Bܸ$Gɠn5 >XfDOXYGEN.EXEo> DOXYGEN.EXE@(,/T:C:\WININST0.400 /SrcDir=C:\WIN98SE /IE /IZ /IS /IQ /IT /II /NR /II /C /U:xxxxxxxxxxxxxxxxxe6CC8Microsoft Windows 98 4.10.2222 A GenuineIntel x86 Family 6 Model 8 Stepping 3 IE 5 6.0.2800.1106Y9V0U6Eu`( 3~3o~3o~ C:\WINDOWS\SYSTEM\Kernel32.dll4.10.2222Componente de ncleo do Win32 KernelMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)(W3/~3o~C:\WINDOWS\SYSTEM\MSGSRV32.EXE4.10.2222Servidor de mensagens do dispositivo virtual de 32 bits do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)(eB3>~3o~WC:\WINDOWS\SYSTEM\Mprexe.exe4.10.1998WIN32 Network Interface Service ProcessMicrosoft CorporationMicrosoft(R) Windows(R) Operating System( 3:~3o~eBC:\WINDOWS\SYSTEM\ZONELABS\Vsmon.exe5.5.062.004TrueVector ServiceZone Labs Inc.TrueVector Service(3/~3o~WC:\WINDOWS\SYSTEM\MMTASK.TSK4.03.1998Multimedia background task support moduleMicrosoft CorporationMicrosoft Windows( =3,~3o~WC:\WINDOWS\Explorer.exe4.72.3110.1Windows ExplorerMicrosoft CorporationSistema operacional Microsoft(R) Windows NT(R)(3.~3o~ =C:\WINDOWS\SYSTEM\Systray.exe4.10.2222Miniaplicativo de bandeja do sistemaMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)(j3)~3o~ =C:\ARQUIVOS DE PROGRAMAS\GRISOFT\AVG FREE\Avgcc.exe7,1,0,295AVG Control CenterGRISOFT, s.r.o.AVG Anti-Virus System(l3)~3o~ =C:\ARQUIVOS DE PROGRAMAS\GRISOFT\AVG FREE\Avgamsvr.exe7,1,0,285AVG Alert ManagerGRISOFT, s.r.o.AVG Anti-Virus System( 3!~3o~ =C:\ARQUIVOS DE PROGRAMAS\ZONE LABS\ZONEALARM\Zlclient.exe5.5.062.004Zone Labs ClientZone Labs Inc.Zone Labs Client(-3.~3o~ =C:\WINDOWS\Taskmon.exe4.10.1998Task MonitorMicrosoft CorporationMicrosoft(R) Windows(R) Operating System(3'~3o~ =D:\ARQUIVOS DE PROGRAMAS\RAMBOOSTER\Rambooster.exe(9t3>~3o~ =C:\ARQUIVOS DE PROGRAMAS\SPYBOT - SEