---------------------------------------------------------------------------------------------------------------------------------- Module info : ---------------------------------------------------------------------------------------------------------------------------------- Base | Top | Size | Rebase | SafeSEH | ASLR | NXCompat | OS Dll | Version, Modulename & Path ---------------------------------------------------------------------------------------------------------------------------------- 0x7c340000 | 0x7c396000 | 0x00056000 | False | True | False | False | False | 7.10.3052.4 [MSVCR71.dll] (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ---------------------------------------------------------------------------------------------------------------------------------- Interesting gadgets ------------------- 0x7c35a000 : # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c35a002 : # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359aab : # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370556 : # MOV ESP,68006A # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352007 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c356008 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36600a : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36600b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374010 : # POP ECX # POP ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374011 : # POP ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374012 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374013 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352014 : # ADD AL,48 # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352015 : # DEC EAX # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352016 : # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c018 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c019 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36601d : # OR EAX,7C390F7C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37001e : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c344beb : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a023 : # ADC EAX,<&KERNEL32.HeapDestroy> # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344028 : # ADD AL,CH # TEST EAX,5A000017 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a029 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34402a : # TEST EAX,5A000017 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a02b : # MOV EAX,DWORD PTR DS:[7C38C944] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34402e : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a037 : # CLC # ADD ESI,DWORD PTR SS:[EBP+6] # MOV EAX,DWORD PTR DS:[7C3917FC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a038 : # ADD ESI,DWORD PTR SS:[EBP+6] # MOV EAX,DWORD PTR DS:[7C3917FC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a03a : # PUSH ES # MOV EAX,DWORD PTR DS:[7C3917FC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a03b : # MOV EAX,DWORD PTR DS:[7C3917FC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e03e : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e03f : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a040 : # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352041 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37300b : # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364045 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364047 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c048 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a049 : # AND EAX,DWORD PTR DS:[7C38EED8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a04a : # ADD EAX,MSVCR71.7C38EED8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364562 : # MOV EAX,838F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204e : # ADD AL,48 # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204f : # DEC EAX # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352050 : # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348053 : # OR EDI,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f00f : # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f9a0 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34605f : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376061 : # AND EAX,FFFFF76A # OR EAX,40 # MOV DWORD PTR DS:[ECX+1C],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342065 : # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376066 : # OR EAX,40 # MOV DWORD PTR DS:[ECX+1C],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342067 : # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376068 : # INC EAX # MOV DWORD PTR DS:[ECX+1C],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376069 : # MOV DWORD PTR DS:[ECX+1C],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37606c : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37606d : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37606e : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364071 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366072 : # ADD ESP,0C # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358073 : # PUSH EAX # ADD DH,BYTE PTR SS:[EBP+4] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350074 : # SUB EBP,EBX # OR ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c364075 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350076 : # OR ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c358077 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372078 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358079 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35807b : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207e : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c07f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35208b : # ADD AL,48 # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35208c : # DEC EAX # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35208d : # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a096 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36409d : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36409f : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640a1 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35901b : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ad1 : # TEST EAX,C68B7C37 # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3500b9 : # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3540ba : # TEST AL,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3500bc : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3520bd : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3440be : # ADD ESP,14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a0c0 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480c1 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357acb : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520ca : # ADD AL,48 # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520cb : # DEC EAX # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520cc : # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365ace : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647f4 : # MOV EAX,DWORD PTR DS:[EB000000] # PUSH ES # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3660e0 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365ad0 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3660e2 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3660e3 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3660e4 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640e7 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640e9 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640eb : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3460ef : # POP ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a028 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366077 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3520fc : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356106 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352109 : # ADD AL,48 # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35210a : # DEC EAX # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34810b : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34810d : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342116 : # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342118 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370119 : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36c11f : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c120 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36612b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352138 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342139 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34213a : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36413b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36413d : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352145 : # ADD AL,48 # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354146 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352147 : # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354148 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351ae2 : # OR EAX,40000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34214f : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371ae3 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352155 : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352158 : # MOV EAX,DWORD PTR SS:[ESP+4] # AND EAX,7F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35215c : # AND EAX,7F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371ae5 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344160 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ae9e : # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370163 : # CLC # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36a28b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373aeb : # NOP # ADD EAX,80 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346169 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358c18 : # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352174 : # ADD EBX,EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352176 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373ae9 : # AND EAX,FFFFFF90 # ADD EAX,80 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352178 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348179 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34817b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36faeb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375d05 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c343423 : # MOV EDX,EBX # MOV EBX,ECX # MOV ECX,EAX # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350189 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36418b : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36418d : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35218e : # ADD EBX,EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36418f : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352190 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352192 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376195 : # MOV DWORD PTR DS:[ECX+B0],EAX # MOV EAX,DWORD PTR SS:[ESP+18] # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342197 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37619b : # MOV EAX,DWORD PTR SS:[ESP+18] # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37619f : # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3421a0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701a1 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a5 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a6 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373af1 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c1a9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701ac : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701ae : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364049 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37259f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3641c4 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3641c6 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3641c8 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501ca : # XOR EAX,EAX # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501cc : # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501cd : # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501ce : # PUSH ES # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501cf : # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501d2 : # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501d3 : # INC ESI # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501d4 : # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501d5 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701d6 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761d7 : # POP ES # PUSH ES # POP ES # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761d8 : # PUSH ES # POP ES # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761d9 : # POP ES # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761da : # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661db : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661dc : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761dd : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3541e0 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761e1 : # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3541e2 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349051 : # MOV EAX,OFFSET MSVCR71._timezone # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761eb : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347052 : # ADD EAX,MSVCR71.7C387740 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3521ee : # OR EAX,FFFFFFFF # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521f1 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521f2 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b053 : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761f7 : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761fb : # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c1fc : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c1fd : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b055 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356200 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c376201 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370205 : # AND EAX,EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376207 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376209 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34d057 : # POP ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352217 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35021e : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350220 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350221 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376223 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376225 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b5b1 : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376229 : # MOV EAX,DWORD PTR DS:[EAX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37622f : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376233 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37605e : # MOV EAX,DWORD PTR DS:[ECX+1C] # AND EAX,FFFFF76A # OR EAX,40 # MOV DWORD PTR DS:[ECX+1C],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36e237 : # MOV EAX,EDI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e239 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37623f : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376243 : # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c245 : # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c246 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c248 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346249 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37024b : # CLC # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37024c : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37624d : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37624f : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376251 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b10 : # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ab11 : # AND EAX,59FFFE4B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376269 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37626b : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37626d : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3755bd : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376271 : # MOV EAX,DWORD PTR DS:[EAX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350272 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376277 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37627b : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37627d : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34827f : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d89 : # POP ECX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348281 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376287 : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34228b : # ADC EAX,MSVCR71.7C38C914 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376291 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376295 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376297 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376299 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35229a : # ADD AL,66 # OR EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35229c : # OR EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462a1 : # ADD EAX,MSVCR71.7C382C18 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3702a3 : # XOR EAX,EAX # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3702a5 : # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3702a6 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462a8 : # ADD EAX,MSVCR71.7C382C20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b1c : # ADD EAX,100 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762b1 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364073 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3522b4 : # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762b5 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358074 : # ADD DH,BYTE PTR SS:[EBP+4] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366075 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3522c3 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522c4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762c5 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522c6 : # MOV EAX,DWORD PTR SS:[ESP+4] # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b21 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3442c8 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522ca : # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3622cb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762cf : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d3 : # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371079 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3662d8 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d9 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2db : # MOV EAX,DWORD PTR DS:[_pwctype] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762dd : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762df : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2e1 : # MOV EAX,DWORD PTR DS:[_pctype] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462e3 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e2e4 : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e2e5 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c2ea : # ADD ESP,14 # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2ec : # ADC EAX,<&KERNEL32.InitializeCriticalSection> # XOR EAX,EAX # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c2ed : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2f1 : # XOR EAX,EAX # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2f3 : # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562f5 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f9 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762fb : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422ff : # CLC # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342300 : # CLC # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342301 : # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342302 : # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342303 : # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35630a : # ADD EAX,5D58576A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35630c : # PUSH EDI # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35630d : # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35630e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3625d9 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a31a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d9a : # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34233a : # INC EBP # CLC # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34233b : # CLC # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34233c : # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34233f : # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356341 : # AND EAX,7C37A044 # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356346 : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356348 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ae98 : # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+C],EAX # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b37 : # ADD ESP,0C # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a34d : # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362350 : # TEST BYTE PTR DS:[EDI+83000000],AH # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342355 : # PUSH ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362356 : # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362357 : # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b60e : # MOV EAX,DWORD PTR DS:[ESI+4] # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36235b : # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36235c : # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b3a : # TEST EAX,C68B7C37 # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344364 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348369 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34836b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b3d : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354371 : # MOV EAX,DWORD PTR DS:[EDI+4] # MOV ECX,DWORD PTR SS:[EBP+10] # MOV DWORD PTR DS:[ECX],EAX # MOV EAX,ESI # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354374 : # MOV ECX,DWORD PTR SS:[EBP+10] # MOV DWORD PTR DS:[ECX],EAX # MOV EAX,ESI # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358375 : # CLD # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358376 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354377 : # MOV DWORD PTR DS:[ECX],EAX # MOV EAX,ESI # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358378 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354379 : # MOV EAX,ESI # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34637a : # SUB EAX,MSVCR71.7C390220 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35437b : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35437c : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35437d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350380 : # OR EAX,20 # MOV DWORD PTR DS:[ESI+C],EAX # OR EAX,FFFFFFFF # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350383 : # MOV DWORD PTR DS:[ESI+C],EAX # OR EAX,FFFFFFFF # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350386 : # OR EAX,FFFFFFFF # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350389 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35038a : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35038b : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a392 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a39a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3a0 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae9b : # MOV DWORD PTR DS:[ESI+C],EAX # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35041e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3723af : # ADC ECX,DWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3523b5 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3523b6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c3b7 : # SUB AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351a7f : # ADD ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3543bd : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3703bf : # ADD AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503c5 : # POPAD # ADD AL,0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503c6 : # ADD AL,0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503c8 : # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b4d : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3425f8 : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371282 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3463d8 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3663da : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365b4f : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b50 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3503ee : # POP ECX # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503ef : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503f0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503f2 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3f3 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503f4 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3763fc : # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3763fe : # INC EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3763ff : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376400 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c376401 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376402 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370404 : # DEC EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370405 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342406 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370407 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354408 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342409 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34a40c : # XOR EAX,EAX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a40e : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34441a : # MOV ECX,5A000013 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34441e : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370420 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352423 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a428 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a429 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344430 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356435 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350437 : # MOV EAX,DWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c368438 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361a3f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a8b3 : # MOV DWORD PTR DS:[ESI+10],EAX # MOV EAX,DWORD PTR DS:[ESI+C] # MOV ECX,DWORD PTR DS:[ESI+10] # LEA EAX,DWORD PTR DS:[EAX+ECX+4] # POP EBX # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35044d : # ADD AL,0D1 # CLC # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35044f : # CLC # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350450 : # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352452 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34460e : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c348458 : # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348459 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34845b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34fc0d : # ADD EAX,BE0F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37045e : # POP EBP # MOV ESP,68006A # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37045f : # MOV ESP,68006A # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370464 : # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b611 : # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366be1 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[EAX+14],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359952 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c470 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c471 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c473 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590be : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c476 : # MOV EAX,DWORD PTR DS:[__setlc_active] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aea2 : # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344614 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c47c : # MOV EAX,OFFSET MSVCR71.__unguarded_readlc_active # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530c0 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3490c1 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3490c2 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a48f : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a490 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480c3 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348495 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368499 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36849a : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f8f6 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3724a2 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3724a3 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ab71 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b61d : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3544b0 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644bd : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644bf : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644c1 : # OR EAX,FFFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644c4 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524ca : # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524cc : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c07e : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444d0 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524d4 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524d6 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b7a : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644e9 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3544eb : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368c63 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424f1 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524f8 : # ADD ESP,0C # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524fb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e500 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342507 : # ADD ESP,8 # POP EBP # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36c508 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34250a : # POP EBP # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35650d : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36462d : # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37254a : # TEST DWORD PTR DS:[EAX-7D],F47C03F8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34651d : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37251e : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37251f : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e523 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354526 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34252c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364531 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364534 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350537 : # POP EDI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350538 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360539 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35053a : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36053b : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36053c : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36053d : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36053e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37653f : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342540 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376541 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372542 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342544 : # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342548 : # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342549 : # ADD BH,BYTE PTR DS:[EAX+3] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34254a : # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a54c : # ADD AL,23 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c54e : # POP ECX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c54f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c550 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372551 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c552 : # OR EAX,DWORD PTR DS:[EAX-77] # PUSH ES # OR EAX,FFFFFFFF # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c553 : # INC EAX # MOV DWORD PTR DS:[ESI],EAX # OR EAX,FFFFFFFF # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c554 : # MOV DWORD PTR DS:[ESI],EAX # OR EAX,FFFFFFFF # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c555 : # PUSH ES # OR EAX,FFFFFFFF # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c556 : # OR EAX,FFFFFFFF # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c559 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c55a : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37055b : # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35e55c : # POP EDX # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e55d : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35055e : # MOV ESI,59FFFFFE # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354561 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350562 : # POP ECX # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350563 : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350564 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350566 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364b91 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350568 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362573 : # TEST AL,0E8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c3b6 : # INC EDI # SUB AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346579 : # ADD EAX,MSVCR71.7C382CD8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3550ea : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b643 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365b4a : # PUSH ES # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350592 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365643 : # POP ECX # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350598 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364644 : # ADD EAX,5DFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35059a : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35459f : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3725a0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625a6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425aa : # POP DWORD PTR FS:[0] # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342647 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3425ac : # ADD EAX,0 # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b9d : # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b1 : # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b4 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b5 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b6 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c5b9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b9f : # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba3 : # OR ECX,3 # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425d5 : # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3505d6 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3505d8 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3505d9 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3505da : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b11 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3545dd : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a5e4 : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425e6 : # MOV EBX,MSVCR71.7C38EF24 # MOV ECX,DWORD PTR SS:[EBP+8] # MOV DWORD PTR DS:[EBX+8],ECX # MOV DWORD PTR DS:[EBX+4],EAX # MOV DWORD PTR DS:[EBX+C],EBP # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425eb : # MOV ECX,DWORD PTR SS:[EBP+8] # MOV DWORD PTR DS:[EBX+8],ECX # MOV DWORD PTR DS:[EBX+4],EAX # MOV DWORD PTR DS:[EBX+C],EBP # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ee : # MOV DWORD PTR DS:[EBX+8],ECX # MOV DWORD PTR DS:[EBX+4],EAX # MOV DWORD PTR DS:[EBX+C],EBP # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f1 : # MOV DWORD PTR DS:[EBX+4],EAX # MOV DWORD PTR DS:[EBX+C],EBP # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f4 : # MOV DWORD PTR DS:[EBX+C],EBP # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f7 : # POP ECX # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3445f8 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abaa : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465fe : # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353100 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c344602 : # CLC # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344603 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364604 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364606 : # LEA EAX,DWORD PTR DS:[ECX+20] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342607 : # ADD BL,AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342609 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34260b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34c60d : # POP ECX # MOV EAX,DWORD PTR DS:[ESI+64] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c60e : # MOV EAX,DWORD PTR DS:[ESI+64] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c60f : # INC ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c610 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c611 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364612 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34c613 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356614 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344619 : # CLC # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34461a : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37461d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344620 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342627 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342628 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36165c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36462a : # ADD AL,74 # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34262b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36462c : # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34262d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36462f : # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364630 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c637 : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c638 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34463c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366640 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372641 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364642 : # ADD ESI,DWORD PTR SS:[EBP+5] # OR EAX,FFFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35210b : # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c346644 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364645 : # OR EAX,FFFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354647 : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354648 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36464a : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36464c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362650 : # AND ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c655 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344657 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364658 : # AND EAX,3 # DEC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36465a : # ADD ECX,DWORD PTR DS:[EAX+5D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36465b : # DEC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36465c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b110 : # ADD AL,5F # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3733a0 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b111 : # POP EDI # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b112 : # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364a45 : # POP EDI # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34bbbd : # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b113 : # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376675 : # ADD EAX,5B5E5F58 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376676 : # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376677 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344678 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355114 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35267a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36667b : # ADD AL,83 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355115 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364681 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341116 : # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362687 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344688 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346692 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34469c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34869d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bc5 : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3446ac : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3586b9 : # CLD # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3586ba : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37011f : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3586bc : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a6c3 : # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a6c4 : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a6c6 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a6c7 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766c8 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766ca : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3446cc : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3666cf : # XOR EAX,DWORD PTR DS:[EBX+7400107D] # AND EBP,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376678 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3766d3 : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3666d5 : # AND EBP,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376679 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3428b8 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37667a : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3766e1 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766e3 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766e5 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bd1 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3686ea : # DEC ESI # ADD EAX,B70F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3446eb : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3486f2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3506fb : # ADD EAX,-2 # POP ESI # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766fd : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3506fe : # POP ESI # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3506ff : # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350700 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c376701 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364704 : # OR EAX,EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376705 : # MOV EAX,DWORD PTR DS:[EAX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364707 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34c709 : # TEST BYTE PTR DS:[EBX+5F5BFFC8],AL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c70a : # OR EAX,FFFFFFFF # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e70b : # XOR EDI,EDI # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c70d : # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c70e : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c70f : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c710 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376711 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c356716 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36bbd9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37671b : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36671e : # AND EBP,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362685 : # XOR EAX,EAX # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370907 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350721 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344724 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376725 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364727 : # ADD EAX,424448B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364728 : # MOV EAX,DWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342729 : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e72b : # MOV EAX,DWORD PTR DS:[EAX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34272d : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34272e : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34272f : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362688 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ed3 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372079 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365bdf : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34473c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e744 : # MOV EAX,DWORD PTR DS:[EAX+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376745 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362be1 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376749 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37674d : # MOV EAX,DWORD PTR DS:[EAX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344750 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376753 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364139 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376759 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e75d : # ADD EAX,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c760 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342761 : # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342762 : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376763 : # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37628b : # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342766 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376767 : # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c76b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37676d : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344770 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376771 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376773 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376775 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362779 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36277b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36277d : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371695 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362780 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abeb : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370784 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370787 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37678d : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34478f : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bee : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37079c : # ADD ESP,0C # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c79d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37079f : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467a1 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3707a2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352146 : # DEC EAX # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3647af : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647b1 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647b2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447b4 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7bc : # POP EBX # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7bd : # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7bf : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c7c0 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3527c8 : # POP ECX # XOR EDI,EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3527c9 : # XOR EDI,EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647cb : # ADD BL,BYTE PTR DS:[EAX-3D] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647cc : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647ce : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647d0 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487d3 : # POP ECX # POP ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487d4 : # POP ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487d5 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487d7 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487d9 : # MOV EAX,DWORD PTR DS:[7C390C60] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427df : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447e0 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e3 : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e4 : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e5 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7e9 : # ADD EAX,0FFFE # POP EDI # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7ee : # POP EDI # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7ef : # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7f0 : # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7f1 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487f3 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447f4 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487f5 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487f7 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647f9 : # PUSH ES # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647fa : # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467fd : # ADD EAX,MSVCR71.7C3835D8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364800 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c364802 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362803 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366804 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362805 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366806 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342807 : # MOV EAX,DWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366808 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366809 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34280a : # ADD AL,0C3 # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34280c : # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34280f : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344814 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35081b : # POP EDI # POP ESI # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34881c : # POP ECX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34881d : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35081f : # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350820 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364822 : # INC ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364823 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364825 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c827 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34882d : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344833 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348837 : # OR EAX,7C38B2A0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a838 : # TEST DWORD PTR DS:[EAX+757C380F],ECX # ADD AL,BYTE PTR DS:[EAX+40] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34757c : # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c83c : # POP ES # MOV EAX,DWORD PTR DS:[7C38F0DC] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34883d : # MOV EAX,DWORD PTR DS:[7C38B2A0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a83e : # ADD AL,BYTE PTR DS:[EAX+40] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a83f : # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a840 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c842 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372843 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36684b : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e84e : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34884f : # OR EAX,DWORD PTR DS:[EBX+127503F9] # MOV EAX,DWORD PTR DS:[7C390F94] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348852 : # ADD ESI,DWORD PTR SS:[EBP+12] # MOV EAX,DWORD PTR DS:[7C390F94] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348855 : # MOV EAX,DWORD PTR DS:[7C390F94] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c856 : # MOV EAX,DWORD PTR DS:[7C38F0F4] # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344858 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370164 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34c85b : # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c85c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b10f : # INC ESI # ADD AL,5F # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348861 : # OR EAX,7C390F94 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348867 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e868 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e86a : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34486c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e870 : # PUSH EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347c14 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a87a : # ADD CH,AL # MOV ESP,59FFFD78 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496bf : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a87c : # MOV ESP,59FFFD78 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a880 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346882 : # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344884 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342885 : # POP ESI # POP EDI # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342886 : # POP EDI # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342887 : # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342888 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348891 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364895 : # ADC EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344898 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b6c5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a98d : # XOR EDX,ESI # MOV DWORD PTR DS:[EAX+4],EDX # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8ae : # ADC EAX,<&KERNEL32.GetLocaleInfoA> # POP EDI # POP ESI # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8b0 : # MOV EAX,DWORD PTR DS:[5E5F7C37] # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f187 : # ADD AH,BYTE PTR DS:[ESI+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428b2 : # XCHG EAX,ESI # POP ESI # POP EDI # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428b3 : # POP ESI # POP EDI # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428b4 : # POP EDI # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428b5 : # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8b6 : # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3448b8 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b9 : # MOV ECX,DWORD PTR DS:[ESI+10] # LEA EAX,DWORD PTR DS:[EAX+ECX+4] # POP EBX # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428ba : # LEA EAX,DWORD PTR DS:[EDX-2] # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8bc : # LEA EAX,DWORD PTR DS:[EAX+ECX+4] # POP EBX # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428bd : # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428be : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428bf : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8c0 : # POP EBX # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c1 : # LEA EAX,DWORD PTR DS:[EDX-3] # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8c2 : # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c4 : # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c5 : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c6 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c8 : # LEA EAX,DWORD PTR DS:[EDX-4] # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c9 : # INC EDX # CLD # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428ca : # CLD # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428cb : # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428cc : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428cd : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3548d4 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3448d7 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c8e8 : # MOV EBX,5959FFFD # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3628e9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c8eb : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c8ec : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a0 : # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3668f9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3448fc : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3728fd : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354900 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c354901 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354903 : # MOV EAX,DWORD PTR SS:[ESP+4] # ADD EAX,-20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3436d6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370906 : # ADD EAX,5EFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342907 : # POP ESI # POP EBX # POP EDI # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342908 : # POP EBX # POP EDI # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342909 : # POP EDI # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34290a : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3766d7 : # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35690d : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344910 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36491a : # ADC EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37091f : # ADD ESP,0C # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370922 : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362924 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370925 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c369c31 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344928 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35692b : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35692c : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3766dd : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c939 : # ADD AL,CH # MOV EDI,DWORD PTR DS:[EBX+5959FFFD] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37293a : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c93b : # MOV EDI,DWORD PTR DS:[EBX+5959FFFD] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34493c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36493e : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c93f : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c940 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360943 : # TEST BYTE PTR DS:[5959FFFE],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360944 : # OR EAX,5959FFFE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360947 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342948 : # LEA EAX,DWORD PTR DS:[EDI-1] # POP ESI # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34294b : # POP ESI # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34294c : # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34294d : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34294f : # MOV EAX,EDI # POP ESI # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342951 : # POP ESI # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342952 : # POP EBX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342953 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36695a : # POP ESI # POP EBX # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36695b : # POP EBX # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34495c : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e95d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36295f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b052 : # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c965 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364969 : # ADD EAX,DWORD PTR DS:[EBX+5F5EFFC8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36496a : # OR EAX,FFFFFFFF # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a96c : # ADD EAX,C9FFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36496d : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36496e : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a96f : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372977 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372978 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34497b : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3686eb : # ADD EAX,B70F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a985 : # XOR EDX,ESI # AND EDX,80 # XOR EDX,ESI # MOV DWORD PTR DS:[EAX+4],EDX # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a987 : # AND EDX,80 # XOR EDX,ESI # MOV DWORD PTR DS:[EAX+4],EDX # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c989 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c98a : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36098b : # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36098d : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3711a2 : # MOV DWORD PTR DS:[ECX],EDX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a992 : # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364993 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a994 : # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a996 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36299a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372c46 : # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3449a0 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352c46 : # AND EAX,40 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3656f2 : # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352c48 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3449b4 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c9b7 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9bd : # LEA EAX,DWORD PTR DS:[ECX+2C] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e9bf : # DEC EDX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e9c0 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701a0 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e9c2 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609c4 : # SUB EAX,EBX # MOV EDX,EAX # SUB EDX,ESI # MOV DWORD PTR DS:[EDX-4],ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f6 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609c6 : # MOV EDX,EAX # SUB EDX,ESI # MOV DWORD PTR DS:[EDX-4],ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c9c7 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609c8 : # SUB EDX,ESI # MOV DWORD PTR DS:[EDX-4],ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609ca : # MOV DWORD PTR DS:[EDX-4],ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609cb : # DEC EDX # CLD # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3449cc : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3549cd : # ADD CL,BYTE PTR DS:[EBX+C95B5EC3] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609ce : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3569cf : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3569d1 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589d2 : # CLD # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589d3 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589d5 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372c48 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3449e0 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609e4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9e6 : # MOV DWORD PTR DS:[EAX+4],ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9e7 : # DEC EAX # ADD AL,0C2 # ADD AL,0 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9e8 : # ADD AL,0C2 # ADD AL,0 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9ea : # ADD AL,0 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a7 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9ec : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9ee : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3549f3 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3549f4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609f5 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372c49 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3766ff : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e9fd : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589fe : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589ff : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344a00 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c358a01 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a03 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa0a : # XOR EAX,EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a97 : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa0f : # MOV EAX,DWORD PTR DS:[ECX+C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c59 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344a1f : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a24 : # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376192 : # MOV EAX,DWORD PTR DS:[EAX+10] # MOV DWORD PTR DS:[ECX+B0],EAX # MOV EAX,DWORD PTR SS:[ESP+18] # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ea30 : # MOV ECX,C9FFFF30 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ea33 : # DEC ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa37 : # ADD ESI,DWORD PTR SS:[EBP+2] # XOR EDX,EDX # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa3a : # XOR EDX,EDX # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37262d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aa3c : # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364c60 : # MOV EAX,DWORD PTR SS:[EBP+10] # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37670b : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344a44 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3451b6 : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364a46 : # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364a49 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364a4a : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364a4b : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358a4e : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e70d : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a50 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c63 : # ADC EAX,<&KERNEL32.Beep> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c70e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344a58 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37670f : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c368c65 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e710 : # MOV EAX,DWORD PTR DS:[__mb_cur_max] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36683d : # INC EAX # SUB EDX,DWORD PTR SS:[ESP+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344a70 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37672d : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344a84 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370924 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36683e : # SUB EDX,DWORD PTR SS:[ESP+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aa8f : # MOV EAX,DWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a90 : # PUSH ES # MOV EAX,DWORD PTR DS:[EDI+4] # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a91 : # MOV EAX,DWORD PTR DS:[EDI+4] # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a92 : # INC EDI # ADD AL,89 # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a93 : # ADD AL,89 # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a94 : # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a95 : # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a96 : # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344a97 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a98 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a9a : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34eaa6 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364aa8 : # PUSH ES # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364aa9 : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344aaa : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364aaf : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ab2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375c73 : # ADD AL,24 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352ab4 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352ab6 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358abb : # MOV EAX,MSVCR71.7C380DC4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364acd : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ad1 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ad4 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ad6 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372adb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ae9 : # TEST EAX,C68B7C37 # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344aeb : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358aec : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344aee : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba7 : # DEC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344af6 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376729 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3701d4 : # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356afa : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356afc : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761d5 : # ADD EAX,7060706 # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37672b : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348b05 : # XCHG EAX,ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350b07 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350b08 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358b09 : # TEST EAX,C68B7C37 # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b0c : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351c82 : # POP ECX # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b0e : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b0f : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364b11 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ab15 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351c84 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b1d : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b22 : # TEST EAX,C68B7C37 # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761db : # ADD AL,6 # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b25 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b26 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b27 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761dc : # PUSH ES # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8b4 : # POP ESI # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e75 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f24 : # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362b3a : # ADD EAX,5EC68B66 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b3b : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b3c : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b3d : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b3e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b3f : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344b42 : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b44 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363736 : # AND EAX,FFFFC000 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352b46 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab4a : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ab4c : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346b52 : # POP ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c93c : # MOV EBX,5959FFFD # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b59 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360b5d : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358b60 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b62 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b67 : # DEC EAX # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b68 : # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3761e7 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3651e8 : # ADD EAX,-2 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b73 : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344b76 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b78 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364a70 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350b7a : # ADD EBX,EBP # ADD CL,BYTE PTR DS:[ECX+C95B5E11] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350b7c : # ADD CL,BYTE PTR DS:[ECX+C95B5E11] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ab82 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341742 : # XOR EAX,EAX # POP ECX # POP EBP # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364b8f : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b90 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f27 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b92 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b98 : # ADD ESP,10 # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b9b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b9d : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378b9f : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba0 : # AND ECX,FFFFFFF3 # OR ECX,3 # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378ba1 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348ba3 : # SUB DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362ba5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba6 : # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ba7 : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba8 : # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aba9 : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344baa : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376747 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35abac : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341748 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3447c8 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bb5 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378bbd : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378bbf : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abc0 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378bc1 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bc2 : # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abc3 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bc4 : # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abc5 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd1 : # POP EDI # POP ESI # POP EBX # POP EBP # ADD ESP,100 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd2 : # POP ESI # POP EBX # POP EBP # ADD ESP,100 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd3 : # POP EBX # POP EBP # ADD ESP,100 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd4 : # POP EBP # ADD ESP,100 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abd5 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abd8 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abda : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346be1 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1fb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366be5 : # MOV DWORD PTR DS:[EAX+14],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abea : # ADD AL,BYTE PTR DS:[EAX-3D] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356beb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35abed : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360bee : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bf3 : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bf6 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366c05 : # AND EAX,7FFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36c3ee : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346c0a : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358c0b : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac10 : # POP ESI # MOV EAX,EDI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac11 : # MOV EAX,EDI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac13 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762b3 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346c16 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358c17 : # POP ECX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36695c : # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358c1a : # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c1b : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c1d : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376205 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362c23 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c368cb1 : # ADD AL,66 # MOV EAX,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cc28 : # ADD EAX,B70F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352c2c : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372cb3 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c37 : # ADD ESP,0C # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ac38 : # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ac39 : # ADD AL,0C8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c3a : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ac3c : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342760 : # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344c42 : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356c45 : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356c46 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356c48 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358c49 : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356c4a : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ac4b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fcb8 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366c55 : # POP ECX # POP ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366c56 : # POP ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366c57 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366c59 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354c5c : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35cc60 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c61 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364c63 : # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c64 : # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c65 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c66 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358c6d : # POP ECX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c6e : # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c70 : # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c71 : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354c73 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ecbe : # DEC ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c76 : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360c7b : # ADD AL,0E8 # MOV EBX,59FFFE14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360c7d : # MOV EBX,59FFFE14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360c81 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c82 : # ADD AL,0EF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c8d : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c8e : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c90 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368c96 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368c97 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b21a : # ADD AL,5F # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ca0 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ca2 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ca7 : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344caa : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cc7 : # LEA EAX,DWORD PTR DS:[ESI-7] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360cb1 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cb3 : # MOV EAX,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372cb4 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b21f : # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cbe : # ADD ESP,2C # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cc0 : # SUB AL,58 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cc1 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366cc5 : # AND EAX,ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366cc7 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352cc8 : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762b9 : # MOV EAX,DWORD PTR DS:[EAX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352cca : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352ccb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cd3 : # ADD ESP,2C # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cd5 : # SUB AL,58 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cd6 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd8 : # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd9 : # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acda : # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ce1 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ce3 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b8d : # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358cea : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34aceb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36eced : # TEST DWORD PTR DS:[ESI+8B000000],EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf1 : # POP ECX # POP ECX # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf2 : # POP ECX # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf3 : # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf4 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf5 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ecf8 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342cfe : # MOV EDI,EDI # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd5 : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342d00 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c358bc1 : # POP ECX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d03 : # INC EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad05 : # AND EAX,0F # XOR EAX,ESI # MOV DWORD PTR DS:[EDX+4],EAX # MOV EAX,EDX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342d07 : # ADD EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35ad08 : # XOR EAX,ESI # MOV DWORD PTR DS:[EDX+4],EAX # MOV EAX,EDX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad0a : # MOV DWORD PTR DS:[EDX+4],EAX # MOV EAX,EDX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad0d : # MOV EAX,EDX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad0f : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348d11 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370783 : # ADD EAX,5EFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d1d : # POP ECX # NEG EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d1e : # NEG EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348d22 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356d24 : # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d25 : # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d27 : # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d28 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d2a : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d2c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348d31 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b10e : # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360d33 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375ee2 : # MOV DWORD PTR DS:[EDX+4],EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35999d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348d3c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d3d : # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376235 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358d40 : # ADD AL,0 # LEA EAX,DWORD PTR DS:[ECX+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d42 : # LEA EAX,DWORD PTR DS:[ECX+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d48 : # ADD ESP,0C # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352d4a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d4b : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366d4d : # POP EDI # AND EAX,ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366d4e : # AND EAX,ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d4f : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366d50 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366d51 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b78e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b220 : # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37678f : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d65 : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360d6b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362d6d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d6e : # DEC EAX # POP ESI # SUB EAX,DWORD PTR SS:[EBP+C] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d6f : # POP ESI # SUB EAX,DWORD PTR SS:[EBP+C] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d70 : # SUB EAX,DWORD PTR SS:[EBP+C] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356d72 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d73 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358d7d : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad83 : # XOR ECX,EDI # AND ECX,0F # XOR ECX,EAX # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352d84 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad85 : # AND ECX,0F # XOR ECX,EAX # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352d87 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad88 : # XOR ECX,EAX # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ed89 : # DEC ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d8a : # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad8b : # DEC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d8c : # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d8d : # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad8e : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad90 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad95 : # ADC EAX,<&KERNEL32.HeapFree> # XOR EAX,EAX # POP EDI # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364d98 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad9a : # XOR EAX,EAX # POP EDI # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d9b : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad9c : # POP EDI # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad9d : # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad9e : # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad9f : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354da2 : # SUB EAX,275C78B # NEG EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354da7 : # NEG EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354da9 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354daa : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354dab : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adae : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adb0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372db1 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372db2 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376249 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364dba : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364dbc : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3657a0 : # AND EAX,ECX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3707a1 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dd1 : # ADD DH,BYTE PTR DS:[EAX+ECX-A] # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370dd2 : # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dd5 : # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dd6 : # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd7 : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd9 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dda : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ddc : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364ddd : # POP ES # MOV EAX,7FFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dde : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350de2 : # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364de3 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350de4 : # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350de5 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350de6 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350de7 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364de8 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dea : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34adec : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aded : # MOV ECX,DWORD PTR DS:[ESI] # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360def : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adf3 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34adf5 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762c3 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366dfa : # CLC # ADD DH,BYTE PTR SS:[ESP+EAX+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363cff : # ADD EBX,EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366dfd : # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363d01 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358d02 : # POP ECX # INC EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37581c : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ad03 : # XOR EAX,ESI # AND EAX,0F # XOR EAX,ESI # MOV DWORD PTR DS:[EDX+4],EAX # MOV EAX,EDX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530c1 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e28 : # CLD # SUB EAX,8BF8558B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e29 : # SUB EAX,8BF8558B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36cfb9 : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360e34 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35ae39 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae3b : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae3c : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae3d : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346e43 : # TEST DWORD PTR DS:[EAX+EAX+EED90000],ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362e46 : # MOV DWORD PTR DS:[EAX],EDI # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e48 : # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e49 : # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e4a : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362e4b : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362e4c : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362e4d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e4e : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e52 : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e56 : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e57 : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e58 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356e5d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352e69 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372e72 : # ADD ESP,0C # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3417be : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e82 : # ADD AL,41 # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e83 : # INC ECX # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e84 : # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e85 : # SUB DH,BH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e96 : # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae97 : # PUSH ES # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+C],EAX # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e98 : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e99 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e9b : # ADD ESP,10 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e9c : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e9d : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e9e : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ce9f : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea0 : # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea1 : # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cea2 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea3 : # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ea4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ea6 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ea7 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364648 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342eaa : # PUSH EDI # ADD BL,BYTE PTR DS:[EBX+5E] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eab : # ADD BL,BYTE PTR DS:[EBX+5E] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eac : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ead : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eae : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb1 : # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348eb2 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb3 : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354eb4 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354eb5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb7 : # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb8 : # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb9 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350ebc : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350ebe : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ec2 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ec3 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3637f3 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ed0 : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ed1 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ed3 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ed4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ed5 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34aed7 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344eda : # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344edb : # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344edc : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ee1 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ee2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36eee3 : # TEST DWORD PTR DS:[EDI*8+B70FFFFF],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aee4 : # POP ECX # POP ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aee5 : # POP ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360ee9 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354eeb : # MOV EBP,59FFFFD5 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348eec : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346eed : # ADD EAX,MSVCR71.7C387750 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354eef : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ef0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372ef3 : # ADD EAX,7501F883 # ADD EAX,80BF # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346ef4 : # ADD EAX,MSVCR71.7C387748 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372ef8 : # ADD EAX,80BF # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356efa : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356efb : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356efd : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344efe : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356eff : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f00 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c354f01 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34af07 : # MOV DWORD PTR DS:[ESI],ECX # LEA EAX,DWORD PTR DS:[EAX+ECX+8] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af09 : # LEA EAX,DWORD PTR DS:[EAX+ECX+8] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af0d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f11 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354f12 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374f19 : # ADD ESP,14 # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374f1c : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374f1d : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358f1e : # MOV EDX,DWORD PTR DS:[ECX+4] # MOV ECX,DWORD PTR DS:[ECX+8] # MOV ESI,DWORD PTR DS:[EDX+ESI] # MOV ECX,DWORD PTR DS:[ESI+ECX] # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b285 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f21 : # MOV ECX,DWORD PTR DS:[ECX+8] # MOV ESI,DWORD PTR DS:[EDX+ESI] # MOV ECX,DWORD PTR DS:[ESI+ECX] # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f22 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354f23 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358f24 : # MOV ESI,DWORD PTR DS:[EDX+ESI] # MOV ECX,DWORD PTR DS:[ESI+ECX] # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f27 : # MOV ECX,DWORD PTR DS:[ESI+ECX] # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f2a : # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f2c : # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f2e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f2f : # MOV EDX,C9FFFCEB # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354f30 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354f31 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372f32 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c377289 : # TEST AL,0FC # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f38 : # MOV EAX,DWORD PTR SS:[EBP+10] # MOV ECX,DWORD PTR DS:[_wenviron] # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f3b : # MOV ECX,DWORD PTR DS:[_wenviron] # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f3c : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348f41 : # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f43 : # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f45 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f46 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f4b : # XOR EAX,EAX # INC EAX # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372f4d : # INC EAX # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372f4e : # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35af4f : # POP ECX # POP ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35af50 : # POP ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af52 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f54 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34cf72 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f76 : # MOV EDX,DWORD PTR DS:[__argv] # MOV ECX,DWORD PTR SS:[EBP+C] # MOV DWORD PTR DS:[ECX],EDX # MOV ECX,DWORD PTR SS:[EBP+10] # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f77 : # ADC EAX,OFFSET MSVCR71.__argv # MOV ECX,DWORD PTR SS:[EBP+C] # MOV DWORD PTR DS:[ECX],EDX # MOV ECX,DWORD PTR SS:[EBP+10] # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b4f : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348f7c : # MOV ECX,DWORD PTR SS:[EBP+C] # MOV DWORD PTR DS:[ECX],EDX # MOV ECX,DWORD PTR SS:[EBP+10] # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f7f : # MOV DWORD PTR DS:[ECX],EDX # MOV ECX,DWORD PTR SS:[EBP+10] # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f81 : # MOV ECX,DWORD PTR SS:[EBP+10] # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366f83 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f84 : # MOV EDX,DWORD PTR DS:[_environ] # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f85 : # ADC EAX,OFFSET MSVCR71._environ # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366f86 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f87 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f8a : # MOV DWORD PTR DS:[ECX],EDX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f8b : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f8c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f8e : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b298 : # DEC ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f9c : # ADD EAX,5E28468B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f9d : # MOV EAX,DWORD PTR DS:[ESI+28] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fa0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fa2 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fa5 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fa6 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352fa8 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fae : # ADD ESP,0C # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fb1 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fb2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fb3 : # MOV ECX,E08306E8 # POP ES # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fb6 : # PUSH ES # AND EAX,7 # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fb7 : # ADD BH,BH # ADC EAX,OFFSET MSVCR71._aexit_rtn # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fb9 : # POP ES # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fba : # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fbc : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fbd : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fbe : # AND EAX,2 # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fbf : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fc0 : # ADD CL,BYTE PTR DS:[EAX+5E] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fc1 : # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fc2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afc3 : # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fc4 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fc5 : # MOV EBX,DWORD PTR SS:[EBP-1C] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354fc6 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fc7 : # MOV EAX,OFFSET MSVCR71._wcmdln # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fc8 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fc9 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fca : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647f7 : # ADD BL,CH # PUSH ES # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f29 : # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364fce : # MOV EAX,EDI # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fd0 : # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fd1 : # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fd2 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fd3 : # MOV EAX,OFFSET MSVCR71.__argc # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fd4 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d4e : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376fd6 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fd7 : # OR ECX,EDX # POP EDI # MOV DWORD PTR DS:[EAX+4],ESI # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fd9 : # MOV EAX,OFFSET MSVCR71.__argv # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fda : # MOV DWORD PTR DS:[EAX+4],ESI # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fdd : # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fdf : # MOV EAX,OFFSET MSVCR71.__wargv # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fe0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d50 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358fe2 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358fe4 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fe5 : # MOV EAX,OFFSET MSVCR71._commode # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d51 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348feb : # MOV EAX,OFFSET MSVCR71._daylight # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afef : # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aff0 : # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348ff1 : # MOV EAX,OFFSET MSVCR71._dstbias # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aff4 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348ff7 : # MOV EAX,OFFSET MSVCR71._environ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ffb : # POP EBP # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ffc : # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348ffd : # MOV EAX,OFFSET MSVCR71._wenviron # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e9e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367d55 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349003 : # MOV EAX,OFFSET MSVCR71._fmode # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373007 : # POP EDI # MOV DWORD PTR DS:[EAX+8],EDX # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c373008 : # MOV DWORD PTR DS:[EAX+8],EDX # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349009 : # MOV EAX,OFFSET MSVCR71._fileinfo # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d00a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367d57 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37300d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34900f : # MOV EAX,OFFSET MSVCR71.__initenv # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37041e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349015 : # MOV EAX,OFFSET MSVCR71.__winitenv # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359017 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359019 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34901b : # MOV EAX,OFFSET MSVCR71._iob # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349021 : # MOV EAX,OFFSET MSVCR71._mbctype # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bd94 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349027 : # MOV EAX,OFFSET MSVCR71._mbcasemap # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366807 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34902d : # MOV EAX,OFFSET MSVCR71.__mb_cur_max # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349033 : # MOV EAX,OFFSET MSVCR71._osver # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349039 : # MOV EAX,OFFSET MSVCR71._pctype # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35303e : # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34903f : # MOV EAX,OFFSET MSVCR71._pwctype # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353041 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353042 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349045 : # MOV EAX,OFFSET MSVCR71._pgmptr # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361048 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34904b : # MOV EAX,OFFSET MSVCR71._wpgmptr # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d04d : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f04f : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f051 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f052 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f053 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d055 : # ADD EAX,5C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b056 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349057 : # MOV EAX,OFFSET MSVCR71._tzname # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d05e : # ADD EAX,58 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d060 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349063 : # MOV EAX,OFFSET MSVCR71._winminor # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b066 : # TEST EAX,5FFFFFFC # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349069 : # MOV EAX,OFFSET MSVCR71._winver # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b06a : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b06b : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b06d : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356814 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762bf : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f092 : # PUSH EDI # SUB BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f093 : # SUB BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d094 : # ADD AL,0 # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f095 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d096 : # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d098 : # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35081c : # POP ESI # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35081d : # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3590b1 : # MOV ECX,DWORD PTR DS:[ESI+C] # MOV DWORD PTR DS:[EAX+80],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b4 : # MOV DWORD PTR DS:[EAX+80],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470b9 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590ba : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410bc : # MOV EAX,EBX # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530bd : # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410be : # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410bf : # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410c0 : # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410c1 : # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410c2 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410c3 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0c5 : # XOR EAX,EAX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0c7 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bdd : # ADD AL,8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0cd : # MOV ESP,FF7C38B2 # ADC EAX,<&KERNEL32.SetUnhandledExceptionFilter> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fda1 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0d2 : # ADC EAX,<&KERNEL32.SetUnhandledExceptionFilter> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3650da : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3650dc : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3650dd : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37671f : # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3730e7 : # ADD CH,DL # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3730e9 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530ea : # MOV EAX,DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0ee : # XOR ESI,ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0f0 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0f2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361829 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3410fc : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3410fd : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347100 : # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c35b107 : # PUSH ES # AND EAX,FFFFFFF1 # OR EAX,1 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b108 : # AND EAX,FFFFFFF1 # OR EAX,1 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f10a : # XOR ESI,ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b10b : # OR EAX,1 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # POP EBX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f10c : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f10e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37282d : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355110 : # MOV DWORD PTR DS:[EAX],EBX # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341111 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c355112 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341113 : # LEA EAX,DWORD PTR DS:[ECX-4] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341114 : # INC ECX # CLD # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341115 : # CLD # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c355116 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355117 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34111a : # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34111f : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f122 : # XOR ESI,ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341123 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f124 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f126 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341131 : # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341133 : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b136 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341137 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b138 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad8a : # MOV DWORD PTR DS:[ESI+4],ECX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375141 : # ADD EAX,C940C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762e1 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad8c : # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ad8d : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34115e : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349162 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3592e6 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b166 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b168 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f16a : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f16c : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c83d : # MOV EAX,DWORD PTR DS:[7C38F0DC] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365174 : # MOV EAX,DWORD PTR DS:[5F5BC033] # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365175 : # XOR EAX,EAX # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365177 : # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365178 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365179 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36517a : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c2ea : # ADD AL,0FF # ADC EAX,<&KERNEL32.InitializeCriticalSection> # XOR EAX,EAX # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347181 : # POP ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371186 : # ADD EAX,51890189 # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f565 : # ADC EAX,<&KERNEL32.GetProcAddress> # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363189 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37118a : # PUSH ECX # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37118b : # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34518f : # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d98 : # ADD BL,CH # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345192 : # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345193 : # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345194 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d199 : # ADD AL,0 # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d19b : # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d19d : # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3531a2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3711a4 : # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3751aa : # ADD EAX,C958026A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3751ac : # ADD BL,BYTE PTR DS:[EAX-37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d9d : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1b1 : # OR EAX,FFFFFFFF # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1b4 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1b5 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411b6 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3451b9 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411c0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361da0 : # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1c7 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d1d4 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3551d5 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d1d6 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3631de : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3651e7 : # ADD EAX,DWORD PTR DS:[EBX+5D5EFEC0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1e8 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3651eb : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3651ec : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1fa : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3591fb : # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d201 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b205 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa4 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b215 : # OR EAX,1 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b218 : # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b219 : # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f21a : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b21b : # POP EDI # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b21c : # MOV EAX,ESI # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b21e : # POP ESI # POP EBX # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36721f : # ADC EAX,DWORD PTR DS:[BE0F0000] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367220 : # ADD EAX,BE0F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36edb0 : # TEST DWORD PTR DS:[EDI*8+B70FFFFF],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347225 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3761d6 : # PUSH ES # POP ES # PUSH ES # POP ES # ADD EAX,DWORD PTR DS:[ESI+EAX] # MOV EAX,DWORD PTR SS:[ESP+8] # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f22d : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35922e : # POP ESI # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35922f : # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34523f : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b860 : # MOV DWORD PTR DS:[EDX-3],ESP # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345242 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345245 : # CLC # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345246 : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345249 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363cd0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b863 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345255 : # INC EBX # FPATAN # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345257 : # FPATAN # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f6c1 : # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37765c : # ADD AL,24 # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355865 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365262 : # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365263 : # POP ESI # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365264 : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365267 : # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365268 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341275 : # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341279 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34327b : # ADD AL,BYTE PTR DS:[EBX+E88302C6] # ADD DH,BYTE PTR SS:[EBP-1D] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37127c : # PUSHAD # ADD AL,BYTE PTR DS:[EAX] # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37127d : # ADD AL,BYTE PTR DS:[EAX] # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34327e : # ADD AL,BYTE PTR DS:[EBX+E37502E8] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37127f : # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371280 : # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343281 : # ADD DH,BYTE PTR SS:[EBP-1D] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b282 : # ADD ESP,14 # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343284 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343285 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377288 : # POPAD # TEST AL,0FC # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e86c : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37728a : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37728b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34728e : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352c0a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371298 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37129a : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36529b : # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36529d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3532a6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369dc7 : # TEST EBP,EDI # INC EBX # MOV EAX,DWORD PTR DS:[7C38B11C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3712b1 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3712b3 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f96e : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3432ba : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b7f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c369cbb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366cc8 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b2de : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472df : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3432e6 : # SUB EAX,1 # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3592e7 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3432e9 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3432ea : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366eeb : # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36130b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358dd9 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d319 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37331a : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37331b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371415 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f31d : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c886 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347329 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b32a : # DEC ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b3a : # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364dde : # MOV EAX,7FFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353340 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34d349 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364de5 : # ADD EAX,-2 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363360 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351365 : # ADD ESP,18 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c351368 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34ade7 : # ADC EAX,<&KERNEL32.HeapFree> # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35736c : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35736e : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357370 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363376 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351c16 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34537d : # ADD EAX,MSVCR71.7C3824A0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351381 : # ADD ESP,14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c81 : # PUSHAD # ADD AL,0EF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adec : # PUSH ES # MOV ECX,DWORD PTR DS:[ESI] # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364561 : # PUSH ES # MOV EAX,838F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b39a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adef : # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a0 : # NEG EAX # ADD EAX,ESP # ADD EAX,4 # TEST DWORD PTR DS:[EAX],EAX # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3733a1 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a2 : # ADD EAX,ESP # ADD EAX,4 # TEST DWORD PTR DS:[EAX],EAX # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a4 : # ADD EAX,4 # TEST DWORD PTR DS:[EAX],EAX # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a7 : # TEST DWORD PTR DS:[EAX],EAX # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a9 : # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413aa : # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413ac : # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f644 : # OR EAX,FFFFFFFF # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3bc : # MOV EAX,DWORD PTR DS:[ESI+4] # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adf5 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36abea : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a0 : # ADD AL,0 # ADD BL,AL # MOV EAX,804 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c2 : # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473c4 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c5 : # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c6 : # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c7 : # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c8 : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3c9 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3cb : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f3cd : # MOV ESP,3B7C3913 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f3d2 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366007 : # ADD ESP,18 # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3713d9 : # ADD ESP,0C # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713dc : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713de : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713df : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3e2 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366dfb : # ADD DH,BYTE PTR SS:[ESP+EAX+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b3e4 : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8c1 : # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713f7 : # ADD EAX,5EFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713f8 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713fb : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8aa : # MOV EAX,411 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b3ff : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b401 : # MOV EAX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b405 : # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353407 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36b408 : # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b8ac : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b40b : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b40c : # MOV EAX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b410 : # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b413 : # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363415 : # INC EBP # OR ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363416 : # OR ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36341b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35341e : # DEC ECX # MOV EAX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35341f : # MOV EAX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343421 : # MOV ECX,EDX # MOV EDX,EBX # MOV EBX,ECX # MOV ECX,EAX # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353423 : # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353425 : # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349426 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349427 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343429 : # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34342b : # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36942e : # INC ESP # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36942f : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369431 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8b3 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355439 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e8b5 : # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f440 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358aee : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f442 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b6 : # MOV EAX,DWORD PTR DS:[ESI+C] # MOV ECX,DWORD PTR DS:[ESI+10] # LEA EAX,DWORD PTR DS:[EAX+ECX+4] # POP EBX # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361448 : # MOV EAX,DWORD PTR DS:[C9FFFE06] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365449 : # ADD EAX,-2 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36144b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36544c : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36544d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355450 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343451 : # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343455 : # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365456 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359457 : # INC EBX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359459 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35945b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b465 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365466 : # ADD EAX,DWORD PTR SS:[ESP+C] # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36546a : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36546b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3548bd : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f471 : # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f474 : # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f476 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351478 : # SUB ESI,DWORD PTR DS:[EAX+EDX+3A] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a8bf : # ADD AL,5B # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b486 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d487 : # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d488 : # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f489 : # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f48e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d491 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3714a3 : # ADD AL,BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3434a9 : # ADD AL,0EC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bfe : # ADD ESP,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3468c9 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3434b8 : # ADD AL,0ED # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3714b9 : # ADD AL,BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360e1f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3494be : # ADD CL,BYTE PTR DS:[EBX+5B5F5EC7] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3494bf : # MOV EAX,EDI # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3494c1 : # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3494c2 : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3494c3 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344376 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3474cc : # DEC ESI # XOR EDX,EDX # MOV EAX,ESI # POP ESI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3474cd : # XOR EDX,EDX # MOV EAX,ESI # POP ESI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3614cf : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3474d1 : # POP ESI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3474d2 : # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a80 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761ed : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e3 : # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b4e6 : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638d1 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b4e9 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375a3f : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3554f5 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554f6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3730ea : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b509 : # SUB EAX,59FFFE41 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b50d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34757a : # POP EBX # POP ESI # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372643 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37151b : # INC ECX # ADD AL,BYTE PTR DS:[EAX] # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37151c : # ADD AL,BYTE PTR DS:[EAX] # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37151e : # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37151f : # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371520 : # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371521 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365547 : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36554a : # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36554b : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36554c : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36554d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372645 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35354f : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353551 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373fd8 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355565 : # PUSH ECX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355566 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f567 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355568 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f569 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f56a : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f56c : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f56e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373fd9 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f573 : # ADD AL,0FF # ADC EAX,<&KERNEL32.LoadLibraryA> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f575 : # ADC EAX,<&KERNEL32.LoadLibraryA> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349579 : # SUB EAX,59590000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37157a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34757b : # POP ESI # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34957c : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34957d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f58a : # AND EAX,7C37A044 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34358c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37158e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f58f : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373fda : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5a2 : # MOV EAX,DWORD PTR DS:[ESI+4] # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5a5 : # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5a6 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3515a7 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5a8 : # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5aa : # ADD ECX,DWORD PTR DS:[ECX+C68B0446] # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5ab : # MOV DWORD PTR DS:[ESI+4],EAX # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f8f2 : # ADD EAX,-2 # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5ae : # MOV EAX,ESI # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b5b0 : # POP ESI # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362e48 : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3655b3 : # POP EDI # POP EBX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3655b4 : # POP EBX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3655b5 : # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3655b7 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3655b8 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3755bb : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3755bc : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362e4a : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3755be : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3435c1 : # PUSH ES # MOV EAX,DWORD PTR DS:[EAX+C] # MOV DWORD PTR DS:[EDX+1C],EAX # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3435c2 : # MOV EAX,DWORD PTR DS:[EAX+C] # MOV DWORD PTR DS:[EDX+1C],EAX # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e4b : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3435c5 : # MOV DWORD PTR DS:[EDX+1C],EAX # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3435c8 : # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e4c : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35f5cb : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f3a2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c220 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3535d8 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3535da : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3695db : # ADD BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d5dd : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d5df : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5e1 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3615e5 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3728fc : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3595ef : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345600 : # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c376fd1 : # MOV EBX,DWORD PTR SS:[EBP-1C] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375604 : # MOV EDX,84000001 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f606 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34960d : # POP ECX # XOR EAX,EAX # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34960e : # XOR EAX,EAX # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349610 : # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349611 : # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349612 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349613 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b614 : # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b617 : # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b618 : # INC ESI # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b619 : # ADD AL,5F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b61a : # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b61b : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f61d : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344710 : # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365623 : # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365625 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365626 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365627 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354907 : # ADD EAX,-20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36962c : # ADD BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f62d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34762e : # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373638 : # ADD ESP,14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37090a : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a3b5 : # OR EAX,7C3914B8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343641 : # POP EDI # POP ESI # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343642 : # POP ESI # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343643 : # SUB EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365644 : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365645 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f647 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f648 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f649 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37764e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373655 : # ADD ESP,14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3609cd : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f65c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37765e : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37765f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36766a : # SUB EBP,EBX # OR ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36766c : # OR ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b3bf : # AND EAX,FFFFFFF3 # OR EAX,3 # MOV DWORD PTR DS:[ESI+4],EAX # POP EDI # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36567d : # CLC # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36567e : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365680 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713c0 : # ADD EAX,5EFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377682 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377684 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367685 : # TEST AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377686 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713c1 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37168f : # MOV DWORD PTR DS:[ECX],ESI # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371691 : # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371693 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371694 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f695 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713c4 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36169c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fc8 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496a2 : # MOV EAX,ESI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496a4 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496a5 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b91c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776ab : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776ad : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3616b0 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3736b2 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35191e : # MOV EAX,EBP # POP EDI # POP EBP # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f6bc : # ADD AL,0 # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6bd : # ADD AL,0 # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6bf : # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6c0 : # PUSH ES # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351920 : # POP EDI # POP EBP # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f6c2 : # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6c4 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3636c5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f921 : # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776ca : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776cc : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351922 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3776ce : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3436d3 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3436d4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6d5 : # ADD EAX,5EFFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6d6 : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3616d8 : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6d9 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3536df : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3536e1 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3536e2 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3536e3 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776e4 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776e6 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776e8 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496eb : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6ee : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6f0 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f1 : # POP EDI # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6f2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f5 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6f6 : # OR EAX,7C39135C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f7 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3416f8 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3416f9 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d705 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d706 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b70f : # XOR EBP,DWORD PTR SS:[EBP+EDI*8-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36571c : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b71d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345723 : # POP ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35372a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34572b : # ADD ESP,EBX # ADD EAX,MSVCR71.7C390144 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34372c : # ADD DH,BYTE PTR SS:[EBP-1D] # POP ESI # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34572d : # ADD EAX,MSVCR71.7C390144 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34372f : # POP ESI # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343730 : # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343732 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343736 : # ADD EAX,1 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343739 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34373a : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36373b : # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36373d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341740 : # MOV DWORD PTR DS:[EDI],EBX # XOR EAX,EAX # POP ECX # POP EBP # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f742 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349743 : # MOV EAX,DWORD PTR DS:[7C3910AC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341744 : # POP ECX # POP EBP # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341745 : # POP EBP # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341746 : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341747 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349748 : # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d749 : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36374a : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36374d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365ad1 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36775c : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c2b : # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f762 : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37293b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34d764 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f768 : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36493c : # XOR EAX,EAX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376757 : # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349775 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36778d : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36778e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e98 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e3ee : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36179e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36579f : # POP ESI # AND EAX,ECX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f7a0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3657a2 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3657a3 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d7a6 : # ADD AL,83 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366e9c : # MOV EAX,DWORD PTR SS:[ESP+10] # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ce9d : # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360948 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35ce9e : # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b6 : # INC EDI # ADD AL,BYTE PTR DS:[EAX] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b7 : # ADD AL,BYTE PTR DS:[EAX] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b9 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae9f : # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417bc : # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3537be : # MOV EDX,83000001 # CLC # ADD DH,BYTE PTR SS:[ESP+EAX+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417c2 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3537c3 : # CLC # ADD DH,BYTE PTR SS:[ESP+EAX+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3537c4 : # ADD DH,BYTE PTR SS:[ESP+EAX+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3537c6 : # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aea1 : # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3657c8 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3697ca : # ADD BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417cb : # LEA EAX,DWORD PTR DS:[ECX-1] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea2 : # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417ce : # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f94d : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f7d0 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417d2 : # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ea4 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717da : # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717dc : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717dd : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359950 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c73 : # ADD ESP,0C # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359951 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b952 : # ADD EAX,MSVCR71.7C38B2E0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3517f0 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3517f2 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356953 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3697fa : # ADD AL,0FE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363806 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365807 : # ADD EAX,C908458B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36f80a : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f80c : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371814 : # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343818 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36381c : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37581e : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370406 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370555 : # POP EBP # MOV ESP,68006A # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35aeb1 : # INC ESP # ADD EDI,EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341829 : # LEA EAX,DWORD PTR DS:[ECX-2] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34182c : # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aeb2 : # ADD EDI,EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37582e : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36695d : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341830 : # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370408 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341833 : # LEA EAX,DWORD PTR DS:[ECX-3] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341836 : # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b409 : # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34183a : # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3649cc : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34583d : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353842 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353844 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345845 : # PUSH ES # MOV EAX,7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345846 : # MOV EAX,7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34584d : # ADD EAX,MSVCR71.7C382550 # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343850 : # POP EDI # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343851 : # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345852 : # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343854 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343856 : # LEA EAX,DWORD PTR DS:[EDX-2] # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343859 : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34385a : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34385c : # LEA EAX,DWORD PTR DS:[EDX-3] # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34385f : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343860 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371410 : # ADD ESP,0C # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c343862 : # LEA EAX,DWORD PTR DS:[EDX-4] # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343863 : # INC EDX # CLD # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343864 : # CLD # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343865 : # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343866 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344613 : # CLC # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371413 : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34f876 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ebf : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35587c : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34b87e : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b87f : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f96b : # ADD EAX,-2 # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371416 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36096c : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34588d : # SUB AL,24 # ADD ESP,0A # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34388e : # ADD CL,BYTE PTR DS:[EBX+C95FFCC7] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34588f : # ADD ESP,0A # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345892 : # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b895 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345897 : # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b898 : # MOV EAX,404 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b89a : # ADD AL,0 # ADD BL,AL # MOV EAX,412 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b89c : # ADD BL,AL # MOV EAX,412 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b89e : # MOV EAX,412 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3478a0 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a2 : # ADD BL,AL # MOV EAX,804 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a4 : # MOV EAX,804 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a8 : # ADD BL,AL # MOV EAX,411 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458aa : # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458ac : # MOV EAX,DWORD PTR SS:[ESP+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376540 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34641e : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3458b6 : # ADD DH,BYTE PTR DS:[EBX+EAX-27] # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458b8 : # ADD EBX,ECX # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458ba : # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458bc : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378b9d : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638cc : # MOV DWORD PTR DS:[EAX],EDI # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638ce : # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3538cf : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638d0 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3538d1 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638d2 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638d3 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ece : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8d7 : # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343425 : # MOV EBX,ECX # MOV ECX,EAX # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3458e1 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458e4 : # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3698e5 : # ADD BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458e6 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3478e7 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343427 : # MOV ECX,EAX # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f8ed : # ADD DL,BYTE PTR DS:[ECX] # POP EDI # XOR EAX,EAX # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8ef : # POP EDI # XOR EAX,EAX # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f0 : # XOR EAX,EAX # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f2 : # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f3 : # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f4 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f8f5 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f6 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f8f7 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8f8 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34aed5 : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ede : # MOV EAX,DWORD PTR DS:[EAX+EBX+4] # MOV DWORD PTR DS:[EDX+4],EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375906 : # ADD ESP,24 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375909 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344ed7 : # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369915 : # ADD AL,0FE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34191c : # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34191e : # INC EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34191f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341920 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351921 : # POP EBP # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f922 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372eec : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375926 : # POP ECX # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375927 : # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375928 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34592b : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345932 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345935 : # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345937 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347940 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343941 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34b946 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35994a : # ADD ESP,20 # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35994d : # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35994f : # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f950 : # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b951 : # AND EAX,DWORD PTR DS:[7C38B2E0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f952 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f955 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368439 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a98f : # MOV DWORD PTR DS:[EAX+4],EDX # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359962 : # MOV ECX,DWORD PTR SS:[ESP+8] # MOV DWORD PTR DS:[EAX+6C],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359966 : # MOV DWORD PTR DS:[EAX+6C],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359969 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35996b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f96e : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f96f : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f970 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f978 : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f979 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35997b : # MOV ECX,DWORD PTR SS:[ESP+8] # MOV DWORD PTR DS:[EAX+70],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35997f : # MOV DWORD PTR DS:[EAX+70],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f980 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f981 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359982 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360eeb : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359984 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361989 : # MOV EDX,5E5FC033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36198a : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36198c : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36198d : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359994 : # MOV ECX,DWORD PTR SS:[ESP+8] # MOV DWORD PTR DS:[EAX+74],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355995 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359998 : # MOV DWORD PTR DS:[EAX+74],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35999b : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34999d : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34999f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3499a0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a3 : # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a5 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a6 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a7 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a8 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3479ad : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f9af : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f9b0 : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365448 : # ADD EAX,DWORD PTR DS:[EBX+5D5EFEC0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35f9b3 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3519b6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aef4 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3459a0 : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659c4 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3719da : # ADD AL,6A # ADD EAX,EBP # XOR EAX,59FFFFFE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3719dc : # ADD EAX,EBP # XOR EAX,59FFFFFE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3719de : # XOR EAX,59FFFFFE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368450 : # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3719e2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344efb : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fbcd : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3519eb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372efd : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659f0 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3439fa : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419fb : # ADD AL,0FF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419fd : # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419fe : # PUSH ES # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419ff : # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341a01 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341a02 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c347a03 : # XOR EAX,59FFFFA7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c347a07 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c343a0c : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c359a0d : # INC EDI # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359a0e : # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341a0f : # ADC EAX,<&KERNEL32.TlsAlloc> # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36fa10 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fa12 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c459 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371a1a : # ADD ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36345b : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a29 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369a34 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369a35 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c9b4 : # XOR EAX,C9FFFF51 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361a3e : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359a3f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ba51 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351a54 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373a56 : # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355a58 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349a60 : # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347a61 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359a69 : # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359a6a : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359a6c : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351a6f : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a77 : # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353a7c : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34746a : # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357a7e : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357a7f : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371a80 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357a81 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371a82 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357a83 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a84 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34da86 : # MOV EAX,DWORD PTR DS:[7C38F130] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa1 : # ADD ESP,14 # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357aa3 : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357aa4 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa5 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368471 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34daa8 : # ADD EAX,C9FFC883 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34daab : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359aac : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359aae : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab2 : # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab3 : # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab5 : # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab6 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bab7 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab9 : # ADD BL,BYTE PTR DS:[EAX+5D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373aba : # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373abb : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36dabc : # INC ECX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36dabd : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36dabf : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ac1 : # MOV EAX,200 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3649cb : # PUSH ES # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ac5 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ac6 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609cc : # CLD # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355acb : # ADD ESP,10 # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ace : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355acf : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ad0 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ad1 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365ad2 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365ad3 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ad9 : # ADC EAX,<&KERNEL32.SetHandleCount> # XOR EAX,EAX # POP EDI # POP ESI # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3609cf : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347add : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ade : # XOR EAX,EAX # POP EDI # POP ESI # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae0 : # POP EDI # POP ESI # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae1 : # POP ESI # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae2 : # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae3 : # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae4 : # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ae5 : # ADD AL,0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ae6 : # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fae9 : # SUB EAX,EDX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355aeb : # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373aec : # ADD EAX,80 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3649d2 : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353aee : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353af0 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f28 : # DEC EAX # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365af3 : # OR EAX,EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376221 : # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351af7 : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb01 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341b02 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375b03 : # MOV EDI,E58BFFFC # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375b08 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349b09 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b0b : # AND EAX,FFFFFFE0 # ADD EAX,40 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c373b0e : # ADD EAX,40 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365b10 : # OR EAX,EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3676a5 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b17 : # AND EAX,FFFFFF08 # ADD EAX,100 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366e1f : # MOV ESP,3B7C37A0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fb19 : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb1c : # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb1d : # POP ESI # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb1e : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb1f : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb21 : # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb22 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f486 : # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f31 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f487 : # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369b34 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b35 : # ADD EAX,7E07F883 # ADD EBP,DWORD PTR DS:[EDX+1F] # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b3a : # ADD EBP,DWORD PTR DS:[EDX+1F] # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b3d : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c361b3f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369b40 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357b48 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376ffe : # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357b4a : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b4b : # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b4c : # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b4d : # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369b4e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a48d : # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343b50 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b51 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fb55 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36db57 : # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b5c : # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375b5e : # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375b5f : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348f3c : # OR EAX,7C38C8FC # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351b70 : # OR EAX,1000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34bc0f : # AND ESI,1 # MOV EAX,EDX # SUB EAX,ESI # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36db7f : # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b80 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c9c6 : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb8c : # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb8f : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb90 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341b92 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b95 : # ADD EAX,74085539 # ADD EAX,5D58046A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b9a : # ADD EAX,5D58046A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b9b : # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b9c : # ADD AL,58 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b9d : # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b9e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bf45 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ba0 : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ba2 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ba9 : # OR EAX,80000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bab : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349bad : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bb8 : # MOV EDX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbbb : # XOR EAX,EAX # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bbc : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bbd : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbbe : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbbf : # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbc0 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bc1 : # ADD ESP,10 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35af4b : # AND EAX,59FFFFFB # POP ECX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bc9 : # TEST EAX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bcd : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bce : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fbcf : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647c9 : # ADD AL,6A # ADD BL,BYTE PTR DS:[EAX-3D] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343bd8 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349bd9 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bda : # ADD AL,83 # DEC EAX # ADD AL,8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bdc : # DEC EAX # ADD AL,8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419fa : # DEC ESI # ADD AL,0FF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bdf : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365be0 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359be1 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345be4 : # ADD EAX,42444DD # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbe9 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f52 : # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36bbef : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbf2 : # LEA EAX,DWORD PTR DS:[EDX-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bf4 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343bfe : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365c00 : # OR EAX,7C391524 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c347a01 : # ADD AL,0E8 # XOR EAX,59FFFFA7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34bc0b : # MOV ESI,EDX # SUB ESI,ECX # AND ESI,1 # MOV EAX,EDX # SUB EAX,ESI # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34fc0c : # PUSH EBX # ADD EAX,BE0F0000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc0d : # SUB ESI,ECX # AND ESI,1 # MOV EAX,EDX # SUB EAX,ESI # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347c0f : # ADC EAX,<&KERNEL32.HeapDestroy> # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c363c10 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c351c11 : # MOV EBX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34bc12 : # MOV EAX,EDX # SUB EAX,ESI # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361c13 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34bc14 : # SUB EAX,ESI # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351c15 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34bc16 : # DEC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc17 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c18 : # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c19 : # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c1b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3637d0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ede : # ADD EAX,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c2b : # AND EAX,0F667C38 # PUSH ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c2c : # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c2e : # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c30 : # PUSH ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349c31 : # MOV EAX,DWORD PTR DS:[7C3912CC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c33 : # MOV EAX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[EAX+10] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349c36 : # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c37 : # MOV EAX,DWORD PTR DS:[EAX+10] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c42 : # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c45 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c49 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c4a : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357c4b : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357c4c : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff62 : # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357c4e : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341a0d : # ADD BH,BH # ADC EAX,<&KERNEL32.TlsAlloc> # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357c50 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c54 : # ADC EAX,<&KERNEL32.Sleep> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351c5a : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c5c : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c5d : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349c63 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363c65 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375c67 : # ADD AL,24 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375c69 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353c73 : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375c75 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351c7f : # MOV EAX,DWORD PTR SS:[EBP+C] # POP ECX # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c355c82 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351c83 : # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c84 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c86 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353c8e : # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc8f : # AND EAX,ECX # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc91 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc92 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc93 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371c97 : # ADD EAX,DWORD PTR DS:[EBX+C95EFFC8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c99 : # SUB EAX,MSVCR71.7C39013A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343c9a : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ca6 : # MOV EAX,DWORD PTR SS:[EBP+C] # POP ECX # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347f71 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c351ca9 : # POP ECX # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351caa : # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cab : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fcb4 : # ADD EAX,-2 # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fcb7 : # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bcb8 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fcb9 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341cba : # POP ECX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341cbb : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fcbe : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc0 : # MOV EAX,DWORD PTR SS:[ESP+10] # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc4 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc5 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ccc : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353cd0 : # ADD AL,83 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341cd8 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3474cf : # MOV EAX,ESI # POP ESI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fce3 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b8d : # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355cea : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cee : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cef : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fcf9 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cfa : # POP ECX # POP ECX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cfb : # POP ECX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cfc : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cfd : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cfe : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cff : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f80 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365d02 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c363d03 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c361d05 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366f81 : # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363d12 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344f84 : # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fd1e : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363d23 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363d34 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fd35 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37157c : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344f8a : # CLC # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357d45 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363d48 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341d4c : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341d4e : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359f8e : # ADD EAX,DWORD PTR DS:[ECX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341d57 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363d5c : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366bd5 : # ADD ESP,100 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351d60 : # MOV EAX,DWORD PTR SS:[EBP+10] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351d63 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363d70 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351d7b : # MOV EAX,DWORD PTR SS:[EBP+10] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351d7e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363d84 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361d94 : # TEST BYTE PTR SS:[EBP+83000000],BL # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363d95 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361d9a : # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361d9b : # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341d9e : # NEG EAX # POP ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361d9f : # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341da0 : # POP ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341da1 : # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fda2 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363da6 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f9c : # DEC EAX # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363db7 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369dc0 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b3f : # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355dc4 : # AND EAX,C9FFFEBD # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374f1e : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355dc7 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369dc9 : # INC EBX # MOV EAX,DWORD PTR DS:[7C38B11C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369dcb : # MOV EAX,DWORD PTR DS:[7C38B11C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fdd3 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fdd4 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363ddb : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363ddd : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363ddf : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3664fb : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353dee : # OR EAX,3BFFFFE7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bdf2 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341df9 : # POP ECX # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341dfa : # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341dfb : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341dfd : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341dfe : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351e00 : # SUB EAX,2755E5F # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c351e05 : # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365e0b : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34762d : # POP EDI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e10 : # MOV DWORD PTR DS:[EAX+88],ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373e14 : # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373e15 : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e16 : # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e18 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367e19 : # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343e1d : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357e33 : # ADD EAX,59FFFEA3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e36 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357e37 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e38 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa5f : # XOR ECX,ECX # MOV DWORD PTR DS:[EAX+C],ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367e41 : # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aa61 : # MOV DWORD PTR DS:[EAX+C],ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356fb7 : # AND EAX,7 # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369e4c : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e52 : # MOV ECX,DWORD PTR DS:[ESI+4] # MOV DWORD PTR DS:[EAX+88],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e55 : # MOV DWORD PTR DS:[EAX+88],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fb9 : # ADC EAX,OFFSET MSVCR71._aexit_rtn # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e5b : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afbd : # OR EAX,7C3914D0 # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fbe : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357e7a : # MOV ESI,59FFFEA2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357e7e : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e7f : # MOV ECX,DWORD PTR DS:[ESI+4] # MOV DWORD PTR DS:[EAX+4],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e80 : # DEC ESI # ADD AL,89 # DEC EAX # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e81 : # ADD AL,89 # DEC EAX # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e82 : # MOV DWORD PTR DS:[EAX+4],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e83 : # DEC EAX # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e84 : # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e85 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fc1 : # MOV EAX,OFFSET MSVCR71._acmdln # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fcd : # MOV EAX,MSVCR71.7C38CEB0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afc2 : # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fe99 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fe9b : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355e9f : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa70 : # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ea4 : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ea5 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ea7 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ea9 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eab : # POP ES # NEG EAX # ADC EDX,0 # NEG EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eac : # NEG EAX # ADC EDX,0 # NEG EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eae : # ADC EDX,0 # NEG EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eb1 : # NEG EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349eb9 : # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373eba : # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ebb : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ebc : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ebd : # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ebe : # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ebf : # ADD AL,CH # ADD EAX,59FFFDE6 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ec1 : # ADD EAX,59FFFDE6 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361fcb : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ec5 : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ec6 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ec7 : # ADD AL,CH # XOR EAX,5900007D # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ec9 : # XOR EAX,5900007D # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ecd : # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ece : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ecf : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ed1 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ed3 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ed5 : # ADD EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353ed7 : # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353ed9 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375edc : # MOV DWORD PTR DS:[EDX],ECX # MOV EAX,DWORD PTR DS:[EAX+EBX+4] # MOV DWORD PTR DS:[EDX+4],EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ede : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ee0 : # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee1 : # ADD AL,89 # INC EDX # ADD AL,5F # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fee2 : # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee3 : # INC EDX # ADD AL,5F # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee4 : # ADD AL,5F # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee5 : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee6 : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee7 : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ee8 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eeb : # ADD AL,48 # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eec : # DEC EAX # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eed : # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fd3 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353a7e : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353efa : # POP ES # MOV EAX,7FFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353efb : # MOV EAX,7FFFFFFF # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357efe : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357eff : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f00 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c357f01 : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353f02 : # ADD EAX,-2 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357f03 : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f04 : # SUB ECX,EAX # MOV EAX,ESP # TEST DWORD PTR DS:[ECX],EAX # MOV ESP,ECX # MOV ECX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353f05 : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f06 : # MOV EAX,ESP # TEST DWORD PTR DS:[ECX],EAX # MOV ESP,ECX # MOV ECX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f08 : # TEST DWORD PTR DS:[ECX],EAX # MOV ESP,ECX # MOV ECX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f0a : # MOV ESP,ECX # MOV ECX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f0c : # MOV ECX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c373a82 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341f0e : # MOV EAX,DWORD PTR DS:[EAX+4] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f0f : # INC EAX # ADD AL,50 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f10 : # ADD AL,50 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341f11 : # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349f12 : # OR EAX,5E000000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35df15 : # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f16 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fd9 : # POP EDI # MOV DWORD PTR DS:[EAX+4],ESI # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f1a : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f1d : # MOV ECX,DWORD PTR DS:[ESI*8+7C38CD4C] # MOV DWORD PTR DS:[EAX+8],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357f21 : # OR EDX,DWORD PTR DS:[EAX-18] # MOV EDX,59FFFF1F # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357f24 : # MOV EDX,59FFFF1F # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c351f27 : # ADD AL,48 # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357f28 : # POP ECX # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357f29 : # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357f2b : # INC EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357f2d : # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349f45 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360538 : # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349f53 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f54 : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359f5a : # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f61 : # ADD AL,48 # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f62 : # DEC EAX # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f63 : # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff68 : # ADD EAX,-2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37653c : # ADD BL,BYTE PTR DS:[EAX+5F] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343f6b : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341f6d : # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37653d : # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ff71 : # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37653e : # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353f78 : # AND EAX,ECX # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353f7a : # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353f7b : # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353f7c : # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34df7e : # ADD ESP,2C # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34df80 : # SUB AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34df81 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365f89 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3776a9 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f8c : # SUB ECX,EDX # ADD EAX,DWORD PTR DS:[ECX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8e : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bf8f : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347f92 : # MOV EAX,DWORD PTR DS:[186AFFFF] # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f95 : # DEC ECX # MOV EAX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f96 : # MOV EAX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347f97 : # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f9a : # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f9b : # ADD AL,48 # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f9c : # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f9d : # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfa0 : # ADD EAX,5E40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfa1 : # XOR EAX,EAX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfa3 : # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfa4 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aff1 : # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c7c8 : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fb7 : # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fb9 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c54a : # ADD EBX,DWORD PTR DS:[EDI+EDI*8-1] # POP ECX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fcb : # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345fd1 : # SUB EAX,MSVCR71.7C390220 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd8 : # ADD AL,48 # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd9 : # DEC EAX # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fda : # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfde : # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfe0 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357fe7 : # MOV ECX,E08306E8 # POP ES # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357fea : # PUSH ES # AND EAX,7 # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357feb : # AND EAX,7 # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357fed : # POP ES # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357fee : # OR EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ff0 : # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357ff1 : # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372553 : # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359ff5 : # MOV EDX,DWORD PTR DS:[ECX+EDX] # PUSH ESI # MOV ESI,DWORD PTR DS:[EAX+8] # ADD ECX,DWORD PTR DS:[EDX+ESI] # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ff8 : # PUSH ESI # MOV ESI,DWORD PTR DS:[EAX+8] # ADD ECX,DWORD PTR DS:[EDX+ESI] # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ff9 : # MOV ESI,DWORD PTR DS:[EAX+8] # ADD ECX,DWORD PTR DS:[EDX+ESI] # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36afff : # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ffc : # ADD ECX,DWORD PTR DS:[EDX+ESI] # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359fff : # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} Other gadgets ------------- 0x7c352000 : # OR BYTE PTR DS:[EAX-18],DL # MOV CL,3 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342001 : # FCLEX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c356002 : # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352003 : # MOV CL,3 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342004 : # MOV EAX,MSVCR71.7C372E4F # MOV DWORD PTR DS:[7C38B120],EAX # MOV DWORD PTR DS:[7C38B124],MSVCR71.7C372ADD # MOV DWORD PTR DS:[7C38B128],MSVCR71.7C372B42 # MOV DWORD PTR DS:[7C38B12C],MSVCR71.7C372AA1 # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352005 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352006 : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352008 : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342009 : # MOV DWORD PTR DS:[7C38B120],EAX # MOV DWORD PTR DS:[7C38B124],MSVCR71.7C372ADD # MOV DWORD PTR DS:[7C38B128],MSVCR71.7C372B42 # MOV DWORD PTR DS:[7C38B12C],MSVCR71.7C372AA1 # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35200b : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35200c : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35200d : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34200e : # MOV DWORD PTR DS:[7C38B124],MSVCR71.7C372ADD # MOV DWORD PTR DS:[7C38B128],MSVCR71.7C372B42 # MOV DWORD PTR DS:[7C38B12C],MSVCR71.7C372AA1 # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35200f : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352010 : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352011 : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352012 : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352013 : # MOV DH,4 # DEC EAX # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366016 : # AND ECX,180 # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342018 : # MOV DWORD PTR DS:[7C38B128],MSVCR71.7C372B42 # MOV DWORD PTR DS:[7C38B12C],MSVCR71.7C372AA1 # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352004 : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36601a : # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a01b : # DAA # CMP ESI,-1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a01c : # CMP ESI,-1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37001d : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c366005 : # STD # INC DWORD PTR DS:[EBX+5E5F18C4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34a020 : # CMP BYTE PTR DS:[EDI+EDI*8+15],BH # MOV BYTE PTR DS:[EAX+5E5F7C37],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344021 : # STC # CMP BYTE PTR DS:[EDX+EDI*4+1B],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # TEST EAX,5A000017 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342022 : # MOV DWORD PTR DS:[7C38B12C],MSVCR71.7C372AA1 # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a024 : # MOV BYTE PTR DS:[EAX+5E5F7C37],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a025 : # MOV AL,BYTE PTR DS:[5E5F7C37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344026 : # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # TEST EAX,5A000017 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34402b : # POP SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34202c : # MOV DWORD PTR DS:[7C38B130],MSVCR71.7C372B28 # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a02f : # MOV EAX,DWORD PTR SS:[EBP-14] # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366008 : # LES EBX,FWORD PTR DS:[EAX] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a032 : # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346034 : # FADD ST(1),ST # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342036 : # MOV DWORD PTR DS:[7C38B134],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352009 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a038 : # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a03b : # ADD AL,AL # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a03d : # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35203e : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35203f : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352040 : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352042 : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352043 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352045 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352046 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352047 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352048 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352049 : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204a : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204b : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204c : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35204d : # MOV DH,4 # DEC EAX # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36600d : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[7C390F7C] # AND ECX,180 # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358a44 : # POP ECX # POP ECX # POP EDI # MOV DWORD PTR DS:[ESI+8],1 # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350055 : # TEST DWORD PTR DS:[EAX],5D8B0000 # LES ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342056 : # INC ESP # AND AL,8 # MUL DWORD PTR SS:[ESP+14] # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342057 : # AND AL,8 # MUL DWORD PTR SS:[ESP+14] # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342058 : # OR BH,DH # AND AL,14 # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342059 : # MUL DWORD PTR SS:[ESP+14] # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35005a : # POP EBP # LES ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c35005b : # LES ESI,ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c37205c : # ADD BYTE PTR DS:[EDX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34605d : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34205f : # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342060 : # INC ESP # AND AL,8 # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342061 : # AND AL,8 # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342063 : # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a066 : # CLC # POP SS # CMP DWORD PTR SS:[EBP+ESI*2+1],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a067 : # POP SS # CMP DWORD PTR SS:[EBP+ESI*2+1],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a068 : # CMP DWORD PTR SS:[EBP+ESI*2+1],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35006b : # ADC AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c34a071 : # AND DWORD PTR DS:[7C3917F0],0 # AND DWORD PTR DS:[7C3917F4],0 # MOV DWORD PTR DS:[7C391800],EAX # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a074 : # POP SS # CMP DWORD PTR DS:[EAX+EAX-7D],EDI # AND EAX,7C3917F4 # ADD BYTE PTR DS:[EBX+7C391800],AH # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a075 : # CMP DWORD PTR DS:[EAX+EAX-7D],EDI # AND EAX,7C3917F4 # ADD BYTE PTR DS:[EBX+7C391800],AH # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352077 : # OR BYTE PTR DS:[EAX-18],DL # CMP AL,BYTE PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a078 : # AND DWORD PTR DS:[7C3917F4],0 # MOV DWORD PTR DS:[7C391800],EAX # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a079 : # AND EAX,7C3917F4 # ADD BYTE PTR DS:[EBX+7C391800],AH # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207a : # CMP AL,BYTE PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a07b : # POP SS # CMP DWORD PTR DS:[EAX+EAX-5D],EDI # ADD BYTE PTR DS:[EAX],BL # CMP DWORD PTR DS:[EBX+ESI-40],EDI # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a07c : # CMP DWORD PTR DS:[EAX+EAX-5D],EDI # ADD BYTE PTR DS:[EAX],BL # CMP DWORD PTR DS:[EBX+ESI-40],EDI # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207d : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a07e : # ADD BYTE PTR DS:[EBX+7C391800],AH # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a07f : # MOV DWORD PTR DS:[7C391800],EAX # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352080 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352082 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352083 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a084 : # XOR EAX,EAX # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352085 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a086 : # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a087 : # OR EAX,7C3917FC # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a088 : # CLD # POP SS # CMP DWORD PTR DS:[EDI+EAX*8+5],EDI # ADD AL,18 # CMP DWORD PTR DS:[EAX+EDX],EDI # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a089 : # POP SS # CMP DWORD PTR DS:[EDI+EAX*8+5],EDI # ADD AL,18 # CMP DWORD PTR DS:[EAX+EDX],EDI # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a08a : # CMP DWORD PTR DS:[EDI+EAX*8+5],EDI # ADD AL,18 # CMP DWORD PTR DS:[EAX+EDX],EDI # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a08c : # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a08d : # ADD EAX,MSVCR71.7C391804 # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a08e : # ADD AL,18 # CMP DWORD PTR DS:[EAX+EDX],EDI # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a090 : # CMP DWORD PTR DS:[EAX+EDX],EDI # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a092 : # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a094 : # ADD BYTE PTR DS:[EAX],AL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36601c : # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3500af : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR SS:[EBP+4D8DB445],CL # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3500b1 : # ADD BYTE PTR SS:[EBP+4D8DB445],CL # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3500b3 : # INC EBP # MOV AH,8D # DEC EBP # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3500b4 : # MOV AH,8D # DEC EBP # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3500b6 : # DEC EBP # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3480b7 : # MOV EAX,DWORD PTR SS:[EBP-14] # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # MOV DWORD PTR SS:[EBP-1C],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520b9 : # STI # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480ba : # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # MOV DWORD PTR SS:[EBP-1C],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520bb : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3440bc : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480bd : # ADD BYTE PTR DS:[ECX+C033E445],CL # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480be : # MOV DWORD PTR SS:[EBP-1C],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3500bf : # OR BYTE PTR DS:[ECX+74],BL # ADC AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c3520c1 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c2 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c3 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c4 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c5 : # DEC ESP # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c6 : # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c7 : # ADD AL,0F # MOV BH,4 # DEC EAX # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c8 : # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520c9 : # MOV BH,4 # DEC EAX # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344022 : # CMP BYTE PTR DS:[EDX+EDI*4+1B],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # TEST EAX,5A000017 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3520cf : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3420dd : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640e2 : # MOV BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3640e4 : # ADD BYTE PTR DS:[EBX+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e0e8 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e0e9 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b5a : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7__non_rtti_object@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bc1a : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3540f7 : # PUSH 3FFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520f8 : # MOV ESP,83000002 # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520f9 : # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3540fa : # INC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520fb : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520fd : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520fe : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480ff : # XOR AL,0C9 # CMP BYTE PTR DS:[ECX+ECX*4+45],BH # AND CL,CH # XOR DWORD PTR DS:[EBX+C033FFFF],EDX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352100 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c348101 : # CMP BYTE PTR DS:[ECX+ECX*4+45],BH # AND CL,CH # XOR DWORD PTR DS:[EBX+C033FFFF],EDX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352102 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352103 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c348104 : # INC EBP # AND CL,CH # XOR DWORD PTR DS:[EBX+C033FFFF],EDX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348105 : # AND CL,CH # XOR DWORD PTR DS:[EBX+C033FFFF],EDX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352106 : # ADD AL,0F # MOV BH,4 # DEC EAX # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c348107 : # XOR DWORD PTR DS:[EBX+C033FFFF],EDX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342108 : # XOR BYTE PTR DS:[8900005E],39 # ADD DWORD PTR DS:[7C38B2C8],4 # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34402c : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34210a : # POP ESI # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[ECX],EDI # ADD DWORD PTR DS:[7C38B2C8],4 # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34210b : # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[ECX],EDI # ADD DWORD PTR DS:[7C38B2C8],4 # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34210d : # MOV DWORD PTR DS:[ECX],EDI # ADD DWORD PTR DS:[7C38B2C8],4 # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35210e : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34210f : # ADD DWORD PTR DS:[7C38B2C8],4 # MOV EAX,EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370110 : # POPFD # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370111 : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370112 : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370113 : # MOV DWORD PTR DS:[EAX],16 # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370114 : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370115 : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370116 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370117 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370118 : # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34c12b : # AND DWORD PTR DS:[EDI+EDI*8-1],EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352134 : # ADD BYTE PTR DS:[EDX],0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352135 : # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352136 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352137 : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352139 : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35213a : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35213c : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35213d : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35213e : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35213f : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352140 : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352141 : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352142 : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352143 : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352144 : # MOV DH,4 # DEC EAX # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346036 : # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36e14e : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344152 : # ADD DL,BH # CMP BYTE PTR DS:[EDX+EDI*4+1D],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344153 : # CLI # CMP BYTE PTR DS:[EDX+EDI*4+1D],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344154 : # CMP BYTE PTR DS:[EDX+EDI*4+1D],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352156 : # FADD ST,ST(3) # MOV EAX,DWORD PTR SS:[ESP+4] # AND EAX,7F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344158 : # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352159 : # INC ESP # AND AL,4 # AND EAX,7F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35215a : # AND AL,4 # AND EAX,7F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34415c : # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34415d : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34415e : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358ae5 : # INC EDI # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346164 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346166 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346167 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346168 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34616a : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fae7 : # MOV BH,0C1 # SUB EAX,EDX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342182 : # CMP BYTE PTR DS:[EDI+EDI*8+15],BH # AND BYTE PTR DS:[EAX+B7E87C37],1 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350183 : # INC DWORD PTR DS:[ECX+1D4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342186 : # AND BYTE PTR DS:[EAX+B7E87C37],1 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350187 : # ADD DWORD PTR DS:[EAX],EAX # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364188 : # ADD BYTE PTR DS:[EDI+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34218b : # MOV BH,1 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34218d : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376193 : # INC EAX # ADC BYTE PTR DS:[ECX+B081],CL # ADD BYTE PTR DS:[EBX+89182444],CL # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376194 : # ADC BYTE PTR DS:[ECX+B081],CL # ADD BYTE PTR DS:[EBX+89182444],CL # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376196 : # XOR DWORD PTR DS:[EAX+8B000000],89182444 # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376197 : # MOV AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[ESP+18] # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376198 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+89182444],CL # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370199 : # ADD BYTE PTR SS:[EBP-18],DH # AND WORD PTR DS:[ECX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37619a : # ADD BYTE PTR DS:[EBX+89182444],CL # ADD EAX,5F000000 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37019c : # AND WORD PTR DS:[ECX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37019d : # AND DWORD PTR DS:[ECX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37019e : # AND DWORD PTR DS:[EAX],EAX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37019f : # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a2 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EDI+5E],BL # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a3 : # ADD BYTE PTR DS:[EAX],AL # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761a4 : # ADD BYTE PTR DS:[EDI+5E],BL # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701a9 : # ADD BYTE PTR SS:[EBP+4],DH # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a047 : # NOT EAX # AND EAX,DWORD PTR DS:[7C38EED8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1ac : # ADD BYTE PTR DS:[EDX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5BFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37625b : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3501c4 : # AND WORD PTR DS:[ESI+C],0FBF7 # XOR EAX,EAX # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501c5 : # AND DWORD PTR DS:[ESI+C],C033FBF7 # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501c6 : # OR AL,0F7 # STI # XOR EAX,EAX # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501c7 : # OR AL,0F7 # STI # XOR EAX,EAX # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3501c9 : # STI # XOR EAX,EAX # POP ECX # MOV DWORD PTR DS:[ESI],EAX # MOV DWORD PTR DS:[ESI+8],EAX # MOV DWORD PTR DS:[ESI+4],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701ce : # MOVZX EAX,WORD PTR DS:[ECX] # MOVZX ECX,WORD PTR DS:[EDX] # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701cf : # MOV BH,1 # MOVZX ECX,WORD PTR DS:[EDX] # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701d0 : # ADD DWORD PTR DS:[EDI],ECX # MOV BH,0A # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701d1 : # MOVZX ECX,WORD PTR DS:[EDX] # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3701d2 : # MOV BH,0A # SUB EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661d6 : # ADD AL,66 # AND DWORD PTR DS:[EAX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661d7 : # AND WORD PTR DS:[EAX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661d8 : # AND DWORD PTR DS:[EAX],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661d9 : # AND BYTE PTR DS:[EAX],AL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3661da : # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761de : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b6 : # ADD BYTE PTR DS:[EAX],0 # ADD BYTE PTR DS:[ESI-3D],BL # PUSH 10 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761e2 : # XOR BYTE PTR DS:[EAX+8B000000],4C # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761e3 : # MOV AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761e5 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521e7 : # INC EDI # ADD BYTE PTR DS:[EDX],CH # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5EFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521e8 : # MOV DWORD PTR DS:[EAX],2A # OR EAX,FFFFFFFF # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521e9 : # ADD BYTE PTR DS:[EDX],CH # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5EFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521ea : # SUB AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521eb : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5EFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521ec : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3521ed : # ADD BYTE PTR DS:[EBX+5D5EFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761f4 : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761f5 : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761f8 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761f9 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3561fa : # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35daff : # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b7 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ESI-3D],BL # PUSH 10 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3561fe : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761ff : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376202 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370203 : # NOT EDX # AND EAX,EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372204 : # ADD EDI,EDI # INC EBP # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372206 : # INC EBP # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372207 : # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3762a5 : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37620f : # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376210 : # XOR BYTE PTR DS:[EAX+8B000000],4C # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376211 : # MOV AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371273 : # POP EDI # POP ESI # MOV WORD PTR DS:[EAX],0A # AND WORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350214 : # INC DWORD PTR DS:[EBX+59001C66] # AND DWORD PTR DS:[ESI+C],0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350215 : # AND DWORD PTR DS:[ESI+1C],0 # POP ECX # AND DWORD PTR DS:[ESI+C],0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376216 : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376217 : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350218 : # ADD BYTE PTR DS:[ECX-7D],BL # OR AL,0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350219 : # POP ECX # AND DWORD PTR DS:[ESI+C],0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35021a : # AND DWORD PTR DS:[ESI+C],0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35021b : # OR AL,0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35021c : # OR AL,0 # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37205a : # ADD EDI,ESI # ADD BYTE PTR DS:[EDX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37621f : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c221 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34205b : # AND AL,14 # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376226 : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376227 : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34687f : # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37622d : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34205d : # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376230 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376231 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36e236 : # MOV AX,DI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e239 : # AND BYTE PTR DS:[ESI-75],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37623c : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37623d : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37623e : # ADD BYTE PTR DS:[EBX+308244C],CL # SUB DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376240 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376241 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+AC] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376242 : # OR BYTE PTR DS:[EBX],AL # SUB DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346244 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346246 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346247 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346248 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34624a : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37624b : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fb0d : # ADC EAX,EBP # MOV EBP,C7FFFDA3 # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372254 : # DEC EBP # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c255 : # ADC CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376257 : # MOV EAX,DWORD PTR DS:[EAX+AC] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fb0f : # MOV EBP,C7FFFDA3 # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3755ba : # POP DS # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37625e : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37625f : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376261 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376263 : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376264 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376265 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376267 : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3562e9 : # ADD BYTE PTR DS:[ESI-18],BL # STD # MOV BH,0FE # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371276 : # MOV DWORD PTR DS:[EAX],8366000A # PUSHAD # ADD AL,BYTE PTR DS:[EAX] # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37626e : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37626f : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376272 : # SUB BYTE PTR DS:[EAX+8B000000],4C # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fb13 : # MOV DWORD PTR DS:[EAX],16 # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376275 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a278 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+C3E8E045],CL # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348279 : # INC DWORD PTR DS:[EBX+10EB0CC4] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a27a : # ADD BYTE PTR DS:[EBX+C3E8E045],CL # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a280 : # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376284 : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376285 : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625c1 : # CLC # PUSH DWORD PTR SS:[ESP+EDX-7D] # CMP EAX,MSVCR71.7C38F378 # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376288 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376289 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A8] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425e7 : # AND AL,0EF # CMP BYTE PTR DS:[EBX+ECX*4+4D],BH # OR BYTE PTR DS:[ECX+4389084B],CL # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c28b : # ADC CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37628d : # TEST AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37628f : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376292 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590bc : # PUSH 10 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352297 : # STC # PUSH DWORD PTR SS:[EBP+4] # OR AX,CX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352298 : # PUSH DWORD PTR SS:[EBP+4] # OR AX,CX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c299 : # INC DWORD PTR DS:[EBX+458B0CC4] # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35229b : # OR AX,CX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c29c : # OR AL,8B # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c29e : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c29f : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762a0 : # SUB BYTE PTR DS:[EAX+8B000000],4C # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762a1 : # TEST AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762a3 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462a4 : # CMP BYTE PTR DS:[EBX+EAX*8-23],BH # ADD EAX,MSVCR71.7C382C20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a2a5 : # POPFD # CMP DH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a2a6 : # CMP DH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366071 : # INC DWORD PTR DS:[EBX+C68B0CC4] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762a9 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ab : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ac : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ad : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762af : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522b0 : # POP ES # MOVZX EAX,CX # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522b1 : # MOVZX EAX,CX # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3442b2 : # INC CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522b6 : # AND BL,AL # MOVZX EAX,CX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625c9 : # CMP BYTE PTR DS:[EDI+EDI*8+75],BH # OR ESP,DWORD PTR DS:[FF] # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522b8 : # MOVZX EAX,CX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522b9 : # MOV BH,0C1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b1f : # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762bd : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762c0 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762c1 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625cb : # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3442c6 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522c7 : # INC ESP # AND AL,4 # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3522c8 : # AND AL,4 # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372077 : # CLI # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762cc : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762cd : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ce : # ADD BYTE PTR DS:[EBX+308244C],CL # AND DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625cd : # OR ESP,DWORD PTR DS:[FF] # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d0 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d1 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d2 : # OR BYTE PTR DS:[EBX],AL # AND DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3702d4 : # ADD BYTE PTR DS:[ESI+3B],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625ce : # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d7 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762da : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545cf : # ADD BYTE PTR DS:[EBX+458BFC4D],CL # ADC BYTE PTR DS:[EBX+FE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462de : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462e0 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462e1 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3462e2 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207b : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3462e4 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562e5 : # LEA EAX,EAX # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ESI-18],BL # STD # MOV BH,0FE # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c2e6 : # PUSH 83FFFD63 # LES EDX,FWORD PTR DS:[ESI+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562e7 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ESI-18],BL # STD # MOV BH,0FE # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717ce : # MOV EAX,DWORD PTR SS:[EBP+8] # ADD DWORD PTR DS:[ESI+C],EAX # MOV EAX,DWORD PTR SS:[EBP+8] # ADD DWORD PTR DS:[ESI+1C],EAX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207c : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c2eb : # LES EDX,FWORD PTR DS:[ESI+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562ec : # STD # MOV BH,0FE # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562ed : # MOV BH,0FE # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ee : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562ef : # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f1 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3562f3 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f4 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f5 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f7 : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422f9 : # MOV DWORD PTR DS:[ESI],EAX # XOR EAX,EAX # INC EAX # LEA ESP,DWORD PTR SS:[EBP-8] # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422fa : # PUSH ES # XOR EAX,EAX # INC EAX # LEA ESP,DWORD PTR SS:[EBP-8] # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422fb : # XOR EAX,EAX # INC EAX # LEA ESP,DWORD PTR SS:[EBP-8] # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422fd : # INC EAX # LEA ESP,DWORD PTR SS:[EBP-8] # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3422fe : # LEA ESP,DWORD PTR SS:[EBP-8] # POP EDI # POP ESI # POP EBP # RETN 0C ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a080 : # ADD BYTE PTR DS:[EAX],BL # CMP DWORD PTR DS:[EBX+ESI-40],EDI # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a307 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+34E8E445],CL # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a309 : # ADD BYTE PTR DS:[EBX+34E8E445],CL # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37030a : # ADD BYTE PTR DS:[ESI+3B],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35630b : # PUSH 57 # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34a082 : # CMP DWORD PTR DS:[EBX+ESI-40],EDI # MOV DWORD PTR DS:[7C3917FC],ECX # MOV DWORD PTR DS:[7C391804],10 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a30f : # CMP CH,0FF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a5d8 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352084 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37631c : # DEC EBP # OR AL,23 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3545da : # PMULLW MM7,MM6 # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545db : # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352086 : # DEC ESP # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34232b : # MOV DWORD PTR SS:[EBP-18],ESP # PUSH EAX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34232e : # PUSH EAX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34232f : # MOV EAX,DWORD PTR SS:[EBP-4] # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342330 : # INC EBP # CLD # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342331 : # CLD # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342332 : # MOV DWORD PTR SS:[EBP-4],-1 # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352089 : # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342339 : # MOV DWORD PTR SS:[EBP-8],EAX # LEA EAX,DWORD PTR SS:[EBP-10] # MOV DWORD PTR FS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a33c : # MOV EAX,DWORD PTR SS:[EBP-14] # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35208a : # MOV BH,4 # DEC EAX # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a33f : # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342340 : # MOV DWORD PTR DS:[0],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342341 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356342 : # INC ESP # MOV AL,BYTE PTR DS:[C0337C37] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342343 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a345 : # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a5e1 : # OR BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ESI+EAX+23],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a348 : # ADD AL,AL # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348880 : # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36234d : # CLC # ADD DWORD PTR DS:[EDI],ECX # TEST BYTE PTR DS:[EDI+83000000],AH # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36234e : # ADD DWORD PTR DS:[EDI],ECX # TEST BYTE PTR DS:[EDI+83000000],AH # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346350 : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b38 : # PUSH ES # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ab39 : # INC ESI # ADD AL,0EB # POP ES # AND DWORD PTR DS:[ESI+4],FFFFFFF0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a5ce : # DEC ECX # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # MOV ESP,8300002E # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362359 : # SUB EAX,7403F883 # SUB BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36235e : # SUB BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352090 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346362 : # SUB EAX,MSVCR71.7C390220 # MOV BYTE PTR SS:[EBP-90],3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346367 : # MOV BYTE PTR SS:[EBP-90],3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab3c : # POP ES # AND DWORD PTR DS:[ESI+4],FFFFFFF0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3445e7 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34636c : # INC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354372 : # INC EDI # ADD AL,8B # DEC EBP # ADC BYTE PTR DS:[ECX+5FC68B01],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354373 : # ADD AL,8B # DEC EBP # ADC BYTE PTR DS:[ECX+5FC68B01],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344374 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354375 : # DEC EBP # ADC BYTE PTR DS:[ECX+5FC68B01],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354376 : # ADC BYTE PTR DS:[ECX+5FC68B01],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354378 : # ADD DWORD PTR DS:[EBX+5D5E5FC6],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab3f : # ADD AL,0F0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b40 : # AND AL,8 # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a396 : # MOV EAX,8A7C3914 # ADC DWORD PTR DS:[EDX+EDX*8+C0330375],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ab44 : # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a39b : # ADC DWORD PTR DS:[EDX+EDX*8+C0330375],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f0 : # OR BYTE PTR DS:[ECX+6B890443],CL # OR AL,59 # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f2 : # INC EBX # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3ae : # MOV ESI,2FE883C2 # INC ECX # MOV DWORD PTR DS:[7C3914B8],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503b0 : # OR DWORD PTR DS:[ECX+C],4 # LEA EAX,DWORD PTR DS:[ECX+14] # MOV DWORD PTR DS:[ECX+8],EAX # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503b1 : # DEC ECX # OR AL,4 # LEA EAX,DWORD PTR DS:[ECX+14] # MOV DWORD PTR DS:[ECX+8],EAX # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503b2 : # OR AL,4 # LEA EAX,DWORD PTR DS:[ECX+14] # MOV DWORD PTR DS:[ECX+8],EAX # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3b3 : # INC ECX # MOV DWORD PTR DS:[7C3914B8],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503b4 : # LEA EAX,DWORD PTR DS:[ECX+14] # MOV DWORD PTR DS:[ECX+8],EAX # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503b7 : # MOV DWORD PTR DS:[ECX+8],EAX # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3463b9 : # MOV EBP,-0A0 # FABS # F2XM1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503ba : # MOV DWORD PTR DS:[ECX+18],2 # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503bd : # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3463be : # FABS # F2XM1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503bf : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3463c0 : # F2XM1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503c1 : # MOV EAX,DWORD PTR DS:[ECX+8] # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3723c2 : # ADD EAX,1451BE # ADD BYTE PTR DS:[ECX+B60FAC75],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3503c4 : # AND DWORD PTR DS:[ECX+4],0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3723c5 : # ADC AL,0 # ADD BYTE PTR DS:[ECX+B60FAC75],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423c6 : # MOV EAX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[EAX+54],MSVCR71.7C38B468 # MOV DWORD PTR DS:[EAX+14],1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423c7 : # INC ESP # AND AL,4 # MOV DWORD PTR DS:[EAX+54],MSVCR71.7C38B468 # MOV DWORD PTR DS:[EAX+14],1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423c8 : # AND AL,4 # MOV DWORD PTR DS:[EAX+54],MSVCR71.7C38B468 # MOV DWORD PTR DS:[EAX+14],1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423ca : # MOV DWORD PTR DS:[EAX+54],MSVCR71.7C38B468 # MOV DWORD PTR DS:[EAX+14],1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423d1 : # MOV DWORD PTR DS:[EAX+14],1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423d4 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3683d5 : # OR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3463d6 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae9d : # OR AL,5F # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a5d3 : # MOV ESP,8300002E # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3ef : # CMP DWORD PTR SS:[ESP+ESI*2+3],EDI # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb53 : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3763fa : # ADD DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342055 : # MOV EAX,DWORD PTR SS:[ESP+8] # MUL DWORD PTR SS:[ESP+14] # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342400 : # ADD CL,CH # MOV AL,52 # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342402 : # MOV AL,52 # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342403 : # PUSH EDX # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342404 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342405 : # ADD BYTE PTR DS:[ECX-3D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364601 : # ADD BYTE PTR SS:[EBP-30],DH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370417 : # OR BYTE PTR DS:[EAX-18],DL # CLI # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37041a : # CLI # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37041b : # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34441c : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37041d : # ADD BYTE PTR DS:[ECX-3D],BL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35241e : # LES EBX,FWORD PTR DS:[EAX*4+C90275C0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a422 : # ADD EAX,EBP # MOV BYTE PTR DS:[59FFFDE0],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a424 : # MOV BYTE PTR DS:[59FFFDE0],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35242b : # INC EBP # ADC CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35242c : # ADC CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34442e : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36455f : # ADD BYTE PTR SS:[EBP+6],DH # MOV EAX,838F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c356433 : # MOV DH,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350438 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350439 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3710b5 : # ADD BYTE PTR DS:[ECX+F799FC55],CL # INC BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fcf7 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480b6 : # DEC DWORD PTR DS:[EBX+8BEC45] # MOV EAX,DWORD PTR DS:[EAX] # MOV DWORD PTR SS:[EBP-1C],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36844a : # ADD AL,83 # PUSH CS # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3500b7 : # MOV AL,0E8 # MOV ESI,F6FFFFF8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c36844c : # PUSH CS # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36844d : # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36844f : # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b8 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366452 : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3530ba : # AND DWORD PTR DS:[EAX],0 # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370461 : # ADD BYTE PTR DS:[EAX],CH # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3530bb : # AND BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480bc : # MOV EAX,DWORD PTR DS:[EAX] # MOV DWORD PTR SS:[EBP-1C],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36846c : # AND AL,0C # ADD BYTE PTR DS:[EDI-1A],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36846e : # ADD BYTE PTR DS:[EDI-1A],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520be : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520bf : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a47e : # MOV DWORD PTR DS:[ESI+4],EDI # INC DWORD PTR DS:[7C3917F4] # MOV EAX,DWORD PTR DS:[ESI+10] # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a480 : # ADD AL,0FF # ADD EAX,MSVCR71.7C3917F4 # MOV EAX,DWORD PTR DS:[ESI+10] # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a481 : # INC DWORD PTR DS:[7C3917F4] # MOV EAX,DWORD PTR DS:[ESI+10] # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a482 : # ADD EAX,MSVCR71.7C3917F4 # MOV EAX,DWORD PTR DS:[ESI+10] # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a484 : # POP SS # CMP DWORD PTR DS:[EBX+ECX*4+46],EDI # ADC BYTE PTR DS:[EBX+C68BFF08],AL # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a485 : # CMP DWORD PTR DS:[EBX+ECX*4+46],EDI # ADC BYTE PTR DS:[EBX+C68BFF08],AL # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a487 : # MOV EAX,DWORD PTR DS:[ESI+10] # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a488 : # INC ESI # ADC BYTE PTR DS:[EBX+C68BFF08],AL # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a489 : # ADC BYTE PTR DS:[EBX+C68BFF08],AL # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a48a : # OR DWORD PTR DS:[EAX],FFFFFFFF # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a48b : # OR BH,BH # MOV EAX,ESI # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ff5a : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3500c2 : # ADC AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c34848f : # ARPL WORD PTR DS:[EAX+1A6AFFFF],BX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348493 : # PUSH 1A # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368494 : # AND AL,0C # ADD BYTE PTR DS:[EDI-1E],BH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368496 : # ADD BYTE PTR DS:[EDI-1E],BH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374619 : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3664a0 : # INC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37461b : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff5b : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a4b0 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a4b1 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524b7 : # PUSH SS # MOV ECX,DWORD PTR DS:[_pwctype] # MOVZX EAX,SI # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524b8 : # MOV ECX,DWORD PTR DS:[_pwctype] # MOVZX EAX,SI # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524b9 : # OR EAX,7C38B464 # MOVZX EAX,SI # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644ba : # ADC BYTE PTR DS:[ESI-23],DH # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524be : # MOVZX EAX,SI # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524bf : # MOV BH,0C6 # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c1 : # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c2 : # MOV BH,4 # INC ECX # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c3 : # ADD AL,41 # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c4 : # INC ECX # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c5 : # MOVZX ECX,WORD PTR SS:[ESP+C] # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c6 : # MOV BH,4C # AND AL,0C # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c7 : # DEC ESP # AND AL,0C # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524c8 : # AND AL,0C # AND EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444ce : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b83c : # INC EBP # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524d1 : # PUSH DWORD PTR SS:[EBP+4] # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364625 : # DEC ESP # OR BYTE PTR DS:[7404C1F6],BL # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364626 : # OR BYTE PTR DS:[7404C1F6],BL # ADD EAX,5D40C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3424e6 : # MOV EAX,1 # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424e7 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424e8 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR SS:[EBP+5F],BL # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424e9 : # ADD BYTE PTR DS:[EAX],AL # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424ea : # ADD BYTE PTR SS:[EBP+5F],BL # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424eb : # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424ec : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424ed : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424ee : # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3424ef : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444f1 : # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444f3 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524f9 : # LES ECX,FWORD PTR DS:[ESI+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444fa : # INC EAX # CLI # CMP BYTE PTR DS:[EAX+EAX+75],BH # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444fb : # CLI # CMP BYTE PTR DS:[EAX+EAX+75],BH # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3444fc : # CMP BYTE PTR DS:[EAX+EAX+75],BH # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344500 : # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c344502 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ff5e : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342505 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,8 # POP EBP # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342508 : # LES ECX,FWORD PTR DS:[EAX] # POP EBP # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35650b : # MOV CH,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35afb8 : # CMP DWORD PTR DS:[EBX+ECX*4-3A],EDI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346518 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34651a : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34651b : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34651c : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37251d : # CMC # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34651e : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e521 : # LES EDI,EDI # PUSH ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342523 : # TEST BYTE PTR DS:[EAX],0 # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342524 : # ADD BYTE PTR DS:[EAX],AL # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342525 : # ADD BYTE PTR SS:[EBP+5F],BL # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342526 : # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342527 : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342528 : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342529 : # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34252a : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36452e : # OR BYTE PTR DS:[ESI-23],DH # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360531 : # AND DWORD PTR DS:[7C38B140],0 # POP ECX # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360535 : # CMP BYTE PTR DS:[EAX+EAX+59],BH # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376539 : # ADD DWORD PTR DS:[ECX],EAX # PUSH 2 # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37653a : # ADD DWORD PTR DS:[EDX+2],EBP # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34253b : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EDI+ECX-75],DH # INC ESP # AND AL,8 # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34253d : # ADD BYTE PTR DS:[EDI+ECX-75],DH # INC ESP # AND AL,8 # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342541 : # INC ESP # AND AL,8 # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342542 : # AND AL,8 # MOV EDX,DWORD PTR SS:[ESP+10] # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342543 : # OR BYTE PTR DS:[EBX+89102454],CL # ADD BH,BYTE PTR DS:[EAX+3] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342545 : # PUSH ESP # AND AL,10 # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342546 : # AND AL,10 # MOV DWORD PTR DS:[EDX],EAX # MOV EAX,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342547 : # ADC BYTE PTR DS:[ECX+3B802],CL # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34254b : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34254d : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c5d : # MOV BYTE PTR DS:[ESI],0 # MOV EAX,DWORD PTR SS:[EBP+10] # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a550 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a551 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364552 : # MOVZX EAX,WORD PTR DS:[EAX*2+7C38F350] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344553 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e556 : # INC DWORD PTR SS:[EBP+8B4B75C0] # POP EDX # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370558 : # ADD BYTE PTR DS:[EAX],CH # INC ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36455d : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR SS:[EBP+6],DH # MOV EAX,838F # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35455f : # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364564 : # ADD DWORD PTR DS:[EAX],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364565 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34456a : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c56b : # INC ESI # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c56c : # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346574 : # CLC # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C382CD8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346575 : # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C382CD8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344577 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3456e6 : # MOV ESI,4E181C0 # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35458f : # OR EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+458BFC4D],CL # ADC BYTE PTR DS:[EBX+4DE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354591 : # ADD BYTE PTR DS:[EBX+458BFC4D],CL # ADC BYTE PTR DS:[EBX+4DE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364594 : # MOVZX EAX,WORD PTR DS:[EDX*4+7C38F452] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354596 : # INC EBP # ADC BYTE PTR DS:[EBX+4DE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354597 : # ADC BYTE PTR DS:[EBX+4DE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354599 : # LES EBX,FWORD PTR DS:[EAX+EBP*8] # DEC EBP # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35459c : # DEC EBP # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35459d : # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425a7 : # OR BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ff5c : # MOV DWORD PTR DS:[EAX],16 # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ab : # POP DWORD PTR DS:[0] # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ad : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ae : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5F0CC4],AL # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425af : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b0 : # ADD BYTE PTR DS:[EBX+5E5F0CC4],AL # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b2 : # LES ECX,FWORD PTR DS:[EDI+EBX*2] # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425b3 : # OR AL,5F # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625bf : # ADD AL,83 # CLC # PUSH DWORD PTR SS:[ESP+EDX-7D] # CMP EAX,MSVCR71.7C38F378 # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba0 : # MOV DWORD PTR SS:[EBP-4],EAX # POP EDI # POP ESI # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625c2 : # PUSH DWORD PTR SS:[ESP+EDX-7D] # CMP EAX,MSVCR71.7C38F378 # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625c4 : # ADC AL,83 # CMP EAX,MSVCR71.7C38F378 # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625c6 : # CMP EAX,MSVCR71.7C38F378 # PUSH DWORD PTR SS:[EBP+B] # AND EAX,0FF # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425c9 : # ADC BYTE PTR DS:[EBX+528B0C51],CL # OR AL,39 # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425cb : # PUSH ECX # OR AL,8B # PUSH EDX # OR AL,39 # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425cc : # OR AL,8B # PUSH EDX # OR AL,39 # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545cd : # OR AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+458BFC4D],CL # ADC BYTE PTR DS:[EBX+FE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ce : # PUSH EDX # OR AL,39 # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425cf : # OR AL,39 # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625d0 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+7C38F378],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425d1 : # PUSH ECX # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425d2 : # OR BYTE PTR SS:[EBP+5],DH # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625d3 : # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545d4 : # INC EBP # ADC BYTE PTR DS:[EBX+FE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545d5 : # ADC BYTE PTR DS:[EBX+FE81CC4],AL # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425d6 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3545d7 : # LES EBX,FWORD PTR DS:[EAX+EBP*8] # PMULLW MM7,MM6 # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425d8 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a5d9 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a5da : # DEC EBP # ADC BYTE PTR DS:[ECX+8E0FFC5D],CL # PUSH EBP # ADD DWORD PTR DS:[EAX],EAX # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a5db : # ADC BYTE PTR DS:[ECX+8E0FFC5D],CL # PUSH EBP # ADD DWORD PTR DS:[EAX],EAX # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520fa : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a5e1 : # PUSH EBP # ADD DWORD PTR DS:[EAX],EAX # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a5e2 : # ADD DWORD PTR DS:[EAX],EAX # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a5e3 : # ADD BYTE PTR DS:[ESI+EAX+23],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba6 : # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344575 : # ADD EBX,ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3425e9 : # CMP BYTE PTR DS:[EBX+ECX*4+4D],BH # OR BYTE PTR DS:[ECX+4389084B],CL # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba7 : # INC EBP # CLD # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ec : # DEC EBP # OR BYTE PTR DS:[ECX+4389084B],CL # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425ed : # OR BYTE PTR DS:[ECX+4389084B],CL # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530fd : # AND DWORD PTR DS:[EAX],0 # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3445f0 : # AND AL,85 # MOV SEG?,DX # CMP BYTE PTR DS:[EAX+EBX*8-10],BH # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3445f2 : # MOV SEG?,DX # CMP BYTE PTR DS:[EAX+EBX*8-10],BH # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3445f3 : # CLI # CMP BYTE PTR DS:[EAX+EBX*8-10],BH # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465f4 : # AND AL,0E8 # PUSH ES # OR AL,BYTE PTR DS:[EBX] # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530fe : # AND BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465f6 : # PUSH ES # OR AL,BYTE PTR DS:[EBX] # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465f7 : # OR AL,BYTE PTR DS:[EBX] # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465f9 : # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465fb : # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3465fc : # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3665fe : # LES ECX,FWORD PTR DS:[EBX+EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3665ff : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356100 : # INC DWORD PTR DS:[ECX+C4C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c342604 : # AAA # POP ESI # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342605 : # POP ESI # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342606 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352101 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364608 : # AND BL,AL # MOVZX EAX,BYTE PTR DS:[ESI*4+7C38F450] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36460a : # MOVZX EAX,BYTE PTR DS:[ESI*4+7C38F450] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c356612 : # MOV AH,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374618 : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352104 : # DEC ESP # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37461a : # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aeb0 : # MOV AL,BYTE PTR DS:[ECX+EAX-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37765a : # AND AL,0DD # ADD AL,24 # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352105 : # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342621 : # IMUL CL # FICOMP DWORD PTR DS:[ESI] # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342623 : # FICOMP DWORD PTR DS:[ESI] # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342624 : # POP ESI # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342625 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342626 : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352107 : # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37262c : # CMC # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37765d : # AND AL,59 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352108 : # MOV BH,4 # DEC EAX # AND EAX,117 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342640 : # ADD EBX,DWORD PTR DS:[EDI-17] # XCHG EAX,ESP # POP EDI # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346642 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342643 : # XCHG EAX,ESP # POP EDI # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342644 : # POP EDI # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342645 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367661 : # ADC AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35afbc : # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37010d : # ADC EAX,EBP # MOV EBP,C7FFFD9D # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36c652 : # XCHG EAX,EDI # PUSH ESP # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c653 : # PUSH ESP # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c654 : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35510f : # MOV WORD PTR DS:[EAX],BX # XOR EAX,EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35abba : # OR BYTE PTR DS:[EBX+37402F8],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376672 : # ADD DWORD PTR DS:[ECX],EAX # PUSH 5 # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376673 : # ADD DWORD PTR DS:[EDX+5],EBP # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376674 : # PUSH 5 # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344675 : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344676 : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36a67b : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a67c : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362682 : # ADD BYTE PTR SS:[EBP+2],DH # XOR EAX,EAX # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344699 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34469a : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3646a4 : # MOV BYTE PTR DS:[ECX+1],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fae4 : # MOV BH,0D0 # MOVZX EAX,CX # SUB EAX,EDX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3586b6 : # INC DWORD PTR DS:[ECX+3FCC5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766bd : # INC ESP # AND AL,0C # MOV EAX,DWORD PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766be : # AND AL,0C # MOV EAX,DWORD PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365675 : # OR BYTE PTR DS:[EAX+39804101],CL # ADD BYTE PTR SS:[EBP-8],DH # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3766c0 : # MOV EAX,DWORD PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c6c1 : # ADD DWORD PTR DS:[ECX+8B660C46],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766c2 : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766c3 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766c4 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766c6 : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d0 : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d1 : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d2 : # ADD BYTE PTR DS:[EBX+308244C],CL # XOR DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3666d3 : # ADD BYTE PTR DS:[EBX+2B],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d4 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d5 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+B4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d6 : # OR BYTE PTR DS:[EBX],AL # XOR DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d8 : # XOR DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766d9 : # MOV AH,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766db : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766de : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766df : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766eb : # MOV EAX,DWORD PTR DS:[EAX+B4] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766ed : # MOV AH,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766ef : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c0f : # MOV ECX,DWORD PTR DS:[ESI] # DEC EAX # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f1 : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f2 : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f3 : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f5 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f7 : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f8 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766f9 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3506fa : # INC DWORD PTR DS:[EBX+5F5EFEC0] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3766fb : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37112a : # PUSH ECX # ADD DWORD PTR DS:[EBX+F75E99C6],ECX # INC BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376702 : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376703 : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c359bd6 : # OR AL,8B # INC ESP # AND AL,4 # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376706 : # AND BYTE PTR DS:[EAX+8B000000],4C # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376707 : # MOV AL,BYTE PTR DS:[8B000000] # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364607 : # INC ECX # AND BL,AL # MOVZX EAX,BYTE PTR DS:[ESI*4+7C38F450] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376709 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349bd7 : # CMP DWORD PTR DS:[EBX+ESI-40],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37670c : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34470d : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34470e : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c359bd8 : # INC ESP # AND AL,4 # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356714 : # MOV BL,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34d12e : # FUCOMI ST,ST(1) # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bd9 : # IMUL BL # ADD EAX,ESI # PUSH ES # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376718 : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376719 : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36671c : # ADD BYTE PTR DS:[EBX+2B],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37671d : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364721 : # ADD AL,0A4 # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR SS:[EBP+EAX-75],DH # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364723 : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR SS:[EBP+EAX-75],DH # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364725 : # ADD BYTE PTR SS:[EBP+EAX-75],DH # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342726 : # ADD DWORD PTR SS:[EBP-13],ESI # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376727 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364729 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34272a : # INC ESP # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34272b : # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34272c : # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376733 : # MOV EAX,DWORD PTR DS:[EAX+A0] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376734 : # AND BYTE PTR DS:[EAX+8B000000],4C # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376735 : # MOV AL,BYTE PTR DS:[8B000000] # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b2dd : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344739 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34473a : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37673b : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37673d : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342135 : # CMP BYTE PTR DS:[EAX+5D5E7C37],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376740 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376741 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376743 : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342136 : # MOV AL,BYTE PTR DS:[5D5E7C37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37674a : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37674b : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36274e : # CMP BYTE PTR DS:[EBX+EAX*4-8],BH # PUSH DWORD PTR DS:[EBX+ECX+F] # MOV DH,0C0 # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362751 : # CLC # PUSH DWORD PTR DS:[EBX+ECX+F] # MOV DH,0C0 # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362752 : # PUSH DWORD PTR DS:[EBX+ECX+F] # MOV DH,0C0 # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c73 : # POPAD # ADD AL,0FB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362754 : # OR ECX,DWORD PTR DS:[EDI] # MOV DH,0C0 # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362755 : # MOVZX EAX,AL # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362756 : # MOV DH,0C0 # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362758 : # OR DWORD PTR DS:[7C38F378],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342759 : # MOV DWORD PTR DS:[ECX],7501EB83 # NEG BYTE PTR DS:[EBX+5E] # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34275a : # ADD DWORD PTR DS:[EBX+F67501EB],EAX # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34275d : # ADD DWORD PTR SS:[EBP-A],ESI # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34275f : # NEG BYTE PTR DS:[EBX+5E] # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376760 : # MOVZX EAX,BYTE PTR DS:[EAX] # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34c761 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342763 : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342764 : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376765 : # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37676b : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37676e : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37676f : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34e776 : # INC EBP # OR AL,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e777 : # OR AL,3 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37677b : # MOV EAX,DWORD PTR DS:[EAX+9C] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37677f : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c376781 : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376782 : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376783 : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376785 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376787 : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376788 : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376789 : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37678b : # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bbed : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342797 : # ADD BH,BH # ADD BYTE PTR SS:[ESP+ECX-9],DH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342799 : # ADD BYTE PTR SS:[ESP+ECX-9],DH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37079b : # INC DWORD PTR DS:[EBX+C78B0CC4] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34679c : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34679e : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34679f : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467a0 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467a2 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376278 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3647ab : # STC # AND DWORD PTR DS:[EBX+2],ESI # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647ac : # AND DWORD PTR DS:[EBX+2],ESI # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447b1 : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447b2 : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7b4 : # POP ESI # XOR ECX,ECX # TEST EAX,EAX # SETE CL # POP EBX # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7b5 : # XOR ECX,ECX # TEST EAX,EAX # SETE CL # POP EBX # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7b7 : # TEST EAX,EAX # SETE CL # POP EBX # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7b9 : # SETE CL # POP EBX # MOV EAX,ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c7bc : # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3667c0 : # INC EBP # ADC BYTE PTR DS:[EBX+8B011065],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3667c1 : # ADC BYTE PTR DS:[EBX+8B011065],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bf6 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[7C391524] # MOV DWORD PTR DS:[7C391524],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647c7 : # ADD BYTE PTR SS:[ESP+EAX+6A],DH # ADD BL,BYTE PTR DS:[EAX-3D] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7c9 : # ADD EDI,EDI # ADC EAX,<&KERNEL32.GetUserDefaultLCID> # MOV DWORD PTR DS:[7C391374],EAX # MOV DWORD PTR DS:[7C391370],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647ca : # PUSH 2 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7cb : # ADC EAX,<&KERNEL32.GetUserDefaultLCID> # MOV DWORD PTR DS:[7C391374],EAX # MOV DWORD PTR DS:[7C391370],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3487cf : # IMUL EBX,DWORD PTR DS:[ECX+5959FFFF],C35EC68B # MOV EAX,DWORD PTR DS:[7C390C60] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7d0 : # MOV DWORD PTR DS:[7C391374],EAX # MOV DWORD PTR DS:[7C391370],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bf8 : # AND AL,4 # MOV EAX,DWORD PTR DS:[7C391524] # MOV DWORD PTR DS:[7C391524],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e7d4 : # DEC DWORD PTR DS:[EBX+EAE80C4D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e7d5 : # MOV DWORD PTR DS:[7C391370],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347468 : # FIADD DWORD PTR DS:[EAX] # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3447dd : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3447de : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e0 : # INC ESP # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e1 : # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427e2 : # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7e4 : # TEST DL,DL # SETNE AL # ADD EAX,0FFFE # POP EDI # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7e6 : # SETNE AL # ADD EAX,0FFFE # POP EDI # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bfc : # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7eb : # INC DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EDI+5E],BL # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7ec : # ADD BYTE PTR DS:[EAX],AL # POP EDI # POP ESI # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a7ed : # ADD BYTE PTR DS:[EDI+5E],BL # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647f1 : # OR BYTE PTR DS:[ECX+A1EE],AL # ADD BL,CH # PUSH ES # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647f5 : # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # PUSH ES # SUB ESI,0A2 # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467f8 : # CLC # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C3835D8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3467f9 : # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C3835D8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bff : # MOV DWORD PTR DS:[7C391524],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3667fc : # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3647fe : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342806 : # DEC DWORD PTR DS:[EBX+C3042444] # LEA EAX,DWORD PTR DS:[EDX-1] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342808 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342809 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366ee3 : # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356812 : # MOV DL,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c364813 : # JNO MSVCR71.7C36E9DF # ADD BYTE PTR DS:[ECX+837FFE],AL # ADD BYTE PTR DS:[EDX+1],DH # INC ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3616ae : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364817 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ECX+837FFE],AL # ADD BYTE PTR DS:[EDX+1],DH # INC ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350818 : # MOV BYTE PTR DS:[ESI],0 # POP EDI # POP ESI # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350819 : # PUSH ES # ADD BYTE PTR DS:[EDI+5E],BL # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35081a : # ADD BYTE PTR DS:[EDI+5E],BL # MOV EAX,EBP # POP EBP # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c369c11 : # DEC EAX # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34415a : # ADD AL,CH # PUSHAD # PUSH SS # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36481f : # ADD BYTE PTR DS:[EDX+1],DH # INC ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34882f : # INC EBX # MOV EAX,DWORD PTR DS:[7C38B2A0] # MOV DWORD PTR DS:[7C38B2A0],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348831 : # MOV EAX,DWORD PTR DS:[7C38B2A0] # MOV DWORD PTR DS:[7C38B2A0],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348832 : # MOV AL,BYTE PTR DS:[897C38B2] # OR EAX,7C38B2A0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348834 : # CMP BYTE PTR DS:[ECX+ECX*4+D],BH # MOV AL,BYTE PTR DS:[C37C38B2] # MOV EAX,DWORD PTR DS:[7C38B2A0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a835 : # ADD AL,8B # ADD AL,85 # MOV BYTE PTR DS:[EDI],CL # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348836 : # MOV DWORD PTR DS:[7C38B2A0],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a837 : # ADD AL,85 # MOV BYTE PTR DS:[EDI],CL # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348838 : # MOV AL,BYTE PTR DS:[C37C38B2] # MOV EAX,DWORD PTR DS:[7C38B2A0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a839 : # MOV BYTE PTR DS:[EDI],CL # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a83b : # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36683f : # PUSH ESP # AND AL,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366840 : # AND AL,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347c0c : # CMP BYTE PTR DS:[EDI+EDI*8+15],BH # MOV BYTE PTR DS:[EAX+C0337C37],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34e84b : # SAHF # XOR BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e84c : # XOR BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c84f : # AND DWORD PTR DS:[7C38F0DC],0 # MOV EAX,DWORD PTR DS:[7C38F0F4] # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c850 : # AND EAX,7C38F0DC # ADD BYTE PTR DS:[ECX+7C38F0F4],AH # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348851 : # STC # ADD ESI,DWORD PTR SS:[EBP+12] # MOV EAX,DWORD PTR DS:[7C390F94] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348854 : # ADC AH,BYTE PTR DS:[ECX+7C390F94] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c855 : # ADD BYTE PTR DS:[ECX+7C38F0F4],AH # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344856 : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3496b9 : # INC DWORD PTR SS:[EBP+47559C0] # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c859 : # CMP BYTE PTR DS:[ECX+EBX*2+5D],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34885b : # MOV EAX,DWORD PTR DS:[7C390F94] # MOV DWORD PTR DS:[7C390F94],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348860 : # MOV DWORD PTR DS:[7C390F94],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c10 : # PUSH CS # DEC EAX # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bc11 : # ADD DWORD PTR DS:[EBX+48C62BC2],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348869 : # INC EBX # MOV EAX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[7C390F98],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34886b : # MOV EAX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[7C390F98],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34886c : # INC ESP # AND AL,4 # MOV DWORD PTR DS:[7C390F98],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34886d : # AND AL,4 # MOV DWORD PTR DS:[7C390F98],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e86e : # OR AL,0E8 # PUSH EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34886f : # MOV DWORD PTR DS:[7C390F98],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348872 : # CMP DWORD PTR DS:[EBX+EAX*8-75],EDI # INC ESP # AND AL,4 # AND DWORD PTR DS:[7C38CCA8],0 # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c13 : # INC ESI # ADD AL,0F # MOV DH,1 # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348875 : # MOV EAX,DWORD PTR SS:[ESP+4] # AND DWORD PTR DS:[7C38CCA8],0 # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348876 : # INC ESP # AND AL,4 # AND DWORD PTR DS:[7C38CCA8],0 # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348877 : # AND AL,4 # AND DWORD PTR DS:[7C38CCA8],0 # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346878 : # AND AL,0E8 # ADD BYTE PTR DS:[EDI],3 # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c348879 : # AND DWORD PTR DS:[7C38CCA8],0 # MOV DWORD PTR DS:[7C390C64],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34687a : # ADD BYTE PTR DS:[EDI],3 # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34287c : # OR BYTE PTR DS:[ECX+E6],AL # XOR BYTE PTR SS:[EBP-3C],5E # POP EDI # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34687d : # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34287f : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+5F5EC475],AL # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342880 : # ADD BYTE PTR DS:[EAX],AL # XOR BYTE PTR SS:[EBP-3C],5E # POP EDI # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342881 : # ADD BYTE PTR DS:[EAX+5F5EC475],AL # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342882 : # XOR BYTE PTR SS:[EBP-3C],5E # POP EDI # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342884 : # LES EBX,FWORD PTR DS:[ESI+5F] # POP EBX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e88c : # AND DWORD PTR DS:[EBX+32E80C4D],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bc19 : # LES ECX,FWORD PTR DS:[EBX+EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c1a : # PUSH CS # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428a0 : # ADC BYTE PTR DS:[EDX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3608a5 : # DEC DWORD PTR SS:[EBP+C4834634] # OR AL,83 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3608aa : # LES ECX,FWORD PTR DS:[EBX+EAX*4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3608ab : # OR AL,83 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34e8ac : # OR BH,BH # ADC EAX,<&KERNEL32.GetLocaleInfoA> # POP EDI # POP ESI # POP EBX # POP EBP # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b4 : # INC ESI # ADC BYTE PTR DS:[EBX+4E8B0C46],CL # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b5 : # ADC BYTE PTR DS:[EBX+4E8B0C46],CL # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b7 : # INC ESI # OR AL,8B # DEC ESI # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8b8 : # OR AL,8B # DEC ESI # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3728b9 : # OR BYTE PTR DS:[EDI-77],BL # OR BYTE PTR DS:[EBX+C95EFC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8ba : # DEC ESI # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e8bb : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e8bc : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8bd : # INC ESP # OR BYTE PTR DS:[EBX+EBX*2],AL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3548be : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c2 : # INC EDX # STD # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3428c3 : # STD # POP ESI # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3468c7 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3548d5 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3436d0 : # PUSH EAX # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372c40 : # ADD DWORD PTR DS:[EBX+14100C2],ECX # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363c80 : # MOV DWORD PTR DS:[7C38F384],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ac28 : # OR EAX,7C3916C4 # INC DWORD PTR DS:[7C3916C4] # MOV DWORD PTR DS:[7C3916C8],EAX # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376761 : # MOV DH,0 # MOV ECX,DWORD PTR SS:[ESP+8] # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3448f9 : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3448fa : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c2a : # AND DWORD PTR DS:[ESI+4],0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342902 : # OR AL,BYTE PTR DS:[EAX+EAX*8+5B5EF375] # POP EDI # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354904 : # INC ESP # AND AL,4 # ADD EAX,-20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354905 : # AND AL,4 # ADD EAX,-20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35690b : # MOV CL,0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c369c2d : # ADD BYTE PTR DS:[EBX+C35EFFC8],AL # MOV EAX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[EAX+10] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ac2e : # ADD EAX,MSVCR71.7C3916C4 # MOV DWORD PTR DS:[7C3916C8],EAX # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a919 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a91a : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a91b : # MOV DWORD PTR DS:[EAX],EDX # MOV EDX,ESI # XOR EDX,DWORD PTR DS:[ECX+4] # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37091c : # AND EDI,ESI # INC DWORD PTR DS:[EBX+C78B0CC4] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a91d : # MOV EDX,ESI # XOR EDX,DWORD PTR DS:[ECX+4] # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37091e : # INC DWORD PTR DS:[EBX+C78B0CC4] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a91f : # XOR EDX,DWORD PTR DS:[ECX+4] # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a920 : # PUSH ECX # ADD AL,5E # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a921 : # ADD AL,5E # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a922 : # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a923 : # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344925 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344926 : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a927 : # ADD BYTE PTR DS:[EAX],AL # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a929 : # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372930 : # DEC DWORD PTR DS:[EBX+C483FC4D] # AND AL,0E8 # MOV CL,0F1 # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a933 : # PUSH EDI # CMP BH,0FF # ADD ESP,0C # DEC DWORD PTR DS:[7C3917F4] # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a934 : # CMP BH,0FF # ADD ESP,0C # DEC DWORD PTR DS:[7C3917F4] # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c935 : # CMP BYTE PTR DS:[ESI+EDX*2+6A],BH # ADD AL,CH # MOV EDI,DWORD PTR DS:[EBX+5959FFFD] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372936 : # AND AL,0E8 # MOV CL,0F1 # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34a937 : # ADD ESP,0C # DEC DWORD PTR DS:[7C3917F4] # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a938 : # LES ECX,FWORD PTR DS:[EDI+EDI*8] # OR EAX,7C3917F4 # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a939 : # OR AL,0FF # OR EAX,7C3917F4 # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a93a : # DEC DWORD PTR DS:[7C3917F4] # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a93b : # OR EAX,7C3917F4 # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a940 : # AND DWORD PTR DS:[7C3917F0],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360941 : # OR AL,CH # TEST BYTE PTR DS:[5959FFFE],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342947 : # DEC DWORD PTR SS:[EBP+5B5EFF47] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3456e4 : # LES ECX,FWORD PTR DS:[EDI] # MOV ESI,4E181C0 # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c95f : # ADD AL,83 # PUSH CS # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c960 : # OR DWORD PTR DS:[ESI],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c961 : # PUSH CS # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c962 : # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c964 : # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6e6 : # ADD EBP,EAX # SUB DWORD PTR DS:[ESI+4C8BFFFF],ESI # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360966 : # MOV DWORD PTR DS:[EAX],16 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36096a : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372c3e : # INC BYTE PTR DS:[EAX] # ADD DWORD PTR DS:[EBX+14100C2],ECX # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34897d : # AND AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c40 : # MOV BH,0C0 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360985 : # MOV DWORD PTR DS:[EAX],16 # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356104 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372c41 : # MOV EAX,EDX # ADD BYTE PTR DS:[ECX+1],AL # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360989 : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a98b : # ADD BYTE PTR DS:[EAX],AL # XOR EDX,ESI # MOV DWORD PTR DS:[EAX+4],EDX # MOV ECX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],ECX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3456ed : # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371198 : # XOR BYTE PTR DS:[ESI-77],AH # ADD DWORD PTR DS:[ECX+41],EAX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362994 : # ADD EBP,EAX # MOV BYTE PTR DS:[59FFFDF7],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362996 : # MOV BYTE PTR DS:[59FFFDF7],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376199 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[ESP+18] # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34499d : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34499e : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f0 : # MOV BH,5F # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3723c0 : # FUCOMP ST(3) # ADD EAX,1451BE # ADD BYTE PTR DS:[ECX+B60FAC75],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37619c : # INC ESP # AND AL,18 # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac47 : # ADD AL,5F # XOR AL,AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37619d : # AND AL,18 # MOV DWORD PTR DS:[ECX+C0],EAX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e9b3 : # LES ECX,FWORD PTR DS:[ECX+FFFCE485] # INC DWORD PTR DS:[EBX+EBFFFC4D] # DEC EDX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9b4 : # XCHG EAX,ECX # ADD AL,0EB # OR BYTE PTR SS:[EBP+3EB3441],CL # LEA EAX,DWORD PTR DS:[ECX+2C] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9b5 : # ADD AL,0EB # OR BYTE PTR SS:[EBP+3EB3441],CL # LEA EAX,DWORD PTR DS:[ECX+2C] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a9b7 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a9b8 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36e9b9 : # INC DWORD PTR DS:[EBX+EBFFFC4D] # DEC EDX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37629f : # MOV EAX,DWORD PTR DS:[EAX+A8] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c9c1 : # AND AL,0C # ADD BYTE PTR DS:[EDI-20],BH # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c9c3 : # ADD BYTE PTR DS:[EDI-20],BH # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3449c9 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3449ca : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3589cf : # INC DWORD PTR DS:[ECX+3FCC5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366838 : # OR DWORD PTR SS:[EBP+40057ED2],EAX # SUB EDX,DWORD PTR SS:[ESP+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c14 : # ADD AL,0F # MOV DH,1 # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9f0 : # MOV AL,BYTE PTR DS:[ECX+8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37180a : # INS BYTE PTR ES:[EDI],DX # ADD DWORD PTR DS:[EAX],EAX # ADD BH,AL # INC ESI # ADC BYTE PTR DS:[EBX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36f485 : # AND DWORD PTR DS:[ESI+4],0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c56 : # OR AL,CH # OR BL,BYTE PTR DS:[EAX+EAX] # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a06 : # MOV EAX,ECX # AND DWORD PTR DS:[EAX+4],0 # AND DWORD PTR DS:[EAX+8],0 # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a08 : # AND DWORD PTR DS:[EAX+4],0 # AND DWORD PTR DS:[EAX+8],0 # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a09 : # PUSHAD # ADD AL,0 # AND DWORD PTR DS:[EAX+8],0 # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a0a : # ADD AL,0 # AND DWORD PTR DS:[EAX+8],0 # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a0c : # AND DWORD PTR DS:[EAX+8],0 # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a0d : # PUSHAD # OR BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a0e : # OR BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a10 : # MOV DWORD PTR DS:[EAX],OFFSET MSVCR71.??