 85, 86, 8B, 88, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumFormatEtc + 2D7 775A4078 17 Bytes [ 20, 00, 4F, 00, 66, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleRegEnumFormatEtc + 2E9 775A408A 69 Bytes [ 72, 00, 6F, 00, 75, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAM + 20 775A968C 124 Bytes [ CD, 82, 83, FF, C6, 80, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAMEx + 42 775A9709 19 Bytes [ B9, 3C, FF, F3, B1, 55, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAMEx + 56 775A971D 5 Bytes [ 00, 00, 2B, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAMEx + 5C 775A9723 10 Bytes [ 04, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAMEx + 67 775A972E 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertIStorageToOLESTREAMEx + 6E 775A9735 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorage + 58 775A9A0A 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorage + 5F 775A9A11 56 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorage + 98 775A9A4A 10 Bytes [ 00, 00, 00, FF, FF, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorageEx + 2 775A9A55 61 Bytes [ 00, FF, 00, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorageEx + 41 775A9A94 273 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorageEx + 155 775A9BA8 41 Bytes [ 00, 00, 00, 00, 4F, 78, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorageEx + 17F 775A9BD2 151 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!OleConvertOLESTREAMToIStorageEx + 217 775A9C6A 29 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd16Info + 5 775AA753 6 Bytes [ B8, 10, 10, 00, 00, E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd16Info + C 775AA75A 236 Bytes [ 98, FF, FF, A1, 80, D2, FA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd16Info + F9 775AA847 38 Bytes [ 85, F8, EF, FF, FF, 50, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd16Info + 120 775AA86E 285 Bytes CALL 7758E425 C:\WINDOWS\system32\ole32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd16toDvtd32 + 114 775AA98C 246 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd32Info + 1A 775AAA83 14 Bytes [ 00, 00, 8B, F0, 85, F6, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd32Info + 29 775AAA92 79 Bytes [ 07, FF, B5, EC, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd32Info + 79 775AAAE2 2 Bytes [ 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd32Info + 7D 775AAAE6 101 Bytes [ 14, 74, 02, 33, FF, 8B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtGetDvtd32Info + E3 775AAB4C 13 Bytes [ 8B, 06, 56, 66, 89, 85, F8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd32toDvtd16 + 2 775AAB7B 89 Bytes [ 50, 6A, 40, 8D, 85, FC, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd32toDvtd16 + 5C 775AABD5 57 Bytes [ FF, 55, 8B, EC, 53, 8B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd32toDvtd16 + 96 775AAC0F 101 Bytes [ 5F, FE, FF, 33, C0, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd32toDvtd16 + FC 775AAC75 6 Bytes [ 90, 90, 90, 90, 90, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!UtConvertDvtd32toDvtd16 + 103 775AAC7C 40 Bytes [ D4, D0, FA, 77, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnILockBytes + 17 775AC0A7 66 Bytes [ 00, 73, 00, 67, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnILockBytes + 5A 775AC0EA 31 Bytes [ 65, 00, 20, 00, 70, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnILockBytes + 7A 775AC10A 33 Bytes [ 56, 00, 65, 00, 72, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnILockBytes + 9C 775AC12C 21 Bytes [ 74, 00, 2E, 00, 3B, 00, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenStorageOnILockBytes + B2 775AC142 7 Bytes [ 6C, 00, 6C, 00, 65, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageILockBytes + 26 775AC40B 70 Bytes [ 00, 00, 00, 32, 00, 45, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageILockBytes + 6D 775AC452 23 Bytes [ 20, 00, 6E, 00, 65, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageILockBytes + 85 775AC46A 41 Bytes [ 6E, 00, 74, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageILockBytes + AF 775AC494 31 Bytes [ 6E, 00, 65, 00, 75, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgIsStorageILockBytes + CF 775AC4B4 27 Bytes [ 64, 00, 6E, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantChangeType + 35 775B3A6C 19 Bytes [ D7, C3, B4, FF, 86, 31, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantChangeType + 49 775B3A80 59 Bytes [ D4, 91, 84, FB, 33, 1A, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantChangeType + 85 775B3ABC 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantChangeType + 89 775B3AC0 32 Bytes [ FC, FC, FC, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantChangeType + AA 775B3AE1 3 Bytes [ FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FmtIdToPropStgName + 2F 775B3B2C 19 Bytes [ EB, EC, EC, FF, 91, 46, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FmtIdToPropStgName + 43 775B3B40 9 Bytes [ FD, FC, FC, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!FmtIdToPropStgName + 4D 775B3B4A 35 Bytes [ FF, FF, F6, FA, F9, FF, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropStgNameToFmtId + 11 775B3B6E 9 Bytes [ FF, FF, C2, 8F, 70, FF, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropStgNameToFmtId + 1B 775B3B78 44 Bytes [ B5, 5E, 27, FF, FD, D2, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropStgNameToFmtId + 49 775B3BA6 32 Bytes [ 00, 00, DE, C6, B6, FF, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropStg + E 775B3BC7 45 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropStg + 3C 775B3BF5 49 Bytes [ 27, 03, FF, B6, 5B, 24, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropStg + 6E 775B3C27 23 Bytes [ 00, DF, C7, B7, FF, EE, EE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropStg + 86 775B3C3F 32 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropStg + A7 775B3C60 59 Bytes [ CF, 91, 6D, FF, FF, FF, FD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenPropStg + 2 775B3D3C 11 Bytes [ FC, F6, F1, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenPropStg + E 775B3D48 11 Bytes [ 9D, 3A, 13, FF, B4, 50, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenPropStg + 1A 775B3D54 31 Bytes [ FF, FD, F7, FF, E2, B8, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenPropStg + 3A 775B3D74 28 Bytes [ A3, 38, 01, FF, DE, A1, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenPropStg + 59 775B3D93 35 Bytes [ 01, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropSetStg + 2D 775B3EC9 23 Bytes [ FF, FF, FF, EB, EB, E5, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropSetStg + 45 775B3EE1 23 Bytes [ FD, F2, FF, F5, AE, 71, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropSetStg + 5D 775B3EF9 31 Bytes [ E4, CF, FF, FD, D2, BF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropSetStg + 7D 775B3F19 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgCreatePropSetStg + 98 775B3F34 139 Bytes [ FD, F3, EB, FF, F1, D0, B2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropSysFreeString + 40 775B4130 13 Bytes [ 6C, 00, 20, 00, 55, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropSysFreeString + 4E 775B413E 61 Bytes [ 07, 00, 44, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropSysFreeString + 8C 775B417C 32 Bytes [ 6F, 00, 66, 00, 74, 00, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropSysFreeString + AD 775B419D 28 Bytes [ 00, 61, 00, 72, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropSysFreeString + CA 775B41BA 53 Bytes [ 6D, 00, 6D, 00, 65, 00, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantCopy + C 775B4326 11 Bytes [ 65, 00, 72, 00, 6B, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantCopy + 18 775B4332 25 Bytes [ 65, 00, 62, 00, 75, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantCopy + 32 775B434C 3 Bytes [ 69, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantCopy + 36 775B4350 5 Bytes [ 7A, 00, 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!PropVariantCopy + 3C 775B4356 12 Bytes [ 6E, 00, 73, 00, 74, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertVariantToProperty + C 775B5DCA 2 Bytes [ 65, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertVariantToProperty + F 775B5DCD 28 Bytes [ 00, 53, 00, 65, 00, 6D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertVariantToProperty + 2C 775B5DEA 19 Bytes [ 75, 00, 66, 00, 62, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertVariantToProperty + 40 775B5DFE 22 Bytes [ 67, 00, 20, 00, 76, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgPropertyLengthAsVariant + 12 775B5E15 12 Bytes [ 00, 6E, 00, 67, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgPropertyLengthAsVariant + 1F 775B5E22 19 Bytes [ 72, 00, 20, 00, 61, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgPropertyLengthAsVariant + 33 775B5E36 35 Bytes [ 72, 00, 65, 00, 6E, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertPropertyToVariant + 1F 775B5E5A 19 Bytes [ 2D, 00, 20, 00, 75, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertPropertyToVariant + 33 775B5E6E 35 Bytes [ 75, 00, 63, 00, 68, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertPropertyToVariant + 57 775B5E92 25 Bytes [ 6B, 00, 61, 00, 6E, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertPropertyToVariant + 71 775B5EAC 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgConvertPropertyToVariant + 73 775B5EAE 23 Bytes [ 72, 00, 20, 00, 54, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnILockBytes + 2 775C0586 40 Bytes [ FF, FF, FF, FF, F3, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnILockBytes + 2B 775C05AF 18 Bytes [ FF, FF, FF, FF, FF, FA, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnILockBytes + 3E 775C05C2 55 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnILockBytes + 76 775C05FA 5 Bytes [ FE, FF, FF, FF, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnILockBytes + 7C 775C0600 45 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenAsyncDocfileOnIFillLockBytes + 12 775C065D 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenAsyncDocfileOnIFillLockBytes + 19 775C0664 48 Bytes [ FE, F8, F5, FF, FF, F1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenAsyncDocfileOnIFillLockBytes + 4A 775C0695 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenAsyncDocfileOnIFillLockBytes + 51 775C069C 119 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgOpenAsyncDocfileOnIFillLockBytes + C9 775C0714 2 Bytes [ 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnFile + 2C 775C0824 43 Bytes [ 6C, 62, 5D, CE, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnFile + 58 775C0850 19 Bytes [ D9, AF, 9A, FF, C0, 58, 23, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnFile + 6C 775C0864 47 Bytes [ F4, E2, D9, FF, 53, 4B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnFile + 9C 775C0894 7 Bytes [ D9, 92, 6F, FF, C1, 4A, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] ole32.dll!StgGetIFillLockBytesOnFile + A4 775C089C 15 Bytes [ B8, 45, 0B, FF, CE, 9A, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + FFE27297 7C9D2179 49 Bytes [ 2C, 22, 25, 43, 4C, 53, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + FFE272C9 7C9D21AB 59 Bytes [ 73, 46, 6F, 6C, 64, 65, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + FFE27305 7C9D21E7 163 Bytes [ 64, 65, 72, 22, 2C, 2C, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + FFE273A9 7C9D228B 229 Bytes [ 6E, 74, 73, 46, 6F, 6C, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + FFE2748F 7C9D2371 327 Bytes [ 6C, 64, 65, 72, 53, 68, 6F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceExW + 24 7C9FA735 29 Bytes [ 8D, 8C, 4D, D4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceExW + 43 7C9FA754 24 Bytes [ 50, 8B, 85, D0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceExW + 5C 7C9FA76D 5 Bytes [ D0, FD, FF, FF, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceExW + 62 7C9FA773 1 Byte [ C8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceExW + 66 7C9FA777 32 Bytes [ 51, 6A, 1E, 05, 64, 03, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFree 7C9FAAAA 18 Bytes [ 90, 8B, FF, 55, 8B, EC, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFree + 13 7C9FAABD 8 Bytes [ 75, 08, 6A, 00, 68, 92, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFree + 1C 7C9FAAC6 18 Bytes [ 89, 45, FC, 8D, 85, 68, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFree + 2F 7C9FAAD9 35 Bytes [ C0, 74, 13, F6, 85, 6A, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFree + 53 7C9FAAFD 265 Bytes CALL 7C9F93BD C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFree + 1 7C9FAC9D 57 Bytes [ 75, 08, 57, 33, FF, 57, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFree + 3C 7C9FACD8 62 Bytes CALL 731C49F2 .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFree + 7B 7C9FAD17 123 Bytes CALL 7C9FAAAA C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFree + F7 7C9FAD93 7 Bytes [ 85, C0, 74, 0B, FF, 46, 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFree + FF 7C9FAD9B 11 Bytes [ 85, F0, FD, FF, FF, EB, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadOLE + 7 7C9FADF8 31 Bytes [ 8B, FF, 55, 8B, EC, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadOLE + 27 7C9FAE18 24 Bytes [ 0A, FF, 75, 10, FF, 55, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadOLE + 40 7C9FAE31 4 Bytes [ 8D, 30, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadOLE + 45 7C9FAE36 30 Bytes [ C4, 0C, 33, C0, 5D, C2, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadOLE + 65 7C9FAE56 5 Bytes [ 33, 57, BF, 57, 26 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAlloc + 1B 7C9FAF1B 34 Bytes CALL 7C9FDEC2 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetSize + E 7C9FAF3E 109 Bytes [ FF, 75, 08, FF, 15, 58, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILClone + 17 7C9FAFAC 1 Byte [ 55 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILClone + 19 7C9FAFAE 61 Bytes [ EC, 81, EC, 04, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILClone + 57 7C9FAFEC 24 Bytes [ 8B, F0, 68, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILClone + 70 7C9FB005 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILClone + 7D 7C9FB012 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCloneFirst + 1D 7C9FB221 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCloneFirst + 2D 7C9FB231 59 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCloneFirst + 69 7C9FB26D 2 Bytes [ 2B, D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCloneFirst + 6C 7C9FB270 15 Bytes [ 2B, DA, FF, 2B, DA, FF, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCloneFirst + 7C 7C9FB280 3 Bytes [ FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCombine + 2 7C9FB2B7 53 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCombine + 38 7C9FB2ED 135 Bytes [ 4B, BF, E4, FC, FC, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCombine + C0 7C9FB375 86 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCombine + 117 7C9FB3CC 50 Bytes [ 2B, D8, FF, 2B, D9, FF, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCombine + 14A 7C9FB3FF 20 Bytes [ FF, FF, FE, FC, FB, F7, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDesktopFolder + 54 7C9FB95C 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDesktopFolder + 5B 7C9FB963 13 Bytes [ FF, FF, FF, D1, 87, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDesktopFolder + 6A 7C9FB972 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDesktopFolder + 71 7C9FB979 21 Bytes [ FF, FF, FF, FF, A2, C1, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDesktopFolder + 87 7C9FB98F 60 Bytes [ 2C, 6D, FF, 25, 60, FF, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRestricted + 6B 7C9FC2A0 9 Bytes [ 00, 56, 57, 8D, 4D, F0, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRestricted + 75 7C9FC2AA 19 Bytes [ 00, 8D, 85, 78, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRestricted + 89 7C9FC2BE 40 Bytes [ 00, 8D, 45, 80, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRestricted + B2 7C9FC2E7 275 Bytes [ 8B, 4D, 88, 8B, 45, 84, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILRemoveLastID + AB 7C9FC3FB 57 Bytes [ 75, F0, FF, D6, 5F, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILRemoveLastID + E7 7C9FC437 180 Bytes [ 8B, 45, 08, 8B, 4D, F0, 29, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILRemoveLastID + 19C 7C9FC4EC 7 Bytes [ 15, B4, 11, 9D, 7C, 83, 3F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILRemoveLastID + 1A4 7C9FC4F4 5 Bytes [ 89, 45, 14, 75, 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILRemoveLastID + 1AA 7C9FC4FA 18 Bytes [ 4D, F4, 8B, 45, F0, 53, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetSettings + D 7C9FC556 193 Bytes [ C0, 40, 5F, C9, C2, 10, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetSettings + CF 7C9FC618 34 Bytes [ 7C, 8D, 45, E0, 50, E8, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetSettings + F3 7C9FC63C 12 Bytes CALL 7C9FBB5A C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetSettings + 100 7C9FC649 42 Bytes [ 00, 00, FF, 75, 20, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetSettings + 12B 7C9FC674 8 Bytes [ 39, 7D, 08, 75, 2C, 39, 7D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCLSIDFromString 7C9FC94C 166 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCLSIDFromString + A7 7C9FC9F3 29 Bytes [ D1, 23, 8D, F0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCLSIDFromString + C5 7C9FCA11 3 Bytes [ F0, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCLSIDFromString + C9 7C9FCA15 87 Bytes [ FF, 15, 10, 10, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCLSIDFromString + 121 7C9FCA6D 80 Bytes [ 07, 80, 89, 7D, FC, FF, D6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindLastID + 12 7C9FCB27 9 Bytes [ EC, 83, EC, 34, 56, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindLastID + 1C 7C9FCB31 32 Bytes CALL 7C9FC0B1 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindLastID + 3D 7C9FCB52 34 Bytes CALL 7C9FCBB2 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindLastID + 60 7C9FCB75 27 Bytes [ FF, D6, 8B, 47, 20, F7, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindLastID + 7C 7C9FCB91 1 Byte [ D6 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHParseDisplayName + 1B 7C9FDD24 27 Bytes [ D5, A3, A3, 00, 4C, 1C, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHParseDisplayName + 37 7C9FDD40 7 Bytes [ 67, 2A, 26, 00, 71, 2F, 2B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHParseDisplayName + 3F 7C9FDD48 31 Bytes [ 88, 3B, 36, 00, 90, 3F, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHParseDisplayName + 5F 7C9FDD68 47 Bytes [ 6C, 33, 2D, 00, 73, 33, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHParseDisplayName + 8F 7C9FDD98 23 Bytes [ 9B, 35, 00, 00, 99, 33, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHILCreateFromPath + 31 7C9FE30A 3 Bytes [ 0C, 8B, 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHILCreateFromPath + 35 7C9FE30E 16 Bytes [ FF, 75, D0, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHILCreateFromPath + 46 7C9FE31F 4 Bytes [ 8F, AE, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHILCreateFromPath + 4B 7C9FE324 7 Bytes [ EB, AC, 39, 5F, 08, 74, 12 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHILCreateFromPath + 54 7C9FE32D 3 Bytes [ BC, 8B, 7F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPath + 18 7C9FE497 17 Bytes CALL 7C9F8141 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPath + 2A 7C9FE4A9 72 Bytes [ FF, 75, 0C, 8B, CF, E8, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPath + 73 7C9FE4F2 7 Bytes [ 70, FF, 75, 18, 8B, CF, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPath + 7B 7C9FE4FA 28 Bytes [ 75, 10, FF, 75, 0C, E8, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPath + 99 7C9FE518 67 Bytes [ 10, 8B, 45, 08, 3B, 45, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathW + 15 7C9FEF17 33 Bytes [ 85, C0, 74, 11, 6A, 04, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathW + 37 7C9FEF39 107 Bytes CALL 7C94F1F0 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathW + A3 7C9FEFA5 15 Bytes CALL 7C9FE130 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathW + B3 7C9FEFB5 92 Bytes [ 05, 89, 75, 08, EB, 05, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathW + 110 7C9FF012 25 Bytes [ B4, 1A, 52, 52, 38, 59, 59, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderLocation + 27 7C9FF414 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderLocation + 2A 7C9FF417 49 Bytes [ FF, 9A, 53, 53, 4D, 4D, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderLocation + 5C 7C9FF449 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderLocation + 61 7C9FF44E 50 Bytes [ FF, FF, 1B, 9A, 53, 53, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSpecialFolderLocation + 12 7C9FF481 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSpecialFolderLocation + 17 7C9FF486 50 Bytes [ FF, FF, FF, 1A, 75, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSpecialFolderLocation + 4A 7C9FF4B9 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSpecialFolderLocation + 4E 7C9FF4BD 42 Bytes [ FF, FF, FF, FF, F5, 9A, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSpecialFolderLocation + 79 7C9FF4E8 29 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCoCreateInstance + 42 7C9FF7B4 10 Bytes [ FF, FF, FF, FF, F3, 1B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCoCreateInstance + 4D 7C9FF7BF 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCoCreateInstance + 51 7C9FF7C3 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCoCreateInstance + 57 7C9FF7C9 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCoCreateInstance + 59 7C9FF7CB 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetClassObject + 34 7C9FF95D 4 Bytes [ 8B, B5, F0, 99 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetClassObject + 39 7C9FF962 94 Bytes [ 73, 56, 57, 57, 56, 57, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetClassObject + 99 7C9FF9C2 55 Bytes [ FF, FF, FF, FF, FF, FF, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetClassObject + D1 7C9FF9FA 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetClassObject + D4 7C9FF9FD 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBindToParent + B 7C9FFBDA 64 Bytes [ 09, DC, DB, B4, B4, 8B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBindToParent + 4C 7C9FFC1B 99 Bytes [ AE, BB, F5, EE, 98, 98, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBindToParent + B0 7C9FFC7F 8 Bytes [ FF, FF, FF, FF, F5, 9A, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBindToParent + B9 7C9FFC88 17 Bytes [ 4D, 46, 26, 46, 2B, 6F, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBindToParent + CB 7C9FFC9A 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsNetDrive + 2 7CA00BF1 8 Bytes [ 90, 90, 90, 90, 90, 68, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsNetDrive + B 7CA00BFA 98 Bytes JMP 7C9FEFAD C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsNetDrive + 70 7CA00C5F 49 Bytes [ 68, 05, 02, 00, 00, E9, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsNetDrive + A2 7CA00C91 14 Bytes JMP 7C9FEFAE C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsNetDrive + B1 7CA00CA0 33 Bytes JMP 7C9FEFAE C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDListW + 7 7CA015DB 28 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDListW + 24 7CA015F8 80 Bytes [ 02, 02, 02, 02, 02, 02, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDListW + 75 7CA01649 58 Bytes [ 7D, 66, 67, 6B, 67, AB, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDListW + B0 7CA01684 412 Bytes [ B2, B2, B1, B1, 90, 21, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILIsEqual + 62 7CA01821 119 Bytes [ 01, C3, B2, B2, B2, B1, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILIsEqual + DA 7CA01899 475 Bytes [ 75, 75, 73, 73, 73, 73, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowW + B6 7CA01A75 7 Bytes [ 02, 02, 02, 02, 02, 02, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowW + BE 7CA01A7D 278 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindChild + 4F 7CA01B94 210 Bytes [ BB, B8, BC, B8, 8E, 8B, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindChild + 122 7CA01C67 85 Bytes [ 02, 02, 02, 02, 02, 02, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindChild + 178 7CA01CBD 375 Bytes [ 61, 63, 63, 63, 55, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindChild + 2F0 7CA01E35 136 Bytes [ 11, 23, 19, 1D, 2A, 06, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILFindChild + 379 7CA01EBE 36 Bytes [ 01, 01, C3, C2, 01, 01, 22, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyDeregister + F 7CA05598 15 Bytes [ 3D, 3D, 3D, FF, 4E, 4E, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyDeregister + 1F 7CA055A8 74 Bytes [ 56, 56, 56, FF, 57, 57, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyDeregister + 6A 7CA055F3 24 Bytes [ 00, 00, 00, 00, 00, 76, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyDeregister + 83 7CA0560C 34 Bytes [ 41, 41, 41, FF, 7A, E0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyDeregister + A7 7CA05630 20 Bytes [ 88, EE, FF, FF, 8A, F0, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetImageLists + 31 7CA05F8C 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetImageLists + 4D 7CA05FA8 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetImageLists + 5A 7CA05FB5 66 Bytes [ 00, 00, 00, 7E, 7E, 7E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetImageLists + 9E 7CA05FF9 1 Byte [ DB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetImageLists + A0 7CA05FFB 35 Bytes [ FF, 77, DD, FF, FF, 18, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetCachedImageIndex + B0 7CA062CD 88 Bytes [ 39, 7E, 0C, 74, 2B, 8B, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetCachedImageIndex + 109 7CA06326 27 Bytes [ FF, 00, 80, EB, 09, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetCachedImageIndex + 125 7CA06342 59 Bytes [ 55, 8B, EC, 83, EC, 10, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetCachedImageIndex + 161 7CA0637E 3 Bytes [ EC, AF, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_GetCachedImageIndex + 168 7CA06385 27 Bytes [ 0F, 6A, 10, FF, 75, 0C, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyRegister + 20 7CA06FE7 49 Bytes [ 75, 0A, B8, 0E, 00, 07, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyRegister + 52 7CA07019 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyRegister + 55 7CA0701C 26 Bytes [ FF, DD, B4, DB, D5, DC, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyRegister + 70 7CA07037 26 Bytes [ FF, FF, F5, DC, D5, DB, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifyRegister + 8B 7CA07052 26 Bytes [ FF, FF, FF, FF, BB, B4, DB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_MergeMenus + 2 7CA076C6 33 Bytes [ FF, FF, FF, FF, FF, F5, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_MergeMenus + 24 7CA076E8 26 Bytes [ 9A, 53, 4D, 75, 53, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_MergeMenus + 40 7CA07704 54 Bytes [ 1A, 75, 53, 53, 75, 4D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_MergeMenus + 77 7CA0773B 3 Bytes [ FF, F5, 9A ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_MergeMenus + 7B 7CA0773F 20 Bytes [ 53, 75, 53, 4D, 4D, 4D, 25, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderView 7CA08D26 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderView + 4 7CA08D2A 231 Bytes [ FF, 55, 8B, EC, 56, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderView + EC 7CA08E12 110 Bytes [ 45, FC, 01, 00, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderView + 15B 7CA08E81 2 Bytes [ FB, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderView + 15E 7CA08E84 51 Bytes [ 50, 8D, 45, 94, 50, FF, B5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapIDListToImageListIndexAsync + 2 7CA0B234 26 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapIDListToImageListIndexAsync + 1D 7CA0B24F 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapIDListToImageListIndexAsync + 2F 7CA0B261 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapIDListToImageListIndexAsync + 38 7CA0B26A 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapIDListToImageListIndexAsync + 3B 7CA0B26D 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 4D 7CA0BBAE 110 Bytes [ AE, 6E, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapPIDLToSystemImageListIndex + BC 7CA0BC1D 106 Bytes [ FF, FF, FF, FF, FF, B2, 71, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 127 7CA0BC88 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 12F 7CA0BC90 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 134 7CA0BC95 4 Bytes [ FF, B7, 74, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListW + 7A 7CA0E672 11 Bytes [ FF, 55, 8B, EC, 8B, 01, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListW + 86 7CA0E67E 34 Bytes JMP 7CA0F1E9 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListW + A9 7CA0E6A1 108 Bytes [ 01, 3D, 43, 44, 46, 4C, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListW + 116 7CA0E70E 23 Bytes [ 0C, 57, 8B, 79, 0C, 8B, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListW + 12E 7CA0E726 3 Bytes [ 7F, 56, 57 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsExe + 43 7CA0E789 13 Bytes [ 00, 00, 8B, 3E, 6A, 14, 59, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsExe + 51 7CA0E797 18 Bytes [ C9, 51, B8, BB, FF, FF, 7F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsExe + 64 7CA0E7AA 37 Bytes [ 4D, FC, 6A, FF, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsExe + 8B 7CA0E7D1 20 Bytes [ 08, 39, 45, F8, 73, 26, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsExe + A0 7CA0E7E6 111 Bytes [ 3F, 89, 45, F4, 8B, 4D, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDrive + B 7CA0EA44 47 Bytes CALL 7C91718D C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDrive + 3B 7CA0EA74 18 Bytes [ 00, 83, 39, 00, 74, 12, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDrive + 4E 7CA0EA87 57 Bytes [ 00, 03, 01, EB, 02, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDrive + 88 7CA0EAC1 18 Bytes [ FF, 33, C0, 5D, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDrive + 9B 7CA0EAD4 29 Bytes [ 75, 08, 57, 8D, B9, BC, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathResolve + 2 7CA11364 83 Bytes [ 00, 81, 00, FF, AD, BC, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathResolve + 56 7CA113B8 46 Bytes [ EE, E0, CC, FF, 81, 4B, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathResolve + 85 7CA113E7 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathResolve + 99 7CA113FB 69 Bytes [ 81, 38, A7, FF, F8, 32, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathResolve + DF 7CA11441 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteExW + D 7CA117D8 43 Bytes [ 68, E1, FF, FF, 68, E1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteExW + 39 7CA11804 4 Bytes [ 00, 7D, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteExW + 3E 7CA11809 1 Byte [ 7A ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteExW + 40 7CA1180B 76 Bytes [ FF, 1A, B1, 50, FF, 1A, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteExW + 8D 7CA11858 8 Bytes [ 02, 77, 0A, FF, 00, 3A, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetVersion + 4 7CA148FE 24 Bytes [ 4D, FC, 5F, 5E, 33, C0, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetVersion + 1D 7CA14917 89 Bytes [ F9, 8B, 07, 85, C0, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetVersion + 7B 7CA14975 22 Bytes [ 8B, FF, 55, 8B, EC, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetVersion + 92 7CA1498C 4 Bytes [ 74, 10, 50, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllGetVersion + 97 7CA14991 40 Bytes [ 6A, 1E, 8D, 8E, 40, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHTestTokenMembership + 23 7CA149BA 48 Bytes JMP 7C9DB3BD C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHTestTokenMembership + 54 7CA149EB 4 Bytes [ 00, 00, C9, C3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHTestTokenMembership + 59 7CA149F0 20 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHTestTokenMembership + 6E 7CA14A05 65 Bytes [ 8B, F0, 85, F6, 74, 30, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHTestTokenMembership + B0 7CA14A47 60 Bytes [ 55, 8B, EC, 81, EC, 08, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenRegStream 7CA14EF6 37 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenRegStream + 26 7CA14F1C 79 Bytes [ 23, 00, 89, 85, C8, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenRegStream + 76 7CA14F6C 37 Bytes [ 35, A4, D5, BD, 7C, BE, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenRegStream + 9C 7CA14F92 3 Bytes [ E0, FE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenRegStream + A0 7CA14F96 25 Bytes [ 50, FF, D6, F7, D8, 1B, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractVersionResource16W + 39 7CA15016 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractVersionResource16W + 6F 7CA1504C 3 Bytes [ EA, EA, EA ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractVersionResource16W + 73 7CA15050 15 Bytes [ E7, E7, E7, FF, E5, E5, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractVersionResource16W + 83 7CA15060 27 Bytes [ 66, 66, 66, FF, 66, 66, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractVersionResource16W + 9F 7CA1507C 3 Bytes [ AC, AC, AC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILLoadFromStream + 37 7CA15E1C 14 Bytes [ 61, 4C, 3F, FF, 86, 54, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILLoadFromStream + 46 7CA15E2B 16 Bytes [ FF, B1, 4B, 00, FF, 5B, 5A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILLoadFromStream + 57 7CA15E3C 6 Bytes [ A4, 4B, 00, FF, AC, 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILLoadFromStream + 5E 7CA15E43 40 Bytes [ FF, A9, 43, 00, FF, A4, 3E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILLoadFromStream + 87 7CA15E6C 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_ShowDragImage + 2 7CA17AFA 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_ShowDragImage + 14 7CA17B0C 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_ShowDragImage + 1D 7CA17B15 49 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_ShowDragImage + 50 7CA17B48 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_ShowDragImage + 58 7CA17B50 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirW + D 7CA1A031 4 Bytes CALL 7CA19BAD C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirW + 12 7CA1A036 4 Bytes [ FF, 5E, C9, C2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirW + 17 7CA1A03B 110 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExW + 4 7CA1A0AA 28 Bytes CALL 3CA1A0AC .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExW + 22 7CA1A0C8 34 Bytes [ 85, C0, 89, 85, F0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExW + 45 7CA1A0EB 8 Bytes [ FF, 85, C0, 0F, 8C, CE, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExW + 4E 7CA1A0F4 59 Bytes [ 83, BD, EC, FD, FF, FF, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExW + 8A 7CA1A130 17 Bytes [ 50, FF, 15, E4, 15, 9D, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateRecycleBinIcon + 3 7CA1AB3A 20 Bytes [ BE, 05, 00, 07, 80, E8, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateRecycleBinIcon + 18 7CA1AB4F 85 Bytes [ FF, 68, 64, 17, AB, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateRecycleBinIcon + 6E 7CA1ABA5 65 Bytes [ 88, EC, 04, 00, 00, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateRecycleBinIcon + B0 7CA1ABE7 41 Bytes [ 33, C0, 40, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateRecycleBinIcon + DA 7CA1AC11 33 Bytes [ 52, 0C, C3, B8, 01, 40, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsUserAnAdmin + B 7CA1C9CE 25 Bytes [ 75, 0C, 8B, C8, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsUserAnAdmin + 25 7CA1C9E8 26 Bytes [ 75, 10, 68, 40, 97, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsUserAnAdmin + 42 7CA1CA05 27 Bytes [ D6, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsUserAnAdmin + 5E 7CA1CA21 24 Bytes [ BC, 71, 9E, 7C, C7, 40, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsUserAnAdmin + 77 7CA1CA3A 15 Bytes [ 55, 8B, EC, 51, 51, 56, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathProcessCommand + B 7CA1D2FE 69 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathProcessCommand + 51 7CA1D344 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathProcessCommand + 60 7CA1D353 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathProcessCommand + 76 7CA1D369 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathProcessCommand + 80 7CA1D373 97 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFileAorW + 1E 7CA20753 38 Bytes JMP 7CA207EF C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFileAorW + 45 7CA2077A 24 Bytes [ 00, 74, 17, 8B, 08, 83, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFileAorW + 5E 7CA20793 26 Bytes [ 00, 8B, 4E, 20, FF, 75, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFileAorW + 79 7CA207AE 10 Bytes [ 74, 0E, 50, 8B, CE, E8, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFileAorW + 84 7CA207B9 56 Bytes [ C0, 75, 35, EB, 46, 8B, 46, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListA + 14 7CA2A7A1 62 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListA + 53 7CA2A7E0 9 Bytes [ 5F, 5E, 8B, C3, 5B, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListA + 5E 7CA2A7EB 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListA + 62 7CA2A7EF 4 Bytes [ FF, 55, 8B, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListA + 67 7CA2A7F4 76 Bytes [ 57, 6A, 01, 6A, 01, FF, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetFolderCustomSettingsW + 40 7CA2CA66 83 Bytes JMP 7CA19B11 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetFolderCustomSettingsW + 94 7CA2CABA 65 Bytes CALL 7C9D400A C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetFolderCustomSettingsW + D6 7CA2CAFC 38 Bytes [ 8B, C6, 2B, 85, D4, F7, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetFolderCustomSettingsW + FD 7CA2CB23 28 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSetFolderCustomSettingsW + 11B 7CA2CB41 10 Bytes [ 68, 04, 01, 00, 00, 50, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetLocalizedName + 4D 7CA304F1 85 Bytes [ 8B, 3C, 02, 00, 00, E8, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetLocalizedName + A3 7CA30547 4 Bytes [ 00, 85, C0, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetLocalizedName + A8 7CA3054C 13 Bytes [ F0, 0F, 86, B0, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetLocalizedName + B6 7CA3055A 117 Bytes CALL 7C9544B2 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetLocalizedName + 12C 7CA305D0 84 Bytes [ 85, D2, 77, 07, 3D, 00, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushSFCache + 4F 7CA30625 35 Bytes [ 8B, F0, 5F, 8B, C6, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushSFCache + 73 7CA30649 311 Bytes [ 75, 10, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushSFCache + 1AB 7CA30781 2 Bytes [ 45, F4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushSFCache + 1AE 7CA30784 15 Bytes [ 45, 10, 66, 8B, 45, 10, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushSFCache + 1BE 7CA30794 84 Bytes CALL 7C9542CD C:\WINDOWS\system32\ntdll.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIcon + 4 7CA30C7D 24 Bytes [ 46, 24, 89, 7E, 24, 39, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIcon + 1D 7CA30C96 37 Bytes [ 8B, 08, 03, 4E, 20, E8, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIcon + 43 7CA30CBC 32 Bytes [ 00, 03, 46, 20, EB, 02, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIcon + 65 7CA30CDE 50 Bytes [ 8B, 00, 03, 46, 20, EB, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIcon + 98 7CA30D11 1 Byte [ 0F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Lock + 42 7CA31A43 16 Bytes [ 60, 00, 33, FF, FF, 00, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Lock + 53 7CA31A54 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Lock + 63 7CA31A64 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Lock + 66 7CA31A67 27 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Lock + 82 7CA31A83 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIconW + 2 7CA31B6C 29 Bytes [ FF, F1, E3, FF, FF, F1, E3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIconW + 22 7CA31B8C 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIconW + 2E 7CA31B98 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIconW + 3B 7CA31BA5 26 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Shell_NotifyIconW + 57 7CA31BC1 14 Bytes [ F7, EE, FF, FF, F6, EB, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconW + 1E 7CA32323 2 Bytes [ 77, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconW + 21 7CA32326 98 Bytes [ B5, CC, FB, FF, FF, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconW + 84 7CA32389 11 Bytes [ FF, 15, 30, 10, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconW + 90 7CA32395 56 Bytes [ E0, FB, FF, FF, 74, 2A, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHExtractIconsW + 18 7CA323CE 41 Bytes [ FF, 15, 0C, 10, 9D, 7C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHExtractIconsW + 42 7CA323F8 27 Bytes [ 00, 00, 8D, 85, E4, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHExtractIconsW + 5E 7CA32414 45 Bytes [ 15, 30, 10, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHExtractIconsW + 8C 7CA32442 20 Bytes [ 85, C0, 7C, 2F, 8D, 85, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHExtractIconsW + A1 7CA32457 13 Bytes [ 50, 8D, 85, F4, FD, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetImageList + 2E 7CA3379B 6 Bytes [ FF, 75, 4C, 25, 4D, 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetImageList + 35 7CA337A2 17 Bytes [ 53, E3, 99, 56, 56, 50, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetImageList + 47 7CA337B4 40 Bytes [ 9A, 47, 2B, 47, 4D, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetImageList + 70 7CA337DD 5 Bytes [ FF, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetImageList + 76 7CA337E3 14 Bytes [ FF, FF, 75, 99, F5, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathA + 2 7CA33A25 26 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathA + 1E 7CA33A41 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathA + 20 7CA33A43 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathA + 2A 7CA33A4D 7 Bytes [ FF, 00, 00, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathA + 32 7CA33A55 12 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllCanUnloadNow + 4 7CA341BD 55 Bytes [ 8D, 45, 10, 50, 56, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllCanUnloadNow + 3C 7CA341F5 279 Bytes [ 8D, 85, F4, FD, FF, FF, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllCanUnloadNow + 154 7CA3430D 63 Bytes CALL 7CA0D2F4 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllCanUnloadNow + 194 7CA3434D 9 Bytes [ 50, 56, FF, 15, DC, 15, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllCanUnloadNow + 19E 7CA34357 19 Bytes [ 56, 57, EB, 06, 6A, 01, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Unlock + B 7CA3453F 340 Bytes [ 75, 14, 8D, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Unlock + 160 7CA34694 14 Bytes [ 00, BE, 60, 78, 9D, 7C, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Unlock + 16F 7CA346A3 26 Bytes [ 0F, 85, E3, 00, 00, 00, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Unlock + 18A 7CA346BE 16 Bytes [ 85, C0, 0F, 85, C6, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotification_Unlock + 19B 7CA346CF 50 Bytes [ E4, F9, FF, FF, 50, E8, 31, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotify + 22 7CA34A4F 9 Bytes [ 45, 08, 8D, 45, 0C, 50, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotify + 2C 7CA34A59 27 Bytes [ 75, 08, C7, 45, 0C, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotify + 48 7CA34A75 7 Bytes [ 89, 45, 08, C7, 45, FC, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotify + 51 7CA34A7E 35 Bytes [ 00, 83, 7D, 08, 00, 74, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotify + 75 7CA34AA2 7 Bytes [ 76, 10, 6A, 00, 56, 6A, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconExW + 78 7CA36177 35 Bytes [ 00, 01, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconExW + 9C 7CA3619B 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconExW + A8 7CA361A7 14 Bytes [ B9, B1, A0, 56, 80, 8C, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconExW + B8 7CA361B7 13 Bytes [ 00, 68, 29, 7C, B9, 60, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconExW + C6 7CA361C5 14 Bytes [ 00, 00, 00, 20, 55, C0, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCloneSpecialIDList + 9BC 7CA36E4F 4 Bytes [ 00, 04, 04, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCloneSpecialIDList + 9C1 7CA36E54 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCloneSpecialIDList + 9C4 7CA36E57 16 Bytes [ 00, 58, CE, C4, 86, 58, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCloneSpecialIDList + 9D6 7CA36E69 19 Bytes [ 00, 09, 0B, 00, 00, 01, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCloneSpecialIDList + 9EB 7CA36E7E 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfoW + 66 7CA3AE5E 22 Bytes [ E3, 4E, F4, FF, 8B, F0, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfoW + 7D 7CA3AE75 14 Bytes [ FF, 66, 89, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfoW + 8C 7CA3AE84 17 Bytes [ 57, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfoW + 9E 7CA3AE96 28 Bytes [ 14, 02, 75, 04, 83, 4D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfoW + BB 7CA3AEB3 5 Bytes [ FF, FF, B5, EC, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragAcceptFiles + 1 7CA3AFAF 9 Bytes [ 7D, 0C, 83, 27, 00, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragAcceptFiles + B 7CA3AFB9 29 Bytes [ 75, 08, FF, 15, 44, D4, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragAcceptFiles + 29 7CA3AFD7 45 Bytes [ 85, C0, 7C, 14, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragAcceptFiles + 57 7CA3B005 52 Bytes [ FF, FF, FF, 1B, 75, 26, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragAcceptFiles + 8C 7CA3B03A 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetMalloc + 4 7CA3B1AC 19 Bytes [ 8B, 8B, B4, B4, D5, DB, DC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetMalloc + 19 7CA3B1C1 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetMalloc + 1E 7CA3B1C6 22 Bytes [ 09, AD, 8B, 8B, AD, B4, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetMalloc + 35 7CA3B1DD 117 Bytes [ FF, FF, FF, FF, FF, 09, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetMalloc + AB 7CA3B253 21 Bytes [ DD, 09, 07, 93, 4D, 53, 53, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILSaveToStream + 14 7CA3F268 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILSaveToStream + 47 7CA3F29B 22 Bytes [ FF, AC, FF, FF, FF, AC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILSaveToStream + 5E 7CA3F2B2 42 Bytes [ FF, FF, AC, FF, FF, FF, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILSaveToStream + 89 7CA3F2DD 34 Bytes [ 00, 00, 2B, 00, 00, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILSaveToStream + AC 7CA3F300 14 Bytes JMP 636D6904 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddToRecentDocs + A 7CA3FB54 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddToRecentDocs + 23 7CA3FB6D 3 Bytes [ 00, 00, 37 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddToRecentDocs + 27 7CA3FB71 19 Bytes [ 00, 00, 25, 00, 00, 00, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddToRecentDocs + 3B 7CA3FB85 5 Bytes [ 00, 00, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddToRecentDocs + 42 7CA3FB8C 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Win32DeleteFile + 31 7CA4031E 4 Bytes [ 85, 99, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Win32DeleteFile + 36 7CA40323 67 Bytes JMP 7CA4040C C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Win32DeleteFile + 7A 7CA40367 49 Bytes [ 8B, 0B, 33, D2, 66, 8B, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Win32DeleteFile + AC 7CA40399 16 Bytes CALL 7CA3ECAC C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Win32DeleteFile + BD 7CA403AA 60 Bytes [ 75, 14, 8B, CB, 50, 6A, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathYetAnotherMakeUniqueName + B 7CA406BC 71 Bytes [ 50, 8B, 45, DC, FF, 30, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathYetAnotherMakeUniqueName + 53 7CA40704 10 Bytes [ 45, DC, 01, 45, E4, EB, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathYetAnotherMakeUniqueName + 5E 7CA4070F 14 Bytes [ 74, 1E, 8B, 45, D8, 3B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathYetAnotherMakeUniqueName + 6D 7CA4071E 31 Bytes CALL 7C98E1FC C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathYetAnotherMakeUniqueName + 8D 7CA4073E 19 Bytes [ 82, 21, FF, FF, FF, 83, 7D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathCleanupSpec + 16 7CA408AA 67 Bytes [ CA, 83, E1, 03, F3, AA, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathCleanupSpec + 5A 7CA408EE 169 Bytes JMP 084FFBF5 .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfoW + 66 7CA40998 21 Bytes [ 5F, 5E, 5B, C9, C2, 10, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfoW + 7C 7CA409AE 7 Bytes [ DB, 74, 16, E8, D8, CD, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfoW + 84 7CA409B6 43 Bytes [ 85, C0, 74, 14, 6A, 04, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfoW + B0 7CA409E2 91 Bytes [ 03, 80, 78, 4C, 56, 6A, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfoW + 10C 7CA40A3E 46 Bytes [ 55, 8B, EC, 8B, 45, 08, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrIW + 18 7CA40FA7 59 Bytes [ 15, 8C, 14, 4B, 77, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrIW + 54 7CA40FE3 1 Byte [ 76 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrIW + 56 7CA40FE5 47 Bytes [ 85, F6, 75, EF, 85, F6, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrIW + 86 7CA41015 14 Bytes [ E7, D1, FF, FF, DD, BD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrIW + 96 7CA41025 5 Bytes [ 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfo + B 7CA41384 34 Bytes [ 00, 00, 00, 00, 00, 82, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfo + 2E 7CA413A7 12 Bytes [ FF, 76, F2, FF, FF, 76, F2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfo + 3B 7CA413B4 3 Bytes [ 76, F2, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfo + 3F 7CA413B8 15 Bytes [ 76, F2, FF, FF, 76, F2, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFileInfo + 4F 7CA413C8 46 Bytes [ 76, F2, FF, FF, 55, CA, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconW + 2 7CA41668 13 Bytes [ 08, 97, CE, FF, 00, 4B, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconW + 10 7CA41676 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconW + 2F 7CA41695 2 Bytes [ FB, F7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconW + 32 7CA41698 84 Bytes [ FF, FB, F7, FF, FF, FB, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconW + 88 7CA416EE 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetNext + 10 7CA4423F 58 Bytes [ 08, 68, 78, 06, 9E, 7C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetNext + 4B 7CA4427A 14 Bytes [ 52, 8D, 55, F0, 52, 57, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetNext + 5A 7CA44289 5 Bytes [ 50, 10, 8B, 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetNext + 60 7CA4428F 115 Bytes [ 08, 50, FF, 51, 08, EB, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILGetNext + D4 7CA44303 79 Bytes [ F6, 80, 58, 01, 00, 00, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ReadCabinetState + 19 7CA444AA 24 Bytes [ FF, 11, 8D, 45, F0, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ReadCabinetState + 33 7CA444C4 70 Bytes [ 00, 83, F8, 04, 74, 62, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ReadCabinetState + 7B 7CA4450C 93 Bytes [ 53, FF, D6, 5E, 68, 02, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ReadCabinetState + D9 7CA4456A 69 Bytes [ 8B, 4D, 08, 50, 83, C1, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ReadCabinetState + 11F 7CA445B0 36 Bytes [ 0F, 84, 97, DA, FB, FF, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDList + 80 7CA44A71 34 Bytes [ 15, F0, 1D, 9D, 7C, 80, A6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDList + A3 7CA44A94 16 Bytes [ 08, 50, FF, 51, 08, E9, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDList + B4 7CA44AA5 35 Bytes [ 20, 8B, 06, 6A, 01, 8B, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDList + D8 7CA44AC9 38 Bytes CALL 7C9D3EEA C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetPathFromIDList + FF 7CA44AF0 3 Bytes [ 83, C1, EC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgReadMultiple + 2 7CA4786C 28 Bytes [ 89, EA, FF, FF, 89, EA, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgReadMultiple + 1F 7CA47889 5 Bytes [ EA, FF, FF, 89, EA ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgReadMultiple + 25 7CA4788F 26 Bytes [ FF, 8A, EA, FF, FF, 8A, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgReadMultiple + 40 7CA478AA 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgReadMultiple + 61 7CA478CB 15 Bytes [ FF, 89, EA, FF, FF, 8A, EB, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetRealIDL + 21 7CA48B56 95 Bytes [ 75, 08, 52, FF, 75, 0C, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetRealIDL + 81 7CA48BB6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetRealIDL + 83 7CA48BB8 11 Bytes [ 75, 08, 89, 83, B0, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetRealIDL + 8F 7CA48BC4 62 Bytes [ FF, 3B, C6, 89, 45, 0C, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetRealIDL + CE 7CA48C03 33 Bytes CALL 7CA4791D C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableA + B 7CA4F77B 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableA + 39 7CA4F7A9 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableA + 4A 7CA4F7BA 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableA + 5E 7CA4F7CE 46 Bytes [ 00, 00, 00, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableA + 8D 7CA4F7FD 15 Bytes [ 82, AE, F3, 00, 62, 83, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableW + B 7CA4F80D 12 Bytes [ 00, 00, 99, 00, 00, 00, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableW + 18 7CA4F81A 27 Bytes [ 00, 59, 00, 00, 00, 3F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableW + 35 7CA4F837 8 Bytes [ 01, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableW + 40 7CA4F842 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExecutableW + 52 7CA4F854 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSettings + 14 7CA4F935 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSettings + 42 7CA4F963 40 Bytes [ FF, 84, DE, FF, FF, 73, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSettings + 6B 7CA4F98C 20 Bytes [ 5E, CE, F5, FF, 41, BE, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSettings + 80 7CA4F9A1 37 Bytes [ 7B, A4, EE, 00, 5A, 78, DA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetSettings + A6 7CA4F9C7 18 Bytes [ 25, 00, 00, 00, 1A, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteW + 15 7CA5071F 15 Bytes CALL 7C95F15A C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteW + 25 7CA5072F 50 Bytes [ 00, 00, 03, 47, 0C, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteW + 58 7CA50762 91 Bytes [ 4F, 1A, 00, 00, 8B, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteW + B4 7CA507BE 103 Bytes [ EC, 10, 53, 56, 57, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteW + 11C 7CA50826 115 Bytes [ 5F, 8B, C6, 5E, 5B, C9, C2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DoEnvironmentSubstW + A 7CA50AD9 202 Bytes [ 00, 64, A1, 18, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteEx + F 7CA50BA4 5 Bytes [ 55, 8B, EC, 51, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteEx + 18 7CA50BAD 61 Bytes [ 8B, 1E, 8B, 43, 10, A8, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteEx + 56 7CA50BEB 19 Bytes [ 15, 18, 12, 4B, 77, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteEx + 6A 7CA50BFF 78 Bytes [ 0F, 85, C8, 19, 00, 00, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteEx + BA 7CA50C4F 19 Bytes JMP 7CA4FFE7 C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteA + 1C 7CA50EDC 242 Bytes [ 43, 08, 89, 79, 1C, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteA + 10F 7CA50FCF 50 Bytes [ B8, 03, 00, 00, 8B, 4E, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteA + 143 7CA51003 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteA + 145 7CA51005 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteA + 14B 7CA5100B 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CommandLineToArgvW + 3B 7CA510F3 20 Bytes [ FF, BD, 4B, 4B, FF, 81, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CommandLineToArgvW + 50 7CA51108 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CommandLineToArgvW + 52 7CA5110A 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CommandLineToArgvW + 58 7CA51110 6 Bytes [ E7, A9, 78, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CommandLineToArgvW + 60 7CA51118 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateQueryCancelAutoPlayMoniker + 17 7CA51D0D 58 Bytes [ 00, 00, 00, 11, 91, CB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateQueryCancelAutoPlayMoniker + 52 7CA51D48 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateQueryCancelAutoPlayMoniker + 54 7CA51D4A 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateQueryCancelAutoPlayMoniker + 68 7CA51D5E 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateQueryCancelAutoPlayMoniker + 77 7CA51D6D 42 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellAboutA + 1 7CA7248B 36 Bytes [ F8, 3B, FB, 7C, 2E, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellAboutA + 26 7CA724B0 4 Bytes [ 06, 8B, 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellAboutA + 2B 7CA724B5 77 Bytes JMP 7CA725AA C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellAboutA + 79 7CA72503 23 Bytes [ 8B, 45, F8, 3B, C3, 8B, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellAboutA + 91 7CA7251B 33 Bytes [ 50, FF, 51, 40, 8D, 45, E4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinW + 1F 7CA75DE6 100 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinW + 84 7CA75E4B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinW + 8D 7CA75E54 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinA + B 7CA75E64 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinA + 19 7CA75E72 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinA + 47 7CA75EA0 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinA + 57 7CA75EB0 39 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHQueryRecycleBinA + 81 7CA75EDA 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinW + 2 7CA7615A 7 Bytes [ 76, 02, B0, FF, 76, 02, A4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinW + A 7CA76162 82 Bytes [ 76, 02, 50, D6, 9B, 71, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinW + 5E 7CA761B6 22 Bytes [ FF, FF, 3B, 00, 00, 00, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinA + B 7CA761CD 13 Bytes [ 00, 00, 00, 94, EB, 91, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinA + 19 7CA761DB 48 Bytes [ 00, 7C, FF, 76, 02, 23, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinA + 4A 7CA7620C 26 Bytes [ 80, 1F, 00, 00, 38, 07, 92, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinA + 65 7CA76227 44 Bytes [ 00, 4C, F3, 12, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEmptyRecycleBinA + 92 7CA76254 15 Bytes [ 78, 07, 15, 00, 00, 00, 15, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateStdEnumFmtEtc + 35 7CA76356 41 Bytes [ 00, 00, 00, 00, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateStdEnumFmtEtc + 5F 7CA76380 30 Bytes [ 60, 6F, 18, 00, 88, 6E, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateStdEnumFmtEtc + 7F 7CA763A0 36 Bytes [ C8, 05, 92, 7C, 50, 30, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateStdEnumFmtEtc + A4 7CA763C5 2950 Bytes [ E3, 80, 7C, 00, 00, 15, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WriteCabinetState + 92F 7CA76F4C 20 Bytes [ C4, 77, D0, 85, C4, 77, D0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WriteCabinetState + 944 7CA76F61 9 Bytes [ 00, 00, 00, A0, 3D, DF, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WriteCabinetState + 94F 7CA76F6C 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WriteCabinetState + 95B 7CA76F78 19 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WriteCabinetState + 96F 7CA76F8C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFreeNameMappings + 2C 7CA785F4 30 Bytes [ 06, 1F, 57, 77, 15, 1F, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFreeNameMappings + 4B 7CA78613 175 Bytes [ 77, 7E, 1F, 57, 77, 8D, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFreeNameMappings + FB 7CA786C3 727 Bytes [ 77, 12, 22, 57, 77, 21, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFreeNameMappings + 3D3 7CA7899B 51 Bytes [ 77, BC, 2C, 57, 77, CB, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFreeNameMappings + 407 7CA789CF 513 Bytes [ 77, 7F, 2D, 57, 77, 8E, 2D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectory + 2 7CA79DCB 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectory + 8 7CA79DD1 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectory + B 7CA79DD4 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectory + 12 7CA79DDB 49 Bytes [ FF, FF, F9, F5, F3, D5, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExA + 29 7CA79E0D 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExA + 2C 7CA79E10 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExA + 37 7CA79E1B 91 Bytes [ FC, FA, F8, D3, B7, A3, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExA + 93 7CA79E77 15 Bytes [ 2B, DA, FF, 2B, D8, FF, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateDirectoryExA + A4 7CA79E88 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperationW + 35 7CA7FD3F 96 Bytes [ FF, FF, 99, 00, FF, FF, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperationW + 96 7CA7FDA0 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperationW + B0 7CA7FDBA 56 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperationW + E9 7CA7FDF3 105 Bytes [ 9D, D6, 87, 10, C4, D8, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperationW + 155 7CA7FE5F 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperation + 165 7CA80157 258 Bytes [ 77, 74, F9, 55, 77, A6, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperation + 269 7CA8025B 12 Bytes [ 00, 00, 00, 00, 46, 1F, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperation + 276 7CA80268 30 Bytes [ C0, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperation + 295 7CA80287 16 Bytes [ 00, C0, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFileOperation + 2A6 7CA80298 29 Bytes [ 6F, 00, 6E, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLL + 58 7CA80B8E 181 Bytes [ 30, 00, 30, 00, 30, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLLW + 19 7CA80C44 24 Bytes [ 53, 61, 66, 65, 41, 72, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLLW + 32 7CA80C5D 44 Bytes [ 61, 66, 65, 41, 72, 72, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLLW + 5F 7CA80C8A 131 Bytes [ 75, 74, 45, 6C, 65, 6D, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLLW + E3 7CA80D0E 231 Bytes [ 00, 46, 43, 08, 5E, FD, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_FillCache_RunDLLW + 1CB 7CA80DF6 20 Bytes [ 43, 00, 53, 00, 2E, 00, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRunControlPanel + 2 7CA817F3 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRunControlPanel + 8 7CA817F9 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRunControlPanel + B 7CA817FC 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHRunControlPanel + 12 7CA81803 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLL + 2 7CA8180E 37 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLL + 29 7CA81835 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLL + 2C 7CA81838 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLL + 36 7CA81842 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLL + 3E 7CA8184A 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLW + 36 7CA8189B 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLW + 3E 7CA818A3 28 Bytes [ FF, FD, FD, FD, C0, D2, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLAsUserW + 2 7CA818C0 7 Bytes [ FF, FF, 91, D2, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLAsUserW + A 7CA818C8 66 Bytes [ FF, FF, ED, E2, DA, CA, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLAsUserW + 4D 7CA8190B 190 Bytes [ DB, C0, AA, A0, 65, 37, AE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLAsUserW + 10C 7CA819CA 62 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Control_RunDLLAsUserW + 14B 7CA81A09 34 Bytes [ CA, 51, A6, D6, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DuplicateIcon + 2 7CA81F25 67 Bytes [ FF, FF, E0, C5, B0, 9D, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DuplicateIcon + 46 7CA81F69 11 Bytes [ FF, FF, F7, EC, E4, A1, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DuplicateIcon + 52 7CA81F75 8 Bytes [ 89, 4F, FB, BE, 7A, FF, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DuplicateIcon + 5B 7CA81F7E 77 Bytes [ BE, 75, FF, BF, 77, DC, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DuplicateIcon + A9 7CA81FCC 41 Bytes [ F9, 24, AA, EE, 1F, 8C, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FreeIconList + 1D 7CA81FF6 50 Bytes [ CF, A9, 8A, 9E, 63, 35, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FreeIconList + 50 7CA82029 55 Bytes CALL 7CA81EB5 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoW + 27 7CA82061 53 Bytes [ 33, C0, 40, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoW + 5D 7CA82097 84 Bytes [ 0F, 85, 18, 01, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoW + B2 7CA820EC 37 Bytes [ 00, 00, 00, 83, 65, C4, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoW + D8 7CA82112 111 Bytes [ 00, 00, 80, 4D, CA, 80, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoW + 148 7CA82182 9 Bytes [ C0, 7F, 06, FF, D6, 8B, D8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoA + 2A 7CA8256D 6 Bytes [ 50, 6A, 01, FF, B5, 58 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoA + 32 7CA82575 6 Bytes [ FF, C7, 85, 28, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoA + 39 7CA8257C 8 Bytes [ 30, 00, 00, 00, C7, 85, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoA + 42 7CA82585 17 Bytes [ FF, 32, 00, 00, 00, 89, BD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconResInfoA + 55 7CA82598 2 Bytes [ 88, 1F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExW + 16 7CA825C5 110 Bytes [ 55, 8B, EC, 51, 51, 53, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExW + 85 7CA82634 25 Bytes [ C0, 74, 3E, 8B, 03, 33, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExW + 9F 7CA8264E 31 Bytes [ 51, FF, 15, E4, 15, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExW + BF 7CA8266E 104 Bytes [ 83, F8, FF, 74, 02, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExW + 128 7CA826D7 48 Bytes [ 00, 00, 74, 1F, 83, E8, 09, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExA + 25 7CA8279F 19 Bytes [ FC, 50, 56, 68, FC, 6E, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExA + 39 7CA827B3 17 Bytes [ 75, 0C, 8B, 36, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExA + 4B 7CA827C5 54 Bytes [ 80, 5E, C9, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExA + 82 7CA827FC 10 Bytes [ 75, 0C, 8B, 36, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconExA + 8D 7CA82807 81 Bytes [ 10, 5E, 5D, C2, 08, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconW + 11 7CA8287A 44 Bytes [ 50, 1C, 85, C0, 7C, 03, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconW + 3E 7CA828A7 16 Bytes [ 40, 8D, 45, 0C, 50, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconW + 4F 7CA828B8 4 Bytes [ 8B, F0, 85, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconW + 54 7CA828BD 10 Bytes [ 19, FF, 75, 18, 8B, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconA + 1 7CA828C8 12 Bytes [ 08, 50, FF, 11, 8B, F0, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconA + E 7CA828D5 2 Bytes [ 51, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractIconA + 11 7CA828D8 105 Bytes CALL 7C9640BA C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListW + 17 7CA82942 2 Bytes [ 08, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListW + 1A 7CA82945 25 Bytes [ 11, 8B, F0, 8B, 45, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListW + 34 7CA8295F 126 Bytes [ 55, 8B, EC, 51, 51, 53, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListW + B3 7CA829DE 73 Bytes [ 55, 8B, EC, 83, EC, 10, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!InternalExtractIconListW + FD 7CA82A28 75 Bytes [ 18, 50, 68, FC, 6E, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconA + 3F 7CA82A74 20 Bytes [ 51, 28, 8B, F8, 8B, 45, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconA + 54 7CA82A89 41 Bytes [ 75, 2A, F6, 45, F4, 01, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconA + 7E 7CA82AB3 25 Bytes [ 51, 08, 85, FF, 7D, 38, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconA + 9A 7CA82ACF 97 Bytes [ 85, C0, 7C, 1A, 8B, 45, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ExtractAssociatedIconA + FC 7CA82B31 43 Bytes [ FF, 55, 8B, EC, 8B, 01, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DoEnvironmentSubstA + 5A 7CA82BD4 41 Bytes [ FF, 15, 10, 19, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DoEnvironmentSubstA + 84 7CA82BFE 42 Bytes [ 9E, DA, ED, FF, C9, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DoEnvironmentSubstA + AF 7CA82C29 8 Bytes [ FF, 85, C0, 74, 6E, 57, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DoEnvironmentSubstA + B8 7CA82C32 100 Bytes [ 50, 68, FC, 6E, 9D, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceA + 27 7CA82C97 22 Bytes [ 8B, C7, 5F, EB, 05, B8, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceA + 3E 7CA82CAE 21 Bytes [ 55, 8B, EC, 57, 8B, F9, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceA + 54 7CA82CC4 26 Bytes [ 10, 85, C6, BB, 00, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceA + 6F 7CA82CDF 61 Bytes [ 5D, 0C, 74, 24, 6A, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDiskFreeSpaceA + AD 7CA82D1D 5 Bytes [ 56, 8B, 75, 08, 57 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHelpShortcuts_RunDLL + 2 7CA82E41 5 Bytes [ 75, F8, FF, 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHelpShortcuts_RunDLL + 8 7CA82E47 83 Bytes [ D3, 85, C0, 75, 5E, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHelpShortcuts_RunDLLW + 1 7CA82E9B 18 Bytes [ 08, 50, FF, 51, 08, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHObjectProperties + 4 7CA82EAE 61 Bytes [ 55, 10, FF, 77, 14, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHObjectProperties + 42 7CA82EEC 6 Bytes [ 75, F0, E8, C9, 11, EE ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHObjectProperties + 49 7CA82EF3 179 Bytes [ 8B, 45, EC, 8B, 08, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHObjectProperties + FD 7CA82FA7 151 Bytes CALL 7C9640B9 C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHObjectProperties + 195 7CA8303F 19 Bytes [ FF, 9F, FE, FF, FF, 9F, FE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellMessageBoxA + 2 7CA832CB 19 Bytes [ FF, A0, FE, FF, FF, A0, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellMessageBoxA + 17 7CA832E0 22 Bytes [ A0, FE, FF, FF, A0, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellMessageBoxA + 2E 7CA832F7 19 Bytes [ FF, A0, FE, FF, FF, 9F, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellMessageBoxA + 42 7CA8330B 36 Bytes [ FF, 9F, FE, FF, FF, 9F, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellMessageBoxA + 68 7CA83331 6 Bytes [ 00, 00, 00, 00, 8C, C5 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushClipboard + 1 7CA83398 11 Bytes [ 9F, FF, FF, FF, A0, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushClipboard + D 7CA833A4 54 Bytes [ A0, FF, FF, FF, 9F, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushClipboard + 44 7CA833DB 11 Bytes [ FF, A0, FF, FF, FF, A0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushClipboard + 50 7CA833E7 8 Bytes [ FF, A0, FF, FF, FF, 9F, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFlushClipboard + 59 7CA833F0 2 Bytes [ A0, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowA + 2B 7CA84074 2 Bytes [ 70, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowA + 2E 7CA84077 2 Bytes [ BC, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowA + 32 7CA8407B 57 Bytes [ 8B, 08, 8D, 95, C0, FB, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowA + 6C 7CA840B5 52 Bytes [ FF, 52, 50, FF, 51, 1C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathIsSlowA + A1 7CA840EA 12 Bytes [ FF, 8B, 08, 50, FF, 51, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathGetShortPath + 8 7CA8444E 84 Bytes [ 56, 89, 45, FC, 8D, 85, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathGetShortPath + 5D 7CA844A3 18 Bytes [ FF, B5, E4, FB, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathGetShortPath + 71 7CA844B7 29 Bytes [ 56, 68, 50, E5, 9D, 7C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathGetShortPath + 8F 7CA844D5 10 Bytes [ FF, 50, FF, D7, 56, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathGetShortPath + 9A 7CA844E0 14 Bytes [ 50, 8D, 85, F4, FD, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDriveA + 32 7CA845F4 14 Bytes CALL 7C9F5C05 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!IsLFNDriveA + 41 7CA84603 10 Bytes [ FF, 0F, 8C, 06, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathQualify + 2 7CA8460E 7 Bytes [ FF, FF, FF, B5, 74, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathQualify + A 7CA84616 9 Bytes [ 89, 3B, 89, 7B, 04, 89, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathQualify + 14 7CA84620 30 Bytes [ 8D, 45, F4, 50, FF, 15, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathQualify + 33 7CA8463F 11 Bytes CALL 7C9D3B2F C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathQualify + 3F 7CA8464B 33 Bytes [ 85, 64, FF, FF, FF, 8B, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathMakeUniqueName + B9 7CA84AAD 119 Bytes [ FF, 51, 10, 8B, 45, FC, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathMakeUniqueName + 131 7CA84B25 37 Bytes [ 15, 04, 1B, A7, 7C, 5F, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathMakeUniqueName + 157 7CA84B4B 24 Bytes [ 08, 33, C0, 40, 5E, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathMakeUniqueName + 170 7CA84B64 112 Bytes [ 00, 75, 18, 56, 8B, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PathMakeUniqueName + 1E2 7CA84BD6 65 Bytes [ FF, 15, 54, 1F, 9D, 7C, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PickIconDlg + 10 7CA8589F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PickIconDlg + 12 7CA858A1 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PickIconDlg + 27 7CA858B6 169 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PickIconDlg + D1 7CA85960 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PickIconDlg + E1 7CA85970 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHInvokePrinterCommandA + 3B 7CA866E9 14 Bytes [ 00, 90, 90, 4F, 00, 4C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHInvokePrinterCommandA + 4A 7CA866F8 1 Byte [ 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHInvokePrinterCommandA + 4C 7CA866FA 165 Bytes [ 4C, 00, 4C, 00, 00, 00, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHInvokePrinterCommandA + F2 7CA867A0 38 Bytes [ 73, 00, 00, 00, 49, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHInvokePrinterCommandA + 119 7CA867C7 4 Bytes [ 00, 6E, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLL + 21 7CA8685C 83 Bytes [ 7C, 6C, 9D, 7C, 00, 10, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLL + 75 7CA868B0 41 Bytes [ AC, 6B, 9D, 7C, 00, 00, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLLW + 1A 7CA868DA 5 Bytes [ 20, 00, 90, 6D, 9D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLLW + 20 7CA868E0 101 Bytes [ F0, 6A, 9D, 7C, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLLW + 87 7CA86947 34 Bytes [ 41, 90, 6D, 9D, 7C, E8, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLLW + AB 7CA8696B 10 Bytes [ 40, 90, 6D, 9D, 7C, 7C, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PrintersGetCommand_RunDLLW + B6 7CA86976 71 Bytes [ 00, 40, 90, 6D, 9D, 7C, 5C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAddFromPropSheetExtArray + 29 7CA86D07 90 Bytes [ 40, 90, 6D, 9D, 7C, F4, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHReplaceFromPropSheetExtArray + 2C 7CA86D62 25 Bytes [ 9D, 7C, 60, 00, 00, 40, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHReplaceFromPropSheetExtArray + 46 7CA86D7C 170 Bytes [ 5A, 00, 00, 40, 90, 6D, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHReplaceFromPropSheetExtArray + F1 7CA86E27 83 Bytes [ 40, 90, 6D, 9D, 7C, 7C, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHReplaceFromPropSheetExtArray + 145 7CA86E7B 32 Bytes [ 40, 48, 43, 9D, 7C, 5C, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHReplaceFromPropSheetExtArray + 166 7CA86E9C 112 Bytes [ 7D, 00, 00, 40, 90, 6D, 9D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreatePropSheetExtArray + 47 7CA86F55 35 Bytes [ 6D, 9D, 7C, 4C, BE, 9F, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreatePropSheetExtArray + 6B 7CA86F79 636 Bytes [ 6D, 9D, 7C, D0, BD, 9F, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFile + 105 7CA871F6 5 Bytes [ FE, EF, EF, E8, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFile + 10B 7CA871FC 33 Bytes [ 8F, 8F, 8F, 8F, FF, FF, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFile + 12D 7CA8721E 182 Bytes [ 88, 87, 77, 77, 66, 66, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFile + 1E4 7CA872D5 19 Bytes [ 00, 00, FF, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DragQueryFile + 1F8 7CA872E9 7 Bytes [ FF, 00, 00, E0, 00, 00, 07 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialogEx + 57 7CA878B7 94 Bytes [ EE, E0, 03, FF, EE, C0, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialogEx + B6 7CA87916 53 Bytes [ 00, 00, 10, 00, 00, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialogEx + ED 7CA8794D 9 Bytes [ 00, 00, 00, 80, 00, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialogEx + F7 7CA87957 7 Bytes [ 00, 80, 80, 80, 00, C0, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialogEx + FF 7CA8795F 6 Bytes [ 00, 00, 00, FF, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialog + 8 7CA88155 17 Bytes [ 8D, 65, F0, 5F, 5E, 5B, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialog + 23 7CA88170 53 Bytes [ 83, EC, 40, 8D, 45, C0, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialog + 59 7CA881A6 128 Bytes [ B8, 54, 01, 04, 80, C9, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialog + DB 7CA88228 43 Bytes [ 5F, 5E, 5B, 5D, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RestartDialog + 107 7CA88254 110 Bytes [ 39, 7D, 0C, 89, 38, 75, 43, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenPropSheetW + 5 7CA88B0E 8 Bytes JMP 7CA88A7E C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenPropSheetW + E 7CA88B17 10 Bytes [ 7D, 98, EB, A9, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenPropSheetW + 19 7CA88B22 35 Bytes [ 55, 8B, EC, 83, 3D, 90, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenPropSheetW + 3D 7CA88B46 144 Bytes CALL 32B7F14F .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenPropSheetW + CE 7CA88BD7 98 Bytes [ FF, 8B, 46, 18, 57, 33, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CheckEscapesA + 40 7CA8A859 63 Bytes [ 15, F4, 15, 9D, 7C, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CheckEscapesA + 80 7CA8A899 49 Bytes [ A1, 48, D5, BD, 7C, 56, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CheckEscapesA + B2 7CA8A8CB 90 Bytes [ 00, 6A, 01, 50, FF, 15, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrCpyNW + 18 7CA8A926 41 Bytes [ 39, BE, 8C, 04, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrCpyNA + 1 7CA8A950 13 Bytes [ 86, 54, 02, 00, 00, 8B, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrCpyNA + F 7CA8A95E 6 Bytes [ 02, 00, 00, 03, D0, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrCpyNA + 16 7CA8A965 14 Bytes [ B5, EC, FD, FF, FF, 8B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrCpyNA + 25 7CA8A974 32 Bytes CALL 7C9BB56C C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpW + A 7CA8A995 6 Bytes [ 89, 85, E4, FD, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpW + 11 7CA8A99C 8 Bytes [ 86, 54, 02, 00, 00, 01, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpW + 1A 7CA8A9A5 62 Bytes [ 85, E4, FD, FF, FF, 11, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpW + 59 7CA8A9E4 26 Bytes [ B5, F0, FD, FF, FF, FF, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpW + 74 7CA8A9FF 67 Bytes [ 5B, 74, 21, 8B, 46, 08, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpA + 32 7CA8AA43 4 Bytes [ 55, 8B, EC, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpA + 37 7CA8AA48 7 Bytes [ 75, 08, 56, E8, FF, FB, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpA + 3F 7CA8AA50 49 Bytes [ C7, 46, 04, 01, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpA + 71 7CA8AA82 8 Bytes [ 6A, 08, 50, 68, 6E, 14, B2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpIW + 2 7CA8AA8B 41 Bytes [ 15, 74, 1B, 9D, 7C, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpIW + 2C 7CA8AAB5 45 Bytes [ FF, 55, 8B, EC, 8B, 55, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpIW + 5A 7CA8AAE3 52 Bytes [ 00, 84, CB, 74, 08, 89, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpIA + 22 7CA8AB18 4 Bytes [ 00, 00, 56, BE ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCmpIA + 27 7CA8AB1D 199 Bytes [ 20, 00, 00, 85, CE, 74, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCpyA + 2C 7CA8ABE5 13 Bytes [ FF, 55, 8B, EC, 83, 7D, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrNCpyA + 3A 7CA8ABF3 31 Bytes [ 74, 10, FF, 75, 10, E8, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrW + A 7CA8AC13 53 Bytes [ 55, 8B, EC, 83, EC, 34, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrW + 40 7CA8AC49 63 Bytes [ 9D, 7C, 83, F8, 05, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrA + 13 7CA8AC89 19 Bytes [ 75, CC, FF, 75, 0C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrA + 27 7CA8AC9D 22 Bytes [ 6A, 00, 6A, 03, 6A, 03, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrA + 3E 7CA8ACB4 43 Bytes [ D6, 83, 3B, FF, 74, 2B, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrA + 6A 7CA8ACE0 20 Bytes [ 15, F8, 15, 9D, 7C, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrRStrA + 7F 7CA8ACF5 15 Bytes [ 55, 8B, EC, 51, FF, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetPathOffsetW + 47 7CA8AD7F 11 Bytes [ 15, E4, 1A, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetPathOffsetW + 54 7CA8AD8C 245 Bytes [ 3E, 00, 75, E3, 33, C0, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirA + 2E 7CA8AE82 29 Bytes [ D6, 8B, 45, F0, 3B, 45, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirA + 4C 7CA8AEA0 85 Bytes [ 75, 08, 50, 50, 50, 50, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirW + 39 7CA8AEF7 1 Byte [ 5F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirW + 3B 7CA8AEF9 5 Bytes [ 75, 0C, FF, 75, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirW + 41 7CA8AEFF 175 Bytes [ 15, CC, 1D, 9D, 7C, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirW + F1 7CA8AFAF 25 Bytes [ 84, 00, 00, 00, A1, 48, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirW + 10B 7CA8AFC9 116 Bytes [ 85, C0, 75, 71, FF, 15, A8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirA + B 7CA8B0AD 18 Bytes [ 00, 00, 00, 00, 07, 0A, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirA + 1F 7CA8B0C1 11 Bytes [ 07, 0A, 0A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirA + 2B 7CA8B0CD 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirA + 2D 7CA8B0CF 38 Bytes [ 00, 00, 07, 81, 81, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirA + 54 7CA8B0F6 8 Bytes [ 00, 00, 00, 00, EC, EC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetCurDrive + 4 7CA8B0FF 7 Bytes [ 00, 00, 00, B6, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetCurDrive + C 7CA8B107 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetCurDrive + 11 7CA8B10C 30 Bytes [ 80, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheSetCurDrive + B 7CA8B12C 41 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheSetCurDrive + 36 7CA8B157 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheSetCurDrive + 3C 7CA8B15D 48 Bytes [ FF, FF, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathA + 1D 7CA8B18F 20 Bytes [ 00, 00, 00, 00, 00, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathA + 32 7CA8B1A4 15 Bytes [ FF, FF, FF, 00, 00, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathA + 42 7CA8B1B4 35 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathA + 66 7CA8B1D8 15 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathA + 77 7CA8B1E9 23 Bytes [ FF, 80, 00, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathW + 84 7CA8B2A8 35 Bytes [ 00, 33, 00, 00, 00, 33, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheFullPathW + A9 7CA8B2CD 57 Bytes [ 66, 99, 00, 00, 66, CC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirExW + 2B 7CA8B307 12 Bytes [ 00, 00, FF, 66, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirExW + 38 7CA8B314 1 Byte [ 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirExW + 3A 7CA8B316 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirExW + 3D 7CA8B319 4 Bytes [ 00, 33, 00, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheGetDirExW + 42 7CA8B31E 1 Byte [ 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExW + B 7CA8B3E4 11 Bytes [ 66, 99, 00, 00, 66, 99, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExW + 17 7CA8B3F0 36 Bytes [ 66, 99, 99, 00, 66, 99, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExW + 3C 7CA8B415 2 Bytes [ FF, 33 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExW + 3F 7CA8B418 10 Bytes [ 66, FF, 99, 00, 66, FF, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExW + 4A 7CA8B423 14 Bytes [ 00, FF, 00, CC, 00, 99, 99, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExA + 3D 7CA8B69A 32 Bytes [ FF, 0A, 0A, 0A, 0A, 0A, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExA + 5E 7CA8B6BB 129 Bytes [ EB, 6D, 6D, 0A, F0, 6D, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExA + E0 7CA8B73D 20 Bytes [ 01, FF, 00, 00, 00, A0, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExA + F5 7CA8B752 13 Bytes [ FF, 00, FE, 00, 00, 00, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheChangeDirExA + 103 7CA8B760 18 Bytes [ FE, 00, FF, 00, 28, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RegenerateUserEnvironment + 1F 7CA8C7CD 5 Bytes [ B3, 4C, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RegenerateUserEnvironment + 25 7CA8C7D3 159 Bytes CALL 7CACDF0F C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RegenerateUserEnvironment + C5 7CA8C873 20 Bytes [ B6, B4, 01, 00, 00, FF, D7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RegenerateUserEnvironment + DA 7CA8C888 5 Bytes [ B6, B4, 01, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RegenerateUserEnvironment + E0 7CA8C88E 72 Bytes [ D7, 83, F8, FF, 89, 45, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_CloseProperties + 56 7CA91FF2 19 Bytes [ 89, 62, B5, 89, 87, B8, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_CloseProperties + 6A 7CA92006 64 Bytes [ FE, FE, 89, BD, F0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_CloseProperties + AB 7CA92047 10 Bytes [ FF, 74, 77, 83, FE, 03, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_CloseProperties + B6 7CA92052 46 Bytes [ 00, 8D, 85, EC, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_CloseProperties + E5 7CA92081 16 Bytes [ FF, FF, 15, 2C, 1C, 9D, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_GetProperties + 3B 7CA926F3 31 Bytes [ FF, 55, 8B, EC, 8B, 01, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_GetProperties + 5B 7CA92713 112 Bytes [ 80, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_GetProperties + CC 7CA92784 14 Bytes [ 6A, 00, 8D, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_GetProperties + DB 7CA92793 25 Bytes CALL 7C99C55D C:\WINDOWS\system32\ntdll.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_GetProperties + F5 7CA927AD 77 Bytes [ 55, 8B, EC, 56, 57, 6A, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_SetProperties + 2E 7CA92F65 26 Bytes [ EB, 05, B8, 05, 40, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_SetProperties + 49 7CA92F80 33 Bytes [ 52, 00, 65, 00, 6D, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_SetProperties + 6B 7CA92FA2 43 Bytes [ 44, 00, 52, 00, 4F, 00, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_SetProperties + 97 7CA92FCE 73 Bytes [ 76, 00, 65, 00, 2E, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_SetProperties + E1 7CA93018 63 Bytes [ E2, E2, E2, 00, E1, E1, E1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_OpenProperties + CA 7CA934FF 141 Bytes [ 03, 03, 03, 03, 03, 03, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_OpenProperties + 158 7CA9358D 299 Bytes [ DB, C6, AE, 36, 0B, 29, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_OpenProperties + 284 7CA936B9 238 Bytes [ 2B, C8, D6, D7, 8D, 71, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_OpenProperties + 373 7CA937A8 313 Bytes [ 39, 39, 49, D6, D7, AC, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!PifMgr_OpenProperties + 4AD 7CA938E2 458 Bytes [ 58, 59, 5A, 65, 8E, C1, CA, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesW + 26 7CA9B425 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesW + 33 7CA9B432 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesW + 37 7CA9B436 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesA + 20 7CA9B45B 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesA + 2B 7CA9B466 3 Bytes [ 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesA + 2F 7CA9B46A 20 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesA + 45 7CA9B480 24 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheRemoveQuotesA + 5F 7CA9B49A 97 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathW + B 7CA9B4FD 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathW + 30 7CA9B522 104 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathW + 9A 7CA9B58C 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathW + B9 7CA9B5AB 1 Byte [ 16 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathW + BB 7CA9B5AD 40 Bytes [ 00, 00, 2A, 00, 00, 00, 1B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathA + B 7CA9B6B0 17 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathA + 1E 7CA9B6C3 83 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathA + 72 7CA9B717 147 Bytes [ 10, 00, 00, 00, 28, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathA + 107 7CA9B7AC 89 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheShortenPathA + 162 7CA9B807 46 Bytes [ 8F, 00, 00, 00, 60, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheConvertPathW + B 7CA9BA65 27 Bytes [ 00, 00, 71, 00, 00, 00, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheConvertPathW + 29 7CA9BA83 84 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheConvertPathW + 7E 7CA9BAD8 155 Bytes [ 82, 82, 82, FF, 4B, 4B, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheConvertPathW + 11A 7CA9BB74 7 Bytes [ A5, A5, A5, FF, DD, DD, DD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SheConvertPathW + 122 7CA9BB7C 27 Bytes [ DC, DC, DC, FF, D7, D7, D7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLL + 2 7CA9D4B3 35 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLL + 27 7CA9D4D8 11 Bytes [ A8, FA, FF, FF, 8B, F8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLL + 33 7CA9D4E4 40 Bytes [ 92, F8, FF, FF, 92, F8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLL + 5C 7CA9D50D 6 Bytes [ F1, FB, FF, 6A, DF, F1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLL + 63 7CA9D514 15 Bytes [ 6F, E6, F3, FF, 63, C9, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLLW + 21 7CA9D58C 75 Bytes [ 9B, FE, FF, FF, 98, FD, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLLW + 6D 7CA9D5D8 10 Bytes [ A2, FE, FF, FF, 92, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLLW + 78 7CA9D5E3 8 Bytes [ FF, 99, FF, FF, FF, 99, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLLW + 81 7CA9D5EC 21 Bytes [ 99, FF, FF, FF, 99, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!OpenAs_RunDLLW + 97 7CA9D602 12 Bytes [ FF, FF, 93, FF, FF, FF, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Activate_RunDLL 7CA9E4EC 35 Bytes [ 5C, 00, 53, 00, 74, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Activate_RunDLL + 24 7CA9E510 13 Bytes [ 30, 00, 39, 00, 30, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Activate_RunDLL + 32 7CA9E51E 37 Bytes [ 00, 00, 5C, 00, 53, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Activate_RunDLL + 58 7CA9E544 41 Bytes [ 30, 00, 39, 00, 30, 00, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Activate_RunDLL + 82 7CA9E56E 168 Bytes [ 66, 00, 6F, 00, 5C, 00, 30, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHIsFileAvailableOffline + 2 7CAA15A2 33 Bytes [ 74, 74, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHIsFileAvailableOffline + 25 7CAA15C5 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHIsFileAvailableOffline + 2B 7CAA15CB 34 Bytes [ FF, FF, FF, FF, F6, F1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHIsFileAvailableOffline + 4E 7CAA15EE 18 Bytes [ FF, FF, FF, FF, 74, 74, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHIsFileAvailableOffline + 62 7CAA1602 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEnumerateUnreadMailAccountsW + 25 7CAA19AF 46 Bytes [ FF, FF, FF, 74, 74, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEnumerateUnreadMailAccountsW + 54 7CAA19DE 28 Bytes [ 55, 9F, 76, 22, 89, 51, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEnumerateUnreadMailAccountsW + 71 7CAA19FB 1 Byte [ D7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEnumerateUnreadMailAccountsW + 73 7CAA19FD 79 Bytes [ FF, FF, FF, FF, FF, 74, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHEnumerateUnreadMailAccountsW + C3 7CAA1A4D 12 Bytes [ FF, FF, FF, FF, FF, 74, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetAttributesFromDataObject + 2 7CAA1E03 48 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetAttributesFromDataObject + 33 7CAA1E34 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetAttributesFromDataObject + 45 7CAA1E46 52 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetAttributesFromDataObject + 7A 7CAA1E7B 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetAttributesFromDataObject + 81 7CAA1E82 45 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteA + 1D 7CAA3D99 14 Bytes [ 00, 00, 51, 3B, 3B, 3B, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteA + 2C 7CAA3DA8 31 Bytes [ CC, CC, CC, FF, DB, DB, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteA + 4C 7CAA3DC8 43 Bytes [ B2, B2, B2, FF, AC, AC, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteA + 78 7CAA3DF4 71 Bytes [ 87, 87, 87, FF, 77, 77, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPathPrepareForWriteA + C0 7CAA3E3C 39 Bytes [ B6, B6, B6, FF, B0, B0, B0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetUnreadMailCountW + 25 7CAA40BD 21 Bytes [ FF, 55, 8B, EC, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetUnreadMailCountW + 3B 7CAA40D3 89 Bytes [ 33, C0, 40, EB, 02, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetUnreadMailCountW + 95 7CAA412D 8 Bytes [ FF, FF, 50, 68, 88, 38, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetUnreadMailCountW + 9E 7CAA4136 76 Bytes [ 15, 7C, 15, 9D, 7C, 8B, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetUnreadMailCountW + EB 7CAA4183 17 Bytes [ 45, DC, 50, C7, 45, D4, 10, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetUnreadMailCountW + 13 7CAA42BF 3 Bytes [ 8B, 45, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetUnreadMailCountW + 17 7CAA42C3 2 Bytes [ 46, 24 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetUnreadMailCountW + 1B 7CAA42C7 137 Bytes [ 10, 89, 46, 28, 8B, 45, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetUnreadMailCountW + A5 7CAA4351 15 Bytes [ 75, 14, 8B, C8, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHSetUnreadMailCountW + B5 7CAA4361 58 Bytes [ FF, FF, 8B, F0, 85, F6, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetShellStyleHInstance + 1C 7CAA4750 2 Bytes [ E0, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetShellStyleHInstance + 20 7CAA4754 5 Bytes [ FF, B5, F0, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetShellStyleHInstance + 26 7CAA475A 41 Bytes CALL 7CA1BEC7 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetShellStyleHInstance + 50 7CAA4784 26 Bytes [ 35, 30, 46, BE, 7C, FF, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetShellStyleHInstance + 6B 7CAA479F 27 Bytes [ 55, 8B, EC, FF, 75, 0C, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFormatDrive + F 7CAA764C 8 Bytes [ FF, FC, 1F, FF, FF, FE, 3F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFormatDrive + 18 7CAA7655 6 Bytes [ FF, 7F, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFormatDrive + 1F 7CAA765C 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFormatDrive + 2A 7CAA7667 22 Bytes [ FF, FF, FF, FF, FF, 28, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFormatDrive + 43 7CAA7680 41 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!AppCompat_RunDLLW + 39 7CAA7DC0 248 Bytes [ AB, 12, 0B, 08, 0A, E8, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!AppCompat_RunDLLW + 132 7CAA7EB9 53 Bytes [ 00, 00, 00, 25, 23, 51, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!AppCompat_RunDLLW + 168 7CAA7EEF 43 Bytes [ 65, 5F, 5A, 5A, 5A, 5A, 5A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!AppCompat_RunDLLW + 194 7CAA7F1B 19 Bytes [ 00, 25, 23, 80, 50, 65, 4F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!AppCompat_RunDLLW + 1A8 7CAA7F2F 252 Bytes [ 01, 01, B2, AD, AD, AD, AD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create + 2 7CAA94B2 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create + 11 7CAA94C1 37 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create + 37 7CAA94E7 69 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create + 7D 7CAA952D 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create + 83 7CAA9533 29 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create2 + 2 7CAA9551 11 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create2 + E 7CAA955D 34 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create2 + 31 7CAA9580 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create2 + 34 7CAA9583 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CDefFolderMenu_Create2 + 37 7CAA9586 3 Bytes [ FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExeDlgProc + 5 7CAADCD5 64 Bytes [ 00, 00, 00, 00, 00, 02, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExeDlgProc + 46 7CAADD16 142 Bytes [ 81, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExeDlgProc + D5 7CAADDA5 19 Bytes [ 33, 00, 00, FF, FF, 82, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExeDlgProc + E9 7CAADDB9 151 Bytes [ 00, 74, 00, 3A, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!FindExeDlgProc + 181 7CAADE51 87 Bytes [ FF, 80, 00, 26, 00, 53, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_AutoScroll + 15 7CAB48E8 13 Bytes [ 85, C0, 7C, 12, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_AutoScroll + 24 7CAB48F7 22 Bytes [ 0C, 8B, 08, 50, FF, 51, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_AutoScroll + 3B 7CAB490E 62 Bytes [ 75, 0C, 8B, 45, 08, 8B, 40, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_AutoScroll + 7A 7CAB494D 50 Bytes [ 75, 14, 8B, 45, 08, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_AutoScroll + AD 7CAB4980 30 Bytes [ 08, 50, 68, EC, 6E, 9D, 7C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragEnterEx + 7 7CABDC6F 76 Bytes [ 00, 00, 00, 00, 00, 80, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragEnterEx + 54 7CABDCBC 53 Bytes [ 62, 00, 65, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragMove + 31 7CABDCF2 9 Bytes [ 80, 00, 26, 00, 4A, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragMove + 3B 7CABDCFC 150 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_SetDragImage + 93 7CABDD94 86 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragLeave + 4F 7CABDDEB 12 Bytes [ 00, 00, 00, 00, 00, 43, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DAD_DragLeave + 5C 7CABDDF8 73 Bytes [ 14, 00, 14, 00, 09, 30, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDoDragDrop + 45 7CABDE42 5 Bytes [ 65, 00, 73, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDoDragDrop + 4B 7CABDE48 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDoDragDrop + 4D 7CABDE4A 25 Bytes [ 20, 00, 56, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDoDragDrop + 67 7CABDE64 42 Bytes [ E4, 00, 74, 00, 69, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDoDragDrop + 92 7CABDE8F 42 Bytes [ 00, FF, FF, 80, 00, 55, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllInstall + 2B 7CAC0DEF 107 Bytes [ D2, 33, DB, 39, 57, 20, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllInstall + 97 7CAC0E5B 95 Bytes [ 8B, 4D, F4, FF, 74, B7, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllInstall + F7 7CAC0EBB 80 Bytes [ FF, FF, 33, D2, EB, E9, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllInstall + 148 7CAC0F0C 86 Bytes [ 00, 40, 50, 33, C0, 39, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!DllInstall + 19F 7CAC0F63 127 Bytes [ 00, 66, 85, FF, 8B, 75, 14, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconA + 2 7CAC3E70 83 Bytes [ AA, 88, 88, FF, AC, 86, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconA + 56 7CAC3EC4 36 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconA + 7B 7CAC3EE9 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconA + 9A 7CAC3F08 84 Bytes [ 00, 00, 00, 00, A1, 91, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHDefExtractIconA + EF 7CAC3F5D 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHValidateUNC + 2A 7CAC4462 26 Bytes [ FF, 66, 83, 64, 41, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHValidateUNC + 45 7CAC447D 10 Bytes [ 8B, 85, 88, F9, FF, FF, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHValidateUNC + 50 7CAC4488 13 Bytes [ FF, 8D, 85, C4, F9, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHValidateUNC + 5E 7CAC4496 24 Bytes [ 02, 00, 00, 00, 89, 9D, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHValidateUNC + 77 7CAC44AF 6 Bytes [ FF, 50, 8D, 85, 74, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SignalFileOpen + 2 7CAC4BEA 22 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SignalFileOpen + 1A 7CAC4C02 2 Bytes [ 30, 16 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SignalFileOpen + 1E 7CAC4C06 92 Bytes [ FF, 85, F0, FD, FF, FF, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SignalFileOpen + 7B 7CAC4C63 52 Bytes [ FF, 74, 6F, 57, 57, 6A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SignalFileOpen + B0 7CAC4C98 14 Bytes [ 00, 57, 8D, 85, F4, FD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteExA + 9 7CAC4CD9 21 Bytes [ 85, F0, FD, FF, FF, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteExA + 1F 7CAC4CEF 49 Bytes CALL 7CAC352B C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteExA + 51 7CAC4D21 258 Bytes [ 28, 53, 8D, 5F, 08, 53, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteA + 2 7CAC4E24 14 Bytes [ FF, 5F, 5E, 5B, C9, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteA + 11 7CAC4E33 35 Bytes [ 55, 8B, EC, 83, EC, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteW + 2 7CAC4E57 4 Bytes [ FF, C9, C2, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteW + 7 7CAC4E5C 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteW + E 7CAC4E63 8 Bytes [ 56, 8B, F1, 8B, 06, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteW + 17 7CAC4E6C 6 Bytes [ 51, 38, 85, C0, 6A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!RealShellExecuteW + 1E 7CAC4E73 125 Bytes CALL 7CAC4D56 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteW + 69 7CAC4EF1 3 Bytes [ 82, FC, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteW + 6D 7CAC4EF5 14 Bytes [ EB, 08, FF, 75, 1C, E8, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteW + 7C 7CAC4F04 21 Bytes [ F8, 74, 2B, 83, 7D, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteW + 92 7CAC4F1A 201 Bytes [ FF, 75, 08, 57, FF, 75, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExecuteW + 15C 7CAC4FE4 10 Bytes [ 8B, CE, 6A, 01, 50, 50, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!GetFileNameFromBrowse + 22 7CAC64E1 84 Bytes [ D2, 0F, B7, C0, 2B, F0, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!GetFileNameFromBrowse + 77 7CAC6536 3 Bytes [ FF, 75, F0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!GetFileNameFromBrowse + 7B 7CAC653A 44 Bytes CALL 7CAC683C C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!GetFileNameFromBrowse + A8 7CAC6567 499 Bytes [ D7, FF, 75, F8, FF, 15, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!GetFileNameFromBrowse + 29C 7CAC675B 59 Bytes CALL 7CAB08B7 C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILAppendID + 20 7CAC68BD 53 Bytes [ 15, F4, 14, 9D, 7C, 3B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILAppendID + 56 7CAC68F3 72 Bytes [ C0, 02, 89, 45, E4, 33, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILAppendID + 9F 7CAC693C 17 Bytes CALL 7CAA872E C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILAppendID + B4 7CAC6951 17 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILAppendID + C6 7CAC6963 64 Bytes [ 5D, 08, 56, 57, 8B, 7D, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPathA + 2 7CAC6AFE 8 Bytes [ B5, A4, FD, FF, FF, E8, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPathA + B 7CAC6B07 24 Bytes [ 00, 83, BB, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPathA + 24 7CAC6B20 24 Bytes [ FF, 00, 7C, 75, 8B, 83, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPathA + 3D 7CAC6B39 130 Bytes [ B5, A4, FD, FF, FF, E8, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ILCreateFromPathA + C0 7CAC6BBC 108 Bytes [ FF, 00, 7C, 4D, 83, BB, A0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirA + 4B 7CAC8C8B 178 Bytes [ 8B, 75, 0C, 8B, C8, BF, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirA + FE 7CAC8D3E 15 Bytes [ 00, 00, 57, 74, 14, 64, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirA + 10E 7CAC8D4E 21 Bytes [ 00, 8B, 00, 03, 86, B4, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirA + 124 7CAC8D64 5 Bytes [ 8B, F8, 85, FF, 0F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetFolderPathAndSubDirA + 12A 7CAC8D6A 13 Bytes [ 45, 4B, FF, FF, 83, 7E, 78, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHandleUpdateImage + 2 7CAC9F6B 83 Bytes [ FF, FF, FA, F3, EE, A4, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHandleUpdateImage + 56 7CAC9FBF 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHandleUpdateImage + 67 7CAC9FD0 38 Bytes [ FF, FF, FF, FF, FF, FF, D3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHandleUpdateImage + 8E 7CAC9FF7 50 Bytes [ BE, 75, FF, BD, 74, FF, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHHandleUpdateImage + C1 7CACA02A 6 Bytes [ 85, F4, FD, FF, FF, 50 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifySuspendResume + 15 7CACA545 30 Bytes [ 75, 20, FF, 33, FF, 75, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHChangeNotifySuspendResume + 34 7CACA564 204 Bytes [ FF, EB, 0B, 8B, 45, F8, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageW + 20 7CACA631 101 Bytes [ 34, B8, FF, 75, 0C, FF, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageW + 86 7CACA697 14 Bytes [ 39, 5E, 34, 89, 5D, F8, 7E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageW + 95 7CACA6A6 25 Bytes [ 75, 0C, FF, 56, 40, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageW + AF 7CACA6C0 14 Bytes [ 39, 5E, 38, 7E, 1F, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageW + BE 7CACA6CF 48 Bytes [ 56, 40, 85, C0, 75, 08, 47, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageA + 51 7CACA7A1 42 Bytes [ 8B, D8, 47, 85, DB, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageA + 7C 7CACA7CC 50 Bytes [ 00, 89, 7D, 08, 3B, 7E, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageA + AF 7CACA7FF 33 Bytes [ 0F, 84, B0, 00, 00, 00, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageA + D1 7CACA821 62 Bytes [ 83, F8, 01, 0F, 85, A5, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHUpdateImageA + 111 7CACA861 13 Bytes [ 76, 08, FF, 15, 24, D3, BC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListA + 2 7CAD15DA 49 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListA + 35 7CAD160D 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListA + 3D 7CAD1615 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListA + 48 7CAD1620 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetDataFromIDListA + 4D 7CAD1625 1 Byte [ FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfo + 2 7CAD1859 98 Bytes [ FF, FF, FF, FF, FF, C2, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfo + 66 7CAD18BD 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfo + 69 7CAD18C0 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfo + 6C 7CAD18C3 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetNewLinkInfo + 72 7CAD18C9 5 Bytes [ FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenFolderAndSelectItems + 21 7CAD1C37 42 Bytes [ FF, FF, BE, D6, C4, 3E, 91, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenFolderAndSelectItems + 4C 7CAD1C62 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenFolderAndSelectItems + 53 7CAD1C69 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenFolderAndSelectItems + 5A 7CAD1C70 18 Bytes [ FF, FF, CF, 86, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHOpenFolderAndSelectItems + 6D 7CAD1C83 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellItem + 45 7CAD1CF3 95 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellItem + A5 7CAD1D53 17 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellItem + B7 7CAD1D65 30 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellItem + D6 7CAD1D84 59 Bytes [ A2, FF, 56, A2, FF, 3D, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellItem + 112 7CAD1DC0 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateFileExtractIconW + 3B 7CAD1E55 12 Bytes [ FF, FF, FF, FF, E2, E6, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateFileExtractIconW + 48 7CAD1E62 8 Bytes [ 4A, 97, FF, 41, 91, FF, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateFileExtractIconW + 51 7CAD1E6B 68 Bytes [ 47, 96, FF, 4C, 99, FF, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateFileExtractIconW + 97 7CAD1EB1 7 Bytes [ FF, FF, FF, FF, FF, C0, 7B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateFileExtractIconW + 9F 7CAD1EB9 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHAppBarMessage + 12F 7CAD3186 156 Bytes [ 08, 0A, AA, AA, AA, AA, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetInstanceExplorer + 25 7CAD3223 65 Bytes [ 01, 18, 03, 8C, 01, 00, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetInstanceExplorer + 67 7CAD3265 3 Bytes [ 80, 01, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetInstanceExplorer + 6B 7CAD3269 3 Bytes [ 8C, 01, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetInstanceExplorer + 6F 7CAD326D 26 Bytes [ 80, 01, FF, FF, 80, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetInstanceExplorer + 8A 7CAD3288 15 Bytes [ FF, C0, 03, FF, FF, C0, 03, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolderW + 11 7CAD61AA 34 Bytes [ 95, D8, FB, FF, FF, 3B, 95, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolderW + 34 7CAD61CD 78 Bytes [ F8, FF, B5, E4, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolderW + 83 7CAD621C 24 Bytes CALL 7CAD60FD C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolderW + 9C 7CAD6235 138 Bytes [ FF, 85, C0, 0F, 85, CA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolder + 2D 7CAD62C0 6 Bytes [ 85, C0, 0F, 8C, 06, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolder + 34 7CAD62C7 2 Bytes [ FF, 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolder + 37 7CAD62CA 63 Bytes [ EC, FB, FF, FF, 50, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolder + 77 7CAD630A 10 Bytes JMP 7CAD6275 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHBrowseForFolder + 82 7CAD6315 16 Bytes [ FF, 55, 8B, EC, 83, EC, 24, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WOWShellExecute + 2 7CAD7660 29 Bytes [ FF, FF, 00, 00, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WOWShellExecute + 20 7CAD767E 8 Bytes [ FF, FF, FF, FF, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WOWShellExecute + 29 7CAD7687 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WOWShellExecute + 2C 7CAD768A 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!WOWShellExecute + 2F 7CAD768D 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExec_RunDLLW + 106 7CAD7960 9 Bytes [ 00, 01, FF, FF, 01, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExec_RunDLLW + 110 7CAD796A 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExec_RunDLLW + 115 7CAD796F 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExec_RunDLLW + 11C 7CAD7976 9 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!ShellExec_RunDLLW + 126 7CAD7980 19 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateProcessAsUserW + 12 7CAD842C 9 Bytes [ FF, F6, 46, 18, 10, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateProcessAsUserW + 1D 7CAD8437 29 Bytes [ F6, 46, 18, 20, 0F, 85, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateProcessAsUserW + 3C 7CAD8456 25 Bytes CALL 7CAD8493 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateProcessAsUserW + 56 7CAD8470 55 Bytes [ 8B, C8, 83, E0, F7, 89, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateProcessAsUserW + 8E 7CAD84A8 2 Bytes [ FF, 55 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHShellFolderView_Message + 2 7CAD9AF6 12 Bytes [ FF, F5, 1B, 08, 98, 08, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHShellFolderView_Message + 11 7CAD9B05 6 Bytes [ 53, 4D, 4C, 6F, F3, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHShellFolderView_Message + 18 7CAD9B0C 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHShellFolderView_Message + 1B 7CAD9B0F 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHShellFolderView_Message + 22 7CAD9B16 6 Bytes [ 00, 00, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderViewEx + 2 7CAD9F85 64 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderViewEx + 43 7CAD9FC6 23 Bytes [ 00, 00, FF, FF, FF, FF, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderViewEx + 5B 7CAD9FDE 92 Bytes [ 00, 00, FF, F3, 19, BB, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderViewEx + B9 7CADA03C 1 Byte [ EA ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateShellFolderViewEx + BD 7CADA040 23 Bytes [ 2D, EB, 00, 00, 00, 74, 21, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFind_InitMenuPopup + 2 7CADBCF0 43 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFind_InitMenuPopup + 2E 7CADBD1C 31 Bytes [ 27, AD, DF, FF, 0D, A0, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFind_InitMenuPopup + 4E 7CADBD3C 19 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFind_InitMenuPopup + 62 7CADBD50 27 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFind_InitMenuPopup + 7E 7CADBD6C 47 Bytes [ D8, EA, EF, FF, D8, EA, EF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFindFiles + 8 7CADD308 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFindFiles + A 7CADD30A 55 Bytes [ 6B, 00, 74, 00, 69, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFindFiles + 42 7CADD342 29 Bytes [ 64, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFindFiles + 60 7CADD360 57 Bytes [ 65, 00, 72, 00, 20, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHFindFiles + 9A 7CADD39A 27 Bytes [ 65, 00, 69, 00, 6E, 00, 2E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHStartNetConnectionDialogW + 52 7CAE0A35 80 Bytes [ 05, 89, 47, 40, EB, 5E, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHStartNetConnectionDialogW + A3 7CAE0A86 3 Bytes [ 39, 5D, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHStartNetConnectionDialogW + A8 7CAE0A8B 125 Bytes [ 7D, E4, 8B, F0, EB, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHStartNetConnectionDialogW + 126 7CAE0B09 29 Bytes [ F8, EB, 02, 33, FF, 33, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHStartNetConnectionDialogW + 144 7CAE0B27 38 Bytes [ 89, 4B, 02, 8B, 10, 50, BE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexW 7CAE2941 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexW + 4 7CAE2945 50 Bytes [ FF, 55, 8B, EC, 53, 8B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexW + 37 7CAE2978 32 Bytes [ FF, 7C, 6A, 8B, 86, 4C, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexW + 58 7CAE2999 28 Bytes [ 00, 8B, D3, 2B, 96, 94, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexW + 75 7CAE29B6 41 Bytes [ 7C, 2D, 8B, 86, 4C, 01, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexA + 23 7CAE2A3C 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexA + 25 7CAE2A3E 157 Bytes [ 8B, 86, 50, 01, 00, 00, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexA + C3 7CAE2ADC 21 Bytes [ 03, 53, FF, 50, 08, 8B, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexA + DA 7CAE2AF3 28 Bytes [ 85, DB, 0F, 85, 64, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHGetIconOverlayIndexA + F7 7CAE2B10 59 Bytes [ 5B, C9, C2, 08, 00, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgCreate + 61 7CAE35D1 72 Bytes [ F3, E6, FF, FF, F1, E4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgCreate + AA 7CAE361A 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgCreate + CB 7CAE363B 27 Bytes [ 00, D5, A2, 83, FF, EE, E1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgCreate + E7 7CAE3657 40 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgCreate + 110 7CAE3680 8 Bytes [ FF, F7, EF, FF, FF, F6, ED, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgWriteMultiple + 91 7CAE4261 14 Bytes [ 04, 5F, 8B, C6, 5E, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgWriteMultiple + A0 7CAE4270 138 Bytes [ FF, 56, 8B, F1, 8B, 46, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgWriteMultiple + 12B 7CAE42FB 5 Bytes [ 08, 56, 50, FF, 11 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgWriteMultiple + 131 7CAE4301 83 Bytes [ F8, 8B, 45, FC, 8B, 08, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHPropStgWriteMultiple + 185 7CAE4355 8 Bytes CALL 7CAE42B7 C:\WINDOWS\system32\SHELL32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLimitInputEdit + 1 7CAE4EA5 21 Bytes [ 9B, 44, 02, 00, 00, 8B, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLimitInputEdit + 17 7CAE4EBB 21 Bytes [ 53, FF, 51, 10, EB, 1B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLimitInputEdit + 2D 7CAE4ED1 41 Bytes [ 8D, 85, EC, FB, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLimitInputEdit + 57 7CAE4EFB 13 Bytes [ 55, 8B, EC, 83, EC, 10, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLimitInputEdit + 65 7CAE4F09 2 Bytes [ 7D, 08 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMultiFileProperties + 1B 7CAE52C4 15 Bytes [ 77, 00, 65, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMultiFileProperties + 2B 7CAE52D4 47 Bytes [ 44, 00, 61, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMultiFileProperties + 5B 7CAE5304 1 Byte [ 70 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMultiFileProperties + 5D 7CAE5306 23 Bytes [ 72, 00, FC, 00, 66, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHMultiFileProperties + 75 7CAE531E 1 Byte [ 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadNonloadedIconOverlayIdentifiers + 23 7CAE5A72 11 Bytes [ 65, 00, 6E, 00, 69, 00, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadNonloadedIconOverlayIdentifiers + 2F 7CAE5A7E 25 Bytes [ 63, 00, 6B, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadNonloadedIconOverlayIdentifiers + 49 7CAE5A98 63 Bytes [ 64, 00, 69, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadNonloadedIconOverlayIdentifiers + 89 7CAE5AD8 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHLoadNonloadedIconOverlayIdentifiers + 8B 7CAE5ADA 8 Bytes [ 7A, 00, 20, 00, 7A, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CallCPLEntry16 + 5 7CB3A56E 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CallCPLEntry16 + 16 7CB3A57F 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CallCPLEntry16 + 19 7CB3A582 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CallCPLEntry16 + 3A 7CB3A5A3 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!CallCPLEntry16 + 4A 7CB3A5B3 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Options_RunDLLW + 34 7CB6B068 33 Bytes [ FF, F8, 38, FF, F8, 44, 8F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Options_RunDLLW + 56 7CB6B08A 5 Bytes [ 89, 8F, FF, 76, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Options_RunDLLW + 5C 7CB6B090 9 Bytes [ 87, F7, 91, 0A, 6E, 6C, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Options_RunDLLW + 66 7CB6B09A 208 Bytes [ F3, 8F, FF, 7C, 40, AA, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!Options_RunDLLW + 138 7CB6B16C 48 Bytes [ 80, 0F, FF, FF, 80, 01, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateLocalServerRunDll 7CB6CF7D 71 Bytes [ 90, 90, 90, 90, 83, 6C, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateLocalServerRunDll + 48 7CB6CFC5 23 Bytes CALL 7C9D3610 C:\WINDOWS\system32\SHELL32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateLocalServerRunDll + 60 7CB6CFDD 16 Bytes [ FF, 8B, F0, 85, F6, 74, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateLocalServerRunDll + 71 7CB6CFEE 21 Bytes [ 10, 8B, D8, 8B, 06, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!SHCreateLocalServerRunDll + 87 7CB6D004 132 Bytes [ 41, 0F, 8F, E2, 55, 04, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + F5 7CBAAFD7 488 Bytes [ 6C, 61, 79, 65, 72, 2E, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + 2DE 7CBAB1C0 403 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + 472 7CBAB354 247 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + 56A 7CBAB44C 59 Bytes [ 87, 54, 54, FF, 86, 53, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHELL32.dll!StrStrW + 5A6 7CBAB488 104 Bytes [ 83, 50, 50, FF, 83, 50, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + FFF99D32 77F4181D 41 Bytes [ 5D, C2, 08, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + FFF9AAC5 77F425B0 3 Bytes [ 67, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + FFF9AAC9 77F425B4 3 Bytes [ 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + FFF9AACD 77F425B8 3 Bytes [ 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + FFF9AAD1 77F425BC 3 Bytes [ 65, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootW + 20 77F4405E 115 Bytes [ 65, 00, 64, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootW + 96 77F440D4 1 Byte [ B0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootW + 98 77F440D6 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootW + 9A 77F440D8 1 Byte [ 44 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootW + 9C 77F440DA 1 Byte [ 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueW + B 77F4432A 48 Bytes [ 64, 00, 65, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueW + 3C 77F4435B 10 Bytes [ 00, 52, 00, 65, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueW + 47 77F44366 7 Bytes [ 75, 00, 72, 00, 63, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueW + 4F 77F4436E 45 Bytes [ 2C, 00, 20, 00, 64, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueW + 7D 77F4439C 27 Bytes [ 67, 00, 20, 00, 62, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueW + 13 77F4459A 17 Bytes [ 73, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueW + 25 77F445AC 47 Bytes [ 44, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueW + 55 77F445DC 25 Bytes [ 72, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueW + 6F 77F445F6 7 Bytes [ 20, 00, 6E, 00, 69, 00, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueW + 77 77F445FE 7 Bytes [ 68, 00, 74, 00, 20, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderW + B 77F44ABA 27 Bytes [ 61, 00, 73, 00, 20, 00, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderW + 27 77F44AD6 7 Bytes [ 74, 00, 65, 00, 20, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderW + 2F 77F44ADE 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderW + 31 77F44AE0 5 Bytes [ 63, 00, 68, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderW + 37 77F44AE6 11 Bytes [ 20, 00, 61, 00, 75, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExW + 13 77F46F01 4 Bytes [ 00, 00, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExW + 18 77F46F06 30 Bytes [ 00, 00, 40, 00, 00, 00, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExW + 38 77F46F26 50 Bytes [ 00, 81, E0, 96, 1A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIW + 15 77F46F59 9 Bytes [ 00, 00, 00, 58, D4, C4, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIW + 1F 77F46F63 61 Bytes [ 00, A0, 3D, DF, 85, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpICW + 39 77F46FA1 75 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpICA + 3D 77F46FED 24 Bytes [ 00, 00, 00, 70, 4E, 0D, 86, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpICA + 56 77F47006 13 Bytes [ 61, 00, 73, 00, 20, 00, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpICA + 64 77F47014 23 Bytes [ 4F, 00, 4D, 00, 2D, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpICA + 7C 77F4702C 97 Bytes [ 69, 00, 73, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameW + 57 77F4708E 79 Bytes [ 6B, 00, 20, 00, 73, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameW + A7 77F470DE 33 Bytes [ 65, 00, 72, 00, 73, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpW + 1A 77F47100 11 Bytes [ 74, 00, 65, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpW + 26 77F4710C 5 Bytes [ 61, 00, 75, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpW + 2C 77F47112 41 Bytes [ 20, 00, 64, 00, 61, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpW + 56 77F4713C 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpW + 58 77F4713E 9 Bytes [ 6E, 00, 69, 00, 63, 00, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathBuildRootA + B 77F473FF 56 Bytes [ 00, 20, 00, 67, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRootW + 12 77F47438 33 Bytes [ 20, 00, 67, 00, 65, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRootW + 34 77F4745A 27 Bytes [ 47, 00, 2E, 00, 44, 00, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRootW + 50 77F47476 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRootW + 52 77F47478 1 Byte [ 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRootW + 54 77F4747A 21 Bytes [ 68, 00, 74, 00, 20, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBackslashW + 11 77F47490 41 Bytes [ 77, 00, 65, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBackslashW + 3B 77F474BA 7 Bytes [ 69, 00, 6E, 00, 20, 00, 57 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBackslashW + 43 77F474C2 67 Bytes [ 69, 00, 6E, 00, 64, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixW + 1C 77F47506 31 Bytes [ 6F, 00, 77, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixW + 3C 77F47526 57 Bytes [ 66, 00, 72, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixW + 76 77F47560 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixW + 78 77F47562 37 Bytes [ 72, 00, 20, 00, 6B, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixW + 9E 77F47588 23 Bytes [ 68, 00, 74, 00, 20, 00, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerW + 1B 77F475E8 29 Bytes [ 6F, 00, 68, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerW + 39 77F47606 81 Bytes [ 73, 00, 20, 00, 6E, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerW + 8B 77F47658 7 Bytes [ 2E, 00, 20, 00, 45, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerW + 93 77F47660 87 Bytes [ 20, 00, 6B, 00, 61, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerW + EB 77F476B8 17 Bytes [ 2E, 00, 3E, 00, 44, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeW + 13 77F47854 11 Bytes [ 6D, 00, 20, 00, 76, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeW + 1F 77F47860 3 Bytes [ 65, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeW + 23 77F47864 17 Bytes [ 64, 00, 65, 00, 74, 00, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeW + 35 77F47876 5 Bytes [ 0A, 00, 0A, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeW + 3B 77F4787C 21 Bytes [ 69, 00, 65, 00, 20, 00, 6D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineW + B 77F47994 39 Bytes [ 65, 00, 72, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineW + 33 77F479BC 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineW + 35 77F479BE 13 Bytes [ 72, 00, 20, 00, 6B, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineW + 43 77F479CC 9 Bytes [ 65, 00, 20, 00, 6E, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineW + 4D 77F479D6 7 Bytes [ 68, 00, 74, 00, 20, 00, 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendW + 9 77F47A96 5 Bytes [ 79, 00, 73, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendW + F 77F47A9C 89 Bytes [ 65, 00, 6D, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendW + 69 77F47AF6 7 Bytes [ 65, 00, 6C, 00, 6C, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendW + 71 77F47AFE 15 Bytes [ 6E, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendW + 81 77F47B0E 23 Bytes [ 64, 00, 6E, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecW + 4E 77F47C64 11 Bytes [ 65, 00, 72, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecW + 5A 77F47C70 65 Bytes [ 65, 00, 6C, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecW + 9C 77F47CB2 38 Bytes [ 7A, 00, 74, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecW + C3 77F47CD9 44 Bytes [ 00, 72, 00, 64, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecW + F0 77F47D06 17 Bytes [ 65, 00, 72, 00, 20, 00, 4F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFileExistsW + 35 77F47D7E 13 Bytes [ 76, 00, 6F, 00, 72, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsNetworkPathW + 9 77F47D8C 49 Bytes [ 65, 00, 6E, 00, 2E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsNetworkPathW + 3B 77F47DBE 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsNetworkPathW + 3D 77F47DC0 29 Bytes [ 74, 00, 65, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ChrCmpIW + 14 77F47DDE 49 Bytes [ 73, 00, 74, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrIW + 10 77F47E10 13 Bytes [ 69, 00, 73, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrIW + 1E 77F47E1E 129 Bytes [ 20, 00, 46, 00, 65, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIW + 64 77F47EA0 27 Bytes [ 61, 00, 6D, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIW + 80 77F47EBC 31 Bytes [ 6E, 00, 20, 00, 68, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIW + A0 77F47EDC 7 Bytes [ 69, 00, 65, 00, 20, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIW + A8 77F47EE4 5 Bytes [ 69, 00, 65, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIW + AE 77F47EEA 13 Bytes [ 52, 00, 65, 00, 63, 00, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerW + 1B 77F47F3E 5 Bytes [ 6E, 00, 2E, 00, 21 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerW + 21 77F47F44 31 Bytes [ 4F, 00, 72, 00, 64, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerShareW + 1B 77F47F64 5 Bytes [ 74, 00, 20, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerShareW + 21 77F47F6A 15 Bytes [ 72, 00, 73, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerShareW + 31 77F47F7A 31 Bytes [ 77, 00, 65, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerShareW + 51 77F47F9A 54 Bytes [ 72, 00, 20, 00, 6B, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfA + F 77F47FD1 32 Bytes [ 00, 6E, 00, 4F, 00, 44, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfA + 30 77F47FF2 1 Byte [ 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfA + 32 77F47FF4 76 Bytes [ 73, 00, 21, 00, 20, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfA + 7F 77F48041 49 Bytes [ 04, 02, 02, 00, 04, 02, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfA + B1 77F48073 42 Bytes [ 02, 01, 00, 02, 0A, 09, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfA + 2B 77F48267 64 Bytes [ 04, 22, 08, 04, 00, 22, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfA + 6C 77F482A8 4 Bytes [ 8B, EC, 56, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfA + 71 77F482AD 64 Bytes [ 0C, 57, 8B, 7D, 08, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfA + B2 77F482EE 8 Bytes [ 5D, 08, 56, 8B, 75, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfA + BB 77F482F7 17 Bytes JMP 737FD9FE .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripToRootW + 1C 77F483D1 250 Bytes [ 3D, D4, 30, A3, 3C, B6, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpLogicalW + 77 77F484CC 36 Bytes [ 75, 36, 8D, 45, EC, 50, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpLogicalW + 9C 77F484F1 38 Bytes [ 09, 83, 7D, FC, 02, 77, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpLogicalW + C3 77F48518 29 Bytes [ 76, 00, 63, 00, 46, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpLogicalW + E1 77F48536 77 Bytes [ 69, 00, 63, 00, 79, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpLogicalW + 12F 77F48584 5 Bytes [ 74, 00, 61, 00, 6C ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyA + 6 77F48B0F 6 Bytes [ F8, 07, 75, 77, 6A, 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyA + D 77F48B16 61 Bytes [ B5, F4, FB, FF, FF, 33, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyA + 4B 77F48B54 24 Bytes [ 00, 75, 02, 33, DB, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyA + 64 77F48B6D 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyA + 66 77F48B6F 32 Bytes [ E4, FB, FF, FF, 68, 88, 13, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegOpenUSKeyW + 54 77F48C9E 41 Bytes [ 56, 56, 56, 68, 55, 02, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueW + 16 77F48CC8 15 Bytes [ 63, 00, 65, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueW + 26 77F48CD8 59 Bytes [ 6E, 00, 6E, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueW + 62 77F48D14 48 Bytes [ 53, 00, 65, 00, 72, 00, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueW + 93 77F48D45 21 Bytes [ 55, 8B, EC, 81, EC, 04, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueW + AA 77F48D5C 25 Bytes [ 8D, 8D, FC, FD, FF, FF, 51, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueW + 23 77F48E58 5 Bytes [ 15, F4, 11, A5, 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueW + 29 77F48E5E 8 Bytes [ F0, 3B, F3, 0F, 84, 9A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueW + 32 77F48E67 7 Bytes [ FF, 75, F8, E8, B7, 09, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueW + 3A 77F48E6F 23 Bytes [ 8B, F8, 3B, FB, 89, 7D, F4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueW + 52 77F48E87 34 Bytes [ D6, 8D, 44, 00, 02, 50, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueW 77F48F54 107 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueW + 6C 77F48FC0 3 Bytes [ 75, 1C, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueW + 70 77F48FC4 17 Bytes [ 18, 56, 56, FF, D7, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueW + 82 77F48FD6 23 Bytes [ 0D, 68, 0E, 00, 07, 80, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueW + 9A 77F48FEE 73 Bytes [ 75, 18, 56, 56, FF, D7, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfW 77F491B1 6 Bytes [ 90, 90, 8B, FF, 55, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfW + 7 77F491B8 13 Bytes [ 5D, EB, 05, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfW + 16 77F491C7 41 Bytes [ 08, 8D, 41, 80, F7, D9, 1B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfW + 40 77F491F1 13 Bytes [ 25, 01, 00, FF, 7F, 05, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wvnsprintfW + 4E 77F491FF 30 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfW + 16 77F493BC 18 Bytes [ 50, 0C, 5F, 5E, 5D, C2, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfW + 29 77F493CF 46 Bytes [ 45, 08, 8D, 88, 7C, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfW + 58 77F493FE 11 Bytes [ FF, 55, 8B, EC, 8B, 4D, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfW + 64 77F4940A 15 Bytes [ FF, F7, D9, 1B, C9, 23, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!wnsprintfW + 74 77F4941A 62 Bytes [ 80, 74, 09, FF, 75, 0C, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueW + 21 77F49740 29 Bytes [ FF, 90, 90, 90, 90, 90, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueW + 40 77F4975F 13 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueW + 4E 77F4976D 14 Bytes [ FF, 90, 90, 90, 90, 90, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueW + 5D 77F4977C 30 Bytes [ FF, 90, 90, 90, 90, 90, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueW + 7C 77F4979B 35 Bytes [ 90, 90, 90, 90, 90, 83, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocCreate + 92 77F49EBB 179 Bytes [ 9E, 7C, C7, 86, 88, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocCreate + 146 77F49F6F 85 Bytes CALL F7F8A174 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocCreate + 19C 77F49FC5 7 Bytes [ EB, BE, 89, 37, 8B, 06, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocCreate + 1A4 77F49FCD 29 Bytes CALL BD7FFDD2 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocCreate + 1C2 77F49FEB 9 Bytes [ FF, 55, 8B, EC, 33, C0, 40, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDuplicateHKey + F 77F4A50E 65 Bytes [ 6B, 00, 65, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDuplicateHKey + 51 77F4A550 81 Bytes [ 6E, 00, 20, 00, 6B, 00, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyW + 34 77F4A5A2 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyW + 36 77F4A5A4 22 Bytes [ 69, 00, 74, 00, E4, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyW + 4D 77F4A5BB 64 Bytes [ 00, 72, 00, 20, 00, 64, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyW + 8E 77F4A5FC 37 Bytes [ 0D, 00, 0A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyW + B4 77F4A622 31 Bytes [ 73, 00, 20, 00, 64, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntW + 10 77F4AF44 15 Bytes [ 73, 00, 20, 00, 67, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntW + 20 77F4AF54 31 Bytes [ 7A, 00, 65, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntW + 40 77F4AF74 5 Bytes [ 72, 00, 74, 00, 2E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntW + 46 77F4AF7A 33 Bytes [ 0D, 00, 0A, 00, 00, 00, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnquoteSpacesW + 1D 77F4AF9C 5 Bytes [ 6E, 00, 6E, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnquoteSpacesW + 23 77F4AFA2 29 Bytes [ 65, 00, 6E, 00, 20, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnquoteSpacesW + 41 77F4AFC0 5 Bytes [ 69, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnquoteSpacesW + 47 77F4AFC6 4 Bytes [ 74, 00, 20, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnquoteSpacesW + 4C 77F4AFCB 214 Bytes [ 00, 65, 00, 72, 00, 64, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathParseIconLocationW + 45 77F4B0A2 38 Bytes [ 8B, 07, 48, 83, E0, 1F, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathParseIconLocationW + 6C 77F4B0C9 11 Bytes [ AC, 57, 09, 00, 8B, F0, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathParseIconLocationW + 78 77F4B0D5 103 Bytes [ 4D, FC, 5F, 8B, C6, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyW + 5D 77F4B13D 7 Bytes [ 06, 00, 00, A0, 75, 09, 80 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyW + 65 77F4B145 23 Bytes [ C5, 00, 00, 00, 10, EB, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyW + 7D 77F4B15D 27 Bytes [ B3, A4, 00, 00, 00, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyW + 99 77F4B179 10 Bytes [ FF, 89, BD, E4, FA, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyW + A4 77F4B184 89 Bytes [ 00, 57, 8D, 46, 08, 50, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHFreeShared + 24 77F4B53D 1 Byte [ 31 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHFreeShared + 27 77F4B540 4 Bytes [ 8C, 19, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHFreeShared + 2D 77F4B546 1 Byte [ 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHFreeShared + 2F 77F4B548 10 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHFreeShared + 3A 77F4B553 18 Bytes [ 45, 08, 8D, 48, 44, 83, 39, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAllocShared + 1 77F4B5B2 7 Bytes [ 87, EC, 00, 00, 00, 85, C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAllocShared + 9 77F4B5BA 16 Bytes [ 05, B8, 14, 51, 9D, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAllocShared + 1A 77F4B5CB 38 Bytes [ 56, 50, 8D, 85, FC, EF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAllocShared + 41 77F4B5F2 19 Bytes [ FF, 51, 6A, 00, 50, E8, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAllocShared + 55 77F4B606 14 Bytes [ FF, 00, 74, 13, 56, 68, 34, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileW + A0 77F4B8F9 19 Bytes [ 85, A0, FB, FF, FF, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileW + B6 77F4B90F 6 Bytes [ 8B, FF, 55, 8B, EC, 81 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileW + BD 77F4B916 33 Bytes [ 0C, 02, 00, 00, A1, 48, D5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileW + DF 77F4B938 47 Bytes [ 51, 50, FF, 15, A4, 1C, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileW + 10F 77F4B968 45 Bytes [ 55, 8B, EC, 8B, 45, 18, 83, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsURLW + 79 77F4BBCA 83 Bytes [ 00, 8B, FA, F3, A5, 89, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsURLW + CD 77F4BC1E 25 Bytes [ 15, 24, D2, BC, 7C, 3B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsURLW + E7 77F4BC38 55 Bytes [ 74, 09, C7, 46, 24, 4C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsW + 4 77F4BC70 5 Bytes [ F2, FF, 89, 86, B4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsW + B 77F4BC77 47 Bytes [ 00, 5B, 8B, 45, FC, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsW + 3B 77F4BCA7 2 Bytes [ 8B, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsW + 3E 77F4BCAA 37 Bytes [ 4F, 04, 53, 8B, 1E, 8B, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsW + 64 77F4BCD0 18 Bytes [ 0C, 85, D2, 75, 08, 8D, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLoadIndirectString + 23 77F4BE91 74 Bytes [ 55, 8B, EC, 51, 83, 65, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLoadIndirectString + 6E 77F4BEDC 11 Bytes [ F3, A5, 89, 02, 8D, 83, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLoadIndirectString + 7A 77F4BEE8 41 Bytes [ 15, 38, 1C, 9D, 7C, 5F, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLoadIndirectString + A4 77F4BF12 29 Bytes [ 80, 8B, 45, FC, 5E, 5B, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLoadIndirectString + C2 77F4BF30 32 Bytes [ 75, 07, B8, 05, 40, 00, 80, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameA + 34 77F4C190 27 Bytes [ 65, 00, 72, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameA + 50 77F4C1AC 35 Bytes [ 65, 00, 6D, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameA + 74 77F4C1D0 123 Bytes [ 72, 00, 20, 00, 76, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameA + F0 77F4C24C 5 Bytes [ 74, 00, 69, 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindFileNameA + F6 77F4C252 49 Bytes [ 65, 00, 20, 00, 4C, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartW + B 77F4CC60 107 Bytes [ 0D, 00, 0A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartW + 77 77F4CCCC 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartW + 79 77F4CCCE 63 Bytes [ 69, 00, 65, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartW + B9 77F4CD0E 23 Bytes [ 72, 00, 65, 00, 20, 00, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartW + D1 77F4CD26 1 Byte [ 6F ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueA + 28 77F50012 31 Bytes [ 74, 00, 7A, 00, 74, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueA + 48 77F50032 17 Bytes [ 73, 00, 65, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueA + 5A 77F50044 6 Bytes [ 64, 00, 21, 00, 5D, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueA + 61 77F5004B 22 Bytes [ 00, 55, 00, 6E, 00, 74, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetValueA + 78 77F50062 1 Byte [ 75 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueA + 13 77F50096 17 Bytes [ 20, 00, 75, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueA + 25 77F500A8 35 Bytes [ 74, 00, 7A, 00, 74, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueA + 49 77F500CC 71 Bytes [ 73, 00, 65, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueA + 91 77F50114 43 Bytes [ 73, 00, 21, 00, 3E, 00, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetValueA + BD 77F50140 15 Bytes [ 31, 00, 21, 00, 64, 00, 21, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExA + 13 77F501BE 63 Bytes [ 6E, 00, 73, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExA + 53 77F501FE 27 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExA + 6F 77F5021A 3 Bytes [ 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExA + 73 77F5021E 41 Bytes [ 73, 00, 20, 00, 41, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryValueExA + 9D 77F50248 41 Bytes [ 21, 00, 2C, 00, 20, 00, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrA + 18 77F502D8 53 Bytes [ 68, 00, 72, 00, E4, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrA + 4E 77F5030E 1 Byte [ 21 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrA + 50 77F50310 69 Bytes [ 05, 00, 4B, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrA + 96 77F50356 11 Bytes [ 65, 00, 6C, 00, 6C, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrA + A2 77F50362 1 Byte [ 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatW + 15 77F5045B 4 Bytes [ 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatW + 1A 77F50460 25 Bytes [ 20, 00, 61, 00, 6C, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatW + 34 77F5047A 19 Bytes [ 20, 00, 4E, 00, 61, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatW + 48 77F5048E 59 Bytes [ 5A, 00, 65, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatW + 84 77F504CA 7 Bytes [ 6E, 00, 30, 00, 2C, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddBackslashA + 31 77F5053E 9 Bytes [ 74, 00, 69, 00, 6F, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddBackslashA + 3B 77F50548 15 Bytes [ 6E, 00, 20, 00, 6E, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddBackslashA + 4B 77F50558 15 Bytes [ 76, 00, 65, 00, 72, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddBackslashA + 5B 77F50568 115 Bytes [ 72, 00, 0D, 00, 41, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddBackslashA + CF 77F505DC 27 Bytes [ 65, 00, 69, 00, 63, 00, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyW + 13 77F50620 47 Bytes [ 65, 00, 3D, 00, 04, 00, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyW + 43 77F50650 1 Byte [ 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyW + 45 77F50652 87 Bytes [ 74, 00, 72, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyW + 9D 77F506AA 5 Bytes [ 4A, 00, 61, 00, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyW + A3 77F506B0 57 Bytes [ 4E, 00, 65, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyW + 2E 77F506EA 3 Bytes [ 72, 00, 1F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyW + 32 77F506EE 15 Bytes [ 46, 00, 69, 00, 6E, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyW + 42 77F506FE 171 Bytes [ 6C, 00, 6C, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIA + 44 77F507AA 15 Bytes [ 6E, 00, 61, 00, 6E, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIA + 54 77F507BA 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIA + 56 77F507BC 61 Bytes [ 20, 00, 49, 00, 6E, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIA + 94 77F507FA 7 Bytes [ FC, 00, 62, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpNIA + 9C 77F50802 29 Bytes [ 65, 00, 69, 00, 6E, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocGetPerceivedType + 14 77F51077 23 Bytes [ 14, 33, F6, FF, 75, 10, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocGetPerceivedType + 2C 77F5108F 4 Bytes [ B8, 15, 02, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocGetPerceivedType + 31 77F51094 112 Bytes [ 3B, D0, 75, 1E, 8D, 55, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocGetPerceivedType + A3 77F51106 26 Bytes [ 1C, F6, FF, FF, 68, E4, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocGetPerceivedType + BE 77F51121 60 Bytes [ 8B, FF, 55, 8B, EC, 8B, 45, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateShellPalette + 61 77F51961 3 Bytes [ B5, F0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateShellPalette + 65 77F51965 36 Bytes JMP 6482A17A .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateShellPalette + 8A 77F5198A 10 Bytes [ FF, 50, 6A, 20, 8D, 85, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateShellPalette + 95 77F51995 8 Bytes [ FF, B5, F0, FD, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateShellPalette + 9E 77F5199E 5 Bytes [ B5, F0, FD, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2W + A 77F52484 53 Bytes [ 20, 00, 54, 00, 72, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2W + 40 77F524BA 105 Bytes [ 49, 00, 54, 00, 54, 00, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2W + AA 77F52524 15 Bytes [ 69, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2W + BA 77F52534 9 Bytes [ F6, 00, DF, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2W + C4 77F5253E 13 Bytes [ 75, 00, 6C, 00, 6C, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrW + 2F 77F52602 5 Bytes [ 0A, 00, 44, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrW + 35 77F52608 7 Bytes [ 65, 00, 73, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrW + 3D 77F52610 25 Bytes [ 20, 00, 46, 00, 65, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrW + 57 77F5262A 3 Bytes [ 65, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrW + 5B 77F5262E 7 Bytes [ 6E, 00, 75, 00, 72, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetThreadRef + 1E 77F52672 3 Bytes [ 65, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetThreadRef + 22 77F52676 61 Bytes [ 20, 00, 52, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetThreadRef + 60 77F526B4 153 Bytes [ 65, 00, 72, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetThreadRef + FA 77F5274E 13 Bytes [ 6E, 00, 65, 00, 20, 00, 44, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetThreadRef + 108 77F5275C 1 Byte [ 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMatchSpecW + A 77F527F0 53 Bytes [ 6E, 00, 6E, 00, 2E, 00, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMatchSpecW + 40 77F52826 147 Bytes [ 66, 00, FC, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMatchSpecW + D4 77F528BA 49 Bytes [ 65, 00, 20, 00, 45, 00, 2F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMatchSpecW + 106 77F528EC 3 Bytes [ FC, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMatchSpecW + 10A 77F528F0 11 Bytes [ 20, 00, 65, 00, 69, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsFileSpecW + 18 77F52936 21 Bytes [ 73, 00, 65, 00, 20, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsFileSpecW + 2E 77F5294C 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsFileSpecW + 30 77F5294E 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsFileSpecW + 32 77F52950 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsFileSpecW + 34 77F52952 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimW + 53 77F52EFA 45 Bytes [ 28, 00, 62, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimW + 81 77F52F28 25 Bytes [ 75, 00, 6D, 00, 20, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimW + 9B 77F52F42 41 Bytes [ 6F, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimW + C5 77F52F6C 29 Bytes [ 65, 00, 72, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimW + E3 77F52F8A 9 Bytes [ 6E, 00, 67, 00, 65, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIW + 7C 77F53899 20 Bytes [ B5, D0, F9, FF, FF, E8, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIW + 91 77F538AE 32 Bytes JMP 77F539DD C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIW + B2 77F538CF 91 Bytes [ F0, FF, FF, 8B, F8, 85, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIW + 10E 77F5392B 13 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIW + 11D 77F5393A 2 Bytes [ 74, A0 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocIsDangerous + C 77F53C5F 5 Bytes [ 55, 8B, EC, 68, 27 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocIsDangerous + 12 77F53C65 23 Bytes CALL 77E31233 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocIsDangerous + 2A 77F53C7D 56 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocIsDangerous + 63 77F53CB6 21 Bytes [ 33, 07, EE, FF, 8B, F0, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocIsDangerous + 79 77F53CCC 11 Bytes [ 51, 2C, FF, 75, 08, 8B, F0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetArgsW + 35 77F541C6 13 Bytes [ 6F, 00, 6E, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsW + 9 77F541D4 13 Bytes [ 77, 00, 75, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsW + 17 77F541E2 45 Bytes [ 69, 00, 63, 00, 68, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsW + 45 77F54210 53 Bytes [ 4E, 00, 61, 00, 6D, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsW + 7B 77F54246 31 Bytes [ 6D, 00, 20, 00, 43, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsW + 9B 77F54266 17 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsPrefixW + 54 77F54320 15 Bytes [ 68, 00, 65, 00, 72, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsPrefixW + 64 77F54330 39 Bytes [ 67, 00, 72, 00, FC, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsPrefixW + 8C 77F54358 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsPrefixW + 8E 77F5435A 6 Bytes [ 2E, 00, 0D, 00, 0A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsPrefixW + 95 77F54361 23 Bytes [ 00, 00, 00, 74, 00, 01, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrA + 26 77F54ECC 13 Bytes [ 67, 00, 61, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrA + 34 77F54EDA 5 Bytes [ 67, 00, 65, 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrA + 3A 77F54EE0 3 Bytes [ 65, 00, 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrA + 3E 77F54EE4 25 Bytes [ 65, 00, 6E, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrA + 58 77F54EFE 53 Bytes [ 69, 00, 65, 00, 72, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueW + 17 77F54F54 43 Bytes [ 65, 00, 70, 00, 6C, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueW + 43 77F54F80 9 Bytes [ 65, 00, 69, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueW + 4D 77F54F8A 5 Bytes [ 6E, 00, 74, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueW + 53 77F54F90 109 Bytes [ 72, 00, 6E, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueW + C1 77F54FFE 1 Byte [ 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyW + 13 77F55034 45 Bytes [ 79, 00, 73, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyW + 41 77F55062 9 Bytes [ 6C, 00, 6F, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyW + 4B 77F5506C 13 Bytes [ 2E, 00, 65, 00, 78, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyW + 59 77F5507A 23 Bytes [ 4E, 00, 2C, 00, 2F, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyW + 71 77F55092 3 Bytes [ 22, 00, 3A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumKeyExW + A 77F550C2 109 Bytes [ 32, 00, 44, 00, 38, 00, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumKeyExW + 78 77F55130 1 Byte [ 39 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumKeyExW + 7A 77F55132 24 Bytes [ 44, 00, 7D, 00, 22, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumKeyExW + 93 77F5514B 22 Bytes CALL 77F56B20 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueA + 14 77F55162 15 Bytes [ 67, 00, 72, 00, 2E, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueA + 24 77F55172 15 Bytes [ 69, 00, 6E, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueA + 34 77F55182 7 Bytes [ 61, 00, 73, 00, 6B, 00, 3D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueA + 3C 77F5518A 78 Bytes [ 43, 00, 72, 00, 65, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryUSValueA + 8B 77F551D9 18 Bytes [ C3, 90, 90, 90, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionW + 21 77F552CC 9 Bytes [ 30, 00, 30, 00, 30, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionW + 2E 77F552D9 64 Bytes [ 68, 98, E7, BD, 7C, 68, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionW + 6F 77F5531A 19 Bytes [ 74, 00, 68, 00, 4C, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionW + 83 77F5532E 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionW + 85 77F55330 1 Byte [ 44 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceW + 3D 77F558A2 1 Byte [ 32 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceW + 3F 77F558A4 19 Bytes [ 44, 00, 37, 00, 2D, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceW + 53 77F558B8 1 Byte [ 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceW + 55 77F558BA 5 Bytes [ 33, 00, 30, 00, 39 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceW + 5B 77F558C0 37 Bytes [ 44, 00, 7D, 00, 00, 00, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineA + 6A 77F5669A 113 Bytes [ 5A, 77, 51, 75, 65, 72, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineA + DC 77F5670C 268 Bytes [ 65, 72, 79, 53, 79, 73, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeA + 34 77F56819 86 Bytes [ 61, 00, 5A, 77, 52, 65, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueA + 15 77F56870 262 Bytes [ 00, 5A, 77, 52, 65, 6C, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueA + 11C 77F56977 7 Bytes [ 5A, 77, 52, 65, 73, 65, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueA + 124 77F5697F 112 Bytes [ 72, 69, 74, 65, 57, 61, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetValueA + 195 77F569F0 77 Bytes [ 5A, 77, 53, 65, 74, 42, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntA + 49 77F56A3E 4 Bytes [ 5A, 77, 53, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntA + 4E 77F56A43 3 Bytes [ 44, 65, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntA + 52 77F56A47 16 Bytes [ 75, 6C, 74, 48, 61, 72, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntA + 63 77F56A58 161 Bytes [ 5A, 77, 53, 65, 74, 44, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToIntA + 105 77F56AFA 71 Bytes [ 5A, 77, 53, 65, 74, 49, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyW + 86 77F56FDA 27 Bytes [ 5F, 61, 75, 6C, 6C, 64, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyW + A2 77F56FF6 21 Bytes [ 5F, 63, 68, 6B, 73, 74, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyW + B8 77F5700C 9 Bytes [ F6, 00, 73, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyW + C2 77F57016 31 Bytes [ 2E, 00, 2E, 00, 2E, 00, 27, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyW + E2 77F57036 13 Bytes [ 77, 00, 65, 00, 72, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetMenuPosFromID + 23 77F5729C 15 Bytes [ 65, 00, 72, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetMenuPosFromID + 33 77F572AC 5 Bytes [ 6E, 00, 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetMenuPosFromID + 39 77F572B2 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetMenuPosFromID + 3B 77F572B4 31 Bytes [ 20, 00, 5A, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetMenuPosFromID + 5B 77F572D4 19 Bytes [ 65, 00, 6E, 00, 3A, 00, 0A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnW + 13 77F57336 42 Bytes [ 65, 00, 6E, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnW + 3E 77F57361 14 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThread + A 77F57370 81 Bytes [ 31, 00, 45, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThread + 5C 77F573C2 17 Bytes [ 6B, 00, 64, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThread + 6E 77F573D4 129 Bytes [ 27, 00, 45, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThread + F0 77F57456 3 Bytes [ 20, 00, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThread + F4 77F5745A 45 Bytes [ 69, 00, 64, 00, 65, 00, 6F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyW + B 77F57652 21 Bytes [ 75, 00, 74, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyW + 21 77F57668 31 Bytes [ 6E, 00, 73, 00, 61, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyW + 41 77F57688 17 Bytes [ 65, 00, 72, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyW + 53 77F5769A 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyW + 55 77F5769C 13 Bytes [ 67, 00, 74, 00, 20, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyA + B 77F576BA 87 Bytes [ 65, 00, 72, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyA + 63 77F57712 7 Bytes [ 74, 00, 7A, 00, 74, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyA + 6B 77F5771A 9 Bytes [ 53, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyA + 75 77F57724 3 Bytes [ 65, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegCreateUSKeyA + 79 77F57728 1 Byte [ 6D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSetThreadRef + 26 77F57C6C 47 Bytes [ 74, 00, 75, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThreadRef + 1C 77F57C9C 13 Bytes [ 69, 00, 61, 00, 74, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThreadRef + 2A 77F57CAA 49 Bytes [ 73, 00, 69, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThreadRef + 5C 77F57CDC 7 Bytes [ 69, 00, 61, 00, 74, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThreadRef + 64 77F57CE4 45 Bytes [ 72, 00, 61, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateThreadRef + 92 77F57D12 1 Byte [ 66 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteKeyA + DE 77F585AF 391 Bytes [ 36, 14, 36, 27, 36, 58, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindOnPathW + 98 77F58737 18 Bytes [ 34, 98, 34, C5, 34, CB, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindOnPathW + AB 77F5874A 129 Bytes [ B7, 35, EB, 35, 04, 36, 28, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindOnPathW + 12D 77F587CC 185 Bytes [ 98, 00, 00, 00, 10, 30, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindOnPathW + 1E7 77F58886 149 Bytes [ 53, 31, 5A, 31, 60, 31, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindOnPathW + 27D 77F5891C 60 Bytes [ 0E, 30, 13, 30, 6D, 30, 87, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorHLSToRGB + 1 77F58B43 316 Bytes [ 3D, 93, 3D, 9B, 3D, C1, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorHLSToRGB + 13F 77F58C81 434 Bytes [ 80, 02, 00, 90, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorHLSToRGB + 2F2 77F58E34 35 Bytes [ 00, 30, 0F, 30, 2C, 30, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorHLSToRGB + 316 77F58E58 139 Bytes [ DB, 30, 0C, 31, 2D, 31, 3A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorHLSToRGB + 3A2 77F58EE4 291 Bytes [ 26, 30, A2, 30, AC, 30, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeA + 5D 77F59008 32 Bytes [ C7, 85, E4, FD, FF, FF, C4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeA + 7E 77F59029 3 Bytes [ 57, 8D, 85 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeA + 82 77F5902D 12 Bytes [ FD, FF, FF, 50, FF, 15, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeA + 8F 77F5903A 2 Bytes [ 84, D0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCanonicalizeA + 92 77F5903D 79 Bytes [ 00, 00, 8D, 85, EC, FD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendA + 17 77F590D3 1 Byte [ D6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendA + 1A 77F590D6 12 Bytes [ 74, 0D, 6A, 0B, 59, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAppendA + 27 77F590E3 79 Bytes [ F3, AB, 6A, 01, 8D, 85, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineA + 33 77F59133 47 Bytes [ 00, A1, 48, D5, BD, 7C, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineA + 63 77F59163 17 Bytes [ F4, FD, FF, FF, 50, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineA + 75 77F59175 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineA + 78 77F59178 2 Bytes [ F0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCombineA + 7D 77F5917D 42 Bytes [ 6A, 03, 5E, 56, 57, 8D, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRelativeA + A7 77F592C8 13 Bytes [ FF, 74, 32, FF, B5, B4, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRelativeA + B5 77F592D6 10 Bytes [ FF, 50, 8D, 85, A0, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRelativeA + C0 77F592E1 80 Bytes [ 8D, FF, FF, 6A, 18, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRelativeA + 111 77F59332 4 Bytes [ FF, B5, F0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsRelativeA + 117 77F59338 13 Bytes [ FF, 15, 00, 10, 9D, 7C, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileEx + 3D 77F5A1A3 36 Bytes [ 00, 66, 00, FC, 00, 68, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileEx + 62 77F5A1C8 3 Bytes [ F6, 00, DF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileEx + 66 77F5A1CC 41 Bytes [ 65, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileEx + 90 77F5A1F6 33 Bytes [ FC, 00, 6C, 00, 74, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileEx + B2 77F5A218 45 Bytes [ 65, 00, 67, 00, 65, 00, 62, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringW + 34 77F5A782 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringW + 36 77F5A784 59 Bytes [ 61, 00, 6E, 00, 73, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringW + 72 77F5A7C0 11 Bytes [ 61, 00, 72, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringW + 7E 77F5A7CC 51 Bytes [ 65, 00, 20, 00, 41, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringW + B2 77F5A800 5 Bytes [ 5A, 00, 65, 00, 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueA + 4A 77F5A85C 9 Bytes [ 6F, 00, 72, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueA + 54 77F5A866 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueA + 56 77F5A868 21 Bytes [ 74, 00, 20, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueA + 6C 77F5A87E 5 Bytes [ 69, 00, 67, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetUSValueA + 72 77F5A884 121 Bytes [ 62, 00, 65, 00, 20, 00, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrA + 1C 77F5A9AE 5 Bytes [ 72, 00, 20, 00, 7A ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrA + 22 77F5A9B4 13 Bytes [ 75, 00, 20, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrA + 30 77F5A9C2 5 Bytes [ 20, 00, 54, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrA + 36 77F5A9C8 47 Bytes [ 61, 00, 6E, 00, 73, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrA + 66 77F5A9F8 6 Bytes [ 61, 00, 6E, 00, 74, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathW + 1D 77F5AACA 10 Bytes [ 6E, 00, 74, 00, 2E, 00, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathW + 28 77F5AAD5 21 Bytes [ 00, 00, 00, A4, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathW + 3E 77F5AAEB 12 Bytes [ 00, 73, 00, 70, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathW + 4B 77F5AAF8 19 Bytes [ 68, 00, 61, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathW + 5F 77F5AB0C 1 Byte [ 67 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryW + B 77F5AE24 39 Bytes [ 61, 00, 64, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryW + 33 77F5AE4C 131 Bytes [ 69, 00, 73, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryW + B7 77F5AED0 25 Bytes [ 72, 00, 77, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryW + D1 77F5AEEA 53 Bytes [ 6C, 00, 73, 00, 63, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryW + 107 77F5AF20 53 Bytes [ 73, 00, 73, 00, 7D, 00, 0D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2A + 7 77F5B04B 74 Bytes [ C0, 33, DB, 89, 9D, D8, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2A + 52 77F5B096 5 Bytes [ 00, C7, 85, BC, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2A + 58 77F5B09C 52 Bytes [ FF, 0D, 00, 00, 00, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2A + 8D 77F5B0D1 11 Bytes [ 9D, 7C, F6, 06, 04, 89, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStream2A + 99 77F5B0DD 17 Bytes [ 0C, 8B, 46, 24, 83, E0, EF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetViewStatePropertyBag + 29 77F5B657 133 Bytes [ 15, 24, 1C, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetViewStatePropertyBag + AF 77F5B6DD 38 Bytes [ 14, 9D, 7C, 85, C0, 89, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetViewStatePropertyBag + D6 77F5B704 73 Bytes [ 75, F8, FF, 15, F8, 14, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetViewStatePropertyBag + 120 77F5B74E 3 Bytes [ 5C, B5, FA ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetViewStatePropertyBag + 124 77F5B752 16 Bytes [ FF, 75, 08, 8B, F0, E8, 40, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExW + 1 77F5BAF1 6 Bytes [ 08, 8D, 55, FC, 52, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExW + 8 77F5BAF8 13 Bytes [ 0C, 50, FF, 51, 10, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExW + 16 77F5BB06 21 Bytes [ 8B, 45, FC, C9, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExW + 2D 77F5BB1D 58 Bytes [ A1, 48, D5, BD, 7C, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExW + 68 77F5BB58 18 Bytes [ 8D, F4, FD, FF, FF, 51, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamA + 2 77F5BBDE 9 Bytes [ F6, C4, 10, 74, 28, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamA + C 77F5BBE8 9 Bytes [ FF, 50, 8B, 06, 68, 02, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamA + 16 77F5BBF2 18 Bytes CALL 77F5B842 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamA + 29 77F5BC05 70 Bytes [ FF, 52, 50, FF, 51, 24, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamA + 70 77F5BC4C 3 Bytes [ 50, 8D, 85 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToW + 4F 77F5BF30 18 Bytes [ FF, 15, 74, 1C, 9D, 7C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToW + 62 77F5BF43 17 Bytes [ FF, 50, FF, 15, F0, 1C, 9D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToW + 74 77F5BF55 17 Bytes [ 48, 53, 83, E0, 1F, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToW + 86 77F5BF67 19 Bytes [ FF, FF, 6A, 0B, 8D, 85, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToW + 9A 77F5BF7B 2 Bytes [ A3, EE ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeW + 16 77F5C1BC 7 Bytes [ 69, 00, 6F, 00, 6E, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeW + 1E 77F5C1C4 7 Bytes [ 69, 00, 73, 00, 74, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeW + 26 77F5C1CC 13 Bytes [ 7A, 00, 75, 00, 20, 00, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeW + 34 77F5C1DA 5 Bytes [ 6C, 00, 74, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeW + 3A 77F5C1E0 17 Bytes [ 74, 00, 2C, 00, 20, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLockShared + 37 77F5C27E 37 Bytes [ 73, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLockShared + 5D 77F5C2A4 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLockShared + 5F 77F5C2A6 7 Bytes [ 65, 00, 6D, 00, 20, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLockShared + 67 77F5C2AE 71 Bytes [ 75, 00, 66, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHLockShared + AF 77F5C2F6 5 Bytes [ 72, 00, 20, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueW + B 77F5C30C 45 Bytes [ 6D, 00, E4, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueW + 39 77F5C33A 33 Bytes [ 65, 00, 72, 00, 20, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueW + 5B 77F5C35C 11 Bytes [ 6E, 00, 64, 00, 65, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueW + 67 77F5C368 19 Bytes [ 65, 00, 72, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueW + 7B 77F5C37C 15 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeW + 9 77F5C474 1 Byte [ 79 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeW + B 77F5C476 23 Bytes [ 73, 00, 74, 00, 65, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeW + 23 77F5C48E 13 Bytes [ 73, 00, 65, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeW + 31 77F5C49C 3 Bytes [ 76, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeW + 35 77F5C4A0 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathW + 20 77F5D392 76 Bytes CALL 77F1E5D2 C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathW + 6F 77F5D3E1 3 Bytes [ 4B, AB, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathW + 74 77F5D3E6 29 Bytes [ F8, 56, 89, BD, DC, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathW + 92 77F5D404 76 Bytes [ 15, 28, 16, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueA + 2 77F5D451 14 Bytes [ B5, F0, FD, FF, FF, E8, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueA + 11 77F5D460 68 Bytes [ 85, EC, FD, FF, FF, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueA + 56 77F5D4A5 3 Bytes CALL FBF5D4A5 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetBoolUSValueA + 5A 77F5D4A9 113 Bytes CALL 80F5D4A9 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumValueW + B 77F5D51C 52 Bytes [ BF, 00, 00, 00, 60, 56, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumValueW + 40 77F5D551 140 Bytes [ 51, 68, C4, 85, 9D, 7C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumValueW + CD 77F5D5DE 23 Bytes [ FF, 8B, 08, 8D, 95, E8, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumValueW + E5 77F5D5F6 36 Bytes [ 00, 74, 23, 68, 04, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAutoComplete + 1C 77F5D61B 42 Bytes [ FF, 8B, 85, DC, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAutoComplete + 47 77F5D646 22 Bytes [ 8D, 85, F4, FD, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAutoComplete + 5E 77F5D65D 3 Bytes [ 1F, 6C, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAutoComplete + 62 77F5D661 55 Bytes [ C9, C2, 10, 00, 8B, 45, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHAutoComplete + 9A 77F5D699 6 Bytes [ 00, 53, FF, B5, E0, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlW + 9 77F5EF3E 24 Bytes [ CC, CC, CC, CC, CC, CC, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlW + 22 77F5EF57 61 Bytes [ FF, 3C, 01, 0F, 85, 99, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlW + 60 77F5EF95 62 Bytes [ EC, 33, D2, 39, 55, 14, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlW + 9F 77F5EFD4 47 Bytes [ 30, 57, 8D, 78, 2C, 03, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlW + CF 77F5F004 1 Byte [ 72 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlUnescapeW + A 77F5F4C6 34 Bytes [ 72, 00, 65, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlUnescapeW + 2D 77F5F4E9 6 Bytes [ 00, 68, 00, 69, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlUnescapeW + 34 77F5F4F0 91 Bytes [ 6D, 00, 20, 00, 66, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlUnescapeW + 90 77F5F54C 27 Bytes [ 70, 00, 69, 00, 65, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlUnescapeW + AC 77F5F568 27 Bytes [ 65, 00, 72, 00, 2E, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeW + 9 77F5F60A 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeW + B 77F5F60C 69 Bytes [ 73, 00, 70, 00, 72, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeW + 51 77F5F652 5 Bytes [ 29, 00, 2E, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeW + 57 77F5F658 37 Bytes [ 00, 00, 54, 00, 45, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCanonicalizeW + 7D 77F5F67E 5 Bytes [ 62, 00, 65, 00, 69 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineW + D 77F5F716 12 Bytes [ 6E, 00, 65, 00, 20, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineW + 1A 77F5F723 22 Bytes [ 00, 61, 00, 74, 00, 75, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineW + 31 77F5F73A 47 Bytes [ 65, 00, 20, 00, 76, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineW + 61 77F5F76A 11 Bytes [ 6E, 00, 65, 00, 6D, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCombineW + 6D 77F5F776 1 Byte [ 68 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeW + 9 77F5FC4A 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeW + B 77F5FC4C 23 Bytes [ 20, 00, 44, 00, 61, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeW + 23 77F5FC64 33 Bytes [ 6F, 00, 66, 00, 66, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeW + 45 77F5FC86 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeW + 47 77F5FC88 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSkipJunction + 2E 77F6018E 47 Bytes [ 00, 00, 00, 00, 00, 00, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSkipJunction + 5E 77F601BE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSkipJunction + 60 77F601C0 99 Bytes [ C8, C4, C3, 85, 01, 35, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSkipJunction + C4 77F60224 30 Bytes [ 70, 02, 00, E1, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHSkipJunction + E4 77F60244 9 Bytes [ 04, AC, 98, B9, 42, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyW + 2ED 77F60F39 112 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindExtensionA + 3C 77F60FAA 48 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyW + 28 77F60FDB 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyW + 2A 77F60FDD 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyW + 32 77F60FE5 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyW + 5B 77F6100E 88 Bytes [ FF, D7, 50, 53, 68, 11, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkW + 4E 77F61067 5 Bytes [ 49, 0F, 84, B2, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkW + 54 77F6106D 142 Bytes JMP AC7B1F75 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkW + E3 77F610FC 15 Bytes [ 53, 50, 68, 68, 04, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkW + F3 77F6110C 49 Bytes [ 15, B4, 1D, 9D, 7C, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkW + 125 77F6113E 51 Bytes [ 08, 50, FF, 51, 18, 8B, 3D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderA + 24 77F6140C 5 Bytes [ FF, 50, 68, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderA + 2A 77F61412 102 Bytes [ 00, 6A, 00, FF, 75, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderA + 91 77F61479 14 Bytes [ 55, 8B, EC, 56, 8B, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderA + A0 77F61488 39 Bytes [ 57, 57, 57, 8D, 46, 10, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderA + C8 77F614B0 95 Bytes [ FF, 36, FF, 15, F0, 1D, 9D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatA + 2 77F61591 33 Bytes [ 70, 00, 00, 00, 8B, 38, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatA + 24 77F615B3 41 Bytes [ 68, 04, 01, 00, 00, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatA + 4E 77F615DD 10 Bytes [ 51, 10, 85, C0, 7C, 26, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatA + 59 77F615E8 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatA + 5B 77F615EA 19 Bytes [ 76, 08, 68, 64, 04, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeW + B 77F61A00 11 Bytes [ 00, 00, 89, 75, 08, 68, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeW + 17 77F61A0C 64 Bytes [ F0, 8B, C6, FF, 75, EC, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeW + 58 77F61A4D 6 Bytes [ 15, 34, 11, 9D, 7C, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeW + 5F 77F61A54 5 Bytes [ 35, 44, 8C, BE, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeW + 65 77F61A5A 37 Bytes [ 15, 8C, 11, 9D, 7C, 6A, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationA + 1B 77F61E98 18 Bytes CALL A50692AA .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationA + 2F 77F61EAC 89 Bytes [ 00, 8D, 45, BC, 50, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationA + 89 77F61F06 40 Bytes [ D3, 8D, 45, 88, 50, 6A, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationA + B2 77F61F2F 15 Bytes [ CC, 00, 99, 2B, C2, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationA + C2 77F61F3F 20 Bytes [ 35, 44, 8C, BE, 7C, 99, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationW + F 77F62576 21 Bytes [ 61, 00, 67, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationW + 25 77F6258C 23 Bytes [ 54, 00, 72, 00, 65, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationW + 3D 77F625A4 117 Bytes [ 22, 00, 20, 00, 75, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationW + B3 77F6261A 3 Bytes [ 20, 00, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetLocationW + B7 77F6261E 63 Bytes [ 69, 00, 65, 00, 20, 00, 64, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpCA + 34 77F62E52 7 Bytes [ 74, 00, 73, 00, 6B, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpCA + 3C 77F62E5A 19 Bytes [ 6E, 00, 74, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpCA + 50 77F62E6E 21 Bytes [ 74, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpCA + 66 77F62E84 5 Bytes [ 20, 00, 6E, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCmpCA + 6C 77F62E8A 69 Bytes [ 63, 00, 68, 00, 74, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlA + B 77F62F40 33 Bytes [ 69, 00, 63, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlA + 2D 77F62F62 1 Byte [ 22 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlA + 2F 77F62F64 5 Bytes [ 2C, 00, 20, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlA + 35 77F62F6A 1 Byte [ 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCreateFromUrlA + 37 77F62F6C 5 Bytes [ 20, 00, 64, 00, 61 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsContentTypeW + B 77F6306C 70 Bytes [ 56, 56, 56, 6A, 1A, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsContentTypeW + 52 77F630B3 50 Bytes [ 35, 64, 5C, BE, 7C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsContentTypeW + 85 77F630E6 17 Bytes [ 15, 54, 12, 9D, 7C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsContentTypeW + 97 77F630F8 47 Bytes [ 47, 5B, 8B, C7, 5F, 5E, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsContentTypeW + C7 77F63128 145 Bytes [ FF, 85, C0, 89, 45, F8, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsOpaqueW + 7 77F631D9 67 Bytes [ EB, 07, C7, 45, F8, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsOpaqueW + 4B 77F6321D 13 Bytes JMP 77F62FD1 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsOpaqueW + 59 77F6322B 64 Bytes [ 55, 8B, EC, 8B, 45, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatBuffA + 20 77F6326C 54 Bytes CALL 77F891BF C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatBuffA + 57 77F632A3 16 Bytes [ 00, 08, 7D, 00, 00, 0A, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatBuffA + 68 77F632B4 28 Bytes [ 10, 7D, 00, 00, 00, 7D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatBuffA + 85 77F632D1 8 Bytes [ EC, 83, EC, 0C, 57, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatBuffA + 8E 77F632DA 23 Bytes [ 8D, 45, F4, 50, 8D, 45, FC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerA + 2C 77F635E5 94 Bytes CALL 77F8DD1B C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerA + 8B 77F63644 12 Bytes [ 65, 00, 77, 00, 00, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerA + 98 77F63651 15 Bytes [ 55, 8B, EC, 8B, 4D, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerA + A9 77F63662 4 Bytes [ 5D, C2, 08, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsUNCServerA + AE 77F63667 5 Bytes [ 90, 90, 90, 90, 8B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!HashData + 15 77F63817 20 Bytes [ FF, 8B, C7, 5F, 5E, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!HashData + 2A 77F6382C 10 Bytes [ FF, 75, 08, 8B, F9, E8, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!HashData + 35 77F63837 30 Bytes [ F0, 85, F6, 75, 07, B8, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!HashData + 54 77F63856 117 Bytes CALL 77F62640 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!HashData + CA 77F638CC 229 Bytes [ 6A, 01, FF, 35, 68, 59, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareW + 25 77F639B2 23 Bytes CALL 77F6263D C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareW + 3D 77F639CA 29 Bytes [ 55, 8B, EC, 56, 57, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareW + 5B 77F639E8 22 Bytes [ 01, FF, 35, 9C, 5F, BE, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareW + 72 77F639FF 47 Bytes [ 8B, C7, 5F, 5E, 5D, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareW + A2 77F63A2F 74 Bytes [ A4, 5F, BE, 7C, 8B, CF, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetInverseCMAP + 10 77F64244 7 Bytes [ 0A, 00, 00, 00, B0, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetInverseCMAP + 18 77F6424C 11 Bytes [ 49, 00, 6D, 00, 20, 00, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetInverseCMAP + 24 77F64258 3 Bytes [ 2D, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetInverseCMAP + 28 77F6425C 7 Bytes [ 70, 00, 65, 00, 7A, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHGetInverseCMAP + 30 77F64264 9 Bytes [ 66, 00, 69, 00, 73, 00, 63, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ChrCmpIA + 1B 77F6C410 35 Bytes [ 74, 00, 20, 00, 61, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ChrCmpIA + 3F 77F6C434 39 Bytes [ 61, 00, 75, 00, 66, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrIA + 1F 77F6C45C 7 Bytes [ 65, 00, 69, 00, 67, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrIA + 27 77F6C464 145 Bytes [ 69, 00, 73, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIA + 68 77F6C4F6 7 Bytes [ 61, 00, 73, 00, 6B, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIA + 70 77F6C4FE 23 Bytes [ 77, 00, 69, 00, 72, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIA + 88 77F6C516 23 Bytes [ 68, 00, 73, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIA + A0 77F6C52E 15 Bytes [ DF, 00, 69, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrIA + B0 77F6C53E 23 Bytes [ 69, 00, 74, 00, 70, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesW + A 77F6CABC 10 Bytes [ 20, 00, 45, 00, 72, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesW + 15 77F6CAC7 26 Bytes [ 00, 6E, 00, 69, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesW + 30 77F6CAE2 9 Bytes [ 68, 00, 20, 00, 6E, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesW + 3A 77F6CAEC 19 Bytes [ 68, 00, 20, 00, 6E, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesW + 4E 77F6CB00 1 Byte [ 6B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatW + 13 77F6CD28 33 Bytes [ 73, 00, 6F, 00, 75, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatW + 35 77F6CD4A 33 Bytes [ 65, 00, 6E, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatW + 57 77F6CD6C 28 Bytes [ 69, 00, 65, 00, 20, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatW + 75 77F6CD8A 9 Bytes [ 2D, 00, 62, 00, 65, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrNCatW + 7F 77F6CD94 11 Bytes [ 68, 00, 72, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateW + 2D 77F6CF02 51 Bytes [ 6F, 00, 72, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateW + 61 77F6CF36 19 Bytes [ 6E, 00, 6B, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateW + 75 77F6CF4A 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateW + 77 77F6CF4C 19 Bytes [ 72, 00, 69, 00, 65, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateW + 8B 77F6CF60 1 Byte [ 74 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorAdjustLuma + 2B 77F8126F 92 Bytes [ 3D, B4, 55, BE, 7C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorAdjustLuma + 88 77F812CC 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorAdjustLuma + 8F 77F812D3 19 Bytes [ 55, 8B, EC, 83, 3D, BC, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorAdjustLuma + A3 77F812E7 17 Bytes CALL 77E07E37 C:\WINDOWS\system32\ADVAPI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!ColorAdjustLuma + B5 77F812F9 9 Bytes [ E0, 33, C0, 5D, C2, 10, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueA 77F81571 32 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteValueA + 21 77F81592 87 Bytes [ A1, 14, 56, BE, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyA + 36 77F815EA 27 Bytes [ 75, 0F, 68, 4A, 01, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyA + 52 77F81606 51 Bytes [ E0, 33, C0, 5D, C2, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyA + 86 77F8163A 13 Bytes [ E0, 33, C0, 5D, C2, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyA + 94 77F81648 37 Bytes [ 55, 8B, EC, 83, 3D, 24, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyA + BA 77F8166E 43 Bytes [ E0, 33, C0, 5D, C2, 04, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyW + 6E 77F81888 3 Bytes [ 83, F7, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCopyKeyW + 72 77F8188C 50 Bytes [ 39, 35, 84, 8E, BE, 7C, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteEmptyKeyW + 1A 77F818BF 22 Bytes [ 00, 90, 90, 90, 90, 90, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHDeleteEmptyKeyW + 31 77F818D6 62 Bytes [ 00, 00, C5, C8, BA, 7C, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumKeyExA + C 77F81915 31 Bytes [ 89, 75, FC, FF, 75, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHEnumValueA + 6 77F81935 36 Bytes [ C2, 04, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyA 77F8195A 138 Bytes [ 90, 90, 90, 90, 90, 90, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyA + 8B 77F819E5 4 Bytes [ 90, 90, 90, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHQueryInfoKeyA + 90 77F819EA 104 Bytes [ FF, FF, 00, 00, 00, 00, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueA + 5 77F81A5C 57 Bytes [ 81, EC, 98, 00, 00, 00, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueA + 3F 77F81A96 41 Bytes [ 5F, 72, 0B, 33, C0, 40, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueA + 69 77F81AC0 52 Bytes [ 50, 20, 5D, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueA + 9E 77F81AF5 6 Bytes [ 5E, 5D, C2, 04, 00, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueA + A8 77F81AFF 58 Bytes [ 8B, FF, 56, 6A, 18, E8, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueW + 3A 77F81B3A 14 Bytes [ 59, 8B, C6, 5E, 5D, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteUSValueW + 49 77F81B49 88 Bytes [ 55, 8B, EC, 56, 8B, F1, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyA + 40 77F81BA3 11 Bytes [ 3B, C3, 74, 0A, FF, 40, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyA + 4C 77F81BAF 1 Byte [ C9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyA + 4E 77F81BB1 48 Bytes CALL 77F036CE C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyA + 7F 77F81BE2 60 Bytes [ 00, 8B, F8, 3B, FB, 7C, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyW + 16 77F81C20 47 Bytes [ 39, 1D, E0, 8E, BE, 7C, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyW + 46 77F81C50 2 Bytes [ 56, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegDeleteEmptyUSKeyW + 4A 77F81C54 57 Bytes [ FF, 15, C4, 15, 9D, 7C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyA + 21 77F81C8E 39 Bytes [ 35, 64, 56, BE, 7C, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyA + 49 77F81CB6 32 Bytes [ 50, FF, 15, 9C, 13, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyA + 6A 77F81CD7 7 Bytes [ 94, D0, BC, 7C, 80, 7E, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSKeyA + 72 77F81CDF 24 Bytes [ 74, 06, FF, 15, 28, D2, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueA + 1 77F81CF8 50 Bytes CALL 77F91982 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueA + 34 77F81D2B 79 Bytes JMP 77F02621 C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueA + 84 77F81D7B 100 Bytes [ FF, FF, 8B, 0D, EC, 8E, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueW + 49 77F81DE0 6 Bytes [ 0C, 83, 26, 00, E8, 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueW + 50 77F81DE7 35 Bytes [ FF, FF, 85, C0, 75, 07, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueW + 74 77F81E0B 9 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegEnumUSValueW + 7E 77F81E15 90 Bytes CALL EE74DCA8 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyA + 39 77F81E70 13 Bytes [ 80, EB, 2F, 68, EC, 8E, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyA + 47 77F81E7E 6 Bytes [ 8B, D8, 3B, DF, 7C, 1E ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegQueryInfoUSKeyA + 4E 77F81E85 98 Bytes [ 0A, B8, 00, 00, 8B, D8, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathW + 28 77F81EE8 63 Bytes [ 15, B8, 14, 9D, 7C, 83, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathW + 68 77F81F28 4 Bytes [ 75, 08, 6A, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathW + 6D 77F81F2D 5 Bytes [ 35, F0, 8E, BE, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathW + 73 77F81F33 58 Bytes [ 15, E4, 12, 9D, 7C, 5D, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathA + 20 77F81F6E 1 Byte [ 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathA + 22 77F81F70 52 Bytes [ 5D, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathA + 57 77F81FA5 13 Bytes [ 83, C0, 08, 5D, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathA + 65 77F81FB3 13 Bytes [ 55, 8B, EC, 6A, 00, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetPathA + 73 77F81FC1 4 Bytes [ B8, 7D, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueA + 2B 77F82058 19 Bytes [ 01, 00, 98, C0, 02, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueA + 3F 77F8206C 10 Bytes [ 01, 00, 01, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueA + 4A 77F82077 82 Bytes [ 00, 0F, B6, 72, 17, 66, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueA + 9D 77F820CA 82 Bytes [ 70, 22, 0F, B6, 72, 10, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegWriteUSValueA + F0 77F8211D 15 Bytes [ 14, 85, C9, 0F, 84, 7A, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathA + 2 77F82296 44 Bytes [ FF, 89, 45, E0, 3B, C3, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathW + 2 77F822C3 3 Bytes [ 75, 18, 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathW + 6 77F822C7 25 Bytes [ FF, 75, 0C, FF, 75, D0, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathW + 20 77F822E1 22 Bytes [ 1C, 00, 00, 00, 8B, 45, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathW + 37 77F822F8 25 Bytes [ 0E, 45, 95, 7C, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegGetPathW + 51 77F82312 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetUSValueA + F 77F826EE 2 Bytes [ 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetUSValueA + 12 77F826F1 29 Bytes [ FF, FF, FF, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetUSValueA + 31 77F82710 10 Bytes [ FF, 46, 0C, 83, 65, FC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetUSValueA + 3C 77F8271B 52 Bytes [ 27, FF, FF, 89, 45, E4, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegSetUSValueA + 71 77F82750 17 Bytes [ CA, 83, E1, 03, F3, AA, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrNW + 11 77F8446D 28 Bytes [ 00, 6E, 00, 67, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrNW + 2E 77F8448A 126 Bytes [ 66, 00, 74, 00, 72, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkA + 15 77F84509 38 Bytes [ 00, 73, 00, 76, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrPBrkA + 3C 77F84530 29 Bytes [ 6E, 00, 66, 00, 69, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExA + A 77F8454E 25 Bytes [ 2C, 00, 20, 00, 64, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExA + 24 77F84568 19 Bytes [ 74, 00, 65, 00, 6E, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExA + 38 77F8457C 33 Bytes [ 53, 00, 69, 00, 67, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExA + 5A 77F8459E 11 Bytes [ 6F, 00, 72, 00, 69, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrToInt64ExA + 66 77F845AA 19 Bytes [ 72, 00, 75, 00, 6E, 00, 67, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrSpnA + 16 77F84606 49 Bytes [ 20, 00, 56, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrSpnA + 48 77F84638 64 Bytes [ 72, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrSpnW + 1F 77F84679 78 Bytes [ 00, FC, 00, 74, 00, 7A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnA + 14 77F846C8 73 Bytes [ 65, 00, 6E, 00, 74, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnIA + 14 77F84712 63 Bytes [ 69, 00, 63, 00, 68, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIA + A 77F84752 3 Bytes [ 6F, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRStrIA + E 77F84756 241 Bytes [ 64, 00, 65, 00, 72, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNW + 6C 77F84848 23 Bytes [ 69, 00, 67, 00, 6E, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerA + 14 77F84861 12 Bytes [ 00, 00, 00, 70, 01, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerA + 21 77F8486E 27 Bytes [ 65, 00, 20, 00, 6F, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerA + 3D 77F8488A 17 Bytes [ 20, 00, 53, 00, 69, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerA + 4F 77F8489C 79 Bytes [ 65, 00, 6E, 00, 20, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IntlStrEqWorkerA + 9F 77F848EC 13 Bytes [ 2D, 00, 20, 00, 62, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeA + 9 77F848FA 1 Byte [ 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatKBSizeA + B 77F848FC 91 Bytes [ 75, 00, 73, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimA + 18 77F84958 7 Bytes [ 6F, 00, 72, 00, 64, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimA + 20 77F84960 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimA + 22 77F84962 95 Bytes [ 75, 00, 6E, 00, 67, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimA + 82 77F849C2 39 Bytes [ 75, 00, 72, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrTrimA + AA 77F849EA 9 Bytes [ 64, 00, 65, 00, 72, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBSTR + 69 77F84A62 65 Bytes [ 74, 00, 6C, 00, 69, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBSTR + AB 77F84AA4 7 Bytes [ 6C, 00, 6E, 00, 61, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBSTR + B3 77F84AAC 25 Bytes [ 65, 00, 20, 00, 69, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBufA + 15 77F84AC6 43 Bytes [ 65, 00, 72, 00, 66, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBufA + 41 77F84AF2 33 Bytes [ 53, 00, 75, 00, 62, 00, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToBufA + 63 77F84B14 105 Bytes [ 6E, 00, 61, 00, 6D, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHStrDupA + 4E 77F84B7E 81 Bytes [ 6F, 00, 72, 00, 79, 00, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatChainW + 44 77F84BD0 5 Bytes [ 20, 00, 53, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCatChainW + 4A 77F84BD6 63 Bytes [ 62, 00, 6A, 00, 65, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrChrNIW + 3B 77F84C16 75 Bytes [ 67, 00, 65, 00, 66, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRChrIW + 43 77F84C62 56 Bytes [ 63, 00, 68, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnIW + 34 77F84C9B 12 Bytes [ 00, 62, 00, 6A, 00, 65, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrCSpnIW + 41 77F84CA8 129 Bytes [ 6C, 00, 74, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNIW + 7D 77F84D2A 17 Bytes [ 68, 00, E4, 00, 6C, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNIW + 8F 77F84D3C 23 Bytes [ 6E, 00, 20, 00, 70, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNIW + A7 77F84D54 25 Bytes [ 63, 00, 68, 00, 6C, 00, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNIW + C1 77F84D6E 6 Bytes [ 64, 00, 69, 00, 65, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrStrNIW + C8 77F84D75 118 Bytes [ 00, 41, 00, 72, 00, 63, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSize64A + 41 77F84F70 17 Bytes [ 20, 00, 6E, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeA + D 77F84F82 11 Bytes [ 70, 00, 6F, 00, 72, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeA + 19 77F84F8E 61 Bytes [ 72, 00, 74, 00, 20, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFormatByteSizeA + 57 77F84FCC 20 Bytes [ 69, 00, 7A, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrA + 10 77F84FE1 12 Bytes [ 00, 65, 00, 6C, 00, 6C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrA + 1D 77F84FEE 3 Bytes [ 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrA + 21 77F84FF2 52 Bytes [ 74, 00, 69, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrA + 56 77F85027 61 Bytes [ FD, FF, FF, 8B, CE, E8, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrRetToStrA + 95 77F85066 10 Bytes JMP 77F66014 C:\WINDOWS\system32\SHLWAPI.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalA + 2 77F85212 58 Bytes JMP 77F538C8 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalA + 3D 77F8524D 67 Bytes [ 8B, 06, 8B, CE, FF, 90, E0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalW + 16 77F85291 5 Bytes [ 47, E9, C3, 34, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalW + 1C 77F85297 9 Bytes JMP 77F6E2BB C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalW + 26 77F852A1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalW + 28 77F852A3 37 Bytes [ 8B, C1, 2D, 62, 10, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!StrFromTimeIntervalW + 4E 77F852C9 134 Bytes [ 75, 10, FF, 75, 1C, E8, 71, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceA + BE 77F860FB 50 Bytes [ 3B, C6, 0F, 84, 69, 76, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceA + F1 77F8612E 160 Bytes [ 83, 7D, FC, 00, 0F, 84, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceA + 193 77F861D0 32 Bytes CALL 77FBD204 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceA + 1B4 77F861F1 315 Bytes CALL 77F58F7F C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!IsCharSpaceA + 2F0 77F8632D 87 Bytes [ 8B, 45, D0, 83, C0, 02, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetArgsA 77F86F92 20 Bytes CALL 95314ACA .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetArgsA + 15 77F86FA7 58 Bytes [ 03, 6A, 03, 5B, FF, 75, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveArgsA + C 77F86FE2 541 Bytes [ FF, 90, 4C, 64, 72, 56, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixA + 99 77F87200 51 Bytes [ 00, 50, 0C, 00, F8, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixA + CD 77F87234 42 Bytes [ 93, 33, A1, 33, BF, 33, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCommonPrefixA + F8 77F8725F 202 Bytes [ 37, 15, 37, 24, 37, 33, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveFileSpecA + 5E 77F8732A 216 Bytes [ B6, 33, BC, 33, 04, 34, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetDriveNumberA + 3F 77F87403 124 Bytes [ 33, D3, 33, E4, 33, 08, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyA + 44 77F87480 46 Bytes [ F3, 3B, 0C, 3C, 83, 3C, 97, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSearchAndQualifyA + 73 77F874AF 181 Bytes [ 00, 2B, 30, 37, 30, 46, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryA + 2D 77F87565 726 Bytes [ 90, 0C, 00, A8, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindNextComponentA + 15C 77F8783C 502 Bytes [ A0, 00, 00, 00, 64, 30, 94, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathGetCharTypeA + 27 77F87A33 634 Bytes [ 35, 70, 35, A1, 36, AA, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecA + 55 77F87CAE 129 Bytes [ 00, 00, 0C, 30, 69, 30, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateA + 78 77F87D30 115 Bytes [ 1D, 3B, 33, 3B, 82, 3B, 93, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateA + EC 77F87DA4 154 Bytes [ C6, 33, F0, 33, 27, 34, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateA + 187 77F87E3F 25 Bytes [ 00, 00, 50, 0D, 00, 04, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateA + 1A1 77F87E59 311 Bytes [ 31, 55, 31, 77, 31, 8E, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUndecorateA + 2D9 77F87F91 119 Bytes [ 34, 80, 34, 84, 34, 88, 34, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyA + 46 77F88063 9 Bytes [ 0F, 84, AA, 02, 00, 00, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyA + 50 77F8806D 1 Byte [ 5B ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyA + 53 77F88070 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyA + 57 77F88074 24 Bytes JMP 77F87CFA C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakePrettyA + 70 77F8808D 24 Bytes JMP 03A47394 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRenameExtensionA + 51 77F881B3 39 Bytes [ 3D, 00, FE, 00, 00, 0F, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBlanksA + 24 77F881DC 57 Bytes [ 0F, 84, D0, 00, 00, 00, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBackslashA + 1 77F88216 60 Bytes [ 51, 04, 89, 95, 74, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRemoveBackslashA + 3E 77F88253 71 Bytes [ 05, 00, 00, 3B, CB, 74, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripToRootA + 30 77F8829D 16 Bytes [ 8B, 75, C8, 80, 7D, E3, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsNetworkPathA + F 77F882AE 55 Bytes [ 02, FF, FF, C3, 8B, 03, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathStripPathA + F 77F882E6 67 Bytes JMP 77F88234 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryEmptyA + 26 77F8832A 114 Bytes [ 25, 8B, 03, 00, 8A, 46, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryEmptyA + 99 77F8839D 65 Bytes [ FF, 8B, 08, 66, 8B, C1, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathA + 12 77F883DF 113 Bytes [ 44, 83, 58, 89, 78, 38, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathA + 84 77F88451 35 Bytes [ 8B, 4B, 04, 89, 4D, 84, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathA + A9 77F88476 25 Bytes [ 90, 90, 08, 00, 01, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathA + C3 77F88490 91 Bytes [ 03, 00, 01, 00, 02, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathA + 11F 77F884EC 29 Bytes [ 02, 00, 01, 00, 03, 00, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathA + 35 77F886BA 46 Bytes [ 33, D2, F7, F7, 83, FF, 19, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathA + 64 77F886E9 109 Bytes JMP 77F87AC4 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathA + D2 77F88757 109 Bytes [ 89, 45, D8, 39, 00, 0F, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathParseIconLocationA + 69 77F887C5 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathParseIconLocationA + 6B 77F887C7 21 Bytes [ 06, 89, 45, A4, 03, F1, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderA + B 77F887DD 68 Bytes [ 00, 89, 4D, D8, 83, BB, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderA + 50 77F88822 143 Bytes [ 75, C8, 0F, B7, 0E, 3B, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderA + E0 77F888B2 20 Bytes [ C2, 88, 46, 04, 85, DB, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderA + F5 77F888C7 9 Bytes [ 8B, 45, 9C, 8D, 3C, C6, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathMakeSystemFolderA + 101 77F888D3 26 Bytes [ 8A, 4D, E3, 88, 4F, 05, 66, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathAddExtensionA + E 77F88ED1 119 Bytes CALL 77F78424 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToA 77F88F4A 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToA + 4 77F88F4E 5 Bytes [ FF, 55, 8B, EC, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToA + A 77F88F54 33 Bytes CALL 77F88E47 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToA + 2C 77F88F76 17 Bytes [ 55, 8B, EC, 51, 51, 53, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRelativePathToA + 3E 77F88F88 177 Bytes [ B6, C1, 57, 8B, 7D, 08, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExA + 2E 77F890E7 39 Bytes [ F8, 00, 74, 0A, 39, 7D, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExA + 56 77F8910F 90 Bytes [ 08, 8B, 41, 08, 3B, 42, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExA + B1 77F8916A 60 Bytes [ 89, 48, 08, C7, 40, 04, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExA + EE 77F891A7 32 Bytes [ 91, 42, BB, 7C, 8A, 41, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExA + 10F 77F891C8 54 Bytes [ FF, EB, 29, 83, 7A, 08, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsA + 3A 77F89471 108 Bytes [ 0F, B6, 41, 0E, 50, 0F, B6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsA + A7 77F894DE 20 Bytes [ 0C, 68, 28, 46, BB, 7C, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsA + BC 77F894F3 37 Bytes [ FF, 71, 08, 68, F0, 45, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsA + E2 77F89519 4 Bytes [ FF, 0F, B7, 41 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsA + E7 77F8951E 56 Bytes [ 50, 68, EC, 60, 9F, 7C, E9, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringA + 97 77F8FE74 124 Bytes [ EA, 39, F5, 39, 15, 3A, 1A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringA + 114 77F8FEF1 278 Bytes [ 31, E3, 31, F7, 31, 15, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyA + F0 77F90008 15 Bytes CALL 847E0F13 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryStringByKeyA + 101 77F90019 90 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyA + 47 77F90074 3 Bytes [ 2F, 77, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyA + 4B 77F90078 184 Bytes [ C9, C2, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyA + 105 77F90132 13 Bytes [ FF, FF, AB, B5, 95, 7C, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyA + 113 77F90140 15 Bytes [ 0F, 83, 4F, 28, 03, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!AssocQueryKeyA + 123 77F90150 23 Bytes [ 66, 83, 7D, E4, 2D, 0F, 84, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindSuffixArrayW + 17 77F90FB4 23 Bytes [ 10, FF, 75, 0C, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathFindSuffixArrayW + 2F 77F90FCC 187 Bytes [ FF, 00, 00, 89, 45, FC, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSkipRootW + 7 77F91089 117 Bytes CALL 77F0263D C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSameRootW + 20 77F910FF 183 Bytes [ 4D, EC, 8B, 57, 0C, 8B, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSameRootW + D8 77F911B7 56 Bytes [ 67, 8B, 46, 14, 83, F8, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnmakeSystemFolderW + A 77F911F0 71 Bytes [ C0, 75, 09, 29, 4D, F8, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderW + 18 77F91238 7 Bytes [ 8B, 4D, E0, E8, 01, 14, F7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsSystemFolderW + 20 77F91240 136 Bytes CALL 77F0261F C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecW + 6F 77F912C9 47 Bytes [ 00, 84, C0, 74, 04, 33, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecW + A0 77F912FA 93 Bytes [ 8B, CE, FF, 75, FC, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecW + FE 77F91358 22 Bytes [ 39, 5E, 30, 89, 5D, F4, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecW + 115 77F9136F 14 Bytes [ 39, 45, F8, 73, 3D, 80, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsLFNFileSpecW + 124 77F9137E 87 Bytes [ 00, 74, 05, 03, 4D, F8, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRenameExtensionW + 4 77F913D6 4 Bytes CALL 77F97432 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRenameExtensionW + 9 77F913DB 44 Bytes [ 00, 8B, D8, 8B, 45, 10, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathRenameExtensionW + 36 77F91408 225 Bytes [ 00, 8B, 4E, 34, 8B, F8, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathIsDirectoryEmptyW + C0 77F914EA 29 Bytes [ 00, 50, 8D, 4D, D8, E8, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathW + 13 77F91508 30 Bytes [ DC, 00, 75, 6B, 8B, 4E, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathW + 33 77F91528 28 Bytes CALL C3F11845 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathW + 50 77F91545 5 Bytes [ 75, FC, 8B, CE, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathW + 56 77F9154B 59 Bytes CALL 77F9A2AA C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathW + 92 77F91587 59 Bytes [ 16, FF, 75, 18, 8B, CE, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathW + 12 77F917BB 29 Bytes [ 04, 38, 85, C0, 74, 07, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathW + 30 77F917D9 225 Bytes [ 5B, 5F, 5E, C3, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathW + 112 77F918BB 164 Bytes [ 89, 7D, A8, 89, 7D, AC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathW + 1B7 77F91960 37 Bytes [ 55, 8B, EC, 56, 8B, F1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathSetDlgItemPathW + 1DD 77F91986 44 Bytes CALL 77F95CEC C:\WINDOWS\system32\SHLWAPI.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExW + 1E 77F91AD0 42 Bytes [ 4E, 04, 8B, 57, 04, 0F, AF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExW + 49 77F91AFB 14 Bytes [ F1, 83, 7E, 14, FF, 75, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExW + 58 77F91B0A 100 Bytes [ 07, 8B, 46, 10, 85, C0, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExW + BD 77F91B6F 120 Bytes [ FF, 55, 8B, EC, 56, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathCompactPathExW + 136 77F91BE8 23 Bytes [ 4E, 0C, 89, 41, 04, 8B, 46, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsW + 33 77F91E5C 14 Bytes [ 56, FF, 15, 60, 15, 9D, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsW + 42 77F91E6B 39 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsW + 6A 77F91E93 160 Bytes [ 0C, 6A, 04, 59, BF, D0, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsW + 10B 77F91F34 2 Bytes [ 40, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!PathUnExpandEnvStringsW + 10E 77F91F37 65 Bytes [ C1, 74, 3B, F6, 40, 64, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegisterValidateTemplate + B9 77F96196 33 Bytes [ 0F, B7, 03, 6A, 04, 56, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegisterValidateTemplate + DB 77F961B8 19 Bytes [ 8A, 4F, 04, 32, 4D, F4, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegisterValidateTemplate + EF 77F961CC 90 Bytes [ 75, 17, 8B, 33, 8B, CB, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegisterValidateTemplate + 14B 77F96228 14 Bytes JMP 77F6379E C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHRegisterValidateTemplate + 15A 77F96237 33 Bytes [ EE, FE, 8D, 04, C5, F0, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHReleaseThreadRef + 24 77F96E4C 47 Bytes JMP 039F6153 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHReleaseThreadRef + 54 77F96E7C 8 Bytes [ 90, 90, 33, C0, 40, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHReleaseThreadRef + 5F 77F96E87 127 Bytes CALL 7DD9B453 .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHIsLowMemoryMachine + 7E 77F96F07 212 Bytes [ 4D, DC, 2B, CF, D1, F9, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHIsLowMemoryMachine + 153 77F96FDC 20 Bytes [ D4, 0F, B7, 0B, 51, FF, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHIsLowMemoryMachine + 168 77F96FF1 83 Bytes [ D4, 8D, 1C, 41, 89, 5D, D4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHIsLowMemoryMachine + 1BC 77F97045 6 Bytes [ 00, 00, 00, 04, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHIsLowMemoryMachine + 1C3 77F9704C 32 Bytes [ 28, B3, 21, C0, 00, B0, CC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesA + 5A 77F9DE0F 103 Bytes [ 90, 8B, FF, 55, 8B, EC, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesA + C2 77F9DE77 6 Bytes [ 00, 89, 85, E8, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesA + C9 77F9DE7E 1 Byte [ 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesA + CB 77F9DE80 21 Bytes [ 00, 66, 85, C0, 0F, 84, D2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!GetAcceptLanguagesA + E1 77F9DE96 124 Bytes [ 75, 1F, 8D, 86, 0E, 02, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareA + 1B 77F9ED48 46 Bytes [ 53, 53, 8D, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareA + 4A 77F9ED77 19 Bytes [ 50, 68, C0, C2, 98, 7C, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareA + 5F 77F9ED8C 13 Bytes [ 66, 89, 9D, D4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareA + 6D 77F9ED9A 2 Bytes [ 08, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCompareA + 70 77F9ED9D 2 Bytes [ 02, 0A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashA + 1 77F9EE43 13 Bytes [ 85, F0, FD, FF, FF, 39, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashA + F 77F9EE51 45 Bytes [ 33, C0, 39, 5E, 18, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashW + 2 77F9EE7F 53 Bytes [ 8B, 85, F0, FD, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashW + 38 77F9EEB5 22 Bytes [ 02, 74, 0F, 50, 53, 68, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashW + 4F 77F9EECC 18 Bytes CALL B3F9EECE .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashW + 62 77F9EEDF 131 Bytes [ FF, 83, C0, 0C, 39, 18, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlHashW + E7 77F9EF64 115 Bytes [ 8D, 7D, FC, 6A, 04, AB, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeA + 2D 77F9F72A 1 Byte [ 62 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeA + 2F 77F9F72C 75 Bytes [ 73, 00, 69, 00, 74, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeA + 7B 77F9F778 57 Bytes [ 70, 00, 69, 00, 63, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlEscapeA + B5 77F9F7B2 65 Bytes [ 25, 00, 32, 00, 35, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartA + A 77F9F7F4 35 Bytes [ 61, 00, 69, 00, 6C, 00, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartA + 2E 77F9F818 7 Bytes [ 65, 00, 72, 00, 5F, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartA + 36 77F9F820 7 Bytes [ 6E, 00, 64, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartA + 3E 77F9F828 3 Bytes [ 72, 00, 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlGetPartA + 42 77F9F82C 3 Bytes [ 6E, 00, 2E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathA + A 77F9F98C 96 Bytes [ 72, 00, 65, 00, 50, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathA + 6B 77F9F9ED 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathA + 6D 77F9F9EF 6 Bytes [ FF, 28, 33, 00, 00, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathA + 74 77F9F9F6 64 Bytes [ FF, FF, 29, 33, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlCreateFromPathA + B5 77F9FA37 77 Bytes [ 00, 21, 33, 00, 00, 67, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeA + 16 77F9FA85 206 Bytes [ 12, 00, 00, 25, 33, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeW + A 77F9FB54 71 Bytes [ 6E, 00, 6B, 00, 49, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeW + 52 77F9FB9C 49 Bytes [ 25, 00, 73, 00, 26, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeW + 84 77F9FBCE 6 Bytes [ 6B, 00, 25, 00, 64, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeW + 8B 77F9FBD5 77 Bytes [ 00, 90, 90, 68, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlApplySchemeW + D9 77F9FC23 70 Bytes [ 00, 63, 00, 6B, 00, 65, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsA + 9 77F9FED2 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsA + B 77F9FED4 228 Bytes [ 66, 00, 65, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsNoHistoryA + 13 77F9FFB9 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsNoHistoryA + 18 77F9FFBE 27 Bytes [ 90, 90, 25, 00, 53, 00, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsNoHistoryA + 34 77F9FFDA 7 Bytes [ 73, 00, 79, 00, 73, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsNoHistoryA + 3C 77F9FFE2 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!UrlIsNoHistoryA + 3E 77F9FFE4 1 Byte [ 6D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileA + 2E 77FA021F 32 Bytes JMP 77FA02EA C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileA + 4F 77FA0240 24 Bytes [ 45, 08, 89, 85, C8, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileA + 68 77FA0259 9 Bytes [ 85, D4, FD, FF, FF, 89, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileA + 73 77FA0264 268 Bytes [ 89, 8D, DC, FD, FF, FF, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamOnFileA + 180 77FA0371 104 Bytes [ FF, BE, 00, 80, 00, 00, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamW + 1 77FA237F 55 Bytes [ 4D, 08, F7, D0, 66, 23, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamW + 39 77FA23B7 2 Bytes [ 8B, 4F ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamW + 3C 77FA23BA 67 Bytes [ FF, 71, 2C, 8D, 55, 08, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamW + 80 77FA23FE 144 Bytes [ 6A, FF, 68, 0C, 04, 94, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHOpenRegStreamW + 111 77FA248F 12 Bytes [ 84, D2, 75, F9, 2B, C1, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DllGetVersion + 56 77FA5AFF 13 Bytes [ 33, C0, 40, EB, F7, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DllGetVersion + 65 77FA5B0E 221 Bytes [ 68, C0, 8C, A8, 7C, E8, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DllGetVersion + 143 77FA5BEC 2 Bytes [ 33, F6 ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DllGetVersion + 146 77FA5BEF 133 Bytes [ 5D, 10, 8B, 7D, 0C, 85, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DllGetVersion + 1CE 77FA5C77 4 Bytes [ 90, 90, FF, 75 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DelayLoadFailureHook + 87 77FA6BDC 1 Byte [ 2C ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DelayLoadFailureHook + 8E 77FA6BE3 73 Bytes [ 8B, FF, 55, 8B, EC, 83, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DelayLoadFailureHook + D8 77FA6C2D 43 Bytes [ 75, 1C, FF, 75, 18, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DelayLoadFailureHook + 104 77FA6C59 18 Bytes [ C0, 89, 1E, 75, 24, FF, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!DelayLoadFailureHook + 117 77FA6C6C 12 Bytes [ 00, C0, EB, 14, 39, 5D, F8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + F 77FA7AFA 69 Bytes [ 00, 00, 4C, A2, 9D, 7C, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + 55 77FA7B40 3 Bytes [ 5C, 00, 4D ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + 59 77FA7B44 13 Bytes [ 69, 00, 63, 00, 72, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + 67 77FA7B52 17 Bytes [ 74, 00, 5C, 00, 57, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] SHLWAPI.dll!SHCreateStreamWrapper + 79 77FA7B64 3 Bytes [ 5C, 00, 43 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + FFF712E6 766214DD 59 Bytes [ 55, 8B, EC, 81, EC, 9C, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + FFF71322 76621519 81 Bytes [ 62, 57, 8D, 85, 68, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + FFF71374 7662156B 129 Bytes [ C0, 40, 5E, 8B, 4D, FC, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + FFF713F6 766215ED 16 Bytes [ 00, 0F, 84, F4, 8A, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + FFF71407 766215FE 39 Bytes [ 84, E5, 8A, FD, FF, 6A, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryW + F 7662635E 43 Bytes [ 56, 80, 00, 00, 00, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryW + 3B 7662638A 5 Bytes [ 00, 00, 60, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryW + 41 76626390 7 Bytes [ 00, 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryW + 49 76626398 80 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryW + 9A 766263E9 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryW + 14A 766267E3 442 Bytes [ FB, FB, FB, FB, FB, FB, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CreateEnvironmentBlock + 11 7662699E 1464 Bytes [ FB, FB, FB, FB, FB, FB, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CreateEnvironmentBlock + 5CA 76626F57 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CreateEnvironmentBlock + 5CD 76626F5A 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CreateEnvironmentBlock + 5E5 76626F72 21 Bytes [ C8, 85, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CreateEnvironmentBlock + 5FB 76626F88 10 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryW + 1D 766275C0 39 Bytes [ FF, FF, FF, FF, 80, CB, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryW + 45 766275E8 7 Bytes [ 0D, AB, E0, FF, 0A, A1, DB ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryW + 4D 766275F0 7 Bytes [ 0A, 92, CF, FF, 07, 7C, BB ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryW + 55 766275F8 5 Bytes [ 03, 5F, 9A, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryW + 5C 766275FF 16 Bytes [ FF, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserW + 31 7662775C 19 Bytes [ 1A, B0, E3, FF, 18, AF, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserW + 45 76627770 36 Bytes [ 10, 92, CF, FF, 0C, 7E, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserW + 6A 76627795 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserW + 6F 7662779A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserW + 71 7662779C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DestroyEnvironmentBlock + 10 76627CA5 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DestroyEnvironmentBlock + 13 76627CA8 25 Bytes [ C9, E5, F5, FF, 29, 96, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DestroyEnvironmentBlock + 2D 76627CC2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DestroyEnvironmentBlock + 2F 76627CC4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DestroyEnvironmentBlock + 31 76627CC6 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RegisterGPNotification + 2 76628663 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RegisterGPNotification + 4 76628665 104 Bytes [ 06, 8B, CE, FF, 50, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RegisterGPNotification + 6D 766286CE 148 Bytes CALL 766281BE C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnregisterGPNotification + 32 76628763 18 Bytes [ B8, 8B, 46, 10, 83, B8, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnregisterGPNotification + 45 76628776 59 Bytes [ FF, 85, C0, 74, B2, 8B, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnregisterGPNotification + 81 766287B2 33 Bytes [ 00, 39, 7B, 64, 74, 74, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnregisterGPNotification + A3 766287D4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnregisterGPNotification + A5 766287D6 1 Byte [ 6A ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForMachinePolicyForegroundProcessing + 2 76628A4C 12 Bytes [ 83, 7D, F0, 00, 89, 7B, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForMachinePolicyForegroundProcessing + F 76628A59 70 Bytes CALL 7662B42B C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForMachinePolicyForegroundProcessing + 56 76628AA0 7 Bytes [ 00, 50, 89, 75, F4, 81, E7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForMachinePolicyForegroundProcessing + 5E 76628AA8 1 Byte [ 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForMachinePolicyForegroundProcessing + 60 76628AAA 33 Bytes [ 00, 89, 45, FC, FF, 15, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfileType + 4 76628F45 94 Bytes [ C3, 5B, 5D, C2, 08, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfileType + 63 76628FA4 27 Bytes [ 83, 7D, 0C, 00, 8B, CE, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfileType + 7F 76628FC0 32 Bytes [ 90, 90, 90, 90, 90, 81, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfileType + A0 76628FE1 180 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfileType + 155 76629096 12 Bytes [ 66, 39, 4E, 02, 0F, 85, 05, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForUserPolicyForegroundProcessing + 5F 766291AE 15 Bytes [ 66, C7, 06, 03, 00, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForUserPolicyForegroundProcessing + 6F 766291BE 11 Bytes [ F6, 45, D9, 20, 74, 0A, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForUserPolicyForegroundProcessing + 7B 766291CA 44 Bytes [ 80, 66, 89, 06, FF, 75, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForUserPolicyForegroundProcessing + A8 766291F7 4 Bytes [ 8B, 45, EC, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!WaitForUserPolicyForegroundProcessing + AD 766291FC 1 Byte [ 8B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetNextFgPolicyRefreshInfo + 4 766295D3 32 Bytes CALL 62C818D8 .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetNextFgPolicyRefreshInfo + 26 766295F5 9 Bytes [ 00, 89, 5D, E4, FF, D6, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetNextFgPolicyRefreshInfo + 30 766295FF 46 Bytes [ F0, FF, 15, 3C, 10, 80, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetNextFgPolicyRefreshInfo + 5F 7662962E 56 Bytes [ 68, B4, 06, 84, 7C, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetNextFgPolicyRefreshInfo + 98 76629667 14 Bytes [ FF, EB, 07, 03, CB, 66, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileW + 12 7662A2D9 88 Bytes CALL 765D85D0 .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileW + 6B 7662A332 36 Bytes [ 55, 8B, EC, 53, 56, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileW + 90 7662A357 43 Bytes [ 6A, 00, FF, 77, 1C, 56, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileW + BD 7662A384 82 Bytes CALL 7661DACE .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileW + 110 7662A3D7 4 Bytes [ 8B, F1, E8, 2E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopLoggingEnabled + 82B 7662EF22 1 Byte [ DC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopLoggingEnabled + 82D 7662EF24 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopLoggingEnabled + 82F 7662EF26 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopLoggingEnabled + 831 7662EF28 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopLoggingEnabled + 833 7662EF2A 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!EnterCriticalPolicySection + 4D 7662F23C 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!EnterCriticalPolicySection + 61 7662F250 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!EnterCriticalPolicySection + 63 7662F252 116 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!EnterCriticalPolicySection + D8 7662F2C7 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!EnterCriticalPolicySection + DB 7662F2CA 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListW + 23 76631B5A 76 Bytes CALL 765F32D3 .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListW + 70 76631BA7 41 Bytes CALL 76621061 C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListW + 9A 76631BD1 15 Bytes [ FF, C7, 85, 4C, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListW + AA 76631BE1 84 Bytes [ FF, 0E, 00, 00, 00, C7, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListW + 100 76631C37 9 Bytes [ FF, 0F, B7, 07, 8D, 8D, 3C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LeaveCriticalPolicySection + 5D 766344B6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LeaveCriticalPolicySection + 5F 766344B8 9 Bytes [ FF, D7, 8B, D8, 81, E3, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LeaveCriticalPolicySection + 69 766344C2 3 Bytes [ 81, CB, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LeaveCriticalPolicySection + 6D 766344C6 13 Bytes [ 07, 80, EB, 74, 39, 7D, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LeaveCriticalPolicySection + 7B 766344D4 45 Bytes [ 00, 10, 00, 77, 60, 8D, 7E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryW + 2D 76663676 17 Bytes [ 10, 83, F9, 03, 0F, 84, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryW + 3F 76663688 85 Bytes [ 12, 80, 7C, 85, C0, 0F, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryW + 96 766636DF 1 Byte [ F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryW + 98 766636E1 2 Bytes [ 86, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryW + 9C 766636E5 4 Bytes JMP 7665B774 C:\WINDOWS\system32\USERENV.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileA + 41 7666744C 16 Bytes [ FF, FE, B1, FF, FF, FE, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileA + 52 7666745D 22 Bytes [ FC, 99, FF, FF, F8, 8A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileA + 69 76667474 11 Bytes [ FA, D8, 4E, FF, F9, D0, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileA + 75 76667480 225 Bytes [ F8, CA, 43, FF, F8, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!LoadUserProfileA + 157 76667562 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryA + 2 76667B51 45 Bytes [ C0, 00, 00, 07, C3, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryA + 31 76667B80 153 Bytes [ FF, FF, FF, FF, 00, 03, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryA + CB 76667C1A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryA + CD 76667C1C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetProfilesDirectoryA + CF 76667C1E 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryA + 8 76667CDB 184 Bytes [ 8F, C6, 7E, 33, AC, AE, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryA + C1 76667D94 17 Bytes [ 58, 3D, 17, 36, 5F, 42, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryA + D3 76667DA6 3 Bytes [ 00, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryA + D7 76667DAA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetDefaultUserProfileDirectoryA + D9 76667DAC 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryA + 63 76667ED8 217 Bytes [ F0, A2, 3D, FF, F4, A3, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryA + 13D 76667FB2 3 Bytes [ 00, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryA + 141 76667FB6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryA + 143 76667FB8 75 Bytes [ C0, 82, 2F, 31, EB, A3, 2D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAllUsersProfileDirectoryA + 18F 76668004 1 Byte [ 03 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryA + C8 766680DF 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryA + CB 766680E2 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryA + CD 766680E4 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryA + CF 766680E6 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetUserProfileDirectoryA + D1 766680E8 3 Bytes [ 50, 45, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserA + A8 766683E1 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserA + B1 766683EA 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserA + B3 766683EC 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserA + B5 766683EE 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ExpandEnvironmentStringsForUserA + B7 766683F0 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListA + 62 7666898B 26 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListA + 7D 766689A6 12 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListA + 8A 766689B3 23 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListA + A2 766689CB 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListA + A5 766689CE 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListA + 25 76668A32 104 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!FreeGPOListA + 8E 76668A9B 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListA + 9 76668AA9 5 Bytes [ 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListA + F 76668AAF 32 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListA + 30 76668AD0 44 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListA + 5D 76668AFD 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListA + 6B 76668B0B 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileA + 31 76668BCC 95 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileA + 92 76668C2D 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileA + B6 76668C51 8 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileA + BF 76668C5A 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileA + C1 76668C5C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CheckXForestLogon + 2 766707FF 63 Bytes [ 4A, 04, 89, 02, 46, 89, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CheckXForestLogon + 43 76670840 37 Bytes CALL 7666E85B C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CheckXForestLogon + 6A 76670867 14 Bytes [ 85, C0, 0F, 84, D1, 5B, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CheckXForestLogon + 79 76670876 62 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!CheckXForestLogon + B8 766708B5 12 Bytes [ 85, 13, 49, 02, 00, 8B, 06, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileW + 139 76674C3A 22 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileW + 150 76674C51 127 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileW + 1D0 76674CD1 304 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileW + 301 76674E02 292 Bytes [ 01, 01, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DeleteProfileW + 426 76674F27 3 Bytes [ 00, 84, 08 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnloadUserProfile + 57 7667D4FE 129 Bytes [ FF, 45, 10, 8B, DA, C1, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnloadUserProfile + D9 7667D580 138 Bytes [ 08, FF, 45, 10, 8B, DA, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnloadUserProfile + 164 7667D60B 149 Bytes [ 45, 10, 46, 33, D2, 39, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnloadUserProfile + 1FA 7667D6A1 157 Bytes [ 45, 08, 03, 83, 45, 10, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!UnloadUserProfile + 298 7667D73F 10 Bytes [ 75, 33, FD, FF, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicy + 1 7668E460 189 Bytes [ 7D, 0C, 3B, FB, 0F, 84, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicy + BF 7668E51E 5 Bytes [ C7, 45, 08, 01, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicy + C5 7668E524 43 Bytes [ 00, EB, E4, 8B, 0E, 85, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicy + F1 7668E550 21 Bytes [ 5B, 5F, EB, 1E, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicy + 107 7668E566 25 Bytes [ 56, 8B, F1, F6, 46, 19, 18, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicyEx + 1D 7668F440 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicyEx + 1F 7668F442 7 Bytes [ 6E, 00, 64, 00, 65, 00, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicyEx + 27 7668F44A 1 Byte [ 3A ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicyEx + 29 7668F44C 19 Bytes [ 0A, 00, 0A, 00, 09, 00, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RefreshPolicyEx + 3D 7668F460 57 Bytes [ 20, 00, 6D, 00, FC, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompletedEx + B 7668F6E0 33 Bytes [ 20, 00, 64, 00, 65, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompletedEx + 2D 7668F702 35 Bytes [ 4F, 00, 72, 00, 64, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompletedEx + 51 7668F726 89 Bytes [ 74, 00, 20, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompletedEx + AB 7668F780 15 Bytes [ 65, 00, 6E, 00, 74, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompletedEx + BB 7668F790 17 Bytes [ 20, 00, 76, 00, 6F, 00, 6C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompleted + 1 7669030C 401 Bytes [ 4B, 04, 03, C1, 3B, 43, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompleted + 193 7669049E 7 Bytes JMP 766756A7 C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompleted + 19B 766904A6 33 Bytes JMP 766756A7 C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompleted + 1BD 766904C8 15 Bytes [ 8B, 07, 8B, CF, FF, 50, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ProcessGroupPolicyCompleted + 1CD 766904D8 49 Bytes [ 00, 0F, 84, C2, 38, FE, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetPreviousFgPolicyRefreshInfo + 34 7669226D 16 Bytes [ 8B, 45, F8, 5F, C9, C3, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ForceSyncFgPolicy + C 7669227E 30 Bytes [ 8B, 45, 1C, 53, 56, 57, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ForceSyncFgPolicy + 2B 7669229D 135 Bytes [ 00, 8B, 75, 08, 8B, CE, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ForceSyncFgPolicy + B3 76692325 217 Bytes [ FF, 51, 04, 8B, 43, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ForceSyncFgPolicy + 18D 766923FF 8 Bytes [ 75, D4, 50, FF, 51, 0C, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!ForceSyncFgPolicy + 196 76692408 28 Bytes [ FF, 0F, 84, 5B, 95, 06, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListW + 1D 76693B90 11 Bytes [ FF, 56, FF, 35, D4, 36, 88, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListW + 29 76693B9C 15 Bytes [ 70, 18, FF, 15, 0C, 10, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListW + 39 76693BAC 3 Bytes [ 9D, 40, F9 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListW + 3E 76693BB1 11 Bytes [ 66, 89, B5, 42, F9, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetAppliedGPOListW + 4B 76693BBE 33 Bytes [ 50, 8D, 85, 40, F9, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GenerateRsopPolicy + 76 7669652F 66 Bytes [ 8B, C7, 5F, 5E, C9, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GenerateRsopPolicy + B9 76696572 22 Bytes [ 8D, B3, 84, 04, 00, 00, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GenerateRsopPolicy + D0 76696589 10 Bytes [ 00, 8B, 00, 03, 06, 8D, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GenerateRsopPolicy + DB 76696594 38 Bytes [ D8, D3, E2, FF, 75, FC, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GenerateRsopPolicy + 102 766965BB 229 Bytes [ FC, 50, 8D, 8E, 28, 03, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListW + B 766975BA 110 Bytes [ 70, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListW + 7A 76697629 16 Bytes [ 00, 33, 00, 53, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListW + 8B 7669763A 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListW + 8D 7669763C 173 Bytes [ 20, 00, 44, 00, 72, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!GetGPOListW + 13B 766976EA 9 Bytes [ 20, 00, 77, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopAccessCheckByType + 7D 766AD29A 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopAccessCheckByType + 84 766AD2A1 224 Bytes [ 00, 00, 01, 01, 01, 01, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopAccessCheckByType + 165 766AD382 50 Bytes [ EB, 0F, 7E, 17, 40, 89, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopAccessCheckByType + 198 766AD3B5 185 Bytes CALL 76638B22 C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopAccessCheckByType + 252 766AD46F 16 Bytes [ 31, 99, 2B, C2, D1, F8, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopFileAccessCheck + 119 766ADBEA 8 Bytes [ 10, 66, 83, 20, 00, B8, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopFileAccessCheck + 122 766ADBF3 79 Bytes [ 80, 5D, C2, 10, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopFileAccessCheck + 172 766ADC43 73 Bytes [ 55, 8B, EC, 8B, 45, 18, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopFileAccessCheck + 1BC 766ADC8D 20 Bytes [ 6C, 6D, 65, 6E, 74, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopFileAccessCheck + 1D1 766ADCA2 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllCanUnloadNow + 7 766ADFB4 53 Bytes [ 9C, EB, 87, 7C, 8C, EB, 87, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllRegisterServer + 1F 766ADFEA 32 Bytes [ 90, B8, 7A, 00, 00, C0, C2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllRegisterServer + 41 766AE00C 5 Bytes [ 00, 80, E9, 91, 31 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllRegisterServer + 48 766AE013 67 Bytes [ 8B, 08, 50, FF, 51, 08, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllRegisterServer + 8C 766AE057 11 Bytes CALL 7669979F C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllRegisterServer + 98 766AE063 3 Bytes [ 56, FF, 15 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllUnregisterServer + 18 766AE193 2 Bytes [ D8, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllUnregisterServer + 1C 766AE197 41 Bytes JMP 7669997E C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllUnregisterServer + 46 766AE1C1 77 Bytes JMP 76699A2E C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllUnregisterServer + 95 766AE210 30 Bytes [ 75, 14, FF, 36, 50, E8, AD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllUnregisterServer + B4 766AE22F 38 Bytes CALL 7664F465 C:\WINDOWS\system32\USERENV.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllGetClassObject + 92 766AE43E 10 Bytes [ FF, B8, 57, 00, 07, 80, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllGetClassObject + 9D 766AE449 23 Bytes [ 6A, 08, FF, 75, 14, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllGetClassObject + B5 766AE461 71 Bytes [ B8, 0E, 00, 07, 80, E9, B7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllGetClassObject + FD 766AE4A9 20 Bytes [ 5D, 08, 83, E1, 03, F3, A4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllGetClassObject + 112 766AE4BE 26 Bytes JMP 7668534E C:\WINDOWS\system32\USERENV.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllInstall + 20 766AEF2D 44 Bytes [ FF, 8B, D8, 85, DB, 0F, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllInstall + 4E 766AEF5B 19 Bytes [ 45, E4, 39, 45, E0, 75, 09, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!DllInstall + 62 766AEF6F 174 Bytes [ 45, E0, 8A, 4E, 38, D3, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopSetPolicySettingStatus + 35 766AF01E 7 Bytes [ 25, 00, 41, 00, 75, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopSetPolicySettingStatus + 3D 766AF026 7 Bytes [ 20, 00, 26, 00, 75, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopSetPolicySettingStatus + 45 766AF02E 7 Bytes [ 73, 00, 70, 00, 72, 00, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopSetPolicySettingStatus + 4D 766AF036 103 Bytes [ 6E, 00, 67, 00, 6C, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopSetPolicySettingStatus + B5 766AF09E 47 Bytes [ 61, 00, 6E, 00, 39, 00, 44, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + 26 766B021D 2 Bytes JMP 766B02AB C:\WINDOWS\system32\USERENV.dll .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + 29 766B0220 62 Bytes [ 00, 00, 39, 9E, D0, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + 68 766B025F 3 Bytes [ 76, E5, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + 6D 766B0264 5 Bytes [ 23, 00, 8D, 9E, D4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] USERENV.dll!RsopResetPolicySettingStatus + 74 766B026B 186 Bytes [ 00, 53, FF, 15, 44, 11, E5, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + FFFBB3F0 597D1491 1164 Bytes [ E5, E5, E5, E5, E5, E5, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + FFFBBDAF 597D1E50 2 Bytes [ 04, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + FFFBBDB3 597D1E54 2 Bytes [ 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + FFFBBDB7 597D1E58 10 Bytes [ 58, 8E, FE, 86, 58, 8E, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + FFFBBDC3 597D1E64 2 Bytes [ 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNtStatusToApiStatus + 1A 597D3C2A 13 Bytes [ 8B, FF, 55, 8B, EC, 83, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNtStatusToApiStatus + 29 597D3C39 45 Bytes [ FE, FF, 0F, 85, AA, 01, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNtStatusToApiStatus + 57 597D3C67 1 Byte [ 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNtStatusToApiStatus + 5A 597D3C6A 61 Bytes [ 3B, CF, 0F, 83, 95, 01, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNtStatusToApiStatus + 98 597D3CA8 83 Bytes [ 75, 0A, F6, 45, 15, 80, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferFree + 3B 597D778B 7 Bytes JMP 597D7875 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferFree + 43 597D7793 125 Bytes [ 10, 75, 05, 8B, 40, 30, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferFree + C1 597D7811 8 Bytes [ B5, F4, FE, FF, FF, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferFree + CB 597D781B 23 Bytes [ D0, 10, EF, 77, 85, C0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferFree + E4 597D7834 93 Bytes CALL 597EB50E C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheckAndAudit + 4 597D86CF 19 Bytes CALL 597D8429 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheckAndAudit + 18 597D86E3 15 Bytes [ 55, 8B, EC, 53, 56, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheckAndAudit + 28 597D86F3 86 Bytes [ 8B, 1E, 33, FF, 39, 7E, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheckAndAudit + 7F 597D874A 27 Bytes [ F1, C7, 06, 40, 72, 4C, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareGetInfo + 8 597D8766 2 Bytes [ 77, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareGetInfo + D 597D876B 26 Bytes [ C6, 5E, 5D, C2, 04, 00, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareGetInfo + 28 597D8786 62 Bytes [ F6, 45, 08, 01, 74, 06, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareGetInfo + 67 597D87C5 190 Bytes [ 8B, C7, 5F, 5E, 5D, C2, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareGetInfo + 126 597D8884 18 Bytes CALL 5975E66E .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDbgPrint + 44 597D8A8E 227 Bytes [ 8B, FF, 55, 8B, EC, 53, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDbgPrint + 128 597D8B72 77 Bytes [ F8, 2C, 74, 21, 46, 46, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDbgPrint + 176 597D8BC0 175 Bytes [ 50, 6A, 02, 56, 6A, 01, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsRemote + 34 597D8C70 18 Bytes [ 51, FF, D6, 89, 43, 14, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsRemote + 47 597D8C83 34 Bytes [ 8B, F8, 6A, 00, 57, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyStringToBuffer + A 597D8CA6 45 Bytes [ 43, 18, 85, C0, 8D, 3C, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyStringToBuffer + 38 597D8CD4 86 Bytes [ 83, 45, 0C, 04, 88, 07, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyStringToBuffer + 8F 597D8D2B 7 Bytes [ F9, 89, 85, F8, FE, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyStringToBuffer + 97 597D8D33 39 Bytes [ 07, 8B, 40, 04, 33, C9, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyStringToBuffer + BF 597D8D5B 57 Bytes [ 60, 5D, 77, FF, 15, 54, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnum + 5A 597D8EBF 51 Bytes [ 50, FF, 15, 78, 12, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnum + 8E 597D8EF3 48 Bytes [ FF, 50, 8D, 45, 98, 50, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnum + BF 597D8F24 5 Bytes [ 00, 21, 85, D0, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnum + C6 597D8F2B 91 Bytes CALL 587DF980 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBitsEx + 27 597D8F87 5 Bytes [ 50, 8B, 85, CC, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBitsEx + 2D 597D8F8D 5 Bytes [ FF, E8, 91, FC, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBitsEx + 33 597D8F93 22 Bytes [ 85, C0, 74, 15, 8B, 46, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBitsEx + 4A 597D8FAA 18 Bytes [ 46, 0C, FF, 85, D0, F8, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBitsEx + 5D 597D8FBD 5 Bytes [ FF, FF, B5, DC, F8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinInformation + 24 597D98C8 19 Bytes [ 48, F9, 00, 00, CB, 81, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinInformation + 38 597D98DC 7 Bytes [ B4, 99, 01, 00, A9, 9A, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinInformation + 40 597D98E4 19 Bytes [ 2D, FA, 02, 00, 04, C8, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinInformation + 54 597D98F8 7 Bytes [ 11, 8A, 00, 00, CE, BD, 02 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinInformation + 5C 597D9900 15 Bytes [ E6, 1A, 04, 00, 95, FA, 01, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteComputerSupports + B 597D99AC 35 Bytes [ 3D, 41, 01, 00, 3F, 05, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteComputerSupports + 2F 597D99D0 11 Bytes [ 68, 9D, 00, 00, 51, 2E, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteComputerSupports + 3B 597D99DC 127 Bytes [ 88, D2, 02, 00, 74, 8B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaGetInfo + 22 597D9A5C 15 Bytes [ E4, 19, 04, 00, 0C, 1A, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaGetInfo + 32 597D9A6C 11 Bytes CALL 927D9B3D .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaGetInfo + 3E 597D9A78 6 Bytes [ 74, 3D, 03, 00, C4, 34 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaGetInfo + 45 597D9A7F 12 Bytes [ 00, CD, 34, 00, 00, D7, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaGetInfo + 52 597D9A8C 4 Bytes [ FD, 34, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserGetInfo + 23 597D9AFB 15 Bytes [ 00, C1, 36, 00, 00, D4, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserGetInfo + 34 597D9B0C 7 Bytes [ 01, 37, 00, 00, 12, 37, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserGetInfo + 3C 597D9B14 6 Bytes [ 20, 37, 00, 00, 2E, 37 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserGetInfo + 43 597D9B1B 12 Bytes [ 00, 3B, 37, 00, 00, 50, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserGetInfo + 50 597D9B28 7 Bytes [ 76, 37, 00, 00, 88, 37, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathType + 1C 597D9E2B 11 Bytes [ 00, 51, 42, 00, 00, 5E, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathType + 28 597D9E37 15 Bytes [ 00, 7B, 42, 00, 00, 8B, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathType + 38 597D9E47 3 Bytes [ 00, C6, 42 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathType + 3D 597D9E4C 22 Bytes [ D6, 42, 00, 00, E1, 42, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathType + 55 597D9E64 34 Bytes [ 3C, 43, 00, 00, 49, 43, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCanonicalize + 5D 597DA01E 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCanonicalize + 69 597DA02A 4 Bytes [ FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCanonicalize + 6F 597DA030 24 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCanonicalize + 89 597DA04A 21 Bytes [ FF, FF, ED, FA, EF, FF, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCanonicalize + 9F 597DA060 31 Bytes [ 00, 45, 01, 40, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCanonicalize + 2 597DA0FB 33 Bytes [ FF, 67, F4, FF, FF, 81, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCanonicalize + 24 597DA11D 18 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCanonicalize + 37 597DA130 39 Bytes [ 81, 81, 81, FF, 81, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCanonicalize + 5F 597DA158 49 Bytes [ 81, 81, 81, FF, 81, 81, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCanonicalize + 92 597DA18B 70 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseGetInfo + 19 597DA32C 15 Bytes [ 81, 1E, 00, 70, 97, 2D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseGetInfo + 29 597DA33C 44 Bytes [ AD, 3F, 00, FF, AD, 3F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseGetInfo + 56 597DA369 50 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseGetInfo + 89 597DA39C 32 Bytes [ 00, 1A, DE, EF, 00, 1A, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseEnum + 17 597DA3BF 40 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseEnum + 40 597DA3E8 28 Bytes [ FF, EF, DE, FF, FF, EB, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseEnum + 5D 597DA405 2 Bytes [ DD, BD ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseEnum + 60 597DA408 42 Bytes [ FF, DA, B8, FF, FF, D9, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseEnum + 8C 597DA434 23 Bytes [ 66, DD, FF, FF, 66, DD, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetInfo + 2 597DAA43 16 Bytes [ FF, 6C, E6, FF, FF, 6C, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetInfo + 13 597DAA54 46 Bytes [ 1B, A1, D5, FF, E3, F7, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetInfo + 42 597DAA83 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetInfo + 45 597DAA86 29 Bytes [ 00, 00, B8, 80, 80, FF, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetInfo + 63 597DAAA4 79 Bytes [ D5, B7, B7, FF, D1, B1, B1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameValidate + F 597DAF10 13 Bytes [ 06, 83, 0E, FF, 00, 4B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameValidate + 1F 597DAF20 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameValidate + 43 597DAF44 23 Bytes [ FF, EE, DD, FF, FF, EB, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameValidate + 5B 597DAF5C 11 Bytes JMP E37D4E0D .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameValidate + 68 597DAF69 17 Bytes [ 4B, 00, 80, 07, 86, 11, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCanonicalize + 4 597DB1AA 19 Bytes [ 46, 3C, 53, FF, 30, E8, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCanonicalize + 18 597DB1BE 9 Bytes [ C0, 74, 19, 53, FF, 30, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCanonicalize + 22 597DB1C8 11 Bytes [ FF, 23, C7, 0B, 45, B8, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCanonicalize + 2E 597DB1D4 28 Bytes CALL 597C462A .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCanonicalize + 4C 597DB1F2 2 Bytes [ EA, 79 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCanonicalize + 5 597DB263 25 Bytes [ 0F, B7, 80, 34, 07, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCanonicalize + 1F 597DB27D 30 Bytes [ 75, 0C, FF, 75, B4, 56, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCanonicalize + 3E 597DB29C 18 Bytes [ FF, 75, 18, 53, FF, 75, B8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCanonicalize + 51 597DB2AF 41 Bytes [ 75, B8, FF, 75, 0C, 57, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCanonicalize + 7B 597DB2D9 29 Bytes [ A8, 01, 75, CD, 83, 7D, B8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetComputerName + 2B 597DB408 5 Bytes [ FF, FF, E9, AB, EE ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetComputerName + 31 597DB40E 38 Bytes [ FF, 25, FF, FB, FF, FF, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetComputerName + 58 597DB435 13 Bytes JMP 597E7236 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetComputerName + 66 597DB443 11 Bytes JMP 597DD40F C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetComputerName + 73 597DB450 3 Bytes JMP 597DD410 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetServerEnum + CA 597DB5C8 10 Bytes [ 83, EA, 07, 0F, 85, 19, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetServerEnum + D5 597DB5D3 102 Bytes [ B8, 0C, 0F, 85, CF, FC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetServerEnum + 13C 597DB63A 114 Bytes [ 84, 8A, EC, FF, FF, EB, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetServerEnum + 1AF 597DB6AD 109 Bytes [ 40, 83, E2, 03, 80, FA, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetServerEnum + 21D 597DB71B 93 Bytes [ 6A, 02, 6A, FC, FF, 75, B4, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxRemoteApi + 64 597DB923 62 Bytes [ 39, 7E, 1C, 0F, 86, 81, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxRemoteApi + A3 597DB962 50 Bytes [ 45, F8, 8B, 46, 24, 8B, D1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxRemoteApi + D6 597DB995 90 Bytes [ 08, E0, 00, 00, 8B, 46, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxRemoteApi + 132 597DB9F1 62 Bytes JMP 597DBB52 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxRemoteApi + 171 597DBA30 18 Bytes [ 18, FC, FF, FF, 0F, 8C, EE, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetapipBufferAllocate + 34 597DBF83 14 Bytes CALL 597DAB98 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetapipBufferAllocate + 43 597DBF92 6 Bytes CALL 597DCC4F C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetapipBufferAllocate + 4A 597DBF99 2 Bytes [ 6A, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetapipBufferAllocate + 4E 597DBF9D 47 Bytes CALL 597DCC4D C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetapipBufferAllocate + 7F 597DBFCE 88 Bytes JMP 597DD410 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsUncComputerNameValid + 3F 597DCAA6 38 Bytes CALL 597DBFD6 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsUncComputerNameValid + 66 597DCACD 132 Bytes [ 00, 66, 83, 7D, 08, 00, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsUncComputerNameValid + EB 597DCB52 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsUncComputerNameValid + EE 597DCB55 43 Bytes [ 00, 80, FF, 15, 3C, 10, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpIsUncComputerNameValid + 11A 597DCB81 29 Bytes [ 60, 5D, 77, 56, 8B, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleFreeMemory + C 597DCC39 14 Bytes [ 66, 8B, 4D, 10, 66, C7, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleFreeMemory + 1B 597DCC48 95 Bytes [ 03, 89, 7E, 2C, 89, 46, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleFreeMemory + 7B 597DCCA8 16 Bytes [ B0, 68, E1, 03, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleFreeMemory + 8C 597DCCB9 64 Bytes [ 3B, 66, 83, 7E, 4C, 02, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleFreeMemory + CD 597DCCFA 39 Bytes [ 01, 80, EB, 15, 8D, 4D, BC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleGetPrimaryDomainInformation + 3A 597DCD67 8 Bytes [ 8B, 40, 68, 8B, 58, 08, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleGetPrimaryDomainInformation + 43 597DCD70 13 Bytes [ 33, FF, 33, C9, 89, 7E, 3C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleGetPrimaryDomainInformation + 51 597DCD7E 11 Bytes [ 4D, 08, EB, 1D, 57, 53, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleGetPrimaryDomainInformation + 5D 597DCD8A 26 Bytes [ 8B, 4E, 50, 39, 79, 18, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleGetPrimaryDomainInformation + 78 597DCDA5 6 Bytes [ 46, 3C, 5F, 5B, 5E, 5D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountW + F 597DCF11 129 Bytes [ 0A, 8B, 48, 0C, 8B, 55, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountW + 91 597DCF93 5 Bytes [ 56, 8B, F1, FF, 36 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountW + 97 597DCF99 11 Bytes [ 15, 74, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountW + A3 597DCFA5 23 Bytes [ 07, 80, 5E, C3, 33, C9, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountW + BB 597DCFBD 96 Bytes [ 36, FF, 15, 70, 12, 4B, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathType + 4 597DD33E 57 Bytes [ 72, 00, 65, 00, 6E, 00, 7A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathType + 3E 597DD378 6 Bytes [ 2E, 00, 0D, 00, 0A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathType + 46 597DD380 23 Bytes [ EC, 00, 01, 00, 45, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathType + 5E 597DD398 15 Bytes [ 6E, 00, 20, 00, 56, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathType + 6E 597DD3A8 13 Bytes [ 6C, 00, FC, 00, 73, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseAdd + 1E 597DD635 16 Bytes [ 00, 73, 00, 69, 00, 6F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseAdd + 2F 597DD646 33 Bytes [ 66, 00, 65, 00, 6E, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseAdd + 51 597DD668 13 Bytes [ 62, 00, 65, 00, 6C, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseAdd + 5F 597DD676 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUseAdd + 61 597DD678 15 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameValidate + 4 597DD6D4 49 Bytes [ 42, 00, 65, 00, 73, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameValidate + 36 597DD706 29 Bytes [ 6F, 00, 72, 00, 64, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameValidate + 54 597DD724 11 Bytes [ 0A, 00, 00, 00, B8, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameValidate + 60 597DD730 7 Bytes [ 65, 00, 73, 00, 65, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameValidate + 68 597DD738 30 Bytes [ 53, 00, 69, 00, 63, 00, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCompare + AB 597DEFD8 59 Bytes [ 3B, C1, 4D, 77, 5C, C2, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCompare + E7 597DF014 24 Bytes [ FF, FF, 74, 1A, 56, 57, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCompare + 100 597DF02D 6 Bytes [ FF, FF, FF, EB, 08, 0D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCompare + 107 597DF034 56 Bytes [ 01, 00, 00, 89, 43, 04, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetNameCompare + 141 597DF06E 26 Bytes CALL 41F5E2C4 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCompare + 4 597DF13B 26 Bytes [ C1, 50, FF, 15, 80, 11, EF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCompare + 1F 597DF156 109 Bytes [ 10, 01, 77, 66, 50, 68, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCompare + 8D 597DF1C4 1 Byte [ 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCompare + 8F 597DF1C6 14 Bytes [ B8, F9, FF, FF, 50, FF, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwNameCompare + 9E 597DF1D5 19 Bytes CALL 597B1F48 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLogonPutUnicodeString + 2F 597DF381 56 Bytes [ 76, 04, 85, F7, 74, 04, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLogonPutUnicodeString + 68 597DF3BA 16 Bytes [ EB, CB, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLogonPutUnicodeString + 79 597DF3CB 202 Bytes [ C6, 25, 00, 00, 7F, 00, 3D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLogonPutUnicodeString + 144 597DF496 4 Bytes [ 00, 7F, 00, 3D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLogonPutUnicodeString + 149 597DF49B 23 Bytes [ 00, 66, 00, 75, 0E, 6A, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitOemString + 20 597DFADB 32 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitOemString + 41 597DFAFC 11 Bytes [ 00, 50, FF, 75, 0C, 89, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitOemString + 4D 597DFB08 21 Bytes [ FF, C9, C2, 08, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitOemString + 64 597DFB1F 93 Bytes [ 7F, 00, B9, 00, 00, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitOemString + C2 597DFB7D 19 Bytes [ 90, 90, 90, 90, 90, 33, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareAdd + B 597DFDF3 47 Bytes [ 66, 89, 03, 43, 43, 47, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareAdd + 3B 597DFE23 16 Bytes [ 00, 00, 40, 0F, 85, 8D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareAdd + 4D 597DFE35 23 Bytes [ 00, 83, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareAdd + 65 597DFE4D 52 Bytes [ D6, 2B, D7, 74, 47, 4A, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareAdd + 9B 597DFE83 15 Bytes [ C1, FA, 04, 89, 50, FC, 0F, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDel + 3F 597DFEF7 12 Bytes CALL 597CAF3D .