_7exception@@6B@ # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360a18 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360a19 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c374a1e : # OR AL,CH # SLDT WORD PTR GS:[EAX] # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a20 : # SLDT WORD PTR GS:[EAX] # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a21 : # SLDT WORD PTR DS:[EAX] # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a22 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ea2a : # ADD DWORD PTR DS:[EBX+E85EFC4D],ECX # MOV ECX,C9FFFF30 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cc5d : # MOV WORD PTR DS:[ESI-2],CS # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ea31 : # XOR BH,BH # DEC ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa32 : # ADD DWORD PTR SS:[EBP+EAX-7D],ESI # STC # ADD ESI,DWORD PTR SS:[EBP+2] # XOR EDX,EDX # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368c5e : # STD # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa36 : # STC # ADD ESI,DWORD PTR SS:[EBP+2] # XOR EDX,EDX # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368c5f : # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344a41 : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344a42 : # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364a44 : # MOV BH,5F # SUB EAX,DWORD PTR SS:[EBP+C] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358a45 : # POP ECX # POP EDI # MOV DWORD PTR DS:[ESI+8],1 # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a46 : # POP EDI # MOV DWORD PTR DS:[ESI+8],1 # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364a47 : # INC EBP # OR AL,5E # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364a48 : # OR AL,5E # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358a4a : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a4c : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63a : # XCHG EAX,EDX # TEST AL,0FD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374a4f : # AND CH,AL # MOV AL,BYTE PTR DS:[83FFFFFF] # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a51 : # MOV AL,BYTE PTR DS:[83FFFFFF] # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35f5db : # OR AL,0E8 # FADD QWORD PTR DS:[ECX] # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374a56 : # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374a57 : # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aa62 : # DEC EAX # OR AL,0C2 # ADD AL,0 # CMP DWORD PTR DS:[ECX+8],2 # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa63 : # OR AL,0C2 # ADD AL,0 # CMP DWORD PTR DS:[ECX+8],2 # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa65 : # ADD AL,0 # CMP DWORD PTR DS:[ECX+8],2 # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa67 : # CMP DWORD PTR DS:[ECX+8],2 # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa69 : # OR BYTE PTR DS:[EDX],AL # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3728bc : # OR BYTE PTR DS:[EBX+C95EFC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa6b : # SETNE AL # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344a6d : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344a6e : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375c68 : # AND AL,59 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c15 : # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3723c7 : # ADD BYTE PTR DS:[ECX+B60FAC75],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360a7b : # INC EBP # OR BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360a7c : # OR BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35aa8c : # OR BYTE PTR SS:[EBP-10],DH # MOV EAX,DWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa90 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa91 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34eaa3 : # INC ESI # XOR BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34eaa4 : # XOR BH,BH # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37671c : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+A0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35200e : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3762a7 : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378aae : # AND BYTE PTR DS:[EBX+8BFD0C61],AL # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352ab0 : # INC DWORD PTR DS:[ECX+3A0C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352ab3 : # MOV AL,BYTE PTR DS:[C9000003] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378ab4 : # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378ab5 : # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376764 : # DEC ESP # AND AL,8 # ADD EAX,DWORD PTR DS:[ECX+9C] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c74 : # ADD AL,0FB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aabe : # ADD BYTE PTR DS:[EBX+C4830845],CL # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c75 : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35aac3 : # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aac4 : # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376721 : # MOV AL,BYTE PTR DS:[8B000000] # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364aca : # ADD BYTE PTR DS:[ECX+EAX+40],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358acd : # INC EDI # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ace : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7bad_cast@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358acf : # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ad0 : # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376723 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c79 : # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625cf : # INC DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c7b : # ADD AL,0F7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376726 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358ae6 : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7bad_cast@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ae7 : # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ae8 : # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34eaeb : # CMP DWORD PTR DS:[EAX+EAX*2-17],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344aec : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344aed : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aaf2 : # ADD BYTE PTR DS:[EBX+C4830845],CL # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344af4 : # AND AL,8 # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aaf7 : # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aaf8 : # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36472a : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c350afe : # ADD DWORD PTR DS:[ESI-1],EAX # OR BYTE PTR DS:[EBX+EC750038],AL # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c350b01 : # OR BYTE PTR DS:[EBX+EC750038],AL # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350b04 : # ADD BYTE PTR SS:[EBP-14],DH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c358b05 : # INC EDI # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b06 : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7bad_cast@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b07 : # PUSH ES # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b08 : # ADD BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36372c : # DEC ESP # OR AL,BYTE PTR DS:[EAX+EAX*4] # OR DWORD PTR DS:[EAX+C01BD8F7],EAX # AND EAX,FFFFC000 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364b0a : # ADC DWORD PTR DS:[EDX+EDX*8+C68BE875],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ab0b : # DEC DWORD PTR DS:[EBX+E856E475] # AND EAX,59FFFE4B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362b0d : # CMP BYTE PTR DS:[EDI+EDI*8+74],BH # PUSH CS # MOV EAX,DWORD PTR DS:[7C38F37C] # OR WORD PTR DS:[7C38F37C],0FFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362b11 : # PUSH CS # MOV EAX,DWORD PTR DS:[7C38F37C] # OR WORD PTR DS:[7C38F37C],0FFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362b12 : # MOV EAX,DWORD PTR DS:[7C38F37C] # OR WORD PTR DS:[7C38F37C],0FFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362b17 : # OR WORD PTR DS:[7C38F37C],0FFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b18 : # OR DWORD PTR DS:[7C38F37C],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b1e : # INC EDI # PUSH ES # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34a034 : # CMP BYTE PTR DS:[EBX+EAX*4-8],BH # ADD ESI,DWORD PTR SS:[EBP+6] # MOV EAX,DWORD PTR DS:[7C3917FC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b20 : # PUSH ES # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b21 : # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b23 : # OR BYTE PTR SS:[EBP-A],DH # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b35 : # CMP EAX,7459FFFF # ADD EAX,5EC68B66 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b36 : # INC EDI # PUSH ES # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b37 : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7bad_typeid@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372b38 : # ADD DWORD PTR SS:[EBP+4],ESI # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b39 : # AND BYTE PTR DS:[ECX+C68B7C37],CH # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ab3a : # ADD AL,0EB # POP ES # AND DWORD PTR DS:[ESI+4],FFFFFFF0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362b3b : # MOV AX,SI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352b3c : # AND DWORD PTR DS:[EBX+E853085D],ECX # POP ESI # PUSH ES # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab3d : # AND DWORD PTR DS:[ESI+4],FFFFFFF0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352b3e : # POP EBP # OR BYTE PTR DS:[EBX-18],DL # POP ESI # PUSH ES # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352b3f : # OR BYTE PTR DS:[EBX-18],DL # POP ESI # PUSH ES # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b40 : # OR AX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab41 : # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352b42 : # POP ESI # PUSH ES # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352b43 : # PUSH ES # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352b44 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ab45 : # AND DWORD PTR DS:[ESI+4],C68BFE0F # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376737 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b53 : # CMP EAX,MSVCR71.7C38F37C # PUSH DWORD PTR SS:[EBP+B] # AND AX,0FF # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b56 : # CMP BYTE PTR DS:[EDI+EDI*8+75],BH # OR ESP,DWORD PTR DS:[ESI+25] # INC DWORD PTR DS:[EAX] # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376739 : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b58 : # PUSH DWORD PTR SS:[EBP+B] # AND AX,0FF # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b5a : # OR ESP,DWORD PTR DS:[ESI+25] # INC DWORD PTR DS:[EAX] # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b5b : # AND AX,0FF # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b5d : # INC DWORD PTR DS:[EAX] # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360b5e : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c362b5f : # MOV WORD PTR DS:[7C38F37C],AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b60 : # MOV DWORD PTR DS:[7C38F37C],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b62 : # OR BYTE PTR DS:[EBX+4889FC4D],CL # ADD AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c362b66 : # OR AX,0FFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3761e8 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b72 : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7__non_rtti_object@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b74 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344b75 : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3761e9 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37673f : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b7d : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358b82 : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374b85 : # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374b86 : # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b89 : # ADD BYTE PTR DS:[EBP-53],DH # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364b8a : # ADD BYTE PTR SS:[EBP-53],DH # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34205a : # AND AL,14 # ADD EBX,EAX # MOV EAX,DWORD PTR SS:[ESP+8] # MUL ECX # ADD EDX,EBX # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372b99 : # LES EDX,FWORD PTR DS:[EAX] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ba8 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ba9 : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356006 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f1f7 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375809 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f1f9 : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358bd8 : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd9 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366be2 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[EAX+14],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366be3 : # AND AL,4 # MOV DWORD PTR DS:[EAX+14],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b546 : # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376751 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35abe8 : # AND BYTE PTR DS:[EDX+EAX+40],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bec : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bed : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3761fd : # MOV AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344bf4 : # AND AL,8 # POP EAX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ca9 : # OR AL,58 # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376754 : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c376755 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372cab : # SUB BYTE PTR DS:[ESI-75],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366c04 : # ADC BYTE PTR DS:[7FFF],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352c08 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c346c11 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c346c13 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c346c14 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346c15 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346c17 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36775a : # ADD DWORD PTR DS:[EAX],EAX # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36d75b : # ADD BYTE PTR DS:[EBX+840F64FF],AL # RETN 06 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ac27 : # MOV ECX,DWORD PTR DS:[7C3916C4] # INC DWORD PTR DS:[7C3916C4] # MOV DWORD PTR DS:[7C3916C8],EAX # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352c28 : # CMP BYTE PTR DS:[EDX+ESI*2+3],BH # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370c2a : # OR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36ac2d : # INC DWORD PTR DS:[7C3916C4] # MOV DWORD PTR DS:[7C3916C8],EAX # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c2e : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ac33 : # MOV DWORD PTR DS:[7C3916C8],EAX # LEA EAX,DWORD PTR DS:[EAX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c38 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344c39 : # OR AL,58 # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370c3c : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX+ECX+3B],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370c3e : # ADD BYTE PTR DS:[EAX+ECX+3B],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372c3f : # ADD BYTE PTR DS:[ECX],AL # MOV EAX,EDX # ADD BYTE PTR DS:[ECX+1],AL # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c370c40 : # OR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b760 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372c43 : # ADD BYTE PTR DS:[ECX+1],AL # MOV EAX,EBX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ac46 : # PUSHAD # ADD AL,5F # XOR AL,AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358c47 : # ARPL WORD PTR DS:[EAX],AX # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac48 : # POP EDI # XOR AL,AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac49 : # XOR AL,AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b48 : # AND AL,4 # ADC BYTE PTR DS:[EDI+4],BH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344b39 : # OR AL,58 # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35cc55 : # DEC DWORD PTR DS:[EBX+458BFC4D] # OR AL,CH # MOV WORD PTR DS:[ESI-2],CS # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f97c : # MOV BYTE PTR DS:[ECX],0 # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cc5a : # INC EBP # OR AL,CH # MOV WORD PTR DS:[ESI-2],CS # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cc5b : # OR AL,CH # MOV WORD PTR DS:[ESI-2],CS # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354c5d : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c5e : # PUSH ES # ADD BYTE PTR DS:[EBX+5F5E1045],CL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c5f : # ADD BYTE PTR DS:[EBX+5F5E1045],CL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c61 : # INC EBP # ADC BYTE PTR DS:[ESI+5F],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364c62 : # ADC BYTE PTR DS:[ESI+5F],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fcbc : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c6b : # AND DWORD PTR DS:[ECX+4],FFFFFFFD # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c6c : # POPAD # ADD AL,0FD # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c6d : # ADD AL,0FD # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c6e : # STD # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c6f : # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37591f : # PUSH ESP # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c72 : # AND DWORD PTR DS:[ECX+4],FFFFFFFB # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376213 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c354c74 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c75 : # STI # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c76 : # MOV ECX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[ECX+4],FFFFFFF7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360c79 : # OR AL,6A # ADD AL,0E8 # MOV EBX,59FFFE14 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c378c7a : # POPAD # ADD AL,0F7 # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fcbf : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378c7d : # MOV EAX,DWORD PTR DS:[EAX+20] # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376215 : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c378c80 : # AND DWORD PTR DS:[EAX+4],FFFFFFEF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b4a : # ADC BYTE PTR DS:[EDI+4],BH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359cc2 : # ADD BYTE PTR DS:[EBX+C95BCC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f97e : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376219 : # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3625d2 : # ADD BYTE PTR DS:[EBX+7C38F378],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ac9d : # PUSH DWORD PTR SS:[ESP+EBX-75] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37621b : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372ca5 : # DEC DWORD PTR DS:[EBX+C483FC4D] # SUB BYTE PTR DS:[ESI-75],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ca8 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c21c : # XOR BYTE PTR DS:[C483FFFE],10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360cab : # MOV DWORD PTR DS:[EAX],28 # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cac : # INC DWORD PTR SS:[EBP+47459C0] # MOV AX,SI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360cad : # SUB BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360caf : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372cb1 : # CMP DH,CH # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cb2 : # MOV AX,SI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374cb8 : # AND AL,6A # AND AL,0E8 # XOR EAX,83FFFFFD # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374cba : # AND AL,0E8 # XOR EAX,83FFFFFD # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374cbc : # XOR EAX,83FFFFFD # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cbf : # LES EBP,FWORD PTR DS:[EAX+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374cc1 : # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366cc2 : # MOV BYTE PTR DS:[ESI],0 # AND EAX,ECX # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cc8 : # INC ESI # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368cc9 : # STC # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acce : # PUSH ES # MOV EAX,DWORD PTR SS:[EBP+8] # MOV BYTE PTR DS:[EAX],0 # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35accf : # MOV EAX,DWORD PTR SS:[EBP+8] # MOV BYTE PTR DS:[EAX],0 # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd0 : # INC EBP # OR DH,AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd1 : # OR DH,AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd2 : # MOV BYTE PTR DS:[EAX],0 # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd3 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP+8] # POP EDI # POP ESI # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344cd4 : # LES EBP,FWORD PTR DS:[EAX+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd6 : # INC EBP # OR BYTE PTR DS:[EDI+5E],BL # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd7 : # OR BYTE PTR DS:[EDI+5E],BL # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378cdb : # AND AL,85 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ece2 : # INC DWORD PTR SS:[EBP+F63874C0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ece6 : # CMP DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ceb : # OR AL,CH # SUB BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356ced : # SUB BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cee : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX+59],BL # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cef : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356cf0 : # ADD BYTE PTR DS:[ECX+59],BL # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358cf6 : # OR DWORD PTR DS:[EAX-18],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35acd4 : # ADD BYTE PTR DS:[EBX+5E5F0845],CL # POP EBP # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d22b : # CMP BYTE PTR DS:[EBX+ECX*4+4],BH # MOV AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d06 : # ADD AL,BYTE PTR DS:[EBX] # FADD DWORD PTR DS:[EBX+7E000C7D] # CMP AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372d08 : # FADD DWORD PTR DS:[EBX+7E000C7D] # CMP AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35ed0c : # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b782 : # IMUL EDI,EBP,-1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d0e : # CMP AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b10d : # ADD DWORD PTR DS:[ECX+5B5F0446],ECX # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356d1f : # OR AL,BYTE PTR DS:[EBX+57401F8] # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342d22 : # FSAVE EDI # RETN 02 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375925 : # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d2c : # ADD EAX,7C0C7539 # ADD ECX,DWORD PTR DS:[ECX+7D8B0C75] # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374d2d : # OR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fcdd : # ADC AL,CH # TEST EAX,83000000 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d30 : # MOV WORD PTR DS:[EDI+5959FFFE],DS # XOR ECX,ECX # TEST EAX,EAX # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d31 : # ADD ECX,DWORD PTR DS:[ECX+7D8B0C75] # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358d34 : # POP ECX # POP ECX # XOR ECX,ECX # TEST EAX,EAX # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d35 : # POP ECX # XOR ECX,ECX # TEST EAX,EAX # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d36 : # XOR ECX,ECX # TEST EAX,EAX # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d37 : # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358d38 : # TEST EAX,EAX # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348d3a : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d44 : # FISUB ESP # CLD # INC DWORD PTR DS:[EBX+458B0CC4] # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d46 : # CLD # INC DWORD PTR DS:[EBX+458B0CC4] # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d47 : # INC DWORD PTR DS:[EBX+458B0CC4] # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352d48 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d49 : # LES ECX,FWORD PTR DS:[EBX+ECX*4] # INC EBP # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358d4a : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d4c : # INC EBP # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d4d : # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34d12c : # ADD AL,74 # FUCOMI ST,ST(1) # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cd58 : # DEC DWORD PTR DS:[EBX+C95E0845] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fce4 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cd5a : # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cd5b : # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad63 : # MOV DWORD PTR DS:[EAX],8B000010 # INC ESI # ADC BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad69 : # INC ESI # ADC BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad6a : # ADC BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364d6b : # FUCOMIP ST,ST(3) # ADD DWORD PTR DS:[EAX+5E],ECX # SUB EAX,DWORD PTR SS:[EBP+C] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d6d : # ADD DWORD PTR DS:[EAX+5E],ECX # SUB EAX,DWORD PTR SS:[EBP+C] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d71 : # INC EBP # OR AL,5D # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364d72 : # OR AL,5D # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3762ef : # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352d7e : # MOV DWORD PTR DS:[EAX],9 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342d7f : # INC DWORD PTR DS:[EBX+C95E20C4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352d80 : # OR DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352d82 : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36eceb : # DEC DWORD PTR DS:[EDI] # TEST DWORD PTR DS:[ESI+8B000000],EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372935 : # LES ESP,FWORD PTR DS:[EAX+EBP*8] # MOV CL,0F1 # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ad92 : # CMP BYTE PTR DS:[EDI+EDI*8+15],BH # AND BYTE PTR DS:[EAX+C0337C37],5F # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad96 : # AND BYTE PTR DS:[EAX+C0337C37],5F # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ad97 : # MOV AL,BYTE PTR DS:[C0337C37] # POP EDI # POP EBP # POP EBX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376244 : # SUB DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354da1 : # OR BYTE PTR DS:[275C78B],CH # NEG EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34279b : # OR AL,0F7 # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adaa : # INC DWORD PTR DS:[EBX+C68BFF0E] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adab : # OR DWORD PTR DS:[ESI],FFFFFFFF # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372dac : # SUB BYTE PTR DS:[ESI-18],BL # CMP CH,CH # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372daf : # CMP CH,CH # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368eb5 : # PUSH DWORD PTR DS:[EDI+74] # OR BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34edb5 : # ADD EAX,MSVCR71.7C39136C # ADD AL,75 # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364db7 : # ADD BYTE PTR SS:[EBP+4],DH # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34edb8 : # CMP DWORD PTR SS:[ESP+EAX+75],EDI # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34edba : # ADD AL,75 # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34edbc : # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34edbd : # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fedc : # ADC AL,CH # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dcb : # MOV EAX,ESI # LEA EAX,DWORD PTR DS:[EAX+EAX*8] # LEA EAX,DWORD PTR DS:[ECX+EAX*4+4] # AND BYTE PTR DS:[EAX],0FD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dcc : # PUSH ES # ADD DWORD PTR DS:[ECX+ECX-58],ESI # ADD DH,BYTE PTR DS:[EAX+ECX-A] # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dcd : # LEA EAX,DWORD PTR DS:[EAX+EAX*8] # LEA EAX,DWORD PTR DS:[ECX+EAX*4+4] # AND BYTE PTR DS:[EAX],0FD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dce : # ADD AL,0C0 # LEA EAX,DWORD PTR DS:[ECX+EAX*4+4] # AND BYTE PTR DS:[EAX],0FD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358dcf : # OR DWORD PTR DS:[EAX+F6087402],EBP # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd0 : # LEA EAX,DWORD PTR DS:[ECX+EAX*4+4] # AND BYTE PTR DS:[EAX],0FD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd1 : # INC ESP # ADD DWORD PTR DS:[EAX+EAX*4],C78BFD20 # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd2 : # ADD DWORD PTR DS:[EAX+EAX*4],C78BFD20 # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd3 : # ADD AL,80 # AND CH,BH # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd4 : # AND BYTE PTR DS:[EAX],0FD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd5 : # AND CH,BH # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352dd6 : # STD # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37224f : # XOR BYTE PTR DS:[EAX+4DFF461E],CL # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3761df : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+B0] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ade9 : # MOV AL,BYTE PTR DS:[C35E7C37] # OR DWORD PTR DS:[7C38CEC8],FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adea : # OR BH,BH # PUSH ES # MOV ECX,DWORD PTR DS:[ESI] # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370deb : # INC ESI # OR AL,8B # INC ESI # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370dec : # OR AL,8B # INC ESI # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34adee : # OR DWORD PTR DS:[7C38CEC8],FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370def : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34adf2 : # CMP BYTE PTR DS:[EDI+EDI*8+5E],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372255 : # LES ECX,FWORD PTR DS:[EDX+B60F471F] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372e0b : # AND BH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372d03 : # XOR BYTE PTR DS:[EBX-15],AL # ADD AL,BYTE PTR DS:[EBX] # FADD DWORD PTR DS:[EBX+7E000C7D] # CMP AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3417ae : # MOV WORD PTR DS:[EDI],DX # MOV EAX,DWORD PTR SS:[ESP+8] # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ee16 : # INC DWORD PTR DS:[EBX+458B0CC4] # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ee18 : # LES ECX,FWORD PTR DS:[EBX+ECX*4] # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ee19 : # OR AL,8B # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417af : # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ee1c : # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364e1e : # ADD BH,BYTE PTR DS:[ECX+C483FFFE] # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364e1f : # MOV ECX,C483FFFE # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364e23 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364e24 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ae29 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],CH # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ae2c : # ADD BYTE PTR DS:[EAX],CH # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360e2e : # MOV DWORD PTR DS:[EAX],28 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34ae2f : # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360e30 : # SUB BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34ae31 : # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360e32 : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3417b4 : # OR DH,AL # INC EDI # ADD AL,BYTE PTR DS:[EAX] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346e3c : # OR EAX,F883C123 # ADD BYTE PTR DS:[EDI],CL # TEST DWORD PTR DS:[EAX+EAX+EED90000],ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346e40 : # CLC # ADD BYTE PTR DS:[EDI],CL # TEST DWORD PTR DS:[EAX+EAX+EED90000],ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c346e41 : # ADD BYTE PTR DS:[EDI],CL # TEST DWORD PTR DS:[EAX+EAX+EED90000],ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ee42 : # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee43 : # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362e45 : # DEC DWORD PTR DS:[ECX+5FC03338] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e46 : # MOV BYTE PTR DS:[EDI],CL # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372e49 : # MOV AL,BYTE PTR DS:[C9FFFCEC] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35e880 : # DEC DWORD PTR DS:[EBX+3EE8104D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e4b : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e4c : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e50 : # MOV BYTE PTR DS:[EDI],DL # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e51 : # POP SS # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e53 : # INC ESP # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e54 : # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342e55 : # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c360e59 : # INC EBP # LES EDI,FWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360e5a : # LES EDI,FWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c352e5f : # AND DWORD PTR DS:[EBX+E853085D],ECX # CMP EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352e61 : # POP EBP # OR BYTE PTR DS:[EBX-18],DL # CMP EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352e62 : # OR BYTE PTR DS:[EBX-18],DL # CMP EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352e65 : # CMP EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c352e67 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e6b : # ADD CH,BL # INC EAX # ADC BYTE PTR DS:[EBX+C95E14C4],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e6d : # INC EAX # ADC BYTE PTR DS:[EBX+C95E14C4],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e6e : # ADC BYTE PTR DS:[EBX+C95E14C4],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3417bd : # POP SS # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e74 : # OR AL,5D # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e75 : # MOVZX EAX,BYTE PTR SS:[ESP+4] # MOV ECX,DWORD PTR DS:[_pctype] # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e76 : # MOV DH,44 # AND AL,4 # MOV ECX,DWORD PTR DS:[_pctype] # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e77 : # INC ESP # AND AL,4 # MOV ECX,DWORD PTR DS:[_pctype] # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e78 : # AND AL,4 # MOV ECX,DWORD PTR DS:[_pctype] # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e79 : # ADD AL,8B # OR EAX,7C38B460 # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e7a : # MOV ECX,DWORD PTR DS:[_pctype] # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e7b : # OR EAX,7C38B460 # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e7e : # CMP BYTE PTR DS:[EDI+ECX-49],BH # ADD AL,41 # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e80 : # MOVZX EAX,WORD PTR DS:[ECX+EAX*2] # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e81 : # MOV BH,4 # INC ECX # AND EAX,8000 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a4a : # AND EAX,C9337FF0 # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c354e86 : # ADD BYTE PTR DS:[EAX],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354e87 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e89 : # ADD BH,BH # ADD BYTE PTR DS:[EDX+EDX-9],DH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfbc : # AND BYTE PTR DS:[EBX+3E885],CL # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e8d : # ADC DH,BH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee90 : # ADD EAX,MSVCR71.7C39136C # ADD AL,75 # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e91 : # ADD BYTE PTR DS:[EAX],AL # PUSH DWORD PTR SS:[EBP-3C] # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee93 : # CMP DWORD PTR SS:[ESP+EAX+75],EDI # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee95 : # ADD AL,75 # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e97 : # POP SS # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee98 : # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e99 : # INC ESP # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e9a : # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e9b : # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372e9c : # LES EDX,FWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366e9d : # INC ESP # AND AL,10 # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366e9e : # AND AL,10 # POP EDI # POP ESI # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366e9f : # ADC BYTE PTR DS:[EDI+5E],BL # POP EBP # POP EBX # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea0 : # MOV WORD PTR DS:[EDI],DX # XOR EDX,EDX # MOV EAX,DWORD PTR SS:[ESP+10] # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea1 : # MOV DWORD PTR DS:[EDI],EDX # XOR EDX,EDX # MOV EAX,DWORD PTR SS:[ESP+10] # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea2 : # POP SS # XOR EDX,EDX # MOV EAX,DWORD PTR SS:[ESP+10] # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea3 : # XOR EDX,EDX # MOV EAX,DWORD PTR SS:[ESP+10] # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea5 : # MOV EAX,DWORD PTR SS:[ESP+10] # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea6 : # INC ESP # AND AL,10 # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea7 : # AND AL,10 # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea8 : # ADC BYTE PTR DS:[EAX+5E5B0257],CL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342ea9 : # MOV BYTE PTR DS:[EDI+2],DL # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aeac : # OR BYTE PTR DS:[EBX+448A0849],CL # ADD EDI,EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aead : # MOV ECX,DWORD PTR DS:[ECX+8] # MOV AL,BYTE PTR DS:[ECX+EAX-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aeae : # DEC ECX # OR BYTE PTR DS:[EDX+C3FF0144],CL # XOR AL,AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aeaf : # OR BYTE PTR DS:[EDX+C3FF0144],CL # XOR AL,AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348eb0 : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb2 : # POP SS # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aeb3 : # INC EBX # XOR AL,AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb4 : # INC ESP # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb5 : # AND AL,10 # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342eb6 : # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c368eb8 : # OR BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371274 : # POP ESI # MOV WORD PTR DS:[EAX],0A # AND WORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c350ebb : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f7ca : # ADC AL,CH # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ec3 : # INC DWORD PTR DS:[84] # DEC DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ec4 : # ADD EAX,84 # DEC DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ec5 : # TEST BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # DEC DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ec7 : # ADD BYTE PTR DS:[EAX],AL # DEC DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358ec9 : # DEC DWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371277 : # ADD BYTE PTR DS:[EDX],CL # ADD BYTE PTR DS:[ESI-7D],AH # PUSHAD # ADD AL,BYTE PTR DS:[EAX] # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c372ecc : # LES EBX,FWORD PTR DS:[ESI+ESI*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371278 : # OR AL,BYTE PTR DS:[EAX] # AND WORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c344ed3 : # ADD AL,0D9 # AND AL,24 # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ed5 : # AND AL,24 # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344ed6 : # AND AL,83 # LES EBX,FWORD PTR DS:[ECX+EBX*2] # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376279 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344ed8 : # LES EBX,FWORD PTR DS:[ECX+EBX*2] # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366eda : # MOV EAX,DWORD PTR SS:[EBP-14] # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366edd : # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366edf : # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360ee0 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+EBFFFC4D],AL # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ee1 : # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360ee2 : # ADD BYTE PTR DS:[EBX+EBFFFC4D],AL # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346ee3 : # ADD BYTE PTR DS:[EAX+F8830000],AL # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C387750 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ee6 : # ADD AL,AL # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717d1 : # ADD DWORD PTR DS:[ESI+C],EAX # MOV EAX,DWORD PTR SS:[EBP+8] # ADD DWORD PTR DS:[ESI+1C],EAX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346ee8 : # CLC # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C387750 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346ee9 : # ADD BYTE PTR DS:[EDI+EAX-23],DH # ADD EAX,MSVCR71.7C387750 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346ef0 : # CMP BYTE PTR DS:[EBX+EAX*8-23],BH # ADD EAX,MSVCR71.7C387748 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a343 : # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372efb : # ADD BYTE PTR DS:[EAX],AL # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344efc : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358efe : # INC EBX # XOR EAX,EAX # CMP BYTE PTR SS:[EBP+C],AL # SETNE AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f00 : # XOR EAX,EAX # CMP BYTE PTR SS:[EBP+C],AL # SETNE AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c358f02 : # CMP BYTE PTR SS:[EBP+C],AL # SETNE AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af05 : # CLC # ADD AL,89 # PUSH CS # LEA EAX,DWORD PTR DS:[EAX+ECX+8] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af06 : # ADD AL,89 # PUSH CS # LEA EAX,DWORD PTR DS:[EAX+ECX+8] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af08 : # PUSH CS # LEA EAX,DWORD PTR DS:[EAX+ECX+8] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d2c : # INC EBP # OR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34af0a : # INC ESP # OR BYTE PTR DS:[EAX],CL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34af0b : # OR BYTE PTR DS:[EAX],CL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374f12 : # POPAD # OR EAX,45DD0000 # OR BYTE PTR DS:[EBX+5E5F14C4],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36b283 : # LES EDX,FWORD PTR DS:[ESI+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f05 : # SETNE AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374f15 : # ADD CH,BL # INC EBP # OR BYTE PTR DS:[EBX+5E5F14C4],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374f17 : # INC EBP # OR BYTE PTR DS:[EBX+5E5F14C4],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374f18 : # OR BYTE PTR DS:[EBX+5E5F14C4],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374f1a : # LES EDX,FWORD PTR DS:[EDI+EBX*2] # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372d2f : # OR AL,7C # ADD ECX,DWORD PTR DS:[ECX+7D8B0C75] # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358f1f : # PUSH ECX # ADD AL,8B # DEC ECX # OR BYTE PTR DS:[EBX+C8B3234],CL # PUSH CS # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f20 : # ADD AL,8B # DEC ECX # OR BYTE PTR DS:[EBX+C8B3234],CL # PUSH CS # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f22 : # DEC ECX # OR BYTE PTR DS:[EBX+C8B3234],CL # PUSH CS # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f23 : # OR BYTE PTR DS:[EBX+C8B3234],CL # PUSH CS # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f25 : # XOR AL,32 # MOV ECX,DWORD PTR DS:[ESI+ECX] # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f26 : # XOR CL,BYTE PTR DS:[EBX+CA030E0C] # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f28 : # OR AL,0E # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f29 : # PUSH CS # ADD ECX,EDX # ADD EAX,ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cf32 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35cf33 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f34 : # AND DWORD PTR DS:[EBX],ESI # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP+10] # MOV ECX,DWORD PTR DS:[_wenviron] # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3427de : # DEC DWORD PTR DS:[EBX+5B102444] # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f36 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP+10] # MOV ECX,DWORD PTR DS:[_wenviron] # MOV DWORD PTR DS:[EAX],ECX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f37 : # CMP DWORD PTR DS:[EAX+84],ECX # SETNE CL # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f39 : # TEST BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # SETNE CL # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f3b : # ADD BYTE PTR DS:[EAX],AL # SETNE CL # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f3d : # SETNE CL # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f3f : # CMP BYTE PTR DS:[ECX+ECX*4+8],BH # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f40 : # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fd36 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ef47 : # INC DWORD PTR DS:[EBX+458B0CC4] # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ef49 : # LES ECX,FWORD PTR DS:[EBX+ECX*4] # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ef4a : # OR AL,8B # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ef4c : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ef4d : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372f4f : # PUSH ESP # AND AL,10 # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372f50 : # AND AL,10 # MOV DWORD PTR DS:[EDX],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b366 : # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35adee : # PUSH CS # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358d3a : # SETG CL # MOV EAX,ECX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374a4d : # AND AL,6A # AND CH,AL # MOV AL,BYTE PTR DS:[83FFFFFF] # LES EDX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ef6a : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376293 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366f74 : # MOV ESI,5EE850C0 # LES EDI,EDI # INC DWORD PTR DS:[EBX+7559FFF8] # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366f78 : # POP ESI # LES EDI,EDI # INC DWORD PTR DS:[EBX+7559FFF8] # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366f79 : # LES EDI,EDI # INC DWORD PTR DS:[EBX+7559FFF8] # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37625d : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366f7b : # INC DWORD PTR DS:[EBX+7559FFF8] # ADD ECX,DWORD PTR DS:[ECX] # PUSH ES # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366f82 : # OR DWORD PTR DS:[ESI],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f83 : # INC DWORD PTR DS:[EBX+C35A30C4] # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f85 : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f86 : # XOR BYTE PTR DS:[EDX-3D],BL # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348f88 : # CMP BYTE PTR DS:[ECX+ECX*4+11],BH # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f89 : # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344f8c : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f9e : # INC ESI # SUB BYTE PTR DS:[ESI-3D],BL # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f9f : # SUB BYTE PTR DS:[ESI-3D],BL # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fa1 : # AND AL,0C # ADD BYTE PTR DS:[EDI-19],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c29b : # LES ECX,FWORD PTR DS:[EBX+ECX*4] # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352fa6 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fad : # INC DWORD PTR DS:[EBX+5E5F0CC4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afae : # MOV DWORD PTR DS:[7C3914CC],EAX # POP EDI # MOV DWORD PTR DS:[7C3914AC],ESI # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372faf : # LES ECX,FWORD PTR DS:[EDI+EBX*2] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb0 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EBX+3E885],AL # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afb1 : # CMP DWORD PTR DS:[EDI+EBX*2-77],EDI # XOR EAX,7C3914AC # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb2 : # ADD BYTE PTR DS:[EBX+3E885],AL # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afb3 : # POP EDI # MOV DWORD PTR DS:[7C3914AC],ESI # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb4 : # TEST EAX,EBP # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fb5 : # ADD BYTE PTR DS:[EAX],AL # ADD BH,BH # ADC EAX,OFFSET MSVCR71._aexit_rtn # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb6 : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35efb7 : # MOV ECX,458BFFFF # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb8 : # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35efb9 : # DEC DWORD PTR DS:[EBX+C95E0845] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fba : # SUB AL,0B4 # CMP BYTE PTR DS:[ECX+EBX*2+59],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35efbb : # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348fbc : # CMP BYTE PTR DS:[ECX+EBX*2+59],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372d4a : # OR AL,8B # INC EBP # OR BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36cfbe : # TEST EAX,EBP # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfc0 : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfc2 : # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fc3 : # AND AL,0C # ADD BYTE PTR DS:[EDI-18],BH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfc4 : # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366fc5 : # ADD BYTE PTR DS:[EDI-18],BH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34efc8 : # ADD DWORD PTR DS:[EAX],0 # ADD BYTE PTR DS:[EBX+3B142444],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34efc9 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+3B142444],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fca : # POP EBP # ADC BYTE PTR SS:[EBP-F],DH # MOV EAX,EDI # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34efcb : # ADD BYTE PTR DS:[EBX+3B142444],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34efcf : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fd0 : # OR CL,BYTE PTR DS:[EBX+C033E45D] # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358fda : # INC DWORD PTR DS:[EBX+84A0] # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358fdb : # AND DWORD PTR DS:[EAX+84],0 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358fde : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36eeae : # AND AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358fe0 : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762a6 : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afe9 : # OR AL,CH # MOV BL,3E # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afeb : # MOV BL,3E # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afec : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afed : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afee : # ADD BYTE PTR DS:[ECX+59],BL # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762d4 : # AND DWORD PTR DS:[EAX+EAX+4C8B0000],1890424 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ff6 : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ff7 : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ff8 : # POP EBX # MOV ESP,EBP # POP EBP # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36aff9 : # OR EAX,EBP # CMP EAX,59FFFD71 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36affb : # CMP EAX,59FFFD71 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376273 : # TEST AL,0 # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35f008 : # MOV DWORD PTR SS:[EBP-24],0 # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f00b : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f00d : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359014 : # ADD BYTE PTR SS:[EBP+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bd7 : # MOV EAX,DWORD PTR SS:[ESP+4] # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375805 : # MOV DWORD PTR DS:[EAX],21 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375807 : # AND DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3522b2 : # MOV BH,0C1 # ADD EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f809 : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35303b : # AND DWORD PTR DS:[EAX],0 # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35303c : # AND BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35303d : # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37180b : # ADD DWORD PTR DS:[EAX],EAX # ADD BH,AL # INC ESI # ADC BYTE PTR DS:[EBX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3762b6 : # INC ESP # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762b7 : # AND AL,8 # MOV EAX,DWORD PTR DS:[EAX+A4] # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37180d : # ADD BH,AL # INC ESI # ADC BYTE PTR DS:[EBX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365051 : # ADD DWORD PTR DS:[EAX+3A414606],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ed63 : # CMP AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fd9d : # PUSH EBP # ADC BYTE PTR SS:[EBP-16],DH # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37180f : # INC ESI # ADC BYTE PTR DS:[EBX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371810 : # ADC BYTE PTR DS:[EBX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c360812 : # LES ECX,FWORD PTR DS:[ECX*4+83024674] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365079 : # CMOVBE EAX,DWORD PTR DS:[ECX+3A] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f51 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35507f : # ADC AL,2B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37010f : # MOV EBP,C7FFFD9D # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35d08b : # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+250774C6],CL # ADD BYTE PTR DS:[EAX+EAX],AL # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d08d : # ADD BYTE PTR DS:[EBX+250774C6],CL # ADD BYTE PTR DS:[EAX+EAX],AL # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341092 : # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d093 : # ADD BYTE PTR DS:[EAX+EAX],AL # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364819 : # ADD BYTE PTR DS:[ECX+837FFE],AL # ADD BYTE PTR DS:[EDX+1],DH # INC ESI # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3590a2 : # NOP # ADD EAX,4E8BFFFF # OR BYTE PTR DS:[ECX+85E87C48],CL # ADD EAX,4E8BFFFF # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590a3 : # ADD EAX,4E8BFFFF # OR BYTE PTR DS:[ECX+85E87C48],CL # ADD EAX,4E8BFFFF # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590a7 : # DEC ESI # OR BYTE PTR DS:[ECX+85E87C48],CL # ADD EAX,4E8BFFFF # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590a8 : # OR BYTE PTR DS:[ECX+85E87C48],CL # ADD EAX,4E8BFFFF # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590ad : # TEST DWORD PTR DS:[4E8BFFFF],EAX # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590ae : # ADD EAX,4E8BFFFF # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b0 : # DEC DWORD PTR DS:[EBX+88890C4E] # ADD BYTE PTR DS:[EAX],0 # ADD BYTE PTR DS:[ESI-3D],BL # PUSH 10 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b2 : # DEC ESI # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b3 : # OR AL,89 # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470b4 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b5 : # MOV BYTE PTR DS:[EAX+5E000000],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470b6 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470b7 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470b8 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3590b9 : # ADD BYTE PTR DS:[ESI-3D],BL # PUSH 10 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470ba : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3490bb : # SUB BYTE PTR DS:[EAX+EDI+5EE67C7C],DH # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3530bc : # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3490bd : # CMP BYTE PTR SS:[ESP+EDI*2-1A],BH # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f0c1 : # CMP BYTE PTR DS:[EBX+EBP*8+2],BH # XOR EAX,EAX # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9b7 : # OR BYTE PTR SS:[EBP+3EB3441],CL # LEA EAX,DWORD PTR DS:[ECX+2C] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352264 : # ADC AL,0E8 # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37621c : # DEC ESP # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3730e3 : # INC EBX # OR BL,BYTE PTR DS:[EBX-18] # ADD CH,DL # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3730e4 : # OR BL,BYTE PTR DS:[EBX-18] # ADD CH,DL # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3550eb : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470f3 : # OR BYTE PTR DS:[ECX+4E82414],CL # INC DWORD PTR DS:[EDX] # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342d7e : # INC ESI # INC DWORD PTR DS:[EBX+C95E20C4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3470f9 : # INC DWORD PTR DS:[EDX] # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470fb : # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470fd : # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3470fe : # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355109 : # INC EBP # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35510a : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34110b : # OR EAX,102BE8 # ADD BYTE PTR DS:[ECX-3D],BL # LEA EAX,DWORD PTR DS:[ECX-4] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34f10c : # ADC AL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34110d : # SUB EDX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34110e : # ADC BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ECX-3D],BL # LEA EAX,DWORD PTR DS:[ECX-4] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34110f : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341110 : # ADD BYTE PTR DS:[ECX-3D],BL # LEA EAX,DWORD PTR DS:[ECX-4] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341117 : # DEC ESP # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341118 : # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34111d : # MOV BYTE PTR DS:[EDI],DL # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34111e : # POP SS # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341120 : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341121 : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371122 : # ADD BYTE PTR DS:[EDX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3762db : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a831 : # ADD DWORD PTR DS:[EBX+8B042444],ECX # ADD AL,85 # MOV BYTE PTR DS:[EDI],CL # CMP BYTE PTR SS:[EBP+ESI*2+2],BH # INC EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341128 : # ADD BYTE PTR DS:[EAX],AL # DEC DWORD PTR DS:[EDI] # TEST DWORD PTR DS:[ESI+6],EBX # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34112a : # DEC DWORD PTR DS:[EDI] # TEST DWORD PTR DS:[ESI+6],EBX # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37112b : # ADD DWORD PTR DS:[EBX+F75E99C6],ECX # INC BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34112c : # TEST DWORD PTR DS:[ESI+6],EBX # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34112d : # POP ESI # PUSH ES # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34112e : # PUSH ES # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34112f : # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371131 : # INC BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341132 : # POP SS # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341134 : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341135 : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36a396 : # MOV AL,BYTE PTR