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDel + 4C 597DFF04 57 Bytes [ 50, 8D, 85, F0, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDel + 88 597DFF40 3 Bytes [ 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDel + 8C 597DFF44 13 Bytes [ 55, 8B, EC, FF, 4D, 0C, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDel + 9A 597DFF52 8 Bytes [ 4D, 08, 0F, B6, 0C, 08, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBits + 19 597E0071 19 Bytes JMP 59764378 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBits + 2D 597E0085 23 Bytes [ 90, 90, 90, 90, 90, B8, CD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBits + 45 597E009D 6 Bytes JMP 59764377 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerSetServiceBits + 50 597E00A8 78 Bytes [ B8, CF, 01, 00, 00, E9, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetPrivilege + 2C 597E00F8 43 Bytes JMP 59764378 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetPrivilege + 58 597E0124 29 Bytes JMP 59764377 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetPrivilege + 77 597E0143 28 Bytes JMP 59764378 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetPrivilege + 94 597E0160 65 Bytes JMP 59764377 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetPrivilege + D6 597E01A2 39 Bytes [ 90, 90, 90, 90, 90, B8, E0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonGetTimeServiceParentDomain + 10 597E0251 35 Bytes JMP 59764378 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonGetTimeServiceParentDomain + 37 597E0278 12 Bytes [ 90, B8, EE, 01, 00, 00, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonGetTimeServiceParentDomain + 47 597E0288 24 Bytes [ B8, EF, 01, 00, 00, E9, E6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonGetTimeServiceParentDomain + 60 597E02A1 9 Bytes [ 90, 90, 90, 90, 90, B8, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonGetTimeServiceParentDomain + 6B 597E02AC 3 Bytes [ C8, 40, F8 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromWStr + 1F 597E0F76 39 Bytes [ 90, 90, 90, 90, 90, B8, CC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromWStr + 47 597E0F9E 4 Bytes JMP 59764378 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromWStr + 4C 597E0FA3 85 Bytes [ 90, 90, 90, 90, 90, B8, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromWStr + A2 597E0FF9 3 Bytes [ 7B, 33, F8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromWStr + A6 597E0FFD 14 Bytes [ 90, 90, 90, 0C, 8B, 45, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareSetInfo + E 597E1172 20 Bytes [ 55, 8B, EC, 8B, 45, 08, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareSetInfo + 24 597E1188 41 Bytes [ C1, E0, 04, 03, 05, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareSetInfo + 4E 597E11B2 5 Bytes [ 40, 0C, 85, C0, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareSetInfo + 54 597E11B8 54 Bytes [ 8B, 4D, 0C, 8B, 55, 14, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareSetInfo + 8B 597E11EF 18 Bytes [ 00, 00, 83, 08, 20, 33, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpReleasePrivilege + 2A 597E147D 122 Bytes [ B8, 29, 10, 00, 00, BA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRegisterDomainNameChangeNotification + 7A 597E14F8 23 Bytes [ 85, FF, 0F, 8C, 46, D1, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRegisterDomainNameChangeNotification + 92 597E1510 21 Bytes [ 0F, 84, B5, 21, 01, 00, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRegisterDomainNameChangeNotification + A8 597E1526 1 Byte [ 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRegisterDomainNameChangeNotification + AA 597E1528 9 Bytes JMP 597DE646 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRegisterDomainNameChangeNotification + B4 597E1532 7 Bytes [ 00, 8B, 40, 30, 68, A4, 02 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameAdd + 12 597E16BC 78 Bytes [ 73, 4D, C1, E0, 04, 03, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameAdd + 61 597E170B 6 Bytes [ 6A, 57, E8, 6C, 49, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameAdd + 68 597E1712 1 Byte [ EB ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameAdd + 6A 597E1714 92 Bytes [ 90, 90, 90, 90, 90, B8, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameAdd + C7 597E1771 35 Bytes [ F6, C3, 20, 8B, 45, 18, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameDel + 17 597E1795 7 Bytes [ 85, C0, 0F, 84, A9, CE, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameDel + 1F 597E179D 6 Bytes [ FF, 75, 1C, 50, 51, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameDel + 26 597E17A4 14 Bytes CALL 597E1A0D C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameDel + 36 597E17B4 152 Bytes [ F6, 46, 0C, 40, 75, 03, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameDel + CF 597E184D 6 Bytes [ 83, 3D, 38, 30, F3, 77 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameW + C 597E26EB 9 Bytes [ AF, 00, 1E, FF, BF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameW + 16 597E26F5 46 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameW + 45 597E2724 27 Bytes [ D5, 5F, 00, FF, D5, 5F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameW + 61 597E2740 34 Bytes [ D5, 5F, 00, FF, D5, 5F, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameW + 85 597E2764 63 Bytes [ C4, 8B, 6C, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsW + 9 597E282D 2 Bytes [ 59, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsW + C 597E2830 10 Bytes [ 00, 73, AD, FF, 28, 73, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsW + 19 597E283D 27 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsW + 35 597E2859 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsW + 38 597E285C 4 Bytes [ FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerGetInfo + 19 597E29D7 3 Bytes [ FF, DD, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerGetInfo + 1D 597E29DB 3 Bytes [ FF, DD, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerGetInfo + 22 597E29E0 11 Bytes [ DD, 66, 00, FF, DD, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerGetInfo + 2E 597E29EC 15 Bytes [ DD, 66, 00, FF, DD, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerGetInfo + 3E 597E29FC 29 Bytes [ BD, 4B, 00, FF, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceGetInfo + 20 597E2E21 9 Bytes [ 00, 00, 00, BD, 4B, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceGetInfo + 2A 597E2E2B 4 Bytes [ FF, BD, 4B, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceGetInfo + 2F 597E2E30 19 Bytes [ BD, 4B, 00, FF, BD, 4B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceGetInfo + 43 597E2E44 14 Bytes [ BD, 4B, 00, FF, BD, 4B, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceGetInfo + 52 597E2E53 7 Bytes [ FF, BD, 4B, 00, FF, BD, 4B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnum + 7 597E5042 27 Bytes [ 53, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnum + 23 597E505E 11 Bytes [ 6E, 00, 20, 00, 48, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnum + 2F 597E506A 3 Bytes [ 74, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnum + 33 597E506E 7 Bytes [ 6C, 00, 6C, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnumEx + 3 597E5076 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnumEx + 5 597E5078 51 Bytes [ 2E, 00, 0D, 00, 0A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnumEx + 39 597E50AC 3 Bytes [ 6D, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnumEx + 3D 597E50B0 1 Byte [ 43 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerEnumEx + 3F 597E50B2 9 Bytes [ 6F, 00, 6D, 00, 70, 00, 75, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpPackString + 15 597E59DC 29 Bytes [ 65, 00, 72, 00, 65, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpPackString + 33 597E59FA 31 Bytes [ 72, 00, 73, 00, 6F, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpPackString + 53 597E5A1A 15 Bytes [ 75, 00, 66, 00, FC, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpPackString + 63 597E5A2A 17 Bytes [ 7A, 00, 75, 00, 20, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpPackString + 75 597E5A3C 37 Bytes [ 6E, 00, 65, 00, 6E, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetQueryDisplayInformation + 2E 597E5C4E 9 Bytes [ 62, 00, 65, 00, 72, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetQueryDisplayInformation + 38 597E5C58 23 Bytes [ 68, 00, 6D, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetQueryDisplayInformation + 50 597E5C70 9 Bytes [ 73, 00, 20, 00, 55, 00, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetQueryDisplayInformation + 5A 597E5C7A 1 Byte [ 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetQueryDisplayInformation + 5C 597E5C7C 17 Bytes [ 74, 00, 65, 00, 70, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetLocalGroups + 5C 597E5ED0 9 Bytes [ 64, 00, 65, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetLocalGroups + 66 597E5EDA 21 Bytes [ 69, 00, 72, 00, 64, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetLocalGroups + 7C 597E5EF0 4 Bytes [ 73, 00, 20, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetLocalGroups + 81 597E5EF5 10 Bytes [ 00, 61, 00, 74, 00, 63, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetLocalGroups + 8C 597E5F00 17 Bytes [ 61, 00, 6B, 00, 65, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsGet + 25B 597E6469 344 Bytes [ B6, 56, 77, 86, B6, 56, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsGet + 3B4 597E65C2 848 Bytes [ 56, 77, 90, BB, 56, 77, 9F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsGet + 705 597E6913 290 Bytes [ 77, FC, C7, 56, 77, 0B, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsGet + 828 597E6A36 56 Bytes [ 56, 77, 43, CC, 56, 77, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsGet + 861 597E6A6F 103 Bytes [ 77, 15, CD, 56, 77, 24, CD, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaise + 2E 597ED898 13 Bytes [ 76, 00, 65, 00, 72, 00, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaise + 3C 597ED8A6 1 Byte [ 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaise + 3E 597ED8A8 19 Bytes [ 20, 00, 6E, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaise + 52 597ED8BC 7 Bytes [ 20, 00, 65, 00, 69, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaise + 5A 597ED8C4 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaiseEx + B 597ED946 47 Bytes [ 64, 00, 65, 00, 6E, 00, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaiseEx + 3B 597ED976 5 Bytes [ 20, 00, 6B, 00, 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaiseEx + 41 597ED97C 42 Bytes [ 69, 00, 6E, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaiseEx + 6D 597ED9A8 45 Bytes [ 44, 00, 69, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAlertRaiseEx + 9B 597ED9D6 1 Byte [ 6B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferSize + 26 597EDA68 13 Bytes [ 20, 00, 6E, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetApiBufferSize + 34 597EDA76 31 Bytes [ 75, 00, 73, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAuditClear + 1B 597EDA96 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAuditClear + 1D 597EDA98 9 Bytes [ 72, 00, 64, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAuditClear + 27 597EDAA2 57 Bytes [ 0D, 00, 0A, 00, 00, 00, 38, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAuditRead + 35 597EDADC 9 Bytes [ 0A, 00, 00, 00, 90, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAuditRead + 3F 597EDAE6 9 Bytes [ 61, 00, 73, 00, 20, 00, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListCanonicalize + 5 597EDAF0 109 Bytes [ 64, 00, 69, 00, 75, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListCanonicalize + 73 597EDB5E 39 Bytes [ 70, 00, 6F, 00, 6F, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListCanonicalize + 9B 597EDB86 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListCanonicalize + 9D 597EDB88 21 Bytes [ 72, 00, 63, 00, 65, 00, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListCanonicalize + B3 597EDB9E 123 Bytes [ 72, 00, 20, 00, 64, 00, 69, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetListTraverse + B 597EDCE4 9 Bytes [ 73, 00, 20, 00, 47, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCompare + 5 597EDCEE 169 Bytes [ E4, 00, 74, 00, 20, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCompare + AF 597EDD98 3 Bytes [ 72, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCompare + B3 597EDD9C 65 Bytes [ 74, 00, 6F, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCompare + F5 597EDDDE 15 Bytes [ 65, 00, 72, 00, 6B, 00, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetPathCompare + 105 597EDDEE 31 Bytes [ 74, 00, 69, 00, 66, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGet + D 597EDE0E 15 Bytes [ 65, 00, 69, 00, 73, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGet + 1D 597EDE1E 43 Bytes [ 68, 00, 74, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGet + 49 597EDE4A 13 Bytes [ 75, 00, 66, 00, 77, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGet + 57 597EDE58 13 Bytes [ 0D, 00, 0A, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGet + 65 597EDE66 7 Bytes [ 69, 00, 65, 00, 20, 00, 42 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGetAll + 24 597EDEAE 31 Bytes [ 53, 00, 74, 00, 65, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGetAll + 44 597EDECE 11 Bytes [ 67, 00, 62, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGetAll + 50 597EDEDA 3 Bytes [ 0A, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGetAll + 55 597EDEDF 4 Bytes [ 00, 7C, 00, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigGetAll + 5A 597EDEE4 17 Bytes [ 44, 00, 65, 00, 72, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigSet + 97 597EE0FC 7 Bytes [ FC, CB, 01, 00, 10, CC, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConfigSet + 9F 597EE104 47 Bytes [ 21, CC, 01, 00, 34, CC, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetErrorLogClear + 1E 597EE134 67 Bytes [ 38, CD, 01, 00, 44, CD, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetErrorLogRead + 36 597EE178 19 Bytes [ 91, CE, 01, 00, 01, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetErrorLogWrite + 6 597EE18C 13 Bytes [ 09, 00, 0A, 00, 0B, 00, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnregisterDomainNameChangeNotification + 9 597EE19A 17 Bytes [ 10, 00, 11, 00, 12, 00, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnregisterDomainNameChangeNotification + 1B 597EE1AC 27 Bytes [ 19, 00, 1A, 00, 1B, 00, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnregisterDomainNameChangeNotification + 37 597EE1C8 23 Bytes [ 27, 00, 28, 00, 29, 00, 2A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetStatisticsGet + 13 597EE1E0 63 Bytes [ 33, 00, 34, 00, 35, 00, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetStatisticsGet + 53 597EE220 21 Bytes [ 53, 00, 54, 00, 55, 00, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetStatisticsGet + 69 597EE236 93 Bytes [ 5E, 00, 5F, 00, 60, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetStatisticsGet + C7 597EE294 1 Byte [ 8D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetStatisticsGet + C9 597EE296 51 Bytes [ 8E, 00, 8F, 00, 90, 00, 91, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessAdd + 4D 597EE490 28 Bytes [ 43, 4C, 53, 49, 44, 46, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessAdd + 6A 597EE4AD 471 Bytes [ 72, 6F, 67, 49, 44, 00, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessEnum + 5F 597EE685 274 Bytes [ 6D, 65, 6E, 74, 49, 44, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessEnum + 172 597EE798 106 Bytes [ 46, 72, 6F, 6D, 54, 79, 70, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessGetInfo + 62 597EE803 395 Bytes [ 43, 6F, 47, 65, 74, 50, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessGetUserPerms + 80 597EE98F 30 Bytes [ 61, 6C, 49, 6E, 74, 65, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessGetUserPerms + 9F 597EE9AE 242 Bytes [ 43, 6F, 50, 75, 73, 68, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetAccessSetInfo + D8 597EEAA1 406 Bytes [ 43, 6F, 52, 65, 67, 69, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetUserPasswordSet + 5D 597EEC38 153 Bytes [ 00, 43, 6F, 55, 6E, 6D, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetUserPasswordSet + F7 597EECD2 3 Bytes [ 43, 6F, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetUserPasswordSet + FB 597EECD6 122 Bytes [ 73, 5F, 43, 53, 74, 64, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetUserPasswordSet + 176 597EED51 4 Bytes [ 74, 64, 53, 74 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!RxNetUserPasswordSet + 17B 597EED56 14 Bytes [ 62, 42, 75, 66, 66, 65, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheck + B 597F1514 28 Bytes [ 8B, 4D, 08, 89, 44, 8D, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheck + 28 597F1531 57 Bytes [ 89, 46, 18, 89, 46, 1C, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheck + 62 597F156B 41 Bytes [ 15, C4, 11, EF, 77, 5F, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheck + 8C 597F1595 30 Bytes [ 39, 77, 74, 0F, 85, CE, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAccessCheck + AB 597F15B4 67 Bytes [ 00, 68, 80, 30, F3, 77, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitFtinfoContext + 21 597F15F8 5 Bytes [ 45, 08, 89, 46, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitFtinfoContext + 28 597F15FF 27 Bytes [ 0C, 89, 46, 0C, 8D, 46, 34, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitFtinfoContext + 44 597F161B 23 Bytes [ 5B, 34, 83, 65, 08, 00, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitFtinfoContext + 5C 597F1633 237 Bytes [ B7, 43, 44, 50, 53, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpInitFtinfoContext + 14A 597F1721 21 Bytes [ 00, 00, 8B, 4E, 0C, 8B, C1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyFtinfoContext + 42 597F19E0 96 Bytes [ 00, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyFtinfoContext + A3 597F1A41 23 Bytes [ FF, 50, FF, D7, 8B, 1D, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCopyFtinfoContext + BB 597F1A59 79 Bytes [ 68, 68, 15, EF, 77, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCleanFtinfoContext + 37 597F1AA9 92 Bytes CALL 597DF353 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCleanFtinfoContext + 94 597F1B06 35 Bytes [ 0F, 84, 33, 12, 00, 00, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCleanFtinfoContext + B8 597F1B2A 51 Bytes CALL 597E560B C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCleanFtinfoContext + EC 597F1B5E 13 Bytes [ FF, 90, 90, 90, 90, 90, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCleanFtinfoContext + FA 597F1B6C 208 Bytes [ 5D, 0C, 56, 8B, 73, 74, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocFtinfoEntry + AB 597F1C3D 78 Bytes [ 89, 9D, F4, FD, FF, FF, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocFtinfoEntry + FA 597F1C8C 59 Bytes [ 83, F8, FF, 0F, 84, 18, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAddTlnFtinfoEntry + 38 597F1CC9 15 Bytes [ 00, 0F, 84, 0F, 56, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAddTlnFtinfoEntry + 48 597F1CD9 46 Bytes [ FF, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAddTlnFtinfoEntry + 77 597F1D08 46 Bytes CALL 427F1D0A .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAddTlnFtinfoEntry + A6 597F1D37 4 Bytes [ 8B, 85, E4, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAddTlnFtinfoEntry + AB 597F1D3C 56 Bytes [ FF, 85, C0, 0F, 84, 92, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpMergeFtinfo + 1C 597F1E2F 4 Bytes [ 8D, BD, B0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpMergeFtinfo + 21 597F1E34 3 Bytes [ FF, F3, AB ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpMergeFtinfo + 25 597F1E38 1 Byte [ 45 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpMergeFtinfo + 27 597F1E3A 69 Bytes [ 89, 85, C0, FD, FF, FF, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpMergeFtinfo + 6D 597F1E80 28 Bytes [ 5D, 10, 33, C0, 3B, D8, 57, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocConfigName + 15 597F22BB 7 Bytes [ FF, CF, 69, 00, FF, CF, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocConfigName + 1D 597F22C3 7 Bytes [ FF, CF, 69, 00, FF, CF, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocConfigName + 25 597F22CB 44 Bytes [ FF, CF, 69, 00, FF, CF, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocConfigName + 52 597F22F8 158 Bytes [ CF, 69, 00, FF, CF, 69, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocStrFromWStr + 26 597F2397 71 Bytes [ FF, CF, 69, 00, FF, CF, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocStrFromWStr + 6E 597F23DF 53 Bytes [ 20, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromStr + 31 597F2415 59 Bytes [ 66, 00, 40, 00, 66, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromStr + 6D 597F2451 53 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromStr + A3 597F2487 59 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromStr + DF 597F24C3 20 Bytes [ 10, 01, 6B, 02, DF, 0E, A0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpAllocWStrFromStr + F4 597F24D8 12 Bytes [ 00, 66, 00, CF, 00, 66, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpHexDump + 2A 597F256D 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpHexDump + 31 597F2574 22 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpHexDump + 48 597F258B 116 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpHexDump + BD 597F2600 11 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpHexDump + C9 597F260C 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCloseConfigData + 27 597F2B1F 148 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDeleteSecurityObject + 90 597F2BB4 31 Bytes [ 99, 33, 00, 30, A2, 40, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDeleteSecurityObject + B0 597F2BD4 127 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDeleteSecurityObject + 130 597F2C54 46 Bytes JMP 0C7EFD33 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDeleteSecurityObject + 160 597F2C84 6 Bytes [ 00, 66, 00, 80, 00, 66 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpDeleteSecurityObject + 167 597F2C8B 4 Bytes [ EF, 00, 66, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCreateSecurityObject + 28 597F2E80 11 Bytes [ D2, 73, 13, FF, D2, 73, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCreateSecurityObject + 34 597F2E8C 7 Bytes [ D2, 73, 13, FF, D2, 73, 13 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCreateSecurityObject + 3C 597F2E94 7 Bytes [ D2, 73, 13, FF, D2, 73, 13 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCreateSecurityObject + 44 597F2E9C 2 Bytes [ D2, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpCreateSecurityObject + 47 597F2E9F 75 Bytes [ FF, D2, 73, 13, FF, D2, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigBool + 2B 597F2EEB 1 Byte [ 40 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigBool + 2D 597F2EED 69 Bytes [ 00, 00, 00, CC, 66, 00, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigBool + 73 597F2F33 181 Bytes [ 30, D2, 73, 13, FF, D2, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigBool + 129 597F2FE9 4 Bytes [ 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigBool + 12E 597F2FEE 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigDword + 13 597F302A 12 Bytes [ FF, 35, 24, 02, 3C, 7E, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigDword + 20 597F3037 1 Byte [ C0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigDword + 22 597F3039 34 Bytes [ 46, 20, 0F, 84, D9, 1B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigDword + 45 597F305C 28 Bytes [ E0, 04, 89, 45, FC, E9, E7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigDword + 62 597F3079 12 Bytes JMP 597DF96D C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigTStrArray + 2A 597F3199 32 Bytes [ 74, 20, 39, 50, 18, 0F, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigTStrArray + 4B 597F31BA 12 Bytes [ EC, 83, 78, 18, 00, 0F, 8E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigTStrArray + 58 597F31C7 41 Bytes [ 10, 89, 31, 83, C1, 04, 42, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigTStrArray + 82 597F31F1 68 Bytes CALL 5DF63146 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigValue + 27 597F3236 26 Bytes [ 00, 24, 03, 3C, 02, 75, 16, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetConfigValue + 42 597F3251 197 Bytes [ EB, 22, 8B, 45, 0C, 2B, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetDomainName + 2A 597F3318 60 Bytes JMP 597E4D58 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetDomainName + 67 597F3355 10 Bytes [ FF, 8B, 40, 40, A8, 02, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetDomainName + 72 597F3360 14 Bytes [ FF, F6, C4, 04, 89, 5D, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetDomainName + 81 597F336F 22 Bytes [ 1A, FF, FF, 6A, 10, E8, 8C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetDomainName + 98 597F3386 9 Bytes [ FD, FF, 66, 85, C0, 0F, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLocalTimeZoneOffset + 17 597F33C6 1 Byte [ 83 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLocalTimeZoneOffset + 19 597F33C8 149 Bytes [ FF, 0F, 85, C5, 1A, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLocalTimeZoneOffset + AF 597F345E 7 Bytes [ 48, 0F, 85, 9A, 1A, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLocalTimeZoneOffset + B7 597F3466 93 Bytes [ 46, 4C, A9, 00, 00, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpLocalTimeZoneOffset + 115 597F34C4 26 Bytes [ 00, 0F, 85, 34, 1A, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStringToNetBiosName + 17 597F37E4 26 Bytes [ 8A, 46, 4E, 24, 01, F6, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStringToNetBiosName + 32 597F37FF 29 Bytes [ FF, 57, FF, 75, F8, 56, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStringToNetBiosName + 50 597F381D 41 Bytes [ 0D, 00, 02, 00, 00, 89, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStringToNetBiosName + 7A 597F3847 9 Bytes [ 46, 04, 68, FF, FF, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStringToNetBiosName + 84 597F3851 3 Bytes [ ED, C3, FC ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosStatusToApiStatus + 2 597F3865 32 Bytes JMP 597E0D51 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosStatusToApiStatus + 23 597F3886 49 Bytes [ 0B, 03, 7E, 3C, EB, 7B, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosStatusToApiStatus + 55 597F38B8 78 Bytes [ 4E, F6, 46, 4F, 80, 74, 17, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosStatusToApiStatus + A4 597F3907 82 Bytes CALL 597DCBB9 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosStatusToApiStatus + F7 597F395A 84 Bytes JMP 597DD367 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSmbCheck + 25 597F39AF 71 Bytes [ 04, 00, 00, 56, 6A, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSmbCheck + 6E 597F39F8 13 Bytes [ 33, C0, 40, 5F, 5E, E9, F7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSmbCheck + 7C 597F3A06 23 Bytes JMP 597D458C C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSmbCheck + 94 597F3A1E 319 Bytes [ C6, 0B, FE, FF, 68, EC, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosAddName + 3D 597F3B5E 49 Bytes CALL 597C6A53 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosDelName + 2 597F3B90 136 Bytes JMP 597E19E4 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosGetAdapterNumbers + 2C 597F3C19 39 Bytes [ F4, 68, 70, 31, 36, 7E, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosCall + 6 597F3C41 11 Bytes [ F8, 05, 76, 07, 6A, 05, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosCall + 12 597F3C4D 33 Bytes [ 4D, 08, 89, 01, 68, 88, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosCall + 34 597F3C6F 16 Bytes [ D7, 85, C0, 7C, 08, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosCall + 45 597F3C80 149 Bytes [ 15, D0, 14, 36, 7E, 83, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosHangup + 50 597F3D16 34 Bytes [ 50, 56, FF, 15, 70, 13, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosSend + 1A 597F3D39 58 Bytes [ 48, FE, 66, 89, 85, EE, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosSend + 55 597F3D74 19 Bytes [ 85, C0, 0F, 85, 58, 32, FD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosReceive + 2 597F3D88 82 Bytes [ 50, 8D, 45, F0, 50, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosReceive + 56 597F3DDC 79 Bytes [ F0, 25, FF, FF, FF, 7F, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosReceive + A7 597F3E2D 5 Bytes CALL 597C5BE3 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosReceive + AD 597F3E33 100 Bytes JMP 597D3CB0 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpNetBiosReceive + 112 597F3E98 122 Bytes JMP 597D3F63 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpOpenConfigData + E 597F3FBF 34 Bytes [ 53, 6A, 00, FF, 35, 24, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsUserPropertyFree + E 597F3FE3 33 Bytes CALL C457B5E7 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsUserPropertyFree + 30 597F4005 27 Bytes [ 15, 74, 12, 4B, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsUserPropertyFree + 4C 597F4021 38 Bytes [ 12, 3B, C6, B8, C0, 01, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsUserPropertyFree + 73 597F4048 68 Bytes [ FF, 85, C0, 7C, 4F, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsUserPropertyFree + B8 597F408D 26 Bytes [ 0B, 56, 50, 53, FF, 11, 3B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsSetUserProperty + F 597F41C5 75 Bytes CALL 50F084B2 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsSetUserProperty + 5B 597F4211 66 Bytes [ 00, 6A, 04, 59, BF, A8, E2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsSetUserProperty + 9E 597F4254 120 Bytes [ 89, 7D, E4, FF, 51, 10, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsSetUserProperty + 119 597F42CF 47 Bytes [ 8B, 45, E0, 83, 78, 24, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsSetUserProperty + 14B 597F4301 95 Bytes [ 00, FF, 51, 10, 8B, D8, 85, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserProperty + 1B 597F45FE 101 Bytes [ 45, FC, EB, 04, 83, 65, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserProperty + 81 597F4664 34 Bytes [ 06, 59, 8D, 75, D0, 8B, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserProperty + A4 597F4687 233 Bytes [ C6, 5E, 5B, C9, C2, 04, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserProperty + 18E 597F4771 144 Bytes [ 89, 5D, 8C, 89, 5D, 94, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserPropertyWithLength + 39 597F4802 31 Bytes [ 06, 85, C0, 74, 06, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserPropertyWithLength + 59 597F4822 74 Bytes [ FF, FF, 8D, BD, 54, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserPropertyWithLength + A4 597F486D 1 Byte [ 51 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserPropertyWithLength + A6 597F486F 12 Bytes [ 85, C0, 0F, 84, 91, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpParmsQueryUserPropertyWithLength + B3 597F487C 11 Bytes [ B4, 74, 08, FF, 75, B4, E8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStoreIntialDcRecord + 62 597F6096 101 Bytes [ 4B, 77, 8B, F8, 85, FF, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStoreIntialDcRecord + C8 597F60FC 1 Byte [ FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStoreIntialDcRecord + CC 597F6100 19 Bytes [ 09, 8B, 46, 08, 8B, 08, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStoreIntialDcRecord + E0 597F6114 108 Bytes [ 45, B0, 8B, 45, B0, 83, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpStoreIntialDcRecord + 14D 597F6181 14 Bytes JMP 597FB2C0 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpTStrArrayEntryCount + 2 597FA4A1 14 Bytes [ FF, FF, FF, C5, 5E, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpTStrArrayEntryCount + 11 597FA4B0 42 Bytes [ FF, FF, FF, FF, F7, EE, EA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpTStrArrayEntryCount + 3C 597FA4DB 41 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpTStrArrayEntryCount + 66 597FA505 31 Bytes [ F6, EB, FF, FF, EF, E0, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpTStrArrayEntryCount + 86 597FA525 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpUpgradePreNT5JoinInfo + 51 597FD4FE 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpUpgradePreNT5JoinInfo + 53 597FD500 71 Bytes [ 68, 00, 65, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpUpgradePreNT5JoinInfo + 9B 597FD548 9 Bytes [ 73, 00, 20, 00, 53, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpUpgradePreNT5JoinInfo + A5 597FD552 5 Bytes [ 65, 00, 6D, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpUpgradePreNT5JoinInfo + AB 597FD558 47 Bytes [ 20, 00, 69, 00, 73, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCompare + 2 597FF485 26 Bytes [ 3B, C7, 74, E2, 46, 83, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCompare + 1D 597FF4A0 1 Byte [ 7F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCompare + 1F 597FF4A2 51 Bytes [ 3D, 00, 00, 21, 00, 75, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCompare + 53 597FF4D6 73 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpwPathCompare + 9E 597FF521 92 Bytes [ 83, C0, 0F, 83, E0, FC, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!Netbios + B 598016D0 94 Bytes [ 00, FF, 76, 54, 8B, CE, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!Netbios + 6A 5980172F 7 Bytes [ 85, C0, 89, 45, 0C, 74, 46 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!Netbios + 72 59801737 24 Bytes CALL 597E2D5A C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!Netbios + 8B 59801750 8 Bytes [ 74, 21, FF, 76, 28, FF, 76, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!Netbios + 94 59801759 22 Bytes [ 76, 2C, 57, FF, 76, 24, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleUpgradeDownlevelServer + D 59801B5A 131 Bytes [ 50, 68, 00, 20, 00, 00, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleUpgradeDownlevelServer + 91 59801BDE 93 Bytes [ 0F, 84, 86, EA, FE, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleUpgradeDownlevelServer + EF 59801C3C 18 Bytes [ FF, 15, 44, 10, EF, 77, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleUpgradeDownlevelServer + 102 59801C4F 28 Bytes [ 5E, 75, 05, B8, 40, BB, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsRoleUpgradeDownlevelServer + 11F 59801C6C 1 Byte [ 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!CredpValidateTargetName + 2 598021EF 28 Bytes [ FF, 79, F6, FF, FF, 79, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!CredpValidateTargetName + 1F 5980220C 12 Bytes [ FF, EE, DD, FF, FF, EE, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!CredpValidateTargetName + 2C 59802219 2 Bytes [ 92, 8F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!CredpValidateTargetName + 2F 5980221C 14 Bytes [ 9A, 62, 57, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!CredpValidateTargetName + 3E 5980222B 35 Bytes [ 00, 1B, 41, DA, 50, 1B, 41, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDisplayInformationIndex + 29 598026DE 25 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDisplayInformationIndex + 43 598026F8 14 Bytes [ 06, 55, 06, FF, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDisplayInformationIndex + 52 59802707 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDisplayInformationIndex + 55 5980270A 45 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDisplayInformationIndex + 83 59802738 74 Bytes [ FF, FF, FF, FF, D9, B6, A6, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAdd + 67 598027EF 51 Bytes [ FF, C5, FF, FF, FF, 81, DE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAdd + 9D 59802825 45 Bytes [ 00, 00, 00, 7D, 98, EE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAdd + CB 59802853 10 Bytes [ FF, B0, 41, 00, FF, BD, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAdd + D7 5980285F 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAdd + E8 59802870 24 Bytes [ 09, 66, 11, FF, 0A, 7B, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAddUser + 16 598029C3 7 Bytes [ 40, D8, 60, 00, FF, BF, 4C ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAddUser + 1E 598029CB 15 Bytes [ AF, BD, 4B, 00, 40, BD, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAddUser + 2E 598029DB 3 Bytes [ 80, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAddUser + 32 598029DF 15 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupAddUser + 42 598029EF 18 Bytes [ EF, 3D, A1, 51, FF, 12, 96, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDel + A 59802A02 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDel + C 59802A04 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDel + E 59802A06 9 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDel + 19 59802A11 6 Bytes [ 00, 00, 00, 00, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDel + 22 59802A1A 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDelUser + 2 59802A45 6 Bytes [ FF, FF, FF, FF, FE, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDelUser + 9 59802A4C 19 Bytes [ FF, F7, F2, FF, 9E, 65, 58, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDelUser + 1F 59802A62 13 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDelUser + 2E 59802A71 19 Bytes [ 00, 00, 00, 5C, 41, 32, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupDelUser + 42 59802A85 3 Bytes [ 00, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupEnum + 3D 59802ACB 17 Bytes [ 60, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupEnum + 50 59802ADE 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupEnum + 8E 59802B1C 16 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupEnum + A0 59802B2E 60 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupEnum + DE 59802B6C 26 Bytes [ 00, 00, 00, 00, 03, 5C, 09, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetInfo + 2E 59802F9C 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetInfo + 31 59802F9F 29 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetInfo + 50 59802FBE 21 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetInfo + 67 59802FD5 30 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetInfo + 88 59802FF6 31 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetUsers + A 59803036 6 Bytes [ DC, 89, 4D, D8, 74, 0B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetUsers + 11 5980303D 58 Bytes [ 75, D4, 33, C0, AB, AB, AB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetUsers + 4C 59803078 1 Byte [ 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetUsers + 4E 5980307A 14 Bytes [ 00, 75, 08, 39, 83, 04, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupGetUsers + 5F 5980308B 63 Bytes [ 8D, 45, D4, 50, FF, 75, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetInfo + 21 59803343 31 Bytes [ 6A, 15, 57, FF, 15, 58, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetInfo + 41 59803363 34 Bytes [ 00, 8B, 7D, 10, 8B, D7, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetInfo + 64 59803386 22 Bytes [ FB, 07, FC, FF, EB, 05, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetInfo + 7B 5980339D 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetInfo + 7D 5980339F 6 Bytes [ 00, 0F, 84, 93, 00, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGroupSetUsers + 12 59803512 158 Bytes CALL 597DA77F C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAdd + 5A 598035B1 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAdd + 5C 598035B3 31 Bytes [ 8B, 75, 08, 8B, 46, 64, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAdd + 7D 598035D4 120 Bytes [ 8B, 46, 14, 3B, 46, 18, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAdd + F6 5980364D 1 Byte [ D8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAdd + F8 5980364F 23 Bytes [ 71, 6A, FD, FF, 0F, B7, 4E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupAddMember + 6 59803689 58 Bytes CALL 597BF4A2 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupDel + 23 598036C4 76 Bytes CALL 597DA9BF C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupDel + 70 59803711 20 Bytes [ EB, 02, 8B, C2, 5D, C2, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupDelMember + 1 59803726 18 Bytes [ 45, 0C, 53, 33, C9, 83, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupDelMember + 14 59803739 62 Bytes [ 48, 0F, 85, 0B, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupEnum + 35 59803778 19 Bytes [ 39, 0E, 0F, 84, CB, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupEnum + 49 5980378C 39 Bytes [ FF, 15, 38, 03, 3C, 7E, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupEnum + 71 598037B4 2 Bytes [ 45, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupEnum + 74 598037B7 3 Bytes [ 1D, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupEnum + 79 598037BC 41 Bytes [ F8, 2B, 7D, 10, 56, E8, 58, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetInfo + 2 59803AB8 15 Bytes [ 75, 08, FF, 15, A0, 10, 36, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetInfo + 12 59803AC8 132 Bytes [ FC, 7D, 03, 89, 75, FC, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetMembers + 24 59803B4D 103 Bytes [ 75, D7, 33, C0, 40, 5E, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetMembers + 8C 59803BB5 32 Bytes [ 45, AC, 74, 0F, 6A, 00, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetMembers + AD 59803BD6 44 Bytes [ 66, 81, 7D, B8, 12, 04, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetMembers + DB 59803C04 27 Bytes [ EB, 05, 68, BC, 02, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupGetMembers + F7 59803C20 5 Bytes [ FF, FF, 50, 6A, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetInfo + 2 59803FD8 31 Bytes [ 75, FC, FF, 75, 10, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetInfo + 22 59803FF8 15 Bytes [ 55, 8B, EC, 83, EC, 18, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetInfo + 32 59804008 17 Bytes CALL 59756DA0 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetInfo + 44 5980401A 28 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetInfo + 61 59804037 5 Bytes [ 01, C7, 45, F8, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetMembers + 7 598040FB 6 Bytes [ 90, 90, 90, 90, 90, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLocalGroupSetMembers + E 59804102 138 Bytes [ 55, 8B, EC, 8B, 45, 08, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserAdd + 2D 5980418D 46 Bytes [ 89, 45, CC, 8B, 45, 10, A5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserAdd + 5C 598041BC 84 Bytes CALL 5971936C .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserAdd + B1 59804211 9 Bytes [ 8B, 45, C8, 83, 20, 00, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserAdd + BB 5980421B 118 Bytes [ 74, 0A, BF, 01, 40, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserAdd + 132 59804292 2 Bytes [ 10, 8B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserDel + 2B 5980438F 14 Bytes [ 55, 8B, EC, 56, 57, 8B, F1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserDel + 3A 5980439E 13 Bytes [ FF, 51, 0C, 83, 7D, 0C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserDel + 48 598043AC 31 Bytes [ 06, 83, 66, 0C, 00, EB, 2B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserDel + 68 598043CC 25 Bytes [ 07, BF, 0E, 00, 07, 80, EB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserDel + 82 598043E6 12 Bytes [ 08, 8D, 56, 04, 52, 50, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserEnum + 9 5980454A 109 Bytes [ FF, 55, 8B, EC, 51, 83, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserEnum + 77 598045B8 93 Bytes [ 80, EB, 0B, 8B, 45, 08, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserEnum + D5 59804616 46 Bytes [ 04, 57, FF, 15, 58, 12, 4B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserEnum + 104 59804645 12 Bytes [ 74, 02, 89, 07, 33, DB, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserEnum + 111 59804652 88 Bytes [ 76, 08, 8B, 06, 56, FF, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetInfo + A0 5980495C 20 Bytes [ 00, 8B, 40, 0C, 8B, 4D, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetInfo + B5 59804971 11 Bytes [ 8B, 40, 0C, 8B, 4D, 10, 8A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetInfo + C1 5980497D 7 Bytes [ 88, 41, 08, E9, 62, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetInfo + C9 59804985 3 Bytes JMP DCC3BD9F .