DS:[59FFFE52] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37513e : # LES EAX,FWORD PTR DS:[ECX+75] # ADD EAX,C940C033 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34114f : # ADD BYTE PTR DS:[EAX],AL # AND DWORD PTR DS:[EAX],0 # MOV EAX,DWORD PTR DS:[7C38B2CC] # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341151 : # AND DWORD PTR DS:[EAX],0 # MOV EAX,DWORD PTR DS:[7C38B2CC] # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341152 : # AND BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[7C38B2CC] # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341153 : # ADD BYTE PTR DS:[ECX+7C38B2CC],AH # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341154 : # MOV EAX,DWORD PTR DS:[7C38B2CC] # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341159 : # MOV DWORD PTR DS:[7C38B2C8],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34115c : # CMP BYTE PTR DS:[EBX+ESI-40],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c361d91 : # CLC # ADD DWORD PTR DS:[EDI],ECX # TEST BYTE PTR SS:[EBP+83000000],BL # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f169 : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762e7 : # MOV EAX,DWORD PTR DS:[EAX+A4] # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365172 : # ADD BYTE PTR SS:[EBP-5F],DH # XOR EAX,EAX # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355ae3 : # CMP EAX,773003A # MOVZX EAX,AX # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762eb : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374d96 : # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # POP ES # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c2ec : # ADC AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34518b : # ADD AL,0D9 # AND AL,24 # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34518d : # AND AL,24 # ADD ESP,1C # POP ECX # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34518e : # AND AL,83 # LES EBX,FWORD PTR DS:[ECX+EBX*2] # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762ed : # MOV ECX,DWORD PTR SS:[ESP+C] # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345190 : # LES EBX,FWORD PTR DS:[ECX+EBX*2] # POP EBX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2ee : # MOV AL,BYTE PTR DS:[C0337C37] # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371196 : # ADD EAX,30 # MOV WORD PTR DS:[ECX],AX # INC ECX # INC ECX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d198 : # ADD BYTE PTR DS:[EAX+EAX],AL # ADD BL,CH # ADD AH,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371199 : # MOV WORD PTR DS:[ECX],AX # INC ECX # INC ECX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37119a : # MOV DWORD PTR DS:[ECX],EAX # INC ECX # INC ECX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37119b : # ADD DWORD PTR DS:[ECX+41],EAX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37119c : # INC ECX # INC ECX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37119d : # INC ECX # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37119e : # ADD EDX,30 # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3711a1 : # MOV WORD PTR DS:[ECX],DX # LEA EAX,DWORD PTR DS:[ECX+2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1a7 : # AND EAX,C7FFFEAD # ADD BYTE PTR DS:[EDX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5BFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1aa : # INC EDI # ADD BYTE PTR DS:[EDX],CL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5BFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1ab : # MOV DWORD PTR DS:[EAX],0A # OR EAX,FFFFFFFF # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411ac : # ADC EAX,<&KERNEL32.SetUnhandledExceptionFilter> # MOV DWORD PTR DS:[7C38B2BC],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1ad : # OR AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1ae : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5D5BFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1af : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1b0 : # ADD BYTE PTR DS:[EBX+5D5BFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411b1 : # MOV DWORD PTR DS:[7C38B2BC],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3762f3 : # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411b4 : # CMP BYTE PTR DS:[EBX+ESI-40],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3451b7 : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411ba : # OR AL,CH # POP EDX # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411bc : # POP EDX # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411bd : # SLDT WORD PTR DS:[EAX] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3411be : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1c5 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d1ce : # DEC ECX # STD # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d1cf : # STD # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d1d0 : # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3551d6 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b1e2 : # CLC # ADD BYTE PTR SS:[EBP+B60F0151],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b1e3 : # CLC # ADD BYTE PTR SS:[EBP+B60F0151],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b1e4 : # ADD BYTE PTR SS:[EBP+B60F0151],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1e6 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344c40 : # AND AL,8 # POP EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37670d : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3591f3 : # POP ES # MOV DWORD PTR SS:[EBP-24],0 # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3591f4 : # MOV DWORD PTR SS:[EBP-24],0 # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3591f7 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f1f8 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3591f9 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[EBP-24] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3671fb : # INC ESP # INC ECX # ADD DWORD PTR DS:[EAX+758D1374],EAX # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3671fc : # INC ECX # ADD DWORD PTR DS:[EAX+758D1374],EAX # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3671fd : # ADD DWORD PTR DS:[EAX+758D1374],EAX # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3671fe : # XOR BYTE PTR DS:[EBX+EDX-73],75 # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344855 : # INS BYTE PTR ES:[EDI],DX # AND AL,20 # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367203 : # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c367216 : # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341217 : # CMP BYTE PTR DS:[EDI+ECX-7C],BH # ADD BYTE PTR DS:[EDX],DH # ADD BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35f218 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34121b : # ADD BYTE PTR DS:[EDX],DH # ADD BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34121e : # ADD BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c368c5d : # MOV SEG?,BP # INC DWORD PTR DS:[ECX+3D8C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f22b : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35922c : # MOV BL,8B # POP ESI # ADD AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d22f : # MOV AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343230 : # AND BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34523e : # INC DWORD PTR DS:[EBX+C35A30C4] # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345240 : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345241 : # XOR BYTE PTR DS:[EDX-3D],BL # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345244 : # FPREM # ADD ESP,30 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345247 : # LES ESI,FWORD PTR DS:[EAX] # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374db7 : # AND EAX,DWORD PTR DS:[7C38B304] # MOV DWORD PTR DS:[7C38B300],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374db8 : # ADD EAX,MSVCR71.7C38B304 # MOV DWORD PTR DS:[7C38B300],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34525a : # FPTAN # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365265 : # INC EBP # OR BYTE PTR DS:[EDI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365266 : # OR BYTE PTR DS:[EDI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c374dbd : # MOV DWORD PTR DS:[7C38B300],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341270 : # TEST DWORD PTR DS:[EBX+8B000015],EAX # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341272 : # ADC EAX,448B0000 # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341273 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341274 : # ADD BYTE PTR DS:[EBX+5F082444],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371275 : # MOV WORD PTR DS:[EAX],0A # AND WORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341276 : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c341277 : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c343278 : # CMP EAX,DWORD PTR DS:[EBX+C68302C7] # ADD AL,BYTE PTR DS:[EBX+E37502E8] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371279 : # ADD BYTE PTR DS:[ESI-7D],AH # PUSHAD # ADD AL,BYTE PTR DS:[EAX] # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37127a : # AND WORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37127b : # AND DWORD PTR DS:[EAX+2],0 # POP EBP # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c37127e : # ADD BYTE PTR SS:[EBP-75],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35e86b : # DEC DWORD PTR DS:[EBX+53E80C4D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b284 : # ADC AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35e86d : # DEC EBP # OR AL,0E8 # PUSH EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365293 : # OR BYTE PTR DS:[EBX+FCA8BF0],CL # MOV DH,1 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365294 : # MOV ESI,EAX # MOV ECX,EDX # MOVZX EAX,BYTE PTR DS:[ECX] # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365296 : # MOV ECX,EDX # MOVZX EAX,BYTE PTR DS:[ECX] # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365298 : # MOVZX EAX,BYTE PTR DS:[ECX] # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365299 : # MOV DH,1 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366ee8 : # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37631d : # OR AL,23 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358dcd : # ADD DWORD PTR DS:[ECX+ECX-58],ESI # ADD DH,BYTE PTR DS:[EAX+ECX-A] # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c348878 : # ADD AL,83 # AND EAX,7C38CCA8 # ADD BYTE PTR DS:[EBX+7C390C64],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3652d7 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3652d8 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472da : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472dc : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34887a : # AND EAX,7C38CCA8 # ADD BYTE PTR DS:[EBX+7C390C64],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472de : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472e0 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376247 : # ADD BYTE PTR DS:[EAX],AL # MOV ECX,DWORD PTR SS:[ESP+4] # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3432e8 : # ADD DWORD PTR DS:[EDI+5E],EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344b38 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c358dd3 : # OR DH,DH # PUSH ES # ADD DH,BYTE PTR SS:[EBP+3] # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34887f : # ADD BYTE PTR DS:[EBX+7C390C64],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c346880 : # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344881 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c344882 : # AND AL,0C # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34530f : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345311 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345312 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a034 : # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347324 : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347326 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347327 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347328 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34732a : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c361330 : # INC DWORD PTR DS:[EBX+C483FFCB] # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c361335 : # LES ECX,FWORD PTR DS:[EBX+EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345336 : # AND AL,0E8 # LES EBX,FWORD PTR DS:[EBX+EAX] # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3425ef : # DEC EBX # OR BYTE PTR DS:[ECX+6B890443],CL # OR AL,59 # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345338 : # LES EBX,FWORD PTR DS:[EBX+EAX] # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f75a : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34533b : # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34533e : # ADC CH,BL # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345340 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345341 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c361336 : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36a5cf : # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # MOV ESP,8300002E # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361351 : # LES ECX,FWORD PTR DS:[EBX+EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c361352 : # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353353 : # OR BYTE PTR DS:[EBX+EAX-80],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a036 : # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37733a : # AND DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b362 : # INC EDI # XOR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b363 : # XOR BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357364 : # ADC BYTE PTR SS:[EBP+EAX+38],DH # PUSH EAX # ADD DWORD PTR SS:[EBP+4],ESI # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b365 : # INC EBP # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351366 : # LES EBX,FWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c357368 : # PUSH EAX # ADD DWORD PTR SS:[EBP+4],ESI # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c357369 : # ADD DWORD PTR SS:[EBP+4],ESI # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37041c : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345376 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345378 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345379 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34137d : # SLDT WORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34137e : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35adeb : # INC DWORD PTR DS:[ESI] # MOV ECX,DWORD PTR DS:[ESI] # MOV DWORD PTR DS:[ESI+ECX*4+4],EAX # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a341 : # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d388 : # POP ESI # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d389 : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a8be : # OR BYTE PTR DS:[EBX+EBX*2],AL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c356343 : # MOV AL,BYTE PTR DS:[C0337C37] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b394 : # ADD CH,AL # MOV BYTE PTR DS:[59FFFD6D],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370dee : # INC ESI # OR AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b396 : # MOV BYTE PTR DS:[59FFFD6D],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345399 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34539b : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34539c : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a1 : # FADD DWORD PTR DS:[EBX] # LES EAX,FWORD PTR DS:[EBX+8504C0] # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3413a3 : # LES EAX,FWORD PTR DS:[EBX+8504C0] # XCHG EAX,ESP # MOV EAX,DWORD PTR DS:[EAX] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f3 : # ADD AL,89 # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351b07 : # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c366006 : # INC DWORD PTR DS:[EBX+5E5F18C4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35a34a : # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473bf : # ADD AL,0DD # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473c1 : # INC ESP # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473c2 : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473c3 : # ADD AL,83 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3473c5 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f3cc : # OR AL,0E8 # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f3ce : # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f3d0 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3713d8 : # INC DWORD PTR DS:[EBX+C78B0CC4] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37813d : # DEC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f5 : # IMUL ECX,DWORD PTR DS:[ECX+EBX*2],5B # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b402 : # INC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b403 : # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3425f6 : # OR AL,59 # POP EBX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b40a : # ADC BL,AL # MOV EAX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37673a : # DEC ESP # AND AL,0C # ADD EAX,DWORD PTR DS:[ECX] # MOV ECX,DWORD PTR SS:[ESP+4] # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b40d : # INC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b40e : # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+C] # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8ad : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363414 : # MOV DH,45 # OR ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341416 : # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34341f : # FIADD DWORD PTR DS:[EAX] # MOV ECX,EDX # MOV EDX,EBX # MOV EBX,ECX # MOV ECX,EAX # MOV EAX,ESI # POP ESI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353420 : # INC ESP # AND AL,4 # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c353421 : # AND AL,4 # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369422 : # LES ECX,FWORD PTR DS:[ECX+FFFCEC85] # INC DWORD PTR DS:[EBX+EBFFFC4D] # INC ESP # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349423 : # ADD BYTE PTR CS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349424 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349425 : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369428 : # INC DWORD PTR DS:[EBX+EBFFFC4D] # INC ESP # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34542a : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34542c : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34542d : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34342f : # MOV EAX,DWORD PTR SS:[ESP+4] # MUL ECX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343430 : # INC ESP # AND AL,4 # MUL ECX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343431 : # AND AL,4 # MUL ECX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343433 : # MUL ECX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f439 : # FADD DWORD PTR DS:[EBX+EBFFFC4D] # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35543a : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34343b : # MOV EAX,DWORD PTR FS:[0] # PUSH EAX # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34343c : # MOV EAX,DWORD PTR DS:[0] # PUSH EAX # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34343d : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # PUSH EAX # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34343e : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX-75],DL # INC ESP # AND AL,0C # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f43f : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343440 : # ADD BYTE PTR DS:[EAX-75],DL # INC ESP # AND AL,0C # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343441 : # PUSH EAX # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343442 : # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343443 : # INC ESP # AND AL,0C # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343444 : # AND AL,0C # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343445 : # OR AL,64 # MOV DWORD PTR DS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343446 : # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343447 : # MOV DWORD PTR DS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343448 : # AND EAX,0 # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343449 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344a : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ECX+8D0C246C],CL # INS BYTE PTR ES:[EDI],DX # AND AL,0C # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344b : # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344c : # ADD BYTE PTR DS:[ECX+8D0C246C],CL # INS BYTE PTR ES:[EDI],DX # AND AL,0C # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c344362 : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344e : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344f : # AND AL,0C # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343450 : # OR AL,8D # INS BYTE PTR ES:[EDI],DX # AND AL,0C # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355451 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343452 : # INS BYTE PTR ES:[EDI],DX # AND AL,0C # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343453 : # AND AL,0C # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343454 : # OR AL,50 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359455 : # MOV SEG?,SI # INC EBX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345456 : # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345459 : # ADC CH,BL # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34545b : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34545c : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365460 : # OR AL,CH # PSUBW MM7,MM7 # INC DWORD PTR DS:[EBX] # INC ESP # AND AL,0C # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365462 : # PSUBW MM7,MM7 # INC DWORD PTR DS:[EBX] # INC ESP # AND AL,0C # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a8bb : # ADC BYTE PTR SS:[EBP+5B040844],CL # POP EDI # POP ESI # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365465 : # INC DWORD PTR DS:[EBX] # INC ESP # AND AL,0C # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f466 : # MOV ECX,DWORD PTR DS:[ESI] # ADD EAX,-2 # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,WORD PTR DS:[ECX] # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365467 : # INC ESP # AND AL,0C # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365468 : # AND AL,0C # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365469 : # OR AL,59 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f46a : # DEC BYTE PTR DS:[ECX+B70F0446] # ADD DWORD PTR DS:[EBX+E8902C1],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f46b : # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,WORD PTR DS:[ECX] # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f46c : # INC ESI # ADD AL,0F # MOV BH,1 # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f46d : # ADD AL,0F # MOV BH,1 # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f46e : # MOVZX EAX,WORD PTR DS:[ECX] # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f46f : # MOV BH,1 # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f470 : # ADD DWORD PTR DS:[EBX+E8902C1],EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351474 : # XOR BYTE PTR DS:[EDX+742B3C06],CL # ADC BYTE PTR DS:[EDX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f475 : # PUSH CS # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bae3 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35147a : # ADC BYTE PTR DS:[EDX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f47c : # AND EAX,10 # ADD EAX,10 # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d47e : # DEC EDX # ADD AL,78 # OR DWORD PTR DS:[EBX+1B60F0A],ECX # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d47f : # ADD AL,78 # OR DWORD PTR DS:[EBX+1B60F0A],ECX # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377480 : # AND AL,0E8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d481 : # OR DWORD PTR DS:[EBX+1B60F0A],ECX # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d482 : # MOV ECX,DWORD PTR DS:[EDX] # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d483 : # OR CL,BYTE PTR DS:[EDI] # MOV DH,1 # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d484 : # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36d485 : # MOV DH,1 # INC ECX # MOV DWORD PTR DS:[EDX],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f488 : # ADD BYTE PTR DS:[EAX+FFFF],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371489 : # XOR BYTE PTR DS:[EBX+2646AEF],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f48c : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345491 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345493 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345494 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37149c : # INC ECX # OR BYTE PTR DS:[ECX+C683FDF7],BL # ADD AL,BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37149d : # OR BYTE PTR DS:[ECX+C683FDF7],BL # ADD AL,BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3714a2 : # MOV BYTE PTR DS:[EDX],2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ee1b : # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366451 : # LES ECX,FWORD PTR DS:[EBX+EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b4a8 : # DEC EBP # OR AL,CH # MOV EAX,DWORD PTR DS:[8BFFFFF6] # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b4a9 : # OR AL,CH # MOV EAX,DWORD PTR DS:[8BFFFFF6] # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36600e : # DEC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[7C390F7C] # AND ECX,180 # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35b4ab : # MOV EAX,DWORD PTR DS:[8BFFFFF6] # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358372 : # INC DWORD PTR DS:[ECX+3FCC5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b4b0 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b4b1 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3454b8 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3454ba : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3454bb : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3638cb : # DEC DWORD PTR DS:[ECX+5FC03338] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3434c5 : # OR DH,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36600f : # AND AL,4 # MOV EAX,DWORD PTR DS:[7C390F7C] # AND ECX,180 # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3445f4 : # CMP BYTE PTR DS:[EAX+EBX*8-10],BH # ADD ESP,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3434d1 : # OR BYTE PTR DS:[ESI-11],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554db : # CMP EAX,777007A # MOVZX EAX,AX # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3434dd : # OR BH,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554df : # POP ES # MOVZX EAX,AX # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e0 : # MOVZX EAX,AX # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e1 : # MOV BH,0C0 # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e5 : # AND BL,AL # MOVZX EAX,AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e7 : # MOVZX EAX,AX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554e8 : # MOV BH,0C0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34225d : # ADD BYTE PTR DS:[EAX],AL # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f760 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366011 : # MOV EAX,DWORD PTR DS:[7C390F7C] # AND ECX,180 # MOV DWORD PTR DS:[7C390F7C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371514 : # MOV BYTE PTR DS:[ECX],DL # MOV BYTE PTR DS:[ECX+1],0A # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371515 : # ADC ESI,EAX # INC ECX # ADD DWORD PTR DS:[EDX],ECX # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371516 : # MOV BYTE PTR DS:[ECX+1],0A # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371517 : # INC ECX # ADD DWORD PTR DS:[EDX],ECX # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371518 : # ADD DWORD PTR DS:[EDX],ECX # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c371519 : # OR AL,DH # INC ECX # ADD AL,BYTE PTR DS:[EAX] # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37151a : # MOV BYTE PTR DS:[ECX+2],0 # POP ESI # POP EBP # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35d51b : # ADD BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37151d : # ADD BYTE PTR DS:[ESI+5D],BL # POP EBX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f761 : # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378e30 : # AND BYTE PTR DS:[EBX+8B10044E],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36c21a : # ADC AL,CH # XOR BYTE PTR DS:[C483FFFE],10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365543 : # ADD EAX,ESI # PUSH ES # AND BYTE PTR DS:[EBX+5F5B0845],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365544 : # MOV BYTE PTR DS:[ESI],20 # MOV EAX,DWORD PTR SS:[EBP+8] # POP EBX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365545 : # PUSH ES # AND BYTE PTR DS:[EBX+5F5B0845],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365546 : # AND BYTE PTR DS:[EBX+5F5B0845],CL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365548 : # INC EBP # OR BYTE PTR DS:[EBX+5F],BL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365549 : # OR BYTE PTR DS:[EBX+5F],BL # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341553 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3458e5 : # AND AL,5A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f560 : # FADD DWORD PTR DS:[EBX+EBFFFC4D] # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f563 : # OR BH,BH # ADC EAX,<&KERNEL32.GetProcAddress> # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f566 : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f567 : # MOV AL,BYTE PTR DS:[C35D7C37] # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345568 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34556a : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34556b : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345571 : # AND EBP,EBX # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345573 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345574 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347576 : # FADD DWORD PTR DS:[EBX+5E5B00DA] # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347578 : # FIADD DWORD PTR DS:[EAX] # POP EBX # POP ESI # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347579 : # ADD BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34957a : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34957b : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d57c : # ADD BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343581 : # MOV EAX,1 # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343582 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343583 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR SS:[EBP+5F],BL # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343584 : # ADD BYTE PTR DS:[EAX],AL # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343585 : # ADD BYTE PTR SS:[EBP+5F],BL # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343586 : # POP EBP # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343587 : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343588 : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343589 : # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34358a : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f58b : # INC ESP # MOV AL,BYTE PTR DS:[C0337C37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f58c : # MOV AL,BYTE PTR DS:[C0337C37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c362e42 : # MOV DH,BYTE PTR DS:[EAX-2] # DEC DWORD PTR DS:[ECX+5FC03338] # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345592 : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e43 : # ADD DWORD PTR SS:[EBP-13],ESI # MOV BYTE PTR DS:[EDI],CL # POP EBX # POP ESI # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35f5a4 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5a7 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3795b2 : # DEC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3555ba : # ADD BYTE PTR DS:[EBX+EBP-75],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5c5 : # ADC AL,CH # TEST EAX,83000000 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5c7 : # TEST EAX,83000000 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5c9 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5cc : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455ce : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d5cf : # ADD BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455d0 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455d1 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3535d7 : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d5d9 : # OR BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d5db : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5dd : # FADD QWORD PTR DS:[ECX] # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f5df : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373e51 : # INC EBP # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3595eb : # ADD AL,5 # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3595ed : # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455fb : # ADD CH,BL # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455fd : # INC ESP # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3455fe : # AND AL,10 # ADD ESP,1C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f604 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f607 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349609 : # AAD 8 # ADD BYTE PTR DS:[EAX],AL # POP ECX # XOR EAX,EAX # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34960b : # ADD BYTE PTR DS:[EAX],AL # POP ECX # XOR EAX,EAX # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3710bb : # INC BYTE PTR DS:[EDX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f61b : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f61e : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3b0 : # SUB EAX,2F # INC ECX # MOV DWORD PTR DS:[7C3914B8],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347629 : # FADD DWORD PTR DS:[EBX+5B5F00DA] # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34762b : # FIADD DWORD PTR DS:[EAX] # POP EDI # POP EBX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34762c : # ADD BYTE PTR DS:[EDI+5B],BL # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a3b2 : # DAS # INC ECX # MOV DWORD PTR DS:[7C3914B8],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a3b4 : # MOV DWORD PTR DS:[7C3914B8],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d63a : # ADD BYTE PTR DS:[EBX],CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63b : # TEST AL,0FD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63c : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63d : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63e : # MOV DWORD PTR DS:[EAX],16 # OR EAX,FFFFFFFF # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f63f : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f640 : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f641 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f642 : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f643 : # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377649 : # POP EDI # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37764a : # POP ESI # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37764b : # POP EBX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37764c : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345657 : # PMOVMSKB ECX,QWORD PTR DS:[EDI] # MOV ESI,4E181C0 # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34565a : # MOV ESI,4E181C0 # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3703ba : # LES EBX,FWORD PTR DS:[EAX*4+8B0475C0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34565f : # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345661 : # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364136 : # ADD BYTE PTR DS:[EDI+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3503be : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+61830841],CL # ADD AL,0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36567b : # ADD BYTE PTR SS:[EBP-8],DH # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3503c0 : # ADD BYTE PTR DS:[EBX+61830841],CL # ADD AL,0 # MOV DWORD PTR DS:[ECX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371689 : # SUB ESI,EAX # AND DWORD PTR DS:[ECX+20],0 # MOV DWORD PTR DS:[ECX],ESI # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37168b : # AND DWORD PTR DS:[ECX+20],0 # MOV DWORD PTR DS:[ECX],ESI # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37168c : # POPAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[ECX],ESI # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37168d : # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[ECX],ESI # MOV EAX,ECX # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bdb : # ADD EAX,ESI # PUSH ES # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371690 : # XOR DWORD PTR DS:[EBX+5B5E5FC1],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b97 : # PUSH EBP # OR BYTE PTR SS:[EBP+EAX+6A],DH # ADD AL,58 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361696 : # ADD EBP,EAX # MOV AL,BYTE PTR DS:[59FFFE0A] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375919 : # ADD BYTE PTR DS:[ECX],AH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSH ESP # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c361698 : # MOV AL,BYTE PTR DS:[59FFFE0A] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3723c4 : # PUSH ECX # ADC AL,0 # ADD BYTE PTR DS:[ECX+B60FAC75],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a91a : # ADC DWORD PTR DS:[ECX+33D68B10],ECX # PUSH ECX # ADD AL,5E # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34969e : # PUSH ESP # MOV AL,BYTE PTR DS:[C68B7C37] # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34969f : # MOV AL,BYTE PTR DS:[C68B7C37] # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37591b : # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSH ESP # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c368445 : # CMP EAX,7559FFFF # ADD AL,83 # PUSH CS # INC EBX # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3676a8 : # OR BYTE PTR DS:[ECX+74],BL # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a91c : # ADC BYTE PTR DS:[EBX+45133D6],CL # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3616aa : # OR AL,0E8 # XCHG BYTE PTR DS:[EDX],BL # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3676ab : # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3616ac : # XCHG BYTE PTR DS:[EDX],BL # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342d82 : # AND BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37591d : # ADD AL,CH # PUSH ESP # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3736b0 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3416b6 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6b7 : # POP EDI # MOV EAX,DWORD PTR DS:[ESI+8] # AND DWORD PTR DS:[ESI+4],0 # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6b8 : # MOV EAX,DWORD PTR DS:[ESI+8] # AND DWORD PTR DS:[ESI+4],0 # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6b9 : # INC ESI # OR BYTE PTR DS:[EBX+89000466],AL # PUSH ES # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6ba : # OR BYTE PTR DS:[EBX+89000466],AL # PUSH ES # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6bb : # AND DWORD PTR DS:[ESI+4],0 # MOV DWORD PTR DS:[ESI],EAX # POP ESI # MOV EAX,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6be : # ADD BYTE PTR DS:[ECX+C38B5E06],CL # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375920 : # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375922 : # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3436cf : # XOR DL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f6d0 : # INC DWORD PTR SS:[EBP+57459C0] # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3436d1 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3436d2 : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3416df : # TEST BYTE PTR DS:[EDI+62],CH # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496e1 : # MOV DWORD PTR DS:[7C3910A8],EAX # MOV DWORD PTR DS:[7C3910B4],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3416e2 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6e3 : # LES EDI,FWORD PTR DS:[EDX+EBP*2] # ADD EBP,EAX # SUB DWORD PTR DS:[ESI+4C8BFFFF],ESI # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6e4 : # CMP AL,6A # ADD EBP,EAX # SUB DWORD PTR DS:[ESI+4C8BFFFF],ESI # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496e6 : # MOV DWORD PTR DS:[7C3910B4],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496e7 : # MOV AH,10 # CMP DWORD PTR DS:[EBX+ESI-40],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6e8 : # SUB DWORD PTR DS:[ESI+4C8BFFFF],ESI # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3496e9 : # CMP DWORD PTR DS:[EBX+ESI-40],EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c80 : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3456eb : # ADD AL,0 # ADD BYTE PTR DS:[EBX+83D803DA],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6ec : # MOV ECX,DWORD PTR SS:[ESP+4] # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6ed : # DEC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6ee : # AND AL,4 # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6f0 : # MOV EAX,DWORD PTR DS:[7C39135C] # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f3 : # INC EBP # OR AL,5E # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3656f4 : # OR AL,5E # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d6f5 : # MOV DWORD PTR DS:[7C39135C],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b7c6 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c370108 : # LES EBX,FWORD PTR DS:[EAX*4+E81175C0] # MOV EBP,C7FFFD9D # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34d6ff : # ADD EAX,EBP # MOV AL,BYTE PTR DS:[59FFFFFE] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d701 : # MOV AL,BYTE PTR DS:[59FFFFFE] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3423d6 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372626 : # ADD DWORD PTR DS:[EBX+754A04C0],EAX # CMC # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34571d : # MOV BYTE PTR SS:[EBP-90],7 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345722 : # INC DWORD PTR DS:[EDI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345725 : # MOV BYTE PTR SS:[EBP-90],1 # FADD QWORD PTR DS:[7C390144] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34572a : # INC DWORD PTR DS:[ECX] # FADD QWORD PTR DS:[7C390144] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34572c : # FADD QWORD PTR DS:[7C390144] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36372d : # OR AL,BYTE PTR DS:[EAX+EAX*4] # OR DWORD PTR DS:[EAX+C01BD8F7],EAX # AND EAX,FFFFC000 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36372e : # ADD AL,80 # OR DWORD PTR DS:[EAX+C01BD8F7],EAX # AND EAX,FFFFC000 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363730 : # OR DWORD PTR DS:[EAX+C01BD8F7],EAX # AND EAX,FFFFC000 # ADD EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343734 : # MOV BYTE PTR DS:[EAX],BL # ADD EAX,1 # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343738 : # ADD DWORD PTR DS:[ESI+5B],EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34973d : # MOV AL,10 # CMP DWORD PTR SS:[ESP+ESI*2+32],EDI # MOV EAX,DWORD PTR DS:[7C3910AC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34973f : # CMP DWORD PTR SS:[ESP+ESI*2+32],EDI # MOV EAX,DWORD PTR DS:[7C3910AC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341741 : # POP DS # XOR EAX,EAX # POP ECX # POP EBP # POP EDI # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349742 : # XOR AH,BYTE PTR DS:[ECX+7C3910AC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e8b : # ADD BYTE PTR DS:[EDX+EDX-9],DH # RETN 00 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363744 : # MOV DWORD PTR DS:[EAX],16 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363748 : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372938 : # MOV CL,0F1 # CLD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345752 : # POP ES # MOV BYTE PTR SS:[EBP-90],1 # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345753 : # MOV BYTE PTR SS:[EBP-90],1 # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367755 : # STD # INC DWORD PTR DS:[ECX+1D0C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367756 : # INC DWORD PTR DS:[ECX+1D0C5] # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c364939 : # ADD BYTE PTR SS:[EBP+4],DH # XOR EAX,EAX # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345758 : # INC DWORD PTR DS:[ECX] # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36d759 : # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+840F64FF],AL # RETN 06 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34575a : # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f75b : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f75c : # MOV DWORD PTR DS:[EAX],16 # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f75d : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f75e : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f75f : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d760 : # DEC DWORD PTR DS:[EBX+C90275C7] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b761 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349769 : # ADC EAX,<&KERNEL32.FindClose> # AND DWORD PTR DS:[7C3910B0],0 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34976e : # AND DWORD PTR DS:[7C3910B0],0 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35d76f : # OR BYTE PTR DS:[EBX+2BC723C6],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376203 : # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c342e93 : # PUSH DWORD PTR SS:[EBP-3C] # MOV DWORD PTR DS:[EDI],EDX # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c342e95 : # LES ECX,FWORD PTR DS:[ECX+24448B17] # ADC BYTE PTR DS:[EBX+5E],BL # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b782 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b783 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ee97 : # POP ES # AND DWORD PTR DS:[7C39136C],0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345791 : # POP ES # MOV BYTE PTR SS:[EBP-90],1 # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345792 : # MOV BYTE PTR SS:[EBP-90],1 # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345797 : # INC DWORD PTR DS:[ECX] # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345799 : # FADDP ST(1),ST # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f79b : # INC ESI # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f79c : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b7a4 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b7a5 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457a7 : # MOV EBP,-90 # ADD BYTE PTR DS:[EDI+7],BH # MOV BYTE PTR SS:[EBP-90],1 # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ae9c : # INC ESI # OR AL,5F # MOV EAX,ESI # POP ESI # POP EBX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457ac : # ADD BYTE PTR DS:[EDI+7],BH # MOV BYTE PTR SS:[EBP-90],1 # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457ae : # POP ES # MOV BYTE PTR SS:[EBP-90],1 # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457af : # MOV BYTE PTR SS:[EBP-90],1 # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b0 : # POP SS # MOV EAX,DWORD PTR SS:[ESP+8] # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b1 : # MOV EAX,DWORD PTR SS:[ESP+8] # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b2 : # INC ESP # AND AL,8 # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b3 : # AND AL,8 # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457b4 : # INC DWORD PTR DS:[ECX] # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b5 : # MOV BYTE PTR DS:[EDI+2],0 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457b6 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417b8 : # ADD BYTE PTR DS:[EDI-3D],BL # MOV WORD PTR DS:[EDI],DX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417bb : # MOV WORD PTR DS:[EDI],DX # MOV EAX,DWORD PTR SS:[ESP+8] # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3457bd : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417bf : # INC ESP # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417c0 : # AND AL,8 # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f94b : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417c6 : # ADD BYTE PTR DS:[EAX],AL # PUSH DWORD PTR SS:[EBP+30] # LEA EAX,DWORD PTR DS:[ECX-1] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b7c7 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417c8 : # PUSH DWORD PTR SS:[EBP+30] # LEA EAX,DWORD PTR DS:[ECX-1] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417ca : # XOR BYTE PTR SS:[EBP+4C8BFF41],CL # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f7cc : # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f7ce : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417cf : # DEC ESP # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3417d0 : # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f7d1 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717d4 : # MOV EAX,DWORD PTR SS:[EBP+8] # ADD DWORD PTR DS:[ESI+1C],EAX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3717d7 : # ADD DWORD PTR DS:[ESI+1C],EAX # MOV EAX,ESI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3517ea : # TEST BH,AL # CMP BYTE PTR SS:[EBP+ESI*2+4],BH # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35207f : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3517ec : # CMP BYTE PTR SS:[EBP+ESI*2+4],BH # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3664fa : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3757f9 : # MOV DWORD PTR DS:[EAX],22 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3757fb : # AND AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3757fd : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f7fe : # AND DWORD PTR DS:[ESI+C],4E8BC2F3 # OR AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b800 : # INC EBP # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c344c74 : # LES ECX,FWORD PTR DS:[EAX+EBX*2] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f803 : # FADD DWORD PTR DS:[EBX+EBFFFC4D] # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f804 : # DEC ESI # OR AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f805 : # OR AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363807 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c365809 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36580a : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34580b : # ADD DH,BYTE PTR DS:[EBX+EAX-27] # INS DWORD PTR ES:[EDI],DX # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34580d : # ADD EBX,ECX # INS DWORD PTR ES:[EDI],DX # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34580f : # INS DWORD PTR ES:[EDI],DX # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345810 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371812 : # ADD BYTE PTR DS:[EAX],AL # ADD BL,CH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c370403 : # ADD DWORD PTR DS:[EAX+5F],ECX # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c343815 : # ADD DWORD PTR SS:[EBP-E],ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366959 : # MOV BL,5E # POP EBX # POP EDI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36381a : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c342eb0 : # MOV WORD PTR DS:[EDI],DX # MOV EAX,DWORD PTR SS:[ESP+10] # POP EBX # POP ESI # POP EDI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341824 : # ADD BH,BH # ADD BYTE PTR SS:[EBP-65],DH # LEA EAX,DWORD PTR DS:[ECX-2] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341826 : # ADD BYTE PTR SS:[EBP-65],DH # LEA EAX,DWORD PTR DS:[ECX-2] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341828 : # WAIT # LEA EAX,DWORD PTR DS:[ECX-2] # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37582c : # PUSH 3 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34182d : # DEC ESP # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34182e : # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341834 : # INC ECX # STD # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341835 : # STD # MOV ECX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341837 : # DEC ESP # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341838 : # AND AL,4 # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34583b : # INS BYTE PTR ES:[EDI],DX # AND AL,6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34583c : # AND AL,6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35b83d : # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aeb5 : # XOR AL,AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345841 : # ADD BYTE PTR DS:[EAX],CL # ADD BYTE PTR DS:[ESI+EAX-48],DH # POP ES # ADD BYTE PTR DS:[EAX],AL # ADD BL,AL # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345843 : # ADD BYTE PTR DS:[ESI+EAX-48],DH # POP ES # ADD BYTE PTR DS:[EAX],AL # ADD BL,AL # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345847 : # POP ES # ADD BYTE PTR DS:[EAX],AL # ADD BL,AL # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345848 : # ADD BYTE PTR DS:[EAX],AL # ADD BL,AL # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345849 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34584a : # ADD BL,AL # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34584c : # FADD QWORD PTR DS:[7C382550] # MOV EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34984e : # OR BYTE PTR DS:[EAX-18],DL # DEC ESI # AND AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37740d : # AND DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349851 : # DEC ESI # AND AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349852 : # AND AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345853 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349854 : # ADD BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345855 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c372964 : # OR BYTE PTR SS:[EBP+E850F045],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37140f : # INC DWORD PTR DS:[EBX+C78B0CC4] # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34385d : # INC EDX # STD # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34385e : # STD # POP EDI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36b862 : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ebb : # LES ECX,FWORD PTR DS:[EDI+EBX*2] # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355866 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375967 : # AND AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34b87a : # CMP BYTE PTR SS:[ESP+EDI*2-42],BH # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35587d : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34588b : # AND AL,0DB # SUB AL,24 # ADD ESP,0A # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34588e : # AND AL,83 # LES ECX,FWORD PTR DS:[EDX] # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345890 : # LES ECX,FWORD PTR DS:[EDX] # TEST EAX,0 # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345891 : # OR CH,BYTE PTR DS:[ECX] # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345893 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345895 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[EDX+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b899 : # ADD AL,4 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b89b : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34789e : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b89f : # ADC AL,BYTE PTR DS:[EAX+EAX] # ADD BL,AL # MOV EAX,804 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a1 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a5 : # ADD AL,8 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a6 : # OR BYTE PTR DS:[EAX],AL # ADD BL,AL # MOV EAX,411 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34b8a7 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a41c : # OR BYTE PTR SS:[EBP+6A567C38],DH # ADD EAX,EBP # MOV BYTE PTR DS:[59FFFDE0],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458ad : # INC ESP # AND AL,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458ae : # AND AL,8 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458b4 : # AND AL,7F # ADD DH,BYTE PTR DS:[EBX+EAX-27] # SUB AL,24 # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a41e : # CMP BYTE PTR DS:[ESI+EDX*2+6A],BH # ADD EAX,EBP # MOV BYTE PTR DS:[59FFFDE0],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3458bb : # AND AL,5A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34d8bf : # MOV DWORD PTR DS:[ECX+EDI],8BF37537 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359977 : # MOV EBX,8BFFFEFC # DEC ESP # AND AL,8 # MOV DWORD PTR DS:[EAX+70],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3538ce : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3758d3 : # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3758d4 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3438d5 : # AND BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352087 : # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3778e0 : # AND BYTE PTR DS:[EBX+8B10044E],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3698e1 : # DEC DWORD PTR DS:[EBX+FE02EBF0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3418e5 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8e6 : # MOV DWORD PTR DS:[ESI+4],EBX # OR WORD PTR DS:[ESI+C],1102 # POP EDI # XOR EAX,EAX # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f8e9 : # OR WORD PTR DS:[ESI+C],1102 # POP EDI # XOR EAX,EAX # POP EBX # INC EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f97d : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b97e : # INC EBP # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f55 : # ADD AL,AL # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ed4 : # CMP BYTE PTR DS:[EDX+EDI*4+1A],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # NEG DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c352088 : # ADD AL,0F # MOV BH,4 # DEC EAX # AND EAX,107 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f97f : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375908 : # AND AL,5D # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c34342d : # ADC BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR SS:[ESP+4] # MUL ECX # RETN 10 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f912 : # AND BYTE PTR DS:[ESI+D],0EE # AND DWORD PTR DS:[ESI+18],0 # AND DWORD PTR DS:[ESI],0 # AND DWORD PTR DS:[ESI+8],0 # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f914 : # OR EAX,186683EE # ADD BYTE PTR DS:[EBX+66830026],AL # OR BYTE PTR DS:[EAX],AL # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f916 : # AND DWORD PTR DS:[ESI+18],0 # AND DWORD PTR DS:[ESI],0 # AND DWORD PTR DS:[ESI+8],0 # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375917 : # ADC AL,0C7 # ADD BYTE PTR DS:[ECX],AH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # PUSH ESP # ADD EAX,DWORD PTR DS:[EAX] # ADD CH,BL # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34f919 : # ADD BYTE PTR DS:[EBX+66830026],AL # OR BYTE PTR DS:[EAX],AL # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91a : # AND DWORD PTR DS:[ESI],0 # AND DWORD PTR DS:[ESI+8],0 # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91b : # ADD BYTE PTR ES:[EBX+59000866],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91c : # ADD BYTE PTR DS:[EBX+59000866],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91d : # AND DWORD PTR DS:[ESI+8],0 # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91e : # OR BYTE PTR DS:[EAX],AL # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f91f : # OR BYTE PTR DS:[EAX],AL # POP ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f920 : # ADD BYTE PTR DS:[ECX+5E],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36a5d1 : # ADD AL,CH # MOV ESP,8300002E # LES ECX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375924 : # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36c986 : # ADD BYTE PTR DS:[EDI-1A],BH # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374cc2 : # ADC AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343edc : # NEG DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375edd : # OR CL,BYTE PTR DS:[EBX+89041844] # INC EDX # ADD AL,5F # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fede : # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345936 : # AND AL,5A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34393f : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fee0 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359949 : # INC DWORD PTR DS:[EBX+C03320C4] # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35994b : # LES ESP,FWORD PTR DS:[EAX] # XOR EAX,EAX # INC EAX # POP EDI # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f94d : # CLC # PUSH DWORD PTR SS:[EBP+3] # OR DWORD PTR DS:[ESI],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f94e : # PUSH DWORD PTR SS:[EBP+3] # OR DWORD PTR DS:[ESI],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f951 : # OR DWORD PTR DS:[ESI],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fee3 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f954 : # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359961 : # DEC DWORD PTR DS:[EBX+8908244C] # DEC EAX # INS BYTE PTR ES:[EDI],DX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359963 : # DEC ESP # AND AL,8 # MOV DWORD PTR DS:[EAX+6C],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359964 : # AND AL,8 # MOV DWORD PTR DS:[EAX+6C],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359965 : # OR BYTE PTR DS:[ECX+C68B6C48],CL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375966 : # LES ESP,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359967 : # DEC EAX # INS BYTE PTR ES:[EDI],DX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359968 : # INS BYTE PTR ES:[EDI],DX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f96c : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ab3e : # ADD AL,0F0 # AND DWORD PTR DS:[ESI],0 # AND WORD PTR DS:[ESI+4],0FE0F # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c360ee8 : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f975 : # ADD BYTE PTR DS:[EDI-19],BH # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354ee9 : # OR AL,CH # MOV EBP,59FFFFD5 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f97a : # OR AL,CH # MOV BYTE PTR DS:[ECX],0 # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34343f : # ADD BYTE PTR DS:[EAX],AL # PUSH EAX # MOV EAX,DWORD PTR SS:[ESP+C] # MOV DWORD PTR FS:[0],ESP # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35997c : # DEC ESP # AND AL,8 # MOV DWORD PTR DS:[EAX+70],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35997d : # AND AL,8 # MOV DWORD PTR DS:[EAX+70],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35997e : # OR BYTE PTR DS:[ECX+C68B7048],CL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b97f : # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3472dd : # AND AL,4 # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361986 : # CMP BYTE PTR SS:[EBP+EDI*2-46],BH # XOR EAX,EAX # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359990 : # MOV BYTE PTR DS:[8BFFFEFC],AL # DEC ESP # AND AL,8 # MOV DWORD PTR DS:[EAX+74],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359995 : # DEC ESP # AND AL,8 # MOV DWORD PTR DS:[EAX+74],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359996 : # AND AL,8 # MOV DWORD PTR DS:[EAX+74],ECX # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359997 : # OR BYTE PTR DS:[ECX+C68B7448],CL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34599e : # ADD BYTE PTR DS:[EAX],AL # ADD CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36599f : # ADD BYTE PTR DS:[EBP-53],DH # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659a0 : # ADD BYTE PTR SS:[EBP-53],DH # MOV EAX,EBX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f9a1 : # INC ESI # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f9a2 : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f9aa : # AND AL,0C # ADD BYTE PTR DS:[EDI-1A],BH # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34f9ac : # ADD BYTE PTR DS:[EDI-1A],BH # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f9b1 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35f99e : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659bd : # POP EDI # POP ESI # POP EBX # POP EDX # POP EAX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364e1c : # OR AL,CH # ADD BH,BYTE PTR DS:[ECX+C483FFFE] # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3659bf : # POP EBX # POP EDX # POP EAX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659c0 : # POP EDX # POP EAX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659c1 : # POP EAX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659c2 : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36844b : # OR DWORD PTR DS:[ESI],FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364042 : # ADD BYTE PTR DS:[EDI+4],DH # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34344d : # MOV DWORD PTR SS:[ESP+C],EBP # LEA EBP,DWORD PTR SS:[ESP+C] # PUSH EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35bef8 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659d2 : # MOV BYTE PTR DS:[7C38F15E],AL # MOV BYTE PTR DS:[7C38F15F],AL # MOV BYTE PTR DS:[7C38F160],AL # MOV BYTE PTR DS:[7C38F161],AL # MOV BYTE PTR DS:[7C38F162],AL # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3719d6 : # DEC DWORD PTR DS:[EBX+6A042444] # ADD EAX,EBP # XOR EAX,59FFFFFE # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659d7 : # MOV BYTE PTR DS:[7C38F15F],AL # MOV BYTE PTR DS:[7C38F160],AL # MOV BYTE PTR DS:[7C38F161],AL # MOV BYTE PTR DS:[7C38F162],AL # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659dc : # MOV BYTE PTR DS:[7C38F160],AL # MOV BYTE PTR DS:[7C38F161],AL # MOV BYTE PTR DS:[7C38F162],AL # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372efa : # ADD BYTE PTR DS:[EAX],0 # ADD DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3499df : # AND AL,BYTE PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659e1 : # MOV BYTE PTR DS:[7C38F161],AL # MOV BYTE PTR DS:[7C38F162],AL # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659e6 : # MOV BYTE PTR DS:[7C38F162],AL # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365451 : # AND AL,4 # ADD BYTE PTR SS:[EBP+3],DH # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3659eb : # MOV BYTE PTR DS:[7C38F163],AL # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659ec : # ARPL CX,SI # CMP BYTE PTR DS:[EBX+ESI-40],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3659ee : # CMP BYTE PTR DS:[EBX+ESI-40],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419f2 : # ADC AL,0FF # ADC EAX,<&KERNEL32.GetCurrentThreadId> # OR DWORD PTR DS:[ESI+4],FFFFFFFF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365453 : # ADD BYTE PTR SS:[EBP+3],DH # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c3419f4 : # ADC EAX,<&KERNEL32.GetCurrentThreadId> # OR DWORD PTR DS:[ESI+4],FFFFFFFF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3480bb : # ADD BYTE PTR DS:[EBX+E4458900],CL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419f6 : # MOV AL,BYTE PTR DS:[4E837C37] # ADD AL,0FF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3499f7 : # OR BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3439f8 : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419f9 : # OR DWORD PTR DS:[ESI+4],FFFFFFFF # MOV DWORD PTR DS:[ESI],EAX # MOV EAX,EDI # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3419fc : # DEC DWORD PTR DS:[ECX+5FC78B06] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358b1f : # MOV DWORD PTR DS:[ESI],OFFSET MSVCR71.??_7bad_typeid@@6B@ # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fa09 : # FADD DWORD PTR DS:[EBX+EBFFFC4D] # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343a0a : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35af02 : # XOR AL,AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fa0f : # POP SS # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371a13 : # DEC EBP # OR BYTE PTR SS:[EBP+890274C9],AL # ADD ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c371a14 : # OR BYTE PTR SS:[EBP+890274C9],AL # ADD ECX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341a1d : # ADD AL,0 # ADD BYTE PTR DS:[EBX-18],DL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341a1f : # ADD BYTE PTR DS:[EBX-18],DL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35ba30 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35ba31 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a9b3 : # INC ESP # XCHG EAX,ECX # ADD AL,0EB # OR BYTE PTR SS:[EBP+3EB3441],CL # LEA EAX,DWORD PTR DS:[ECX+2C] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349a35 : # OR BYTE PTR DS:[EBX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375a3d : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345a3f : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a40 : # ADD AL,0F7 # ADD BYTE PTR DS:[EAX],CL # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EBX+ECX-7D],DH # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345a41 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a42 : # ADD BYTE PTR DS:[EAX],CL # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EBX+ECX-7D],DH # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a44 : # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EBX+ECX-7D],DH # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373a45 : # MOV EAX,DWORD PTR SS:[ESP+A] # AND AX,7FF0 # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a46 : # ADD BYTE PTR DS:[EBX+ECX-7D],DH # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373a47 : # AND AL,0A # AND AX,7FF0 # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a49 : # AND DWORD PTR DS:[EAX+20],0 # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a4a : # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a4b : # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a4d : # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373a4f : # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a52 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373a53 : # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355a59 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a5a : # ADD DWORD PTR DS:[EBX+EAX+6A],ESI # ADC BYTE PTR DS:[EAX-A],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a5e : # ADC BYTE PTR DS:[EAX-A],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351a67 : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36f467 : # PUSH CS # ADD EAX,-2 # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,WORD PTR DS:[ECX] # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f468 : # ADD EAX,-2 # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,WORD PTR DS:[ECX] # ADD ECX,2 # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374f13 : # OR EAX,45DD0000 # OR BYTE PTR DS:[EBX+5E5F14C4],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c3659be : # POP ESI # POP EBX # POP EDX # POP EAX # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37621d : # AND AL,4 # PUSH 4 # MOV DWORD PTR DS:[ECX],EAX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c379a84 : # DEC ESI # AND BYTE PTR DS:[EBX+8BFD0C61],AL # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379a85 : # AND BYTE PTR DS:[EBX+8BFD0C61],AL # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379a8b : # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379a8c : # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a92 : # SUB EAX,68FFFEF6 # POP DS # CMP BYTE PTR DS:[ESI+EDX*2-18],BH # PUSH EBP # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a97 : # POP DS # CMP BYTE PTR DS:[ESI+EDX*2-18],BH # PUSH EBP # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a98 : # POP DS # CMP BYTE PTR DS:[ESI+EDX*2-18],BH # PUSH EBP # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a99 : # CMP BYTE PTR DS:[ESI+EDX*2-18],BH # PUSH EBP # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a9d : # PUSH EBP # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365a9e : # TEST EAX,C483FFFE # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa0 : # INC DWORD PTR DS:[EBX+5E5F14C4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa2 : # LES EDX,FWORD PTR DS:[EDI+EBX*2] # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365aa3 : # ADC AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376ff9 : # MOV ESP,EBP # POP EBP # MOV ESP,EBX # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36dab6 : # INC DWORD PTR DS:[EBX+EBFFFC4D] # INC ECX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ab8 : # PUSH 2 # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373abe : # ADD AL,0EB # STC # MOV EAX,200 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ac0 : # STC # MOV EAX,200 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ac2 : # ADD BYTE PTR DS:[EDX],AL # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ac3 : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ac4 : # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355aca : # INC DWORD PTR DS:[EBX+5E5F10C4] # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355acc : # LES EDX,FWORD PTR DS:[EAX] # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355acd : # ADC BYTE PTR DS:[EDI+5E],BL # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ad9 : # DEC EBP # ADC AL,0FF # ADD DWORD PTR DS:[EBX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ada : # ADC AL,0FF # ADD DWORD PTR DS:[EBX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341adb : # MOV AL,BYTE PTR DS:[C0337C37] # POP EDI # POP ESI # POP EBP # POP EBX # ADD ESP,48 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349adc : # ADD DWORD PTR DS:[EBX],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345add : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345adf : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345ae0 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bae2 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ae3 : # ADD BYTE PTR DS:[EAX],AL # ADD AL,0 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ae4 : # ADD BYTE PTR DS:[EAX+EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ae5 : # ADD BYTE PTR DS:[EBX+7],DH # MOVZX EAX,AX # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fae6 : # MOVZX EAX,CX # SUB EAX,EDX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ae7 : # POP ES # MOVZX EAX,AX # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ae8 : # MOVZX EAX,AX # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ae9 : # MOV BH,0C0 # SUB EAX,30 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351aee : # ADD DWORD PTR DS:[EAX-A],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373aef : # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f47e : # ADC BYTE PTR DS:[EBX+460910C0],AL # OR AL,83 # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341af7 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f47f : # ADD EAX,10 # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35dafd : # DEC DWORD PTR DS:[EBX+C95E0845] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351aff : # OR DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35db00 : # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c349b01 : # ADD CL,BYTE PTR DS:[ECX+10458B10] # INC DWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349b02 : # MOV DWORD PTR DS:[EAX],EDX # MOV EAX,DWORD PTR SS:[EBP+10] # INC DWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349b03 : # ADC BYTE PTR DS:[EBX+FF1045],CL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349b04 : # MOV EAX,DWORD PTR SS:[EBP+10] # INC DWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b06 : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349b07 : # INC DWORD PTR DS:[EAX] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb08 : # LES EBX,FWORD PTR DS:[EAX*4+E81175C0] # MOV EBP,C7FFFDA3 # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f482 : # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351b0f : # AND BH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c36fb10 : # MOV DWORD PTR DS:[C7FFFD],EAX # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb11 : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb12 : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f483 : # INC ESI # OR AL,83 # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb14 : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb15 : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb16 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb17 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb18 : # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f484 : # OR AL,83 # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b1b : # INC DWORD PTR DS:[100] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b1d : # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34bb1f : # INC EBP # OR BYTE PTR DS:[EDI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bb20 : # OR BYTE PTR DS:[EDI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379b2f : # ADD BYTE PTR DS:[ECX],AL # ADD DWORD PTR DS:[EAX],EAX # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379b31 : # ADD DWORD PTR DS:[EAX],EAX # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379b33 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ECX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c379b35 : # ADD BYTE PTR DS:[ECX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354f34 : # CMP DWORD PTR SS:[ESP+4],C01B0080 # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b3b : # PUSH 1F # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c373b3c : # POP DS # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369b3e : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358f35 : # XOR ECX,ECX # CMP DWORD PTR DS:[EAX+84],ECX # SETNE CL # MOV AL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34848b : # CMP BYTE PTR DS:[EDI+ECX-7B],BH # ARPL WORD PTR DS:[EAX+1A6AFFFF],BX # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365b46 : # ADD ESP,0C # INC DWORD PTR DS:[ESI] # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b47 : # LES ECX,FWORD PTR DS:[EDI+EDI*8] # PUSH ES # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b48 : # OR AL,0FF # PUSH ES # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365b49 : # INC DWORD PTR DS:[ESI] # POP EDI # POP ESI # MOV EAX,EBX # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369b4a : # MOV CH,1A # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369b4c : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343b4e : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35fb4f : # OR AL,0E8 # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fb51 : # ADD AL,0 # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fb52 : # INC ESI # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fb53 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36db54 : # MOV CL,0E8 # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b56 : # OR BH,BYTE PTR DS:[ECX] # PUSH EBP # OR BYTE PTR SS:[EBP+17],DH # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375b58 : # PUSH EBP # OR BYTE PTR SS:[EBP+17],DH # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375b59 : # OR BYTE PTR SS:[EBP+17],DH # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375b5b : # POP SS # XOR EAX,EAX # INC EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35bb5f : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bb60 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351b71 : # ADD BYTE PTR DS:[EAX],DL # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351b73 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365f3e : # ADC AL,85 # PUSH DWORD PTR DS:[EDI+EDX+2B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c365f40 : # PUSH DWORD PTR DS:[EDI+EDX+2B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36bb84 : # STD # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb85 : # INC EDI # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb86 : # MOV DWORD PTR DS:[EAX],16 # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb87 : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb88 : # PUSH SS # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb89 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb8a : # ADD BYTE PTR DS:[EAX],AL # OR EAX,FFFFFFFF # POP EDI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bb8b : # ADD BYTE PTR DS:[EBX+5E5FFFC8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b93 : # MOV ECX,DWORD PTR SS:[ESP+4] # AND EDX,EAX # NOT EAX # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b94 : # DEC ESP # AND AL,4 # AND EDX,EAX # NOT EAX # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b95 : # AND AL,4 # AND EDX,EAX # NOT EAX # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b97 : # AND EDX,EAX # NOT EAX # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b98 : # OR BYTE PTR SS:[EBP+EAX+6A],DH # ADD AL,58 # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373b99 : # NOT EAX # AND EAX,DWORD PTR DS:[ECX] # OR EDX,EAX # MOV DWORD PTR DS:[ECX],EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375b9b : # PUSH 4 # POP EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ba0 : # ADD EAX,DWORD PTR DS:[EBX+C1F601C8] # ADD DH,BYTE PTR SS:[EBP+EAX+D] # ADD BYTE PTR DS:[EAX],AL # OR BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba1 : # INC EBP # CLD # POP EDI # POP ESI # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba2 : # CLD # POP EDI # POP ESI # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba3 : # POP EDI # POP ESI # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba4 : # POP ESI # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba5 : # POP EBX # MOV EAX,DWORD PTR SS:[EBP-4] # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ba6 : # ADD DH,BYTE PTR SS:[EBP+EAX+D] # ADD BYTE PTR DS:[EAX],AL # OR BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ba7 : # INC DWORD PTR SS:[EBP+47559C0] # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba8 : # CLD # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ba9 : # MOV ESP,EBP # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351baa : # ADD BYTE PTR DS:[EAX],AL # OR BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bac : # OR BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bb6 : # AND AL,0E8 # MOV EDX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bbb9 : # INC EBP # OR BYTE PTR DS:[EDI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bbba : # OR BYTE PTR DS:[EDI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bbd : # CMP EAX,83FFFFF2 # LES EDX,FWORD PTR DS:[EAX] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bc2 : # LES EDX,FWORD PTR DS:[EAX] # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bc7 : # AND AL,0E8 # TEST EAX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f4c : # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349bcf : # MOV DWORD PTR DS:[7C3912C4],EAX # MOV DWORD PTR DS:[7C3912D0],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366f85 : # INC DWORD PTR DS:[ESI] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bd3 : # CMP BYTE PTR SS:[ESP+ESI*2+C],BH # MOV EAX,DWORD PTR SS:[ESP+4] # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349bd4 : # MOV DWORD PTR DS:[7C3912D0],EAX # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345bd5 : # ADD AL,0DD # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343bd6 : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345bd7 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345bd8 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bd9 : # AND AL,4 # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bdb : # OR DWORD PTR DS:[EAX+4],8 # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bdc : # MOV BYTE PTR DS:[ESI],0 # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bdd : # PUSH ES # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bde : # ADD BYTE PTR DS:[ESI+5D],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345bdf : # MOV AL,BYTE PTR DS:[757C3826] # ADD EAX,42444DD # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f50 : # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345be6 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345be7 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34fbea : # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f52 : # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bbef : # ADD BYTE PTR SS:[EBP+4],DH # LEA EAX,DWORD PTR DS:[EDX-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36bbf0 : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bf6 : # DEC DWORD PTR DS:[ECX+6DD90C45] # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bf7 : # DEC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[7C391524] # MOV DWORD PTR DS:[7C391524],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bf8 : # INC EBP # OR AL,0D9 # INS DWORD PTR ES:[EDI],DX # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bf9 : # OR AL,0D9 # INS DWORD PTR ES:[EDI],DX # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365bfa : # MOV EAX,DWORD PTR DS:[7C391524] # MOV DWORD PTR DS:[7C391524],ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351bfb : # INS DWORD PTR ES:[EDI],DX # OR AL,8B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343bfc : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359bff : # LES ESP,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34fc03 : # MOV AH,8A # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c05 : # AND AL,0DD # ADD AL,24 # ADD ESP,8 # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c07 : # ADD AL,24 # ADD ESP,8 # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c08 : # AND AL,83 # LES ECX,FWORD PTR DS:[EAX] # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c09 : # ADD ESP,8 # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c0a : # LES ECX,FWORD PTR DS:[EAX] # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c0b : # OR AH,BL # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c0c : # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c0d : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c0e : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c351c0f : # OR AL,CH # MOV EBX,59FFFFFF # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c347c10 : # MOV BYTE PTR DS:[EAX+C0337C37],AH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c347c11 : # MOV AL,BYTE PTR DS:[C0337C37] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c369c12 : # MOV DWORD PTR DS:[ESI+4],EAX # MOVZX EAX,BYTE PTR DS:[ECX] # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c13 : # INC EAX # DAA # CMP BYTE PTR SS:[ESP+EBX*8+D],BH # INC EAX # DAA # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c345c14 : # DAA # CMP BYTE PTR SS:[ESP+EBX*8+D],BH # INC EAX # DAA # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c15 : # CMP BYTE PTR SS:[ESP+EBX*8+D],BH # INC EAX # DAA # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c16 : # MOV DH,1 # INC ECX # MOV DWORD PTR DS:[ESI],ECX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c17 : # ADD DWORD PTR DS:[ECX-77],EAX # PUSH CS # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c18 : # OR EAX,7C382740 # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c19 : # INC EAX # DAA # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c1a : # DAA # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c1b : # CMP BYTE PTR SS:[ESP+EBX*8+44],BH # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c1d : # FADD QWORD PTR SS:[ESP+4] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c1e : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c1f : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c21 : # AND EAX,10 # ADD EAX,10 # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c23 : # ADC BYTE PTR DS:[EBX+460910C0],AL # OR AL,83 # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c24 : # ADD EAX,10 # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c26 : # ADC BYTE PTR DS:[ECX],CL # INC ESI # OR AL,83 # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c27 : # OR DWORD PTR DS:[ESI+C],EAX # AND DWORD PTR DS:[ESI+4],0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c28 : # INC ESI # OR AL,83 # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c29 : # OR AL,83 # ADD AL,0 # OR EAX,FFFFFFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35be57 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c2c : # CMP BYTE PTR DS:[ESI+F],BH # PUSH ESP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349c2d : # CMP DWORD PTR SS:[ESP+ESI*2+32],EDI # MOV EAX,DWORD PTR DS:[7C3912CC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36ff5d : # ADD BYTE PTR DS:[ESI],DL # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349c30 : # XOR AH,BYTE PTR DS:[ECX+7C3912CC] # ADD EAX,2C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c34 : # INC ESP # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+10] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c35 : # AND AL,4 # MOV EAX,DWORD PTR DS:[EAX+10] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c38 : # ADD AL,66 # CMP EAX,673FF1A # MOVZX EAX,AX # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c3a : # CMP EAX,673FF1A # MOVZX EAX,AX # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff5f : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355c3c : # PUSH DWORD PTR DS:[EBX+6] # MOVZX EAX,AX # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c3e : # PUSH ES # MOVZX EAX,AX # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c3f : # MOVZX EAX,AX # SUB EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c40 : # ADD EAX,MSVCR71.7C382740 # FADD QWORD PTR DS:[EAX*8+7C3825C0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff60 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,7FFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c45 : # FADD QWORD PTR DS:[EAX*8+7C3825C0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369c47 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c48 : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa0d : # OR BYTE PTR DS:[EAX],AL # MOV EAX,DWORD PTR DS:[ECX+C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3714b8 : # MOV BYTE PTR DS:[EDX],2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366c08 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349c57 : # ADC EAX,<&KERNEL32.FindClose> # AND DWORD PTR DS:[7C3912C8],0 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c58 : # OR BL,BYTE PTR DS:[EAX+EAX] # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c5a : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369c5b : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349c5c : # AND DWORD PTR DS:[7C3912C8],0 # XOR EAX,EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375c5d : # ADC CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c61 : # OR BH,BH # ADC EAX,<&KERNEL32.Beep> # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c68 : # AND AL,0E8 # XCHG EAX,EDX # ADC EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c6a : # XCHG EAX,EDX # ADC EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c6b : # ADC EAX,DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c6d : # ADD BYTE PTR DS:[EBX+44DD10C4],AL # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c70 : # ADC CH,BL # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c72 : # INC ESP # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345c73 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c375c74 : # AND AL,59 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c363c7b : # ADC EAX,<&KERNEL32.CreateFileA> # MOV DWORD PTR DS:[7C38F384],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c355c7c : # MOV DWORD PTR DS:[EAX],16 # OR EAX,FFFFFFFF # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351c7e : # DEC DWORD PTR DS:[EBX+59590C45] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351c80 : # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351c81 : # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353c8a : # DEC DWORD PTR DS:[EBX+C90275C7] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371c8e : # MOV BH,AL # CMP BYTE PTR DS:[EDI+EBX*2-75],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c371c90 : # CMP BYTE PTR DS:[EDI+EBX*2-75],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345c93 : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343c96 : # CMP EAX,5A00001B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343c98 : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363c9a : # ADC EAX,<&KERNEL32.CreateFileA> # MOV DWORD PTR DS:[7C38F388],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c363c9f : # MOV DWORD PTR DS:[7C38F388],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c378aad : # DEC ESI # AND BYTE PTR DS:[EBX+8BFD0C61],AL # DEC ESI # AND BYTE PTR DS:[EBX+84FB0C61],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ca5 : # DEC DWORD PTR DS:[EBX+59590C45] # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ca7 : # INC EBP # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ca8 : # OR AL,59 # POP ECX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ca9 : # DEC DWORD PTR DS:[EBX+94E8E045] # PUSH ES # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cad : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341cae : # XCHG EAX,ESP # PUSH ES # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341caf : # PUSH ES # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341cb0 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cb8 : # FCHS # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359cbb : # INC EBP # FSUB DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+C95BCC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359cbc : # FSUB DWORD PTR DS:[EBX] # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+C95BCC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cbf : # DEC DWORD PTR DS:[EBX+59102444] # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359cc0 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+C95BCC45],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc1 : # INC ESP # AND AL,10 # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc2 : # AND AL,10 # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351cc3 : # ADC BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff76 : # TEST ESP,ESP # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f78 : # MOV BYTE PTR DS:[ESI],CL # MOV AL,BYTE PTR DS:[EAX+1B] # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bcdc : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f7a : # MOV AL,BYTE PTR DS:[EAX+1B] # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34bcde : # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fcdf : # TEST EAX,83000000 # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fce1 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ce4 : # LES EBX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bce9 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bcea : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cec : # AND AL,9B # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375ced : # WAIT # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cef : # ADD EBP,EAX # SAHF # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cf1 : # SAHF # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cf2 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345cf4 : # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cf6 : # STC # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ECX+59],BL # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cf7 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ECX+59],BL # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cf8 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c357cf9 : # ADD BYTE PTR DS:[ECX+59],BL # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cfb : # DEC EBP # ADC AL,89 # ADD DWORD PTR SS:[EBP+6],ESI # AND DWORD PTR DS:[ECX+20],FFFFFFFE # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cfc : # ADC AL,89 # ADD DWORD PTR SS:[EBP+6],ESI # AND DWORD PTR DS:[ECX+20],FFFFFFFE # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375cfe : # ADD DWORD PTR SS:[EBP+6],ESI # AND DWORD PTR DS:[ECX+20],FFFFFFFE # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c375d00 : # PUSH ES # AND DWORD PTR DS:[ECX+20],FFFFFFFE # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | null {PAGE_EXECUTE_READ} 0x7c375d01 : # AND DWORD PTR DS:[ECX+20],FFFFFFFE # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375d02 : # POPAD # AND DH,BH # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c375d03 : # AND DH,BH # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353d0b : # CLC # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353d0c : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c353d0e : # ADD BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c35fd1c : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fd1f : # LES EDX,FWORD PTR DS:[EAX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa31 : # STC # ADD DWORD PTR SS:[EBP+EAX-7D],ESI # STC # ADD ESI,DWORD PTR SS:[EBP+2] # XOR EDX,EDX # MOV DWORD PTR DS:[EAX+8],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3554dd : # ADD BYTE PTR DS:[EDI+7],DH # MOVZX EAX,AX # SUB EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35fd33 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,10 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345d35 : # POP EDX # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345d36 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345d38 : # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341d48 : # CMP BYTE PTR SS:[ESP+EDI*2-2F],BH # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367d4e : # INC DWORD PTR DS:[EBX+EBFFFC4D] # IMUL ESI,DWORD PTR DS:[EBX],-40 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c367d54 : # IMUL ESI,DWORD PTR DS:[EBX],-40 # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341d55 : # ADD BYTE PTR DS:[EAX],AL # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c37168e : # ADD BYTE PTR DS:[ECX+5FC18B31],CL # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f94 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351a3f : # INC ESI # ADD AL,0F7 # ADD BYTE PTR DS:[EAX],CL # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EBX+ECX-7D],DH # PUSHAD # AND BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[EAX+24],0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c347f95 : # PUSH 18 # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345d86 : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345d88 : # ADD BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f97 : # INC ESP # AND AL,4 # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341d8c : # MOV DH,5 # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345a42 : # AND AL,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341d8e : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f98 : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361d92 : # ADD DWORD PTR DS:[EDI],ECX # TEST BYTE PTR SS:[EBP+83000000],BL # CLC # ADD DH,BYTE PTR SS:[EBP+EBP-7D] # CLC # ADD ESI,DWORD PTR DS:[EAX+EBP+3B] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a44 : # MOV AX,WORD PTR SS:[ESP+A] # AND AX,7FF0 # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c361d9d : # SUB EAX,7403F883 # SUB BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fd9e : # ADC BYTE PTR SS:[EBP-16],DH # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373da0 : # OR BYTE PTR DS:[EAX+2B],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c361da2 : # SUB BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a46 : # INC ESP # AND AL,0A # AND AX,7FF0 # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35a4f1 : # OR BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[ESI+EAX+23],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c358a47 : # MOV DWORD PTR DS:[ESI+8],1 # MOV EAX,ESI # POP ESI # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365db0 : # STD # INC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365db1 : # INC DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a4f3 : # ADD BYTE PTR DS:[ESI+EAX+23],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a49 : # AND AX,7FF0 # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c369dbd : # CMP EBP,-1 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369dc8 : # STD # INC EBX # MOV EAX,DWORD PTR DS:[7C38B11C] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373a4d : # XOR ECX,ECX # CMP AX,7FF0 # SETNE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366fa3 : # ADD BYTE PTR DS:[EDI-19],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3664f9 : # MOV CH,0FD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3524fa : # OR AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34c2ed : # FSUB DWORD PTR DS:[EAX+C0337C37] # INC EAX # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b801 : # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ddea : # ADD BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EBX+C95B5FC7],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fdeb : # ADD BYTE PTR SS:[EBP-10],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ddec : # ADD BYTE PTR DS:[EBX+C95B5FC7],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345df1 : # WAIT # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3697c6 : # DEC DWORD PTR DS:[EBX+FE02EBF0] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351dff : # CLI # SUB EAX,2755E5F # NEG EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c365e0a : # STD # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c359e12 : # MOV BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e14 : # ADD BYTE PTR DS:[EAX],AL # MOV EAX,ESI # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c367e16 : # MOV CL,0E8 # ADD EAX,DWORD PTR DS:[EBX] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c343e1b : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36fe1e : # INC ESI # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fe1f : # ADC AL,3B # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c372fb0 : # OR AL,5F # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afb4 : # MOV DWORD PTR DS:[7C3914AC],ESI # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a919 : # MOV EDX,DWORD PTR DS:[ECX] # MOV DWORD PTR DS:[EAX],EDX # MOV EDX,ESI # XOR EDX,DWORD PTR DS:[ECX+4] # POP ESI # AND EDX,100 # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afb5 : # XOR EAX,7C3914AC # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36cfb7 : # ADD BYTE PTR DS:[EAX],AL # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e51 : # DEC DWORD PTR DS:[EBX+8889044E] # MOV BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373e52 : # OR AL,0C9 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359e53 : # DEC ESI # ADD AL,89 # MOV BYTE PTR DS:[EAX+5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e54 : # ADD AL,89 # MOV BYTE PTR DS:[EAX+5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e56 : # MOV BYTE PTR DS:[EAX+5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e57 : # MOV BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35be58 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e59 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afba : # MOV EAX,ESI # MOV BYTE PTR DS:[7C3914D0],CL # POP ESI # POP EBP # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35efbc : # OR BYTE PTR DS:[ESI-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36fae3 : # MOVZX EDX,AX # MOVZX EAX,CX # SUB EAX,EDX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359e7e : # DEC DWORD PTR DS:[EBX+4889044E] # ADD AL,5E # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35afc0 : # CMP DWORD PTR DS:[ESI+EBX*2+5D],EDI # RETN 14 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c366bd7 : # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35aa6e : # DEC AL # AND EAX,20 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c376fc4 : # POP DS # MOV EBX,DWORD PTR SS:[EBP-1C] # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c51b : # INC EBP # ADC BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ea7 : # STI # SUB EAX,F707755B # FADD DWORD PTR DS:[EBX+DAF700D2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ea8 : # SUB EAX,F707755B # FADD DWORD PTR DS:[EBX+DAF700D2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35c51c : # ADC BYTE PTR DS:[EBX],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ead : # FADD DWORD PTR DS:[EBX+DAF700D2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfc9 : # CMP DWORD PTR DS:[EBX+EBP*8+11],EDI # AND DWORD PTR DS:[7C391364],0 # MOV DWORD PTR DS:[7C38F16C],MSVCR71.7C38F170 # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373eb9 : # INC DWORD PTR DS:[EBX+5E5F0CC4] # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c369ebb : # CMP BYTE PTR DS:[ESI+EDX*2+6A],BH # ADD AL,CH # ADD EAX,59FFFDE6 # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c373ebc : # OR AL,5F # POP ESI # POP EBX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ec0 : # ADD BYTE PTR DS:[EBX],AL # ADD BYTE PTR DS:[EAX],CH # ADD BYTE PTR DS:[ECX],AL # ADD AL,CH # XOR EAX,5900007D # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ec2 : # ADD BYTE PTR DS:[EAX],CH # ADD BYTE PTR DS:[ECX],AL # ADD AL,CH # XOR EAX,5900007D # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c364fcb : # ADC BYTE PTR SS:[EBP-F],DH # MOV EAX,EDI # POP ESI # POP EDI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ec5 : # ADD BYTE PTR DS:[ECX],AL # ADD AL,CH # XOR EAX,5900007D # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36f481 : # ADC BYTE PTR DS:[ECX],CL # INC ESI # OR AL,83 # ADD AL,0 # MOV EAX,0FFFF # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ecb : # ADD BYTE PTR DS:[EAX],AL # POP ECX # POP ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349ecc : # ADD BYTE PTR DS:[ECX+59],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfcd : # AND DWORD PTR DS:[7C391364],0 # MOV DWORD PTR DS:[7C38F16C],MSVCR71.7C38F170 # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ed3 : # STC # CMP BYTE PTR DS:[EDX+EDI*4+1A],BH # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # NEG DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353ed4 : # ADD BYTE PTR SS:[EBP+4],DH # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520ba : # ADD AL,BYTE PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ed8 : # ADD BYTE PTR DS:[EAX],AL # ADD AL,CH # NEG DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c354524 : # AAD 0FE # DEC ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351eda : # FIADD DWORD PTR DS:[EAX+EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351edb : # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351edc : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351edd : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343ede : # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351edf : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee0 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee2 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee3 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee4 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee5 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee6 : # DEC ESP # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee7 : # AND AL,4 # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee8 : # ADD AL,0F # MOV BH,4 # DEC EAX # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ee9 : # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eea : # MOV BH,4 # DEC EAX # AND EAX,103 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351eee : # ADD EAX,DWORD PTR DS:[ECX] # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351ef0 : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bef7 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355ef8 : # MOV BYTE PTR DS:[830001BD],AL # LES EBX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfd4 : # MOV DWORD PTR DS:[7C38F16C],MSVCR71.7C38F170 # XOR EAX,EAX # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c355efd : # LES EBX,FWORD PTR DS:[ECX+ECX*8] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341f09 : # ADD DWORD PTR DS:[EBX+8B088BE1],ECX # INC EAX # ADD AL,50 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | ascii {PAGE_EXECUTE_READ} 0x7c349f0e : # INC EDI # INC EAX # OR BYTE PTR DS:[5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f0f : # MOV DWORD PTR DS:[EAX+8],0D # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f10 : # INC EAX # OR BYTE PTR DS:[5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f11 : # OR BYTE PTR DS:[5E000000],CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3520bc : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,WORD PTR DS:[EAX+ECX*2] # AND EAX,157 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f14 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f16 : # SAHF # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f17 : # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f18 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f19 : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f1b : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f1c : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f1e : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f1f : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f20 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f21 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f22 : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f23 : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f24 : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f25 : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f26 : # MOV DH,4 # DEC EAX # AND EAX,1 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c366e42 : # MOV DWORD PTR DS:[3BFFFDA8],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36bf38 : # OR AH,BYTE PTR SS:[EBP+EDI*8-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345f3c : # POP EBP # NEG BL # INS DWORD PTR ES:[EDI],DX # IMUL BL # ADD EBX,EBP # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345f3d : # NEG BL # INS DWORD PTR ES:[EDI],DX # IMUL BL # ADD EBX,EBP # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f3e : # MOV DWORD PTR DS:[EAX+8],8 # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345f3f : # INS DWORD PTR ES:[EDI],DX # IMUL BL # ADD EBX,EBP # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345f40 : # IMUL BL # ADD EBX,EBP # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f41 : # OR BYTE PTR DS:[EAX],AL # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345f42 : # ADD EBX,EBP # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c349f43 : # ADD BYTE PTR DS:[EAX],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c345f44 : # INC EBP # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c345f45 : # OR BYTE PTR DS:[EBX-37],BL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c35bf47 : # INC EBP # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35bf48 : # OR CL,CL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f49 : # MOV EAX,DWORD PTR SS:[EBP-14] # MOV EAX,DWORD PTR DS:[EAX] # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c36b6b8 : # MOV CH,BYTE PTR SS:[EBP+EDI*8-1] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f4c : # MOV DWORD PTR DS:[EAX+8],16 # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359f4e : # MOV EAX,DWORD PTR DS:[EAX] # XOR ECX,ECX # CMP EAX,C0000005 # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f50 : # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f51 : # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f52 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f53 : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f55 : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f56 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c359f57 : # SETE CL # MOV EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f58 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f59 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5a : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5b : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5c : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5d : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5e : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f5f : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351f60 : # MOV DH,4 # DEC EAX # AND EAX,2 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c36ff61 : # ADD BYTE PTR DS:[EAX+7FFFFFFF],BH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37653b : # PUSH 2 # POP EAX # POP EDI # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ff68 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EBX+1E485],AL # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343f69 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ff6a : # ADD BYTE PTR DS:[EBX+1E485],AL # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff6c : # TEST ESP,ESP # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff6e : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff6f : # ADD BYTE PTR DS:[EAX],AL # ADD AL,0F6 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff70 : # ADD BYTE PTR DS:[ESI+ESI*8],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f73 : # ADD EAX,ECX # MOV CL,BYTE PTR DS:[EAX+1A] # MOV BYTE PTR DS:[ESI],CL # MOV AL,BYTE PTR DS:[EAX+1B] # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff74 : # AND BYTE PTR DS:[EBX+1E485],CL # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f75 : # MOV CL,BYTE PTR DS:[EAX+1A] # MOV BYTE PTR DS:[ESI],CL # MOV AL,BYTE PTR DS:[EAX+1B] # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f76 : # NOT EAX # AND EAX,ECX # POP ESI # POP EBX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c34ff78 : # ADD DWORD PTR DS:[EAX],EAX # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f79 : # PUSH CS # MOV AL,BYTE PTR DS:[EAX+1B] # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff7a : # ADD BYTE PTR DS:[EDX+EDX-A],DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34ff7c : # ADC DH,DH # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c349f7d : # MOV BYTE PTR DS:[ESI+1],AL # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34df7f : # LES EBP,FWORD PTR DS:[ESI+EBX*2] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c343eda : # ADD AL,CH # NEG DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EAX],AL # POP EDX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8a : # SUB AL,BYTE PTR DS:[EAX+EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8b : # ADD AL,0 # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8c : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8d : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c347f8e : # CMP BYTE PTR DS:[ECX+EBP*8+78],BH # MOV EAX,DWORD PTR DS:[186AFFFF] # POP EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f8f : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f90 : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f92 : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f93 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f94 : # CMC # DEC ECX # MOV EAX,DWORD PTR SS:[ESP+4] # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f95 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f96 : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f97 : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c353f98 : # AND AL,4 # SUB EAX,ECX # DEC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f99 : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351f9a : # MOV DH,4 # DEC EAX # AND EAX,4 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35b545 : # INC EBP # OR CL,CL # RETN 08 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c35a925 : # ADD BYTE PTR DS:[ECX],AL # ADD BYTE PTR DS:[EAX],AL # XOR DWORD PTR DS:[EAX+4],EDX # RETN 04 ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c374f1b : # ADC AL,5F # POP ESI # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c341fad : # ADD BYTE PTR DS:[EBX+840F02F8],AL # INC ESP # POP ESP # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3625d1 : # ADD BYTE PTR DS:[EAX],AL # MOV DWORD PTR DS:[7C38F378],EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fb3 : # INC ESP # POP ESP # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fb4 : # POP ESP # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fb5 : # ADD BYTE PTR DS:[EAX],AL # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c377fc3 : # INC DWORD PTR DS:[EBX+EBFF084D] # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c37624a : # DEC ESP # AND AL,4 # MOV DWORD PTR DS:[ECX],EAX # XOR EAX,EAX # INC EAX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | asciiprint,ascii {PAGE_EXECUTE_READ} 0x7c351fc8 : # ADD EAX,DWORD PTR DS:[EAX] # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fc9 : # ADD BYTE PTR DS:[EAX],AL # ADD ESP,0C # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fca : # ADD BYTE PTR DS:[EBX+8BC30CC4],AL # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fcc : # LES ECX,FWORD PTR DS:[EBX+EAX*8] # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fcd : # OR AL,0C3 # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fcf : # MOV EAX,DWORD PTR DS:[EAX+48] # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd0 : # INC EAX # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd1 : # DEC EAX # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd2 : # MOV ECX,DWORD PTR SS:[ESP+4] # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd3 : # DEC ESP # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd4 : # AND AL,4 # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd5 : # ADD AL,0F # MOV DH,4 # DEC EAX # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd6 : # MOVZX EAX,BYTE PTR DS:[EAX+ECX*2] # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fd7 : # MOV DH,4 # DEC EAX # AND EAX,80 # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfd8 : # CMP BYTE PTR DS:[EAX+ESI*2-F],BH # CMP BYTE PTR DS:[EBX+ESI-40],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c3644b9 : # INC EBP # ADC BYTE PTR DS:[ESI-23],DH # XOR EAX,EAX # POP EBP # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c34dfdc : # CMP BYTE PTR DS:[EBX+ESI-40],BH # POP ESI # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c351fdd : # ADD BYTE PTR DS:[EAX],AL # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ff6 : # ADC AL,11 # PUSH ESI # MOV ESI,DWORD PTR DS:[EAX+8] # ADD ECX,DWORD PTR DS:[EDX+ESI] # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ffb : # OR BYTE PTR DS:[EBX],AL # OR AL,32 # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c359ffd : # OR AL,32 # POP ESI # MOV EAX,DWORD PTR DS:[EAX] # ADD EAX,ECX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341ffe : # ADD BYTE PTR DS:[BX+SI],AL # FCLEX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ} 0x7c341fff : # ADD BYTE PTR DS:[EAX],AL # FCLEX # RETN ** [MSVCR71.dll] ASLR: False, Rebase: False, SafeSEH: True, OS: False, v7.10.3052.4 (C:\Program Files\Java\jre6\bin\MSVCR71.dll) ** | {PAGE_EXECUTE_READ}