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetInfo + CD 59804989 26 Bytes JMP A29BBD97 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetGroups + 9 598049DD 111 Bytes [ 44, C2, 04, 89, 41, 0C, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetGroups + 79 59804A4D 159 Bytes CALL 59800317 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetGroups + 119 59804AED 32 Bytes [ 08, 50, FF, 51, 04, 8B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetGroups + 13A 59804B0E 41 Bytes [ 51, 08, FF, 76, 0C, 83, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserGetGroups + 164 59804B38 40 Bytes [ EC, 83, EC, 60, A1, 04, 60, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetGroups + 13 59804C98 173 Bytes [ F3, FF, 85, F6, 8B, C6, 7C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetGroups + C1 59804D46 37 Bytes [ 08, 8D, 55, 94, 52, 6A, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetGroups + E7 59804D6C 105 Bytes [ 1B, 8D, 45, A0, 50, 68, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetGroups + 151 59804DD6 3 Bytes [ A2, 1C, F2 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserSetGroups + 155 59804DDA 15 Bytes [ 8B, 4D, FC, 5F, 8B, C6, 5E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsSet + A 598050C8 53 Bytes [ 6E, 00, 20, 00, 41, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsSet + 40 598050FE 37 Bytes [ 01, 00, 44, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsSet + 66 59805124 1 Byte [ 22 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsSet + 68 59805126 13 Bytes [ 75, 00, 6E, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserModalsSet + 76 59805134 1 Byte [ 50 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserChangePassword + 42 598056E8 83 Bytes [ 65, 00, 6D, 00, 20, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserChangePassword + 96 5980573C 15 Bytes [ 61, 00, 67, 00, 6E, 00, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserChangePassword + A6 5980574C 15 Bytes [ F6, 00, 6E, 00, 6E, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserChangePassword + B6 5980575C 25 Bytes [ 65, 00, 20, 00, 64, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUserChangePassword + D0 59805776 64 Bytes [ 65, 00, 72, 00, 73, 00, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceControl + D 5980761C 44 Bytes [ 73, 34, FF, 75, 0C, FF, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceControl + 3B 5980764A 78 Bytes [ A1, 14, 30, F3, 77, 56, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceControl + 8A 59807699 3 Bytes [ 00, EB, EA ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceEnum 5980769E 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceEnum + 4 598076A2 82 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceEnum + 57 598076F5 19 Bytes [ FF, 8D, 85, F4, FD, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceEnum + 6B 59807709 21 Bytes [ 00, 00, 8B, D8, 85, DB, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceEnum + 81 5980771F 46 Bytes [ 8B, FF, 55, 8B, EC, 81, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceInstall + 2B 5980774E 8 Bytes [ FF, 8B, 45, 10, 89, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceInstall + 34 59807757 23 Bytes [ FF, 52, 8D, 85, F4, FD, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceInstall + 4C 5980776F 14 Bytes [ FF, 00, 04, 00, 00, C7, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceInstall + 5B 5980777E 14 Bytes [ FF, 15, 04, 11, EF, 77, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServiceInstall + 6A 5980778D 4 Bytes [ 6A, 00, 50, 56 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobAdd + 5E 59807C47 10 Bytes JMP 59807D1B C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobAdd + 69 59807C52 7 Bytes [ FF, 89, 43, 0C, E9, A8, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobAdd + 71 59807C5A 38 Bytes [ 00, 64, A1, 18, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobAdd + 98 59807C81 20 Bytes [ 15, C8, 11, EF, 77, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobAdd + AD 59807C96 2 Bytes [ 6A, 01 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobDel + 1F 59807CC8 90 Bytes [ 8B, 4E, 18, 33, C0, 89, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobDel + 7A 59807D23 15 Bytes [ B5, A4, FD, FF, FF, E8, CE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobDel + 8A 59807D33 68 Bytes CALL 598078FB C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobEnum + F 59807D78 2 Bytes [ 73, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobEnum + 12 59807D7B 15 Bytes [ 7B, 1C, F6, 40, 5C, 02, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobEnum + 22 59807D8B 62 Bytes [ 0F, 85, F4, B2, 00, 00, 68, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobEnum + 61 59807DCA 169 Bytes [ 21, 85, AC, FD, FF, FF, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobGetInfo + 1B 59807E74 29 Bytes [ BE, 00, 00, 01, 00, 3B, C6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobGetInfo + 39 59807E92 27 Bytes [ 0F, 84, 70, 02, 00, 00, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobGetInfo + 55 59807EAE 35 Bytes CALL 5967FFB3 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobGetInfo + 79 59807ED2 64 Bytes JMP A1B9E4E7 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetScheduleJobGetInfo + BA 59807F13 15 Bytes CALL 59804EE7 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserServerEnum + 3 5980834E 41 Bytes [ 00, 00, 00, 40, 68, E0, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserServerEnum + 2D 59808378 1 Byte [ 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserServerEnum + 2F 5980837A 8 Bytes [ D7, 8B, 43, 10, 3B, C6, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserServerEnum + 38 59808383 10 Bytes CALL 597DAE6B C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserServerEnum + 43 5980838E 71 Bytes [ 3E, 8B, 43, 30, 3B, C6, 74, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryOtherDomains 59808441 57 Bytes [ 8B, FF, 56, 8B, F1, 8B, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryOtherDomains + 3A 5980847B 2 Bytes [ 81, 31 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryOtherDomains + 3E 5980847F 5 Bytes [ 8B, 46, 20, 3B, C7 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryOtherDomains + 44 59808485 51 Bytes [ 09, 8B, 08, 50, FF, 51, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryOtherDomains + 78 598084B9 109 Bytes [ 14, 4B, 77, 6A, 05, FF, 76, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetNetlogonState + 13 5980854C 14 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetNetlogonState + 23 5980855C 67 Bytes [ A1, 04, 60, 5D, 77, 8B, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetNetlogonState + 67 598085A0 17 Bytes [ 88, 8D, 45, B8, 89, 55, B0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetNetlogonState + 79 598085B2 158 Bytes [ C0, 5F, C7, 45, 8C, 08, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugCall + 55 59808656 8 Bytes [ FF, 55, 8B, EC, 81, EC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugCall + 5E 5980865F 13 Bytes [ 00, A1, 04, 60, 5D, 77, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugCall + 6C 5980866D 12 Bytes [ 04, FF, FF, FF, 51, 6A, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugCall + 79 5980867A 16 Bytes [ 50, 33, F6, 56, 56, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugCall + 8A 5980868B 80 Bytes [ FF, 00, 80, EB, 2F, 8D, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugTrace + 1B 598086DC 22 Bytes [ 00, A1, 04, 60, 5D, 77, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugTrace + 32 598086F3 80 Bytes [ FC, 8B, 45, 08, 50, 33, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserDebugTrace + 83 59808744 115 Bytes [ 51, 2C, 39, 75, 10, 8B, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryStatistics + 37 598087B8 28 Bytes CALL 59389232 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryStatistics + 54 598087D5 142 Bytes [ 2A, C6, F8, FF, 8B, F8, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetStatistics + 1B 59808864 22 Bytes CALL 598076CE C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserResetStatistics + 32 5980887B 146 Bytes [ C7, 86, A8, 00, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetBrowserStatisticsGet 59808911 14 Bytes [ 90, 8B, FF, 56, 8B, F1, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetBrowserStatisticsGet + F 59808920 44 Bytes [ 08, 50, FF, 51, 08, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetBrowserStatisticsGet + 3C 5980894D 4 Bytes [ 33, DB, 3B, C3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetBrowserStatisticsGet + 41 59808952 9 Bytes [ 45, EC, 0F, 84, BB, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetBrowserStatisticsGet + 4B 5980895C 33 Bytes [ 15, 74, 12, 4B, 77, 3B, C3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserSetNetlogonState + 3D 59808A56 11 Bytes [ 38, 18, 0F, 85, 9F, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserSetNetlogonState + 49 59808A62 1 Byte [ 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserSetNetlogonState + 4B 59808A64 95 Bytes [ 74, 18, 39, 5E, 54, 75, 13, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserSetNetlogonState + AB 59808AC4 11 Bytes [ 38, 38, 18, 75, 34, 39, 9E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserSetNetlogonState + B7 59808AD0 42 Bytes [ 18, 39, 5E, 54, 75, 13, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryEmulatedDomains + 12 59808AFB 172 Bytes [ 45, F8, 5F, 39, 5D, E0, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryEmulatedDomains + BF 59808BA8 50 Bytes [ 83, EA, 03, 0F, 84, 9A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryEmulatedDomains + F2 59808BDB 70 Bytes CALL 5980892C C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryEmulatedDomains + 139 59808C22 38 Bytes [ 00, 50, 53, FF, 75, FC, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_BrowserQueryEmulatedDomains + 160 59808C49 233 Bytes [ 00, 00, 0F, B7, 40, 10, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetClientInfo + 2F 598091F8 17 Bytes [ 00, 8B, 85, B0, FB, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetClientInfo + 41 5980920A 31 Bytes [ 8B, 85, AC, FB, FF, FF, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetClientInfo + 61 5980922A 90 Bytes [ C7, 85, CE, FB, FF, FF, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetClientInfo + BC 59809285 2 Bytes [ 75, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetClientInfo + BF 59809288 61 Bytes [ 85, C0, FB, FF, FF, 56, 50, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetClientInfo + C0 598095D9 45 Bytes [ 24, 8B, 4D, 08, C1, E9, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetClientInfo + EE 59809607 39 Bytes [ 71, 74, 3B, F3, 75, 07, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetClientInfo + 116 5980962F 38 Bytes [ 00, 80, 61, 5D, 7F, F6, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetClientInfo + 13D 59809656 48 Bytes CALL 597F1B62 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetClientInfo + 16E 59809687 51 Bytes CALL 597E5562 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRoot + 48 5980A256 21 Bytes [ FF, FF, 25, E6, 25, FF, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRoot + 5E 5980A26C 3 Bytes [ 07, 9D, 07 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRoot + 62 5980A270 33 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRoot + 84 5980A292 14 Bytes [ 4C, FF, 4C, C6, 4C, FF, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRoot + 94 5980A2A2 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRootForced + 4C 5980A325 14 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRootForced + 5C 5980A335 23 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRootForced + 74 5980A34D 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRootForced + 77 5980A350 47 Bytes [ FF, FF, FF, FF, 26, C5, 26, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddStdRootForced + A8 5980A381 8 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetDcAddress + 37 5980A3F0 15 Bytes [ 28, BC, 28, FF, 2C, BA, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetDcAddress + 47 5980A400 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetDcAddress + 57 5980A410 59 Bytes [ 72, CE, 72, FF, 6E, CD, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetDcAddress + 93 5980A44C 5 Bytes [ 1D, 8B, 1D, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetDcAddress + 99 5980A452 25 Bytes [ FF, FF, FF, FF, FF, FF, 4D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveStdRoot + C 5980A485 31 Bytes [ FF, FF, FF, 2D, B7, 2D, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveStdRoot + 2C 5980A4A5 14 Bytes [ FF, FF, FF, 53, C3, 53, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveStdRoot + 3B 5980A4B4 42 Bytes [ 7E, D2, 7E, FF, 73, CE, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveStdRoot + 66 5980A4DF 17 Bytes [ FF, 32, B7, 32, FF, 31, B5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveStdRoot + 79 5980A4F2 9 Bytes [ FF, FF, FF, FF, FF, FF, 5B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerInitialize + 1F 5980A548 15 Bytes [ 66, CA, 66, FF, 9A, DB, 9A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerInitialize + 2F 5980A558 2 Bytes [ 85, D4 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerInitialize + 32 5980A55B 55 Bytes [ FF, 7C, D1, 7C, FF, 74, CF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerInitialize + 6B 5980A594 15 Bytes [ FF, FF, FF, EF, 6D, CC, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerInitialize + 7B 5980A5A4 23 Bytes [ 8B, D7, 8B, FF, 7D, D2, 7D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsIsThisADomainName + 30 5980B0D1 26 Bytes CALL 597CC290 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsIsThisADomainName + 4B 5980B0EC 6 Bytes [ 6A, 39, FF, B5, F0, FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsIsThisADomainName + 52 5980B0F3 83 Bytes CALL 597BF4A5 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsIsThisADomainName + A6 5980B147 3 Bytes [ 85, 43, FB ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsIsThisADomainName + AA 5980B14B 30 Bytes [ 8B, F8, 85, FF, 0F, 84, E2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddFtRoot + 13 5980B1A4 158 Bytes CALL 597BF4A4 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddFtRoot + B2 5980B243 6 Bytes [ 55, 8B, EC, 83, EC, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddFtRoot + B9 5980B24A 5 Bytes [ 56, 57, FF, 75, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddFtRoot + BF 5980B250 7 Bytes [ 7D, 08, 57, E8, 7E, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAddFtRoot + C7 5980B258 13 Bytes CALL 597C272E .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRoot + 24 5980B4CD 4 Bytes [ 8A, 40, 23, A8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRoot + 29 5980B4D2 64 Bytes [ 74, 32, A8, 10, 74, 2E, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRoot + 6A 5980B513 68 Bytes [ 35, 24, 02, 3C, 7E, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRoot + AF 5980B558 28 Bytes [ 45, FC, EB, 02, 33, C0, 5F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRoot + CC 5980B575 7 Bytes [ 89, 5D, FC, E8, 0C, 8C, FB ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRootForced + 32 5980B6BB 255 Bytes [ 5D, F0, 74, 0A, 6A, 01, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRootForced + 132 5980B7BB 57 Bytes [ FF, 55, 8B, EC, 83, EC, 78, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRootForced + 16C 5980B7F5 82 Bytes [ 00, 89, 45, F0, A5, 8A, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRootForced + 1BF 5980B848 3 Bytes [ 82, CC, 05 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemoveFtRootForced + 1C3 5980B84C 269 Bytes [ 00, 01, 45, E0, 33, C0, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetInfo + A1 5980B95A 22 Bytes [ 55, E0, 33, C9, 39, 4D, F0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetInfo + B8 5980B971 23 Bytes [ 10, 8B, B0, C8, 05, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetInfo + D0 5980B989 2 Bytes [ CC, 2B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetInfo + D3 5980B98C 18 Bytes [ C4, 3B, 75, DC, 7E, 15, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsGetInfo + E6 5980B99F 174 Bytes CALL 5980B9A5 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsEnum + 46 5980BA4F 112 Bytes CALL 597C0052 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsEnum + B7 5980BAC0 28 Bytes [ EB, 06, 8B, 80, 38, 06, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsEnum + D5 5980BADE 118 Bytes [ 00, 8B, D8, 8D, 45, E4, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsEnum + 14C 5980BB55 53 Bytes [ 75, F8, 2B, 75, F4, EB, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsEnum + 182 5980BB8B 93 Bytes [ 01, 00, 00, 23, F8, 6A, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerGetConfigInfo + 7C 5980BCFD 6 Bytes [ 08, 89, 75, EC, E9, D3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerGetConfigInfo + 85 5980BD06 44 Bytes CALL E2951296 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerGetConfigInfo + B2 5980BD33 31 Bytes [ FC, 7E, 10, EB, EA, 8B, 32, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerGetConfigInfo + D3 5980BD54 57 Bytes CALL 7DB6BCAF .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerGetConfigInfo + 10D 5980BD8E 35 Bytes [ 73, 04, FF, 73, 18, 50, 56, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerSendSiteInfo + 83 5980BE54 6 Bytes [ 75, 14, 8D, 45, C4, 50 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerSendSiteInfo + 8A 5980BE5B 133 Bytes CALL 5980BBFB C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerSendSiteInfo + 110 5980BEE1 128 Bytes [ 74, 0C, 8B, C1, 99, F7, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerSendSiteInfo + 191 5980BF62 2 Bytes [ 76, 04 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsManagerSendSiteInfo + 194 5980BF65 29 Bytes CALL 5980B6F0 C:\WINDOWS\system32\netapi32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAdd + 38 5980C127 263 Bytes CALL 5980A8D7 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsAdd + 140 5980C22F 72 Bytes [ E0, 89, 4D, E4, 0F, 85, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemove + 27 5980C278 105 Bytes CALL 5980A88C C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemove + 91 5980C2E2 35 Bytes [ 08, 8B, 45, DC, 01, 45, E4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemove + B5 5980C306 15 Bytes [ 45, E4, 01, 45, E0, 83, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemove + C5 5980C316 2 Bytes [ 45, EC ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsRemove + C8 5980C319 9 Bytes [ 4D, F8, 3B, 08, 0F, 82, 21, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetInfo + 12 5980C39B 27 Bytes [ 04, 07, 8B, 55, 0C, 39, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetInfo + 2E 5980C3B7 20 Bytes [ 74, 65, 8D, 45, C8, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetInfo + 43 5980C3CC 67 Bytes [ EB, 4B, 8B, 4D, F8, 8B, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetInfo + 87 5980C410 53 Bytes [ 01, 00, 00, FF, 45, F8, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetDfsSetInfo + BD 5980C446 3 Bytes [ 7D, DC, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcOpenW + 17 5980D02B 26 Bytes [ 00, 69, 00, 67, 00, 20, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcOpenW + 32 5980D046 77 Bytes [ 69, 00, 6E, 00, 20, 00, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcOpenW + 80 5980D094 171 Bytes [ 65, 00, 64, 00, 6F, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcOpenA + A7 5980D140 90 Bytes [ 70, 00, 01, 00, 4D, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNextW + 56 5980D19B 18 Bytes [ 00, 72, 00, 6F, 00, 66, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNextW + 6A 5980D1AF 164 Bytes [ 00, 54, 00, 01, 00, 4D, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNextA + 68 5980D254 145 Bytes [ 65, 00, 20, 00, 45, 00, 6D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcCloseW + 38 5980D2E6 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcCloseW + 3A 5980D2E8 9 Bytes [ 6E, 00, 20, 00, 7A, 00, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcCloseW + 44 5980D2F2 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcCloseW + 46 5980D2F4 23 Bytes [ 65, 00, 6E, 00, 69, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcCloseW + 5E 5980D30C 1 Byte [ 75 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetAnyDCName + 21 5980D53A 15 Bytes [ 0D, 00, 0A, 00, 00, 00, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetAnyDCName + 31 5980D54A 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetAnyDCName + 33 5980D54C 79 Bytes [ 65, 00, 72, 00, 20, 00, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameW + 1B 5980D59C 5 Bytes [ 62, 00, 65, 00, 6B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameW + 21 5980D5A2 29 Bytes [ 61, 00, 6E, 00, 6E, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameW + 3F 5980D5C0 69 Bytes [ 70, 00, 20, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesA + 3C 5980D606 21 Bytes [ 20, 00, 77, 00, 75, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesA + 52 5980D61C 19 Bytes [ 20, 00, 75, 00, 6E, 00, 67, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesA + 66 5980D630 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesA + 68 5980D632 41 Bytes [ 6F, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesA + 92 5980D65C 9 Bytes [ 6F, 00, 77, 00, 73, 00, 70, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesW + 22 5980D7BB 20 Bytes [ 00, 9C, 00, 01, 00, 49, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesW + 37 5980D7D0 19 Bytes [ 45, 00, 53, 00, 43, 00, 52, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesW + 4B 5980D7E4 1 Byte [ 77 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesW + 4D 5980D7E6 16 Bytes [ 75, 00, 72, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesW + 5E 5980D7F7 22 Bytes [ 00, 20, 00, 66, 00, 61, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExA + 3D 5980D91E 19 Bytes [ 65, 00, 6E, 00, 2E, 00, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExA + 51 5980D932 19 Bytes [ 6E, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExA + 65 5980D946 1 Byte [ 53 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExA + 67 5980D948 43 Bytes [ 74, 00, 72, 00, 75, 00, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExA + 93 5980D974 11 Bytes [ 73, 00, 63, 00, 68, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExW + 27 5980DBD0 21 Bytes [ 70, 00, 65, 00, 7A, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExW + 3D 5980DBE6 65 Bytes [ 20, 00, 41, 00, 6E, 00, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExW + 7F 5980DC28 9 Bytes [ 69, 00, 67, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExW + 89 5980DC32 9 Bytes [ 64, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsAddressToSiteNamesExW + 93 5980DC3C 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageA + 32 5980DDDB 16 Bytes [ 00, C4, 00, 01, 00, 49, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageA + 43 5980DDEC 19 Bytes [ 2D, 00, 73, 00, 70, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageA + 57 5980DE00 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageA + 59 5980DE02 37 Bytes [ 65, 00, 6E, 00, 20, 00, 41, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageA + 7F 5980DE28 9 Bytes [ 75, 00, 72, 00, 64, 00, 65, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageW + 25 5980DF6E 57 Bytes [ 65, 00, 62, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageW + 5F 5980DFA8 9 Bytes [ 69, 00, 73, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageW + 69 5980DFB2 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageW + 6B 5980DFB4 53 Bytes [ 72, 00, 65, 00, 69, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcSiteCoverageW + A1 5980DFEA 1 Byte [ 6E ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountA + 21 5980E082 34 Bytes [ F4, 74, 0B, 8B, 7D, F4, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountA + 44 5980E0A5 141 Bytes [ 46, 04, C7, 46, 08, 53, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountA + D2 5980E133 25 Bytes [ 00, 00, 3B, FB, 0F, 82, A9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountA + ED 5980E14E 96 Bytes [ 00, 33, D2, 39, 56, 04, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetDcNameWithAccountA + 14E 5980E1AF 2 Bytes [ 10, 8B ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDCName + 70 5980E40F 120 Bytes [ 3C, 01, 0F, 85, F5, 67, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDCName + E9 5980E488 19 Bytes [ EC, 56, 8B, 75, 08, 85, F6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDCName + FD 5980E49C 26 Bytes [ 85, C0, 0F, 85, D1, 61, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDCName + 118 5980E4B7 37 Bytes [ 85, F6, 74, 0C, 56, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetDCName + 13E 5980E4DD 22 Bytes [ C6, EB, F2, 85, C0, 74, D3, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameA 5980E581 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameA + 4 5980E585 26 Bytes [ FF, 55, 8B, EC, 56, 57, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsValidateSubnetNameA + 1F 5980E5A0 66 Bytes CALL 59807AF0 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameA + 22 5980E5E3 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameA + 24 5980E5E5 12 Bytes CALL 598013CA C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameA + 31 5980E5F2 67 Bytes CALL 597F0291 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetSiteNameA + 78 5980E639 137 Bytes [ 8B, FF, 56, 8B, F1, 8B, 46, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerReqChallenge + 60 5980E6C3 33 Bytes [ EB, BF, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate + 14 5980E6E5 8 Bytes [ 15, 20, 12, 4B, 77, 8B, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate + 1D 5980E6EE 9 Bytes [ 74, 08, 8B, C7, 5F, 5E, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate + 27 5980E6F8 47 Bytes [ 85, F6, 74, F4, 6A, 01, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate + 57 5980E728 36 Bytes [ 40, 83, F8, 05, 0F, 8C, 05, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate2 + C 5980E74D 35 Bytes [ 55, 8B, EC, 5D, EB, 05, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate2 + 32 5980E773 4 Bytes [ 8B, FF, 55, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate2 + 38 5980E779 64 Bytes [ 55, 0C, 53, 8B, 5D, 08, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate3 + 1 5980E7BA 59 Bytes [ 04, 59, BF, 70, 1A, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerAuthenticate3 + 3D 5980E7F6 194 Bytes [ F2, 33, C0, F3, A7, 0F, 84, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordSet2 + 10 5980E8B9 12 Bytes [ 00, 83, 4D, FC, FF, 8D, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordSet2 + 1D 5980E8C6 11 Bytes [ 85, FF, 7C, 17, 8D, 86, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordSet2 + 29 5980E8D2 33 Bytes [ 08, 8B, 00, 8B, 4D, 20, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordSet2 + 4B 5980E8F4 1 Byte [ F1 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordSet2 + 4D 5980E8F6 81 Bytes [ 1E, 00, 00, 00, 8B, 45, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseDeltas + 27 5980E948 35 Bytes [ 55, 8B, EC, 83, EC, 18, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseDeltas + 4B 5980E96C 113 Bytes [ FF, FF, 29, 5D, F4, 8D, BB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync + 3D 5980E9DE 1 Byte [ E8 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync + 3F 5980E9E0 91 Bytes CALL 6A792F68 .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync2 + 1C 5980EA3D 7 Bytes CALL CA68F0CB .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync2 + 24 5980EA45 3 Bytes [ 8B, 36, 01 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync2 + 28 5980EA49 2 Bytes [ FC, 39 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync2 + 2B 5980EA4C 25 Bytes [ FC, 89, 73, 30, 72, 14, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseSync2 + 45 5980EA66 15 Bytes [ B8, 57, 00, 07, 80, EB, F2, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetAccountSync + 2D 5980EB4E 19 Bytes [ 08, 83, C6, 10, 8B, 7D, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetAccountSync + 43 5980EB64 32 Bytes [ 90, 90, 6A, 5C, 68, 28, BC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetAccountSync + 64 5980EB85 3 Bytes [ 64, FD, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetAccountSync + 68 5980EB89 10 Bytes [ 8B, 06, 8D, 4D, D4, 51, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetAccountSync + 73 5980EB94 32 Bytes [ 10, 8B, F8, 33, DB, 3B, FB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl + 14 5980EBB5 75 Bytes [ 83, 7D, 18, 03, 0F, 84, A2, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl + 60 5980EC01 27 Bytes [ 00, 83, 4D, FC, FF, 39, 5D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl2 + 4 5980EC1D 15 Bytes [ B1, 13, FE, FF, C2, 1C, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl2 + 14 5980EC2D 43 Bytes [ 0B, 54, 77, 13, 0B, 54, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl2 + 40 5980EC59 1 Byte [ D0 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl2 + 42 5980EC5B 2 Bytes [ 45, 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonControl2 + 45 5980EC5E 98 Bytes [ 7B, 24, 89, 43, 04, 8B, 08, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseRedo + 10 5980ED09 44 Bytes [ 00, 8B, 43, 18, 8D, 48, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDatabaseRedo + 3E 5980ED37 121 Bytes [ 43, 04, 8B, 08, 8D, 55, D8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateTrustedDomains + 40 5980EDB1 130 Bytes [ FF, 73, 14, 8B, C8, E8, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateTrustedDomains + C3 5980EE34 21 Bytes [ 43, 08, FF, 73, 14, 8B, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateTrustedDomains + D9 5980EE4A 76 Bytes [ 10, 01, 8B, 4B, 14, 8B, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateTrustedDomains + 126 5980EE97 109 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateTrustedDomains + 194 5980EF05 83 Bytes [ 14, 85, C0, 0F, 85, EF, 42, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsA + 6 5980EFA1 9 Bytes [ 20, 00, B8, 02, 40, 00, 80, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsA + 10 5980EFAB 138 Bytes [ C2, 0C, 00, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsA + 9B 5980F036 31 Bytes [ 45, C8, 8B, 4D, CC, 8D, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsA + BB 5980F056 32 Bytes [ 45, E0, 03, C1, D8, 3D, C8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsEnumerateDomainTrustsA + DC 5980F077 2 Bytes [ DC, 03 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonGetDomainInfo + F 5980F331 14 Bytes [ 40, 30, 56, 57, FF, 70, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonGetDomainInfo + 1E 5980F340 2 Bytes [ B0, 89 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonGetDomainInfo + 21 5980F343 18 Bytes JMP 597F712E C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonGetDomainInfo + 34 5980F356 50 Bytes [ 6A, FF, FF, 75, 08, E8, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonGetDomainInfo + 67 5980F389 1 Byte [ 32 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonSetServiceBits + 11 5980F3C2 51 Bytes CALL 5982D83E .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonSetServiceBits + 45 5980F3F6 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetLogonSetServiceBits + 56 5980F407 18 Bytes [ 0F, 84, A3, C8, FE, FF, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonGetTrustRid + 1 5980F41A 1 Byte [ 03 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonGetTrustRid + 3 5980F41C 8 Bytes [ 00, 00, 00, 80, 8D, 43, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonGetTrustRid + C 5980F425 33 Bytes [ D7, 83, F8, FF, 89, 43, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonGetTrustRid + 2E 5980F447 9 Bytes [ 45, 10, 89, 43, 20, E9, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonGetTrustRid + 38 5980F451 143 Bytes [ 0F, B7, 4F, 02, D1, EA, 83, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonComputeServerDigest + 61 5980F4E2 113 Bytes CALL 597FAC74 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetlogonComputeClientDigest + 63 5980F554 13 Bytes CALL 597F1B7E C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordGet + 1 5980F562 27 Bytes CALL 597F21D0 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordGet + 1D 5980F57E 48 Bytes [ 8D, 45, 9C, 50, 57, E8, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordGet + 4F 5980F5B0 24 Bytes CALL 597FFB01 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerPasswordGet + 68 5980F5C9 27 Bytes CALL 597F3AAE C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerTrustPasswordsGet + C 5980F5E5 13 Bytes [ F7, FF, FF, 0B, 45, B8, 89, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerTrustPasswordsGet + 1A 5980F5F3 11 Bytes CALL 597F2C07 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerTrustPasswordsGet + 26 5980F5FF 2 Bytes [ FF, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerTrustPasswordsGet + 29 5980F602 39 Bytes JMP 59800184 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerTrustPasswordsGet + 52 5980F62B 1 Byte [ 18 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerGetTrustInfo + 3 5980F654 26 Bytes [ 1B, 04, 00, 00, FF, 75, 18, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerGetTrustInfo + 1E 5980F66F 2 Bytes [ 6A, 2B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerGetTrustInfo + 2C 5980F67D 33 Bytes CALL 5981865A C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetServerGetTrustInfo + 4E 5980F69F 75 Bytes CALL 5980B10D C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsW + 1A 5980F6EB 109 Bytes [ 6A, 00, 68, 80, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsA + 20 5980F759 29 Bytes [ 75, 0C, C1, EE, 0E, 46, C1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsA + 3E 5980F777 34 Bytes [ 89, 03, 89, 73, 08, 8B, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsA + 61 5980F79A 13 Bytes [ 33, FF, 15, B0, 10, EF, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsA + 6F 5980F7A8 7 Bytes [ FF, 89, 03, E9, 6F, 47, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsDeregisterDnsHostRecordsA + 77 5980F7B0 55 Bytes CALL 59817178 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetForestTrustInformationW + 1C 5980F7E8 1 Byte [ 15 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetForestTrustInformationW + 1E 5980F7EA 33 Bytes JMP 59803F4F C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetForestTrustInformationW + 40 5980F80C 14 Bytes [ 8B, 45, 18, 8B, 75, 08, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsGetForestTrustInformationW + 4F 5980F81B 128 Bytes [ 74, 04, 66, 8B, 7E, 38, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetGetForestTrustInformation + 5B 5980F89C 75 Bytes [ 0F, B7, 31, 03, F7, C1, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsMergeForestTrustInformationW + 37 5980F8E8 3 Bytes [ 8B, 4D, FC ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsMergeForestTrustInformationW + 3B 5980F8EC 23 Bytes [ 45, FC, 02, 47, 47, FF, 4D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsMergeForestTrustInformationW + 53 5980F904 16 Bytes [ 10, 3B, C8, 0F, 87, AC, B4, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsMergeForestTrustInformationW + 64 5980F915 109 Bytes [ 45, 0C, 0F, B7, 07, 03, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!DsMergeForestTrustInformationW + D2 5980F983 172 Bytes [ C7, 04, 46, 46, FF, 4D, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetGetDCList + 5C 5980FABE 22 Bytes [ 16, 68, 2A, 01, 00, 00, 51, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetGetDCList + 73 5980FAD5 76 Bytes CALL 597F19A3 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonUasLogon + 1B 5980FB22 63 Bytes JMP 597F9B71 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonUasLogon + 5C 5980FB63 25 Bytes JMP 598054D4 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonUasLogoff + C 5980FB7D 11 Bytes [ 75, FC, FF, 75, F8, E8, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonUasLogoff + 18 5980FB89 105 Bytes [ F8, 0F, 84, 0F, 96, FE, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogon + 1A 5980FBF3 103 Bytes [ 00, 66, 00, 75, 19, 68, 1F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogon + 82 5980FC5B 5 Bytes [ 0F, 84, 8A, 78, FE ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogon + 88 5980FC61 52 Bytes CALL 5980B10D C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonWithFlags + 25 5980FC96 18 Bytes [ 8B, 45, 08, 89, 45, 14, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonWithFlags + 38 5980FCA9 59 Bytes [ 83, 7E, 60, 00, 0F, 84, B1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonWithFlags + 74 5980FCE5 20 Bytes [ 8B, 45, 08, 89, 45, FC, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonWithFlags + 8B 5980FCFC 67 Bytes [ A8, 10, 0F, 85, A1, 77, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonEx + 37 5980FD40 9 Bytes JMP 597F74A2 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogonEx + 41 5980FD4A 189 Bytes [ 00, 66, 00, 75, 14, 68, 11, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogoff + 5F 5980FE08 8 Bytes [ F5, 92, 00, 00, E9, 06, 29, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSamLogoff + 68 5980FE11 31 Bytes [ 89, 3D, 0C, 30, F3, 77, E9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSendToSam + 10 5980FE31 6 Bytes [ 56, 6A, 00, 8B, 40, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSendToSam + 17 5980FE38 2 Bytes [ 70, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSendToSam + 1A 5980FE3B 60 Bytes [ 15, C0, 11, EF, 77, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetLogonSendToSam + 57 5980FE78 65 Bytes [ 15, A0, 10, EF, 77, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingAddServerToCache + 2A 5980FEBB 4 Bytes [ 00, 8B, 40, 30 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingAddServerToCache + 2F 5980FEC0 19 Bytes [ 6A, 00, FF, 70, 18, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingAddServerToCache + 43 5980FED4 137 Bytes JMP 5980FE2F C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingAddServerToCache + CD 5980FF5E 12 Bytes [ 06, 8B, 47, 40, 89, 46, 04, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingAddServerToCache + DA 5980FF6B 48 Bytes [ 56, FF, 75, 10, FF, 75, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingSetAuthInfo + 9 5980FF9C 3 Bytes [ 06, 00, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingSetAuthInfo + D 5980FFA0 142 Bytes CALL 597F19A2 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingSetAuthInfo + 9C 5981002F 104 Bytes [ BF, 64, 19, 4B, 77, 33, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingRemoveServerFromCache + 34 59810099 20 Bytes [ 74, 07, 83, C6, 28, 89, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingRemoveServerFromCache + 49 598100AE 8 Bytes [ 45, FC, 75, 15, 8B, 06, 56, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingRemoveServerFromCache + 52 598100B7 23 Bytes [ 08, EB, 07, C7, 45, FC, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingRemoveServerFromCache + 6A 598100CF 34 Bytes [ 50, 08, 8B, 45, FC, 5F, 5E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NlBindingRemoveServerFromCache + 8D 598100F2 33 Bytes [ F9, A5, A5, A5, A5, 89, 41, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameEnum + A4 59810E21 50 Bytes [ 00, 8D, 45, C4, 50, 8D, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameEnum + D7 59810E54 5 Bytes [ 51, FF, 75, C4, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameEnum + DD 59810E5A 8 Bytes [ 52, 1C, 89, 45, C8, 8B, 06, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameEnum + E6 59810E63 39 Bytes [ 50, 08, 8B, 43, 3C, 6A, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameEnum + 10E 59810E8B 272 Bytes [ 00, 8D, 45, BC, 50, 68, 64, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameGetInfo + FB 59810F9C 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameGetInfo + FD 59810F9E 10 Bytes CALL 598101B2 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageNameGetInfo + 108 59810FA9 320 Bytes [ 43, 4C, 3B, C7, 74, 0F, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateLocalPartition + 21 598110EA 63 Bytes [ 8B, 47, 5C, 8B, 4F, 58, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateLocalPartition + 61 5981112A 49 Bytes [ 7D, 10, 85, FF, 74, 15, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateLocalPartition + 93 5981115C 47 Bytes [ 3D, 84, 35, F3, 77, 00, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateLocalPartition + C6 5981118F 1 Byte [ 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateLocalPartition + C8 59811191 110 Bytes [ 55, 8B, EC, 83, 3D, 84, 35, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteLocalPartition + 5F 59811200 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteLocalPartition + 61 59811202 24 Bytes CALL 59800719 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteLocalPartition + 7A 5981121B 103 Bytes [ 55, 8B, EC, 83, EC, 0C, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetLocalVolumeState + 1A 59811283 70 Bytes [ FF, 89, 1E, 8B, 5F, 0C, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetLocalVolumeState + 61 598112CA 37 Bytes CALL 5980B16B C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetLocalVolumeState + 87 598112F0 57 Bytes [ 85, C0, 0F, 84, D6, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetLocalVolumeState + C1 5981132A 26 Bytes [ 73, 68, 6B, C0, 64, 50, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetServerInfo + C 59811345 15 Bytes [ 73, 64, 89, 43, 34, 8B, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetServerInfo + 1C 59811355 40 Bytes [ D6, 89, 43, 3C, 6A, 6C, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetServerInfo + 45 5981137E 15 Bytes CALL 597EA434 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetServerInfo + 55 5981138E 48 Bytes CALL 597EA713 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsSetServerInfo + 86 598113BF 136 Bytes [ FF, 85, C0, 89, 45, FC, 74, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateExitPoint + 4F 59811448 81 Bytes [ 00, 76, 0E, 68, CE, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateExitPoint + A1 5981149A 27 Bytes [ 40, 39, 3D, 84, 35, F3, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsCreateExitPoint + BD 598114B6 61 Bytes [ 83, 7D, 14, 08, 0F, 8F, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteExitPoint + 2C 598114F5 30 Bytes [ FF, 70, 30, 8D, 4E, 18, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteExitPoint + 4C 59811515 19 Bytes [ 18, FF, 77, 04, 8B, CE, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteExitPoint + 60 59811529 11 Bytes [ 8B, 5F, 04, 03, DF, 8B, CB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteExitPoint + 6C 59811535 49 Bytes [ 85, C0, 74, 2E, 83, 7D, 14, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsDeleteExitPoint + 9E 59811567 26 Bytes [ A1, F0, 3E, F3, 77, 85, C0, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsModifyPrefix + C 5981159D 13 Bytes [ 75, 0C, 57, FF, B6, 80, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsModifyPrefix + 1A 598115AB 78 Bytes [ 8B, 45, 08, FF, 08, 5E, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsModifyPrefix + 69 598115FA 84 Bytes [ 55, 8B, EC, 6A, 00, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsFixLocalVolume 59811651 70 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsFixLocalVolume + 47 59811698 43 Bytes CALL 597EB3AB C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsFixLocalVolume + 73 598116C4 85 Bytes [ 75, 1C, 8B, 45, 20, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsFixLocalVolume + C9 5981171A 29 Bytes [ 75, 10, 89, 7E, 18, E8, 73, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsManagerReportSiteInfo + F 59811738 11 Bytes [ 55, 8B, EC, 8B, 45, 14, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsManagerReportSiteInfo + 1B 59811744 12 Bytes [ 41, 1C, FF, 75, 0C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsManagerReportSiteInfo + 29 59811752 11 Bytes [ FF, 5D, C2, 10, 00, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsManagerReportSiteInfo + 35 5981175E 49 Bytes [ 55, 8B, EC, 8B, 45, 14, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsManagerReportSiteInfo + 67 59811790 15 Bytes [ 55, 8B, EC, 8B, 45, 08, C7, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsGetFtServers + 2 598119BB 15 Bytes [ FF, FF, 00, 03, CB, 8B, 31, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsGetFtServers + 12 598119CB 191 Bytes [ 49, 04, 23, CA, 74, 04, 3B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsGetFtServers + D2 59811A8B 28 Bytes [ 08, 00, 90, 90, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsGetFtServers + F0 59811AA9 83 Bytes [ 89, 50, 08, C7, 40, 0C, 47, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetDfsGetFtServers + 145 59811AFE 69 Bytes [ 8B, 11, 8D, 54, 12, 1C, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConnectionEnum + 34 59812051 6 Bytes [ FF, C0, 7C, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConnectionEnum + 3B 59812058 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConnectionEnum + 3E 5981205B 94 Bytes [ FF, FF, FF, FF, FF, D9, E5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConnectionEnum + 9D 598120BA 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetConnectionEnum + A5 598120C2 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileClose + C 59812145 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileClose + 1C 59812155 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileClose + 1F 59812158 62 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileClose + 5E 59812197 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileClose + 66 5981219F 13 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileEnum + C 5981220D 36 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileEnum + 31 59812232 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileEnum + 34 59812235 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileEnum + 3B 5981223C 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileEnum + 3E 5981223F 110 Bytes [ FC, FA, F8, E6, D6, CA, E1, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileGetInfo + 22 59812343 17 Bytes [ FD, EB, D9, DB, 9C, 5E, A8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileGetInfo + 34 59812355 10 Bytes [ D9, 97, 59, FA, BD, 79, ED, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileGetInfo + 3F 59812360 85 Bytes [ F6, 2B, D9, FF, 2C, D4, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileGetInfo + 95 598123B6 7 Bytes [ B9, 1B, 76, B1, 98, BB, D3 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetFileGetInfo + 9D 598123BE 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionDel + C 59812405 13 Bytes [ FF, FF, FF, FF, FF, 81, BE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionDel + 1A 59812413 121 Bytes [ DE, BF, CD, 8E, 52, A5, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionDel + 94 5981248D 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionDel + 97 59812490 23 Bytes [ FF, FF, D0, BB, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionDel + AF 598124A8 9 Bytes [ E6, 22, 5A, FA, 2A, 6B, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionEnum + A0 59812561 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionEnum + A8 59812569 56 Bytes [ F5, F7, FB, 43, 84, FD, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionEnum + E1 598125A2 2 Bytes [ AF, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionEnum + E4 598125A5 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionEnum + E7 598125A8 2 Bytes [ FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionGetInfo + C 598125ED 65 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionGetInfo + 4E 5981262F 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionGetInfo + 51 59812632 94 Bytes [ FF, FF, FF, FF, FF, FF, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionGetInfo + B0 59812691 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSessionGetInfo + B8 59812699 16 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareCheck + C 59812715 45 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareCheck + 3A 59812743 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareCheck + 3D 59812746 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareCheck + 40 59812749 62 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareCheck + 7F 59812788 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDelSticky + C 59812805 136 Bytes [ FF, F3, F5, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDelSticky + 95 5981288E 2 Bytes [ 72, AD ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDelSticky + 98 59812891 63 Bytes [ FF, FF, ED, E0, D5, CF, AC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareDelSticky + D9 598128D2 26 Bytes [ 73, AE, FF, FF, FF, FB, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnumSticky + C 598128ED 170 Bytes [ C6, 80, EC, C6, A0, 4D, DB, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnumSticky + B7 59812998 49 Bytes [ FF, FF, FF, FF, FF, FF, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnumSticky + E9 598129CA 22 Bytes [ 25, AE, F2, 1F, 8F, CF, 1C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetShareEnumSticky + 101 598129E2 62 Bytes [ 7D, BA, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerDiskEnum + 30 59812A21 139 Bytes [ FF, FF, FF, FF, FF, 9C, C7, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerDiskEnum + BC 59812AAD 5 Bytes [ FF, 97, 5D, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerDiskEnum + C2 59812AB3 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerDiskEnum + C5 59812AB6 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerDiskEnum + C8 59812AB9 17 Bytes [ BB, D0, F3, 35, 6A, F1, 1C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerSetInfo + 1C 59812B15 109 Bytes [ 67, 9C, F3, 81, DD, AE, 37, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerSetInfo + 8A 59812B83 3 Bytes [ FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerSetInfo + 8E 59812B87 57 Bytes [ FF, 71, A1, F9, 22, 59, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerSetInfo + CB 59812BC4 61 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerSetInfo + 109 59812C02 33 Bytes [ B4, 72, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAdd + C 59812CC5 15 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAdd + 1C 59812CD5 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAdd + 1F 59812CD8 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAdd + 22 59812CDB 62 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAdd + 61 59812D1A 7 Bytes [ FF, FF, FF, FF, FF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportDel + 29 59812E6A 50 Bytes [ FF, ED, DE, D1, C8, A1, 82, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportDel + 5C 59812E9D 39 Bytes [ BA, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportDel + 84 59812EC5 33 Bytes [ C6, 7F, EA, C8, A5, 42, D9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportDel + A6 59812EE7 5 Bytes [ FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportDel + AD 59812EEE 4 Bytes [ 74, AF, FF, FF ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportEnum + 2E 59812F37 135 Bytes [ FE, FB, F9, DE, A1, 66, AA, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportEnum + B6 59812FBF 57 Bytes [ FF, FF, FF, F9, DB, BF, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportEnum + F3 59812FFC 16 Bytes [ FF, FF, A4, CA, 76, 18, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteTOD + 4 5981300D 18 Bytes [ 08, 3C, 7E, 01, 75, 27, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteTOD + 17 59813020 13 Bytes [ 3C, 7E, 76, 05, 2B, 41, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteTOD + 25 5981302E 21 Bytes [ 76, 18, FF, 76, 04, FF, 30, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteTOD + 3B 59813044 25 Bytes [ FF, 75, 14, FF, 75, 10, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoteTOD + 57 59813060 10 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAddEx + 12 5981360B 78 Bytes [ 50, 68, C0, 0B, 3C, 7E, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAddEx + 61 5981365A 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAddEx + 64 5981365D 4 Bytes [ 18, FF, 75, 14 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAddEx + 69 59813662 13 Bytes CALL 598125E5 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerTransportAddEx + 77 59813670 38 Bytes [ 8B, CE, 2B, CA, 74, 69, 49, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameAdd + B 598136D4 26 Bytes CALL 59812F9D C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameAdd + 28 598136F1 27 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameAdd + 44 5981370D 2 Bytes [ 75, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameAdd + 47 59813710 29 Bytes CALL 598133F3 C:\WINDOWS\system32\netapi32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameAdd + 65 5981372E 48 Bytes [ 85, C0, 74, 11, 6A, 00, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameDel 5981391E 126 Bytes [ 90, 90, B8, 71, 11, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameDel + 7F 5981399D 1 Byte [ 7F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameDel + 81 5981399F 23 Bytes [ 12, C2, 04, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameDel + 99 598139B7 35 Bytes [ 90, 90, 90, 90, 90, B8, 99, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetServerComputerNameDel + BD 598139DB 17 Bytes [ 12, C2, 0C, 00, 90, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetFileSecurity 59813C4C 54 Bytes [ B8, 06, 12, 00, 00, BA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetFileSecurity + 37 59813C83 139 Bytes [ 90, 90, 90, 90, 90, B8, 0D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetFileSecurity + C3 59813D0F 24 Bytes [ 90, 90, 90, 90, 90, B8, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetFileSecurity + DC 59813D28 21 Bytes [ B8, 35, 12, 00, 00, BA, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpGetFileSecurity + F2 59813D3E 122 Bytes [ 12, 00, 00, BA, 00, 03, FE, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSetFileSecurity + 74 59813DB9 1 Byte [ BA ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSetFileSecurity + 76 59813DBB 17 Bytes [ 03, FE, 7F, FF, 12, C2, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSetFileSecurity + 88 59813DCD 159 Bytes [ BA, 00, 03, FE, 7F, FF, 12, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSetFileSecurity + 128 59813E6D 21 Bytes [ DB, D1, E2, 39, 4E, 0C, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetpSetFileSecurity + 13F 59813E84 14 Bytes CALL 597C2D3F .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaSetInfo + 8A 59814C5B 52 Bytes [ 15, A4, 15, 4B, 77, 33, C9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaSetInfo + BF 59814C90 90 Bytes [ 00, 33, D2, BF, 8F, BC, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserEnum + 4B 59814CEC 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserEnum + 4E 59814CEF 1 Byte [ 08 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserEnum + 50 59814CF1 6 Bytes [ 77, 04, FF, 37, E8, 25 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserEnum + 57 59814CF8 24 Bytes [ FF, FF, 85, C0, 74, 0B, 8B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserEnum + 70 59814D11 125 Bytes [ C3, 5F, 5E, 5B, 5D, C2, 0C, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserSetInfo 59814DF5 20 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserSetInfo + 15 59814E0A 9 Bytes [ 50, FF, 75, 0C, C7, 45, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserSetInfo + 1F 59814E14 40 Bytes [ 80, FF, 15, 14, 18, 4B, 77, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserSetInfo + 48 59814E3D 76 Bytes [ 00, 00, 48, 74, 0C, C7, 45, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaUserSetInfo + 95 59814E8A 47 Bytes [ 75, 30, FF, 15, 94, 18, 4B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportEnum + C 59814ED5 19 Bytes [ D7, 50, FF, D6, 8B, 45, F8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportEnum + 20 59814EE9 30 Bytes [ 68, 08, 64, 4C, 77, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportEnum + 3F 59814F08 29 Bytes [ 50, 14, EB, 12, FF, 75, 24, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportEnum + 5D 59814F26 76 Bytes [ 8B, 45, 2C, 3B, C7, 75, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportEnum + AA 59814F73 7 Bytes [ 75, 28, 50, E8, 34, 7B, FD ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportAdd + 11 59815016 1 Byte [ 4E ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportAdd + 13 59815018 3 Bytes [ 61, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportAdd + 17 5981501C 3 Bytes [ 65, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportAdd + 1B 59815020 15 Bytes [ 20, 00, 6E, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportAdd + 2B 59815030 7 Bytes [ 75, 00, 6C, 00, E4, 00, 73 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportDel + 11 598150E2 1 Byte [ 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportDel + 13 598150E4 3 Bytes [ 76, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportDel + 17 598150E8 3 Bytes [ 72, 00, 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportDel + 1B 598150EC 13 Bytes [ 61, 00, 6E, 00, 67, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetWkstaTransportDel + 29 598150FA 7 Bytes [ 6C, 00, 74, 00, 65, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageBufferSend + 11 598151AA 13 Bytes [ 6F, 00, 66, 00, 6F, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageBufferSend + 1F 598151B8 5 Bytes [ 69, 00, 65, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageBufferSend + 25 598151BE 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageBufferSend + 27 598151C0 7 Bytes [ 72, 00, 68, 00, 6F, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetMessageBufferSend + 2F 598151C8 1 Byte [ 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetWkstaResetDfsCache + 11 5981539A 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetWkstaResetDfsCache + 13 5981539C 3 Bytes [ 6C, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetWkstaResetDfsCache + 17 598153A0 9 Bytes [ 67, 00, 65, 00, 6E, 00, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetWkstaResetDfsCache + 21 598153AA 7 Bytes [ 28, 00, 43, 00, 6F, 00, 6D ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!I_NetWkstaResetDfsCache + 29 598153B2 7 Bytes [ 6D, 00, 69, 00, 74, 00, 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetJoinDomain + 38 59815802 5 Bytes [ 73, 00, 20, 00, 56 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetJoinDomain + 3E 59815808 1 Byte [ 65 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetJoinDomain + 40 5981580A 31 Bytes [ 72, 00, 62, 00, 20, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetJoinDomain + 60 5981582A 9 Bytes [ 74, 00, 0D, 00, 0A, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetJoinDomain + 6A 59815834 7 Bytes [ 94, 00, 01, 00, 56, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnjoinDomain + 2F 59815968 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnjoinDomain + 31 5981596A 5 Bytes [ 69, 00, 63, 00, 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnjoinDomain + 37 59815970 7 Bytes [ 74, 00, 20, 00, 67, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnjoinDomain + 3F 59815978 19 Bytes [ 6E, 00, 7A, 00, 20, 00, 61, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetUnjoinDomain + 53 5981598C 9 Bytes [ 67, 00, 74, 00, 2E, 00, 0D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRenameMachineInDomain + 2F 59815A68 1 Byte [ 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRenameMachineInDomain + 31 59815A6A 5 Bytes [ 6E, 00, 73, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRenameMachineInDomain + 37 59815A70 7 Bytes [ 6D, 00, 65, 00, 72, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRenameMachineInDomain + 3F 59815A78 21 Bytes [ 50, 00, 72, 00, E4, 00, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRenameMachineInDomain + 55 59815A8E 11 Bytes [ 64, 00, 69, 00, 65, 00, 73, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetValidateName + 39 59815B62 5 Bytes [ 01, 00, 4D, 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetValidateName + 3F 59815B68 29 Bytes [ 6E, 00, 69, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetValidateName + 5D 59815B86 9 Bytes [ 74, 00, 73, 00, 20, 00, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetValidateName + 67 59815B90 7 Bytes [ 20, 00, 64, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetValidateName + 6F 59815B98 1 Byte [ 20 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinableOUs + 1B 59815CAC 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinableOUs + 1D 59815CAE 7 Bytes [ 61, 00, 62, 00, 65, 00, 72 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinableOUs + 25 59815CB6 35 Bytes [ 20, 00, 65, 00, 73, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinableOUs + 49 59815CDA 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetGetJoinableOUs + 4B 59815CDC 5 Bytes [ 6E, 00, 6E, 00, 65 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAddAlternateComputerName + 2F 59815E00 1 Byte [ 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAddAlternateComputerName + 31 59815E02 5 Bytes [ 6E, 00, 69, 00, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAddAlternateComputerName + 37 59815E08 7 Bytes [ 68, 00, 74, 00, 20, 00, 7A ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAddAlternateComputerName + 3F 59815E10 21 Bytes [ 75, 00, 20, 00, 64, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetAddAlternateComputerName + 55 59815E26 11 Bytes [ 6E, 00, 74, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoveAlternateComputerName + 2F 59815EF0 1 Byte [ 67 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoveAlternateComputerName + 31 59815EF2 5 Bytes [ 20, 00, 77, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoveAlternateComputerName + 37 59815EF8 7 Bytes [ 72, 00, 64, 00, 20, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoveAlternateComputerName + 3F 59815F00 21 Bytes [ 65, 00, 72, 00, 20, 00, 54, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetRemoveAlternateComputerName + 55 59815F16 11 Bytes [ 68, 00, 74, 00, 20, 00, 77, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSetPrimaryComputerName + 2F 59815FE0 1 Byte [ 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSetPrimaryComputerName + 31 59815FE2 5 Bytes [ 65, 00, 72, 00, 6C ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSetPrimaryComputerName + 37 59815FE8 7 Bytes [ 69, 00, 63, 00, 68, 00, 20 ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSetPrimaryComputerName + 3F 59815FF0 31 Bytes [ 69, 00, 73, 00, 74, 00, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetSetPrimaryComputerName + 61 59816012 27 Bytes [ 00, 5D, C2, 04, 00, 90, 90, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + 40 598160E1 26 Bytes [ BC, 0F, 4F, 77, C7, 40, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + 5B 598160FC 13 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + 69 5981610A 35 Bytes [ 18, 53, 8B, 5D, 08, 56, 57, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + 8D 5981612E 39 Bytes [ 89, 45, EC, 89, 06, 8B, 03, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] netapi32.dll!NetEnumerateComputerNames + B5 59816156 38 Bytes [ 00, 00, 8B, 40, 28, 83, F8, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + FFFF5059 77FC1185 13 Bytes [ 0B, 0F, 0B, 0B, 0B, 0F, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + FFFF5068 77FC1194 3 Bytes [ 00, 02, 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + FFFF506C 77FC1198 2 Bytes [ 02, 0B ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + FFFF506F 77FC119B 15 Bytes [ 0C, 0F, 0B, 0B, 0B, 0F, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + FFFF507F 77FC11AB 3 Bytes [ 02, 0E, 00 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExW + 74 77FC1CEE 84 Bytes [ 08, 0E, 00, 15, 0B, 0F, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExW + C9 77FC1D43 28 Bytes [ 00, 00, 02, 26, 00, 0B, 0E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExW + E6 77FC1D60 43 Bytes [ 0D, 0E, 02, 0B, 00, 07, 0F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExW + 112 77FC1D8C 47 Bytes [ 0B, 0E, 00, 00, 00, 02, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExW + 142 77FC1DBC 38 Bytes [ 07, 00, 00, 00, 04, 07, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExA + F 77FC1DE3 107 Bytes [ 02, 27, 00, 01, 08, 00, 02, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExA + 7C 77FC1E50 34 Bytes [ 00, 02, 26, 00, 02, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExA + 9F 77FC1E73 58 Bytes [ 0E, 00, 0C, 00, 07, 07, 07, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExA + DB 77FC1EAF 60 Bytes [ 02, 27, 00, 03, 0E, 02, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetUserNameExA + 118 77FC1EEC 148 Bytes [ 04, 0E, 00, 03, 01, 09, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredMarshalTargetInfo + 87 77FC1F81 2 Bytes [ 0E, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredMarshalTargetInfo + 8A 77FC1F84 17 Bytes [ 00, 02, 2C, 00, 09, 0E, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredMarshalTargetInfo + 9C 77FC1F96 13 Bytes [ 15, 0E, 00, 00, 00, 02, 2E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredMarshalTargetInfo + AA 77FC1FA4 1818 Bytes [ 2F, 00, 12, 0E, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaCallAuthenticationPackage + 52C 77FC26BF 133 Bytes [ 41, 54, 48, 25, 22, 0D, 0A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaCallAuthenticationPackage + 5B2 77FC2745 455 Bytes [ 65, 67, 6F, 72, 69, 7A, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!FreeContextBuffer + 7F 77FC290D 151 Bytes [ 45, 58, 53, 5A, 25, 2C, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!FreeContextBuffer + 117 77FC29A5 321 Bytes [ 6C, 6C, 54, 68, 75, 6D, 62, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!EnumerateSecurityPackagesW + C1 77FC2AE7 659 Bytes [ 22, 43, 4C, 53, 49, 44, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityContext + 5E 77FC2D7B 43 Bytes [ 69, 63, 6B, 4C, 69, 6E, 6B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityContext + 8A 77FC2DA7 304 Bytes [ 44, 5C, 25, 43, 4C, 53, 49, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityContext + 1BB 77FC2ED8 201 Bytes [ 58, 53, 5A, 25, 2C, 22, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityContext + 285 77FC2FA2 123 Bytes [ 58, 53, 5A, 25, 2C, 22, 25, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityContext + 302 77FC301F 45 Bytes [ 8B, D0, 81, E2, 00, 10, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcquireCredentialsHandleW + 8 77FC311B 2 Bytes [ B5, 54 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcquireCredentialsHandleW + B 77FC311E 2 Bytes [ FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcquireCredentialsHandleW + E 77FC3121 11 Bytes [ D6, 8B, 4D, FC, 5F, 5E, 5B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcquireCredentialsHandleW + 1A 77FC312D 30 Bytes [ C9, C2, 14, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcquireCredentialsHandleW + 39 77FC314C 50 Bytes [ 35, 5C, 1D, 9D, 7C, 57, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!MakeSignature + 15 77FC32FC 20 Bytes [ 15, 64, 1D, 9D, 7C, 0F, BF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!MakeSignature + 2A 77FC3311 64 Bytes CALL 77F2ACDB C:\WINDOWS\system32\GDI32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!MakeSignature + 6B 77FC3352 24 Bytes [ 08, FF, FF, FF, 6A, 3C, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!MakeSignature + 84 77FC336B 8 Bytes [ FF, FF, D6, 8D, 8D, 08, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!MakeSignature + 8D 77FC3374 3 Bytes [ 51, 50, 89 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!VerifySignature + 15 77FC33B0 18 Bytes [ B5, 8C, FE, FF, FF, FF, D6, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!VerifySignature + 28 77FC33C3 7 Bytes [ 5F, 5E, 5B, E8, B5, EE, F5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!VerifySignature + 30 77FC33CB 43 Bytes [ C9, C2, 0C, 00, 90, 90, 90, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLogonUser + 10 77FC33F8 7 Bytes [ B4, FF, 15, B0, 1D, 9D, 7C ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLogonUser + 18 77FC3400 100 Bytes [ F0, 8B, 45, 0C, 83, F8, 4E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLogonUser + 7D 77FC3465 135 Bytes [ 15, 64, 11, 9D, 7C, 85, C0, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryCredentialsAttributesW + 15 77FC34ED 3 Bytes [ 7E, 0D, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryCredentialsAttributesW + 19 77FC34F1 186 Bytes [ 78, FF, FF, FF, EB, 05, A1, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryCredentialsAttributesW + D4 77FC35AC 2 Bytes [ 2A, F5 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryCredentialsAttributesW + D8 77FC35B0 21 Bytes [ 83, 7D, B8, 00, 74, 04, 33, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryCredentialsAttributesW + EE 77FC35C6 25 Bytes CALL 77FC2AD8 C:\WINDOWS\system32\Secur32.dll .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QuerySecurityPackageInfoW + 41 77FC38B6 77 Bytes [ 1B, C9, 6A, 20, F7, D1, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QuerySecurityPackageInfoW + 8F 77FC3904 234 Bytes [ 50, 00, 8D, 46, 04, 50, 6A, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitSecurityInterfaceA + 82 77FC39EF 17 Bytes [ 33, C0, EB, 06, 8B, 86, 9C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitSecurityInterfaceA + 94 77FC3A01 4 Bytes CALL 77FC2AD9 C:\WINDOWS\system32\Secur32.dll .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitSecurityInterfaceA + 99 77FC3A06 43 Bytes [ FF, 8D, 45, B8, 50, 57, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitSecurityInterfaceA + C5 77FC3A32 111 Bytes [ 00, 50, 57, FF, 15, 5C, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitSecurityInterfaceA + 135 77FC3AA2 83 Bytes [ 4E, 34, 57, 8D, 04, 40, 6A, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterPolicyChangeNotification + 7 77FC4ADC 21 Bytes [ 72, 00, E4, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterPolicyChangeNotification + 1D 77FC4AF2 1 Byte [ 75 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterPolicyChangeNotification + 1F 77FC4AF4 3 Bytes [ 6E, 00, 64 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterPolicyChangeNotification + 23 77FC4AF8 15 Bytes [ 20, 00, 77, 00, 69, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterPolicyChangeNotification + 33 77FC4B08 15 Bytes [ 6F, 00, 6C, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLookupAuthenticationPackage + A 77FC4BBC 8 Bytes [ 74, 00, 7A, 00, 74, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLookupAuthenticationPackage + 13 77FC4BC5 2 Bytes [ 00, 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLookupAuthenticationPackage + 16 77FC4BC8 5 Bytes [ 72, 00, 6D, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLookupAuthenticationPackage + 1C 77FC4BCE 49 Bytes [ 74, 00, 69, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaLookupAuthenticationPackage + 4E 77FC4C00 13 Bytes [ 6E, 00, 20, 00, 4C, 00, 61, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterLogonProcess + 9 77FC4D30 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterLogonProcess + B 77FC4D32 39 Bytes [ 20, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterLogonProcess + 33 77FC4D5A 45 Bytes [ 4F, 00, 72, 00, 64, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterLogonProcess + 61 77FC4D88 1 Byte [ 4C ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaRegisterLogonProcess + 63 77FC4D8A 15 Bytes [ F6, 00, 73, 00, 63, 00, 68, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaConnectUntrusted + 9 77FC4EB4 1 Byte [ 6F ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaConnectUntrusted + B 77FC4EB6 61 Bytes [ 64, 00, 65, 00, 72, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaConnectUntrusted + 49 77FC4EF4 17 Bytes [ 69, 00, 73, 00, 65, 00, 20, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaConnectUntrusted + 5B 77FC4F06 1 Byte [ 68 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaConnectUntrusted + 5D 77FC4F08 13 Bytes [ 65, 00, 72, 00, 65, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcceptSecurityContext + 13 77FC537C 29 Bytes [ 65, 00, 6D, 00, 65, 00, 6E, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcceptSecurityContext + 31 77FC539A 23 Bytes [ 6F, 00, 64, 00, 65, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcceptSecurityContext + 49 77FC53B2 29 Bytes [ 61, 00, 6E, 00, 67, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcceptSecurityContext + 67 77FC53D0 77 Bytes [ 6E, 00, 2E, 00, 0C, 00, 53, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AcceptSecurityContext + B5 77FC541E 13 Bytes [ FC, 00, 67, 00, 74, 00, 20, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryContextAttributesW + 38 77FC548F 40 Bytes [ 00, 61, 00, 73, 00, 73, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryContextAttributesW + 61 77FC54B8 7 Bytes [ 4F, 00, 72, 00, 64, 00, 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryContextAttributesW + 69 77FC54C0 5 Bytes [ 65, 00, 72, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryContextAttributesW + 6F 77FC54C6 9 Bytes [ 6E, 00, 73, 00, 69, 00, 63, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!QueryContextAttributesW + 79 77FC54D0 19 Bytes [ 74, 00, 20, 00, 61, 00, 6E, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!RevertSecurityContext + 4F 77FC55CA 3 Bytes [ 44, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!RevertSecurityContext + 53 77FC55CE 3 Bytes [ 72, 00, 73 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!RevertSecurityContext + 57 77FC55D2 11 Bytes [ 74, 00, 65, 00, 6C, 00, 6C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!RevertSecurityContext + 63 77FC55DE 5 Bytes [ 67, 00, 20, 00, 61 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!RevertSecurityContext + 69 77FC55E4 17 Bytes [ 6C, 00, 6C, 00, 65, 00, 72, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextW + 2E 77FC5C18 1 Byte [ 6E ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextW + 30 77FC5C1A 3 Bytes [ 64, 00, 2C ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextW + 34 77FC5C1E 5 Bytes [ 20, 00, 42, 00, 69 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextW + 3A 77FC5C24 7 Bytes [ 6C, 00, 64, 00, 73, 00, 63 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextW + 42 77FC5C2C 7 Bytes [ 68, 00, 69, 00, 72, 00, 6D ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecCacheSspiPackages + B 77FC5F76 41 Bytes [ 65, 00, 72, 00, 6B, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecCacheSspiPackages + 35 77FC5FA0 15 Bytes [ 08, 00, 48, 00, 61, 00, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecCacheSspiPackages + 45 77FC5FB0 11 Bytes [ 65, 00, 46, 00, 42, 00, 65, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecCacheSspiPackages + 51 77FC5FBC 41 Bytes [ 62, 00, 74, 00, 20, 00, 48, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecCacheSspiPackages + 7B 77FC5FE6 1 Byte [ 77 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaDeregisterLogonProcess + 15 77FC7C72 8 Bytes [ 15, 34, 16, 9D, 7C, FF, 75, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaDeregisterLogonProcess + 1E 77FC7C7B 23 Bytes [ 15, 58, 12, 9D, 7C, 8B, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaDeregisterLogonProcess + 36 77FC7C93 76 Bytes [ F6, 87, 14, 02, 00, 00, 01, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaDeregisterLogonProcess + 83 77FC7CE0 46 Bytes CALL 77F7C8E8 C:\WINDOWS\system32\SHLWAPI.dll .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaDeregisterLogonProcess + B2 77FC7D0F 14 Bytes [ 4D, F8, 8D, 45, E4, 50, 8D, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredUnmarshalTargetInfo + 2 77FC852E 265 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredUnmarshalTargetInfo + 10C 77FC8638 622 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredUnmarshalTargetInfo + 37B 77FC88A7 29 Bytes [ 2C, CD, FF, 2D, D4, FF, 2C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredUnmarshalTargetInfo + 399 77FC88C5 31 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!CredUnmarshalTargetInfo + 3B9 77FC88E5 59 Bytes JMP 6F9765E8 .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecGetLocaleSpecificEncryptionRules + 40 77FC8B0F 107 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecGetLocaleSpecificEncryptionRules + AD 77FC8B7C 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AddSecurityPackageW + 2 77FC8B87 116 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AddSecurityPackageA + 39 77FC8BFD 6 Bytes [ FF, FF, FF, FF, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AddSecurityPackageA + 40 77FC8C04 231 Bytes [ FF, FF, D4, F7, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityPackageA + D0 77FC8CEC 21 Bytes [ FF, FF, CB, 83, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityPackageA + E6 77FC8D02 86 Bytes [ F0, C0, 95, F3, B2, 6F, F9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityPackageA + 13F 77FC8D5B 10 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityPackageA + 14A 77FC8D66 101 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DeleteSecurityPackageA + 1B0 77FC8DCC 132 Bytes [ FF, FF, FF, FF, FF, FF, FF, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecInitUserModeContext + 3F 77FC9F9A 8 Bytes [ 30, 30, 64, 63, 66, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecInitUserModeContext + 48 77FC9FA3 44 Bytes [ 02, 2D, 15, 05, 0B, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecDeleteUserModeContext + 29 77FC9FD1 655 Bytes [ 02, 25, 00, 02, 28, 02, 0B, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!LsaGetLogonSessionData + 4F 77FCA261 73 Bytes [ 2C, 2C, 0D, 0A, 48, 4B, 43, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!AddCredentialsW + 21 77FCA2AB 163 Bytes [ 48, 4B, 43, 52, 2C, 2A, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!ApplyControlToken + 1B 77FCA34F 750 Bytes [ 69, 6F, 6E, 73, 5C, 73, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!DecryptMessage + 20 77FCA63E 821 Bytes [ 65, 22, 2C, 2C, 22, 73, 79, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextA + 184 77FCA974 69 Bytes [ 6C, 65, 78, 5C, 44, 72, 6F, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextA + 1CA 77FCA9BA 124 Bytes [ 48, 61, 6E, 64, 6C, 65, 72, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextA + 247 77FCAA37 105 Bytes [ 61, 6E, 64, 6C, 65, 72, 22, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextA + 2B1 77FCAAA1 50 Bytes [ 6D, 64, 46, 69, 6C, 65, 5C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!InitializeSecurityContextA + 2E4 77FCAAD4 96 Bytes [ 25, 22, 0D, 0A, 48, 4B, 43, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslGetProfilePackageW + 169 77FCAF81 170 Bytes [ 22, 2C, 56, 65, 72, 73, 69, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslGetProfilePackageW + 214 77FCB02C 34 Bytes [ D6, 85, C0, 0F, 85, 87, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslGetProfilePackageW + 237 77FCB04F 80 Bytes [ 10, 9D, 7C, 6A, 04, 5B, 8D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslGetProfilePackageW + 288 77FCB0A0 96 Bytes [ 89, 45, FC, 77, 03, 89, 7D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslGetProfilePackageW + 2E9 77FCB101 16 Bytes [ 60, 04, 00, 66, 89, 08, 66, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageA 77FCB113 3 Bytes [ 90, 90, 90 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageA + 4 77FCB117 39 Bytes [ FF, 55, 8B, EC, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageW 77FCB141 21 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageW + 16 77FCB157 34 Bytes [ 75, 14, 6A, 01, FF, 75, 10, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageW + 39 77FCB17A 52 Bytes [ 55, 8B, EC, 57, 33, FF, 39, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageW + 6E 77FCB1AF 223 Bytes [ 55, 8B, EC, FF, 75, 14, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslIdentifyPackageW + 14E 77FCB28F 66 Bytes [ 8D, 45, F4, 50, FF, 15, 98, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextW + 18 77FCB2D2 40 Bytes [ 8D, 85, E4, DC, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextW + 41 77FCB2FB 2 Bytes [ 45, 18 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextW + 44 77FCB2FE 68 Bytes [ 3D, 50, 1D, 9D, 7C, 6A, 4C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextW + 89 77FCB343 3 Bytes [ DD, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextW + 8D 77FCB347 27 Bytes [ D7, 8B, 4D, 14, 2B, C8, 89, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextA + 26 77FCB3E9 1 Byte [ FD ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextA + 29 77FCB3EC 51 Bytes [ 53, FF, D7, 68, 04, 01, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextA + 5D 77FCB420 25 Bytes [ 08, 56, 8D, 95, EC, DC, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextA + 77 77FCB43A 65 Bytes [ FF, 8B, 08, 50, FF, 51, 08, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslInitializeSecurityContextA + BA 77FCB47D 131 Bytes [ 8D, 85, E4, DC, FF, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslAcceptSecurityContext + 35 77FCB501 60 Bytes [ 00, 2B, C8, 89, 8D, 0C, DD, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslAcceptSecurityContext + 72 77FCB53E 9 Bytes [ 9D, 24, DD, FF, FF, B9, 81, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslAcceptSecurityContext + 7C 77FCB548 17 Bytes [ 8D, BD, 34, DD, FF, FF, F3, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslAcceptSecurityContext + 8E 77FCB55A 58 Bytes [ 00, 8B, CA, 8D, BD, 3C, DF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SaslAcceptSecurityContext + C9 77FCB595 8 Bytes [ FF, 50, 56, FF, D7, 68, 04, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpFreeMemory + 79 77FCB7D4 2 Bytes [ FF, 8B ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpFreeMemory + 7C 77FCB7D7 125 Bytes [ 50, FF, 51, 08, 8B, 4D, FC, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpFreeMemory + FA 77FCB855 96 Bytes [ FF, D6, 57, 8B, 3D, D8, 1D, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpFreeMemory + 15B 77FCB8B6 45 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpFreeMemory + 189 77FCB8E4 29 Bytes [ 74, 04, EB, F3, 33, FF, 8B, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateNameEx + 26 77FCBB08 77 Bytes [ 51, 14, 8B, F0, 8B, 45, E8, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateName + 1D 77FCBB56 3 Bytes [ 8B, 06, 6A ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateName + 21 77FCBB5A 62 Bytes [ 51, FF, 75, 0C, 56, FF, 50, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateName + 61 77FCBB9A 1 Byte [ 0C ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateName + 63 77FCBB9C 17 Bytes [ B7, 4D, 0C, 8B, 06, 6A, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!SecpTranslateName + 75 77FCBBAE 12 Bytes [ B7, 4D, 0C, C6, 04, 39, 00, ... ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameW + 1C 77FCBEC4 71 Bytes [ 85, B0, FB, FF, FF, 74, 0C, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameW + 64 77FCBF0C 5 Bytes [ 75, 14, FF, 75, 10 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameW + 6A 77FCBF12 14 Bytes [ 75, 0C, FF, 75, 08, FF, 15, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameW + 79 77FCBF21 6 Bytes [ 8B, F8, 74, 07, 6A, 00 ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameW + 80 77FCBF28 4 Bytes [ 75, 08, FF, D6 ] .text ... .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameW + 9 77FCC048 44 Bytes [ 04, 00, 00, 00, 58, A7, 21, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameW + 36 77FCC075 163 Bytes [ 69, 67, 80, F0, 54, C0, 85, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!GetComputerObjectNameA + 9F 77FCC119 91 Bytes [ FF, FF, FF, B4, 2C, 7C, B9, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + 49 77FCC175 162 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + EC 77FCC218 35 Bytes [ 00, 00, 00, 00, 00, 00, 00, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + 110 77FCC23C 6 Bytes [ 01, 00, 00, 00, FF, FF ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + 117 77FCC243 10 Bytes [ FF, 3B, 00, 00, 00, D8, F5, ... ] .text D:\Programme\7-Zip\7zFM.exe[2420] Secur32.dll!TranslateNameA + 123 77FCC24F 11 Bytes [ 00, 94, 00, 00, 00, B8, F5, ... ] .text ... ---- Devices - GMER 1.0.12 ---- Device \FileSystem\Ntfs \Ntfs IRP_MJ_CREATE 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLOSE 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_READ 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_WRITE 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_INFORMATION 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_INFORMATION 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_EA 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_EA 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FLUSH_BUFFERS 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_VOLUME_INFORMATION 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_VOLUME_INFORMATION 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DIRECTORY_CONTROL 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_FILE_SYSTEM_CONTROL 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_DEVICE_CONTROL 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SHUTDOWN 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_LOCK_CONTROL 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_CLEANUP 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_SECURITY 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_SECURITY 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_QUERY_QUOTA 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_SET_QUOTA 863D31D8 Device \FileSystem\Ntfs \Ntfs IRP_MJ_PNP 863D31D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CREATE 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLOSE 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_READ 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_WRITE 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_EA 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_EA 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FLUSH_BUFFERS 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_QUERY_VOLUME_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SET_VOLUME_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DIRECTORY_CONTROL 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_FILE_SYSTEM_CONTROL 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_DEVICE_CONTROL 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_SHUTDOWN 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_LOCK_CONTROL 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_CLEANUP 85ED11D8 Device \FileSystem\Fastfat \FatCdrom IRP_MJ_PNP 85ED11D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_CREATE 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_CLOSE 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_READ 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_WRITE 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_QUERY_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_SET_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_QUERY_VOLUME_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_DIRECTORY_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_FILE_SYSTEM_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_DEVICE_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_LOCK_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_CLEANUP 85EF61D8 Device \FileSystem\Udfs \UdfsCdRom IRP_MJ_PNP 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_CREATE 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_CLOSE 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_READ 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_WRITE 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_QUERY_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_SET_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_QUERY_VOLUME_INFORMATION 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_DIRECTORY_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_FILE_SYSTEM_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_DEVICE_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_LOCK_CONTROL 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_CLEANUP 85EF61D8 Device \FileSystem\Udfs \UdfsDisk IRP_MJ_PNP 85EF61D8 Device \Driver\Tcpip \Device\Ip IRP_MJ_INTERNAL_DEVICE_CONTROL [F7A2F85A] avgtdi.sys Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CREATE 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_CLOSE 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_POWER 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_SYSTEM_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-0 IRP_MJ_PNP 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CREATE 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_CLOSE 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_POWER 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_SYSTEM_CONTROL 861291D8 Device \Driver\usbohci \Device\USBPDO-1 IRP_MJ_PNP 861291D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000052 IRP_MJ_PNP 863701D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CREATE 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_CLOSE 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_DEVICE_CONTROL 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_POWER 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_SYSTEM_CONTROL 861121D8 Device \Driver\usbehci \Device\USBPDO-2 IRP_MJ_PNP 861121D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000054 IRP_MJ_PNP 863701D8 Device \Driver\Tcpip \Device\Tcp IRP_MJ_INTERNAL_DEVICE_CONTROL [F7A2F85A] avgtdi.sys Device \Driver\00000040 \Device\00000056 IRP_MJ_POWER [BAF24DB6] sptd.sys Device \Driver\00000040 \Device\00000056 IRP_MJ_SYSTEM_CONTROL [BAF3A73C] sptd.sys Device \Driver\00000040 \Device\00000056 IRP_MJ_PNP [BAF3377E] sptd.sys Device \Driver\ACPI \Device\00000062 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000062 IRP_MJ_PNP 863701D8 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_CREATE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_CLOSE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_INTERNAL_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_CLEANUP 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{D27CEB5B-B8AF-4D39-BBA6-8A6C7BC186CA} IRP_MJ_PNP 85F8E990 Device \Driver\00000040 \Device\00000057 IRP_MJ_POWER [BAF24DB6] sptd.sys Device \Driver\00000040 \Device\00000057 IRP_MJ_SYSTEM_CONTROL [BAF3A73C] sptd.sys Device \Driver\00000040 \Device\00000057 IRP_MJ_PNP [BAF3377E] sptd.sys Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume1 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000058 IRP_MJ_PNP 863701D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSE 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_READ 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 861691D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000065 IRP_MJ_PNP 863701D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume2 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000059 IRP_MJ_PNP 863701D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSE 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_READ 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 861691D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-4 IRP_MJ_PNP 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP0T1L0-c IRP_MJ_PNP 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-18 IRP_MJ_PNP 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_CREATE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_CLOSE 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_INTERNAL_DEVICE_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_POWER 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_SYSTEM_CONTROL 863D41D8 Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-20 IRP_MJ_PNP 863D41D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume3 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000066 IRP_MJ_PNP 863701D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSE 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_READ 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 861691D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume4 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000067 IRP_MJ_PNP 863701D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CREATE 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_CLOSE 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_READ 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_WRITE 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_FLUSH_BUFFERS 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_INTERNAL_DEVICE_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SHUTDOWN 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_POWER 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_SYSTEM_CONTROL 861691D8 Device \Driver\Cdrom \Device\CdRom3 IRP_MJ_PNP 861691D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume5 IRP_MJ_PNP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume6 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\00000069 IRP_MJ_PNP 863701D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume7 IRP_MJ_PNP 8636F1D8 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CREATE 85F8E990 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLOSE 85F8E990 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_INTERNAL_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_CLEANUP 85F8E990 Device \Driver\NetBT \Device\NetBt_Wins_Export IRP_MJ_PNP 85F8E990 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume8 IRP_MJ_PNP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume9 IRP_MJ_PNP 8636F1D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\0000005a IRP_MJ_PNP 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\0000005b IRP_MJ_PNP 863701D8 Device \Driver\Tcpip \Device\Udp IRP_MJ_INTERNAL_DEVICE_CONTROL [F7A2F85A] avgtdi.sys Device \Driver\Tcpip \Device\RawIp IRP_MJ_INTERNAL_DEVICE_CONTROL [F7A2F85A] avgtdi.sys Device \Driver\ACPI \Device\0000006a IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006a IRP_MJ_PNP 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006b IRP_MJ_PNP 863701D8 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_CREATE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_CLOSE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_INTERNAL_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_CLEANUP 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{26719878-5D9F-42B1-A3CE-04FEC115F932} IRP_MJ_PNP 85F8E990 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CREATE 861291D8 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_CLOSE 861291D8 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_INTERNAL_DEVICE_CONTROL [F49C5010] hcmon.sys Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_POWER 861291D8 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_SYSTEM_CONTROL 861291D8 Device \Driver\usbohci \Device\USBFDO-0 IRP_MJ_PNP 861291D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_CREATE 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_CREATE_NAMED_PIPE 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_CLOSE 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_READ 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_WRITE 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_QUERY_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SET_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_QUERY_EA 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SET_EA 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_FLUSH_BUFFERS 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_QUERY_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SET_VOLUME_INFORMATION 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_DIRECTORY_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_FILE_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_INTERNAL_DEVICE_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SHUTDOWN 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_LOCK_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_CLEANUP 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_CREATE_MAILSLOT 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_QUERY_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SET_SECURITY 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_POWER 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SYSTEM_CONTROL 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_DEVICE_CHANGE 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_QUERY_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_SET_QUOTA 863701D8 Device \Driver\ACPI \Device\0000006c IRP_MJ_PNP 863701D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CREATE 861291D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_CLOSE 861291D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_DEVICE_CONTROL 861291D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_INTERNAL_DEVICE_CONTROL [F49C5010] hcmon.sys Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_POWER 861291D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_SYSTEM_CONTROL 861291D8 Device \Driver\usbohci \Device\USBFDO-1 IRP_MJ_PNP 861291D8 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_CREATE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_CLOSE 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_INTERNAL_DEVICE_CONTROL 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_CLEANUP 85F8E990 Device \Driver\NetBT \Device\NetBT_Tcpip_{6295EFF6-1DC7-49ED-BDCB-A0B3D9E58524} IRP_MJ_PNP 85F8E990 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CREATE 861121D8 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_CLOSE 861121D8 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_DEVICE_CONTROL 861121D8 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_INTERNAL_DEVICE_CONTROL [F49C53F0] hcmon.sys Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_POWER 861121D8 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_SYSTEM_CONTROL 861121D8 Device \Driver\usbehci \Device\USBFDO-2 IRP_MJ_PNP 861121D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_NAMED_PIPE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLOSE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_READ 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_WRITE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_EA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_EA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FLUSH_BUFFERS 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_VOLUME_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_VOLUME_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DIRECTORY_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_FILE_SYSTEM_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_INTERNAL_DEVICE_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SHUTDOWN 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_LOCK_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CLEANUP 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_CREATE_MAILSLOT 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_SECURITY 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_SECURITY 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_POWER 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SYSTEM_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_DEVICE_CHANGE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_QUERY_QUOTA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_SET_QUOTA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver IRP_MJ_PNP 85F741D8 Device \Driver\Tcpip \Device\IPMULTICAST IRP_MJ_INTERNAL_DEVICE_CONTROL [F7A2F85A] avgtdi.sys Device \Driver\usbhub \Device\0000006e IRP_MJ_PNP [F49C4600] hcmon.sys Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_NAMED_PIPE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLOSE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_READ 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_WRITE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_EA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_EA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FLUSH_BUFFERS 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_VOLUME_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_VOLUME_INFORMATION 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DIRECTORY_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_FILE_SYSTEM_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_INTERNAL_DEVICE_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SHUTDOWN 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_LOCK_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CLEANUP 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_CREATE_MAILSLOT 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_SECURITY 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_SECURITY 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_POWER 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SYSTEM_CONTROL 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_DEVICE_CHANGE 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_QUERY_QUOTA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_SET_QUOTA 85F741D8 Device \FileSystem\MRxSmb \Device\LanmanRedirector IRP_MJ_PNP 85F741D8 Device \Driver\usbhub \Device\0000006f IRP_MJ_PNP [F49C4600] hcmon.sys Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\FtControl IRP_MJ_PNP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume10 IRP_MJ_PNP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_CREATE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_READ 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_WRITE 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_FLUSH_BUFFERS 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_INTERNAL_DEVICE_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_SHUTDOWN 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_CLEANUP 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_POWER 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_SYSTEM_CONTROL 8636F1D8 Device \Driver\Ftdisk \Device\HarddiskVolume11 IRP_MJ_PNP 8636F1D8 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_CREATE 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_CLOSE 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_DEVICE_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_POWER 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_SYSTEM_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1 IRP_MJ_PNP 861C0898 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CREATE 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_CLOSE 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_DEVICE_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_INTERNAL_DEVICE_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_POWER 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_SYSTEM_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1 IRP_MJ_PNP 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_CREATE 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_CLOSE 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_POWER 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 860DC360 Device \Driver\dtscsi \Device\Scsi\dtscsi1Port3Path0Target0Lun0 IRP_MJ_PNP 860DC360 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_CREATE 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_CLOSE 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_POWER 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 861C0898 Device \Driver\vaxscsi \Device\Scsi\vaxscsi1Port2Path0Target0Lun0 IRP_MJ_PNP 861C0898 Device \FileSystem\Fastfat \Fat IRP_MJ_CREATE 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_CLOSE 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_READ 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_WRITE 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_EA 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_EA 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_FLUSH_BUFFERS 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_QUERY_VOLUME_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_SET_VOLUME_INFORMATION 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_DIRECTORY_CONTROL 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_FILE_SYSTEM_CONTROL 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_DEVICE_CONTROL 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_SHUTDOWN 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_LOCK_CONTROL 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_CLEANUP 85ED11D8 Device \FileSystem\Fastfat \Fat IRP_MJ_PNP 85ED11D8 Device \FileSystem\Cdfs \Cdfs IRP_MJ_CREATE 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLOSE 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_READ 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_INFORMATION 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_SET_INFORMATION 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_QUERY_VOLUME_INFORMATION 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_DIRECTORY_CONTROL 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_FILE_SYSTEM_CONTROL 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_DEVICE_CONTROL 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_SHUTDOWN 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_LOCK_CONTROL 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_CLEANUP 85BDF740 Device \FileSystem\Cdfs \Cdfs IRP_MJ_PNP 85BDF740 Device \FileSystem\Cdfs \Cdfs FastIoCheckIfPossible B9796BCE ---- Registry - GMER 1.0.12 ---- Reg \Registry\USER\S-1-5-21-1547161642-1532298954-1801674531-1008\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x29 0xB1 0x1B 0xEB ... Reg \Registry\USER\S-1-5-21-1547161642-1532298954-1801674531-1008\Software\SecuROM\!CAUTION! NEVER DELETE OR CHANGE ANY KEY@?? 0x0A 0xBF 0xB0 0xDE ... ---- Files - GMER 1.0.12 ---- ADS C:\!KillBox\INFO2:KAVICHS ADS C:\Config.Msi\a119e.rbs:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Anwendungsdaten\desktop.ini:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Anwendungsdaten\Microsoft\Internet Explorer\brndlog.bak:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Anwendungsdaten\Microsoft\Internet Explorer\brndlog.txt:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Anwendungsdaten\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Desktop\CCleaner.lnk:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Desktop\DVD Shrink 3.2.lnk:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Desktop\EVEREST Home Edition.lnk:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\Desktop\Recovery-Info.lnk:KAVICHS ADS C:\Dokumente und Einstellungen\Administrator\dotNetFx.log:KAVICHS ADS ... ADS C:\Dokumente und Einstellungen\spot\Lokale Einstellungen\Anwendungsdaten\Microsoft\Windows\UsrClass.dat.LOG:KAVICHS ADS C:\WINDOWS\SoftwareDistribution\DataStore\DataStore.edb:KAVICHS ADS C:\WINDOWS\system32\CatRoot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb:KAVICHS ADS D:\Config.Msi\a17c1.rbf:KAVICHS ADS ... ADS E:\AGP113\SETUP.INI:KAVICHS ADS E:\AGP113\USB\Win2K_XP\WinXPUSB\SiSUSBrg.exe:KAVICHS ADS E:\AGP113\USB\Win2K_XP\WinXPUSB\SIS_LIB.DLL:KAVICHS ADS E:\avatar bildchen\spottingsig.gif:KAVICHS ADS E:\avatar bildchen\spottingsig.jpg:KAVICHS ADS E:\avatar bildchen\spottingsig2.jpg:KAVICHS ADS E:\avatar bildchen\spotting_avatar-fertig.psd:KAVICHS ADS E:\avatar bildchen\spotting_avatar.jpg:KAVICHS ADS E:\avatar bildchen\spotting_avatar.psd:KAVICHS ADS E:\avatar bildchen\Thumbs.db:KAVICHS ADS ADS F:\desktop\Neuer Ordner\124699.jpg:KAVICHS ADS F:\desktop\Neuer Ordner\avatar-23524.gif:KAVICHS ADS F:\desktop\Neuer Ordner\batch.pdf:KAVICHS ADS F:\desktop\Neuer Ordner\berkau\03_Bilanzanalyse_u._internationale_Rechnungslegung.pdf:KAVICHS ADS P:\gummibären\02-06-07-en-rioters-vs-clowns.ogg:SummaryInformation ADS P:\gummibären\02-06-07-en-rioters-vs-clowns.ogg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d} ---- EOF - GMER 1.0.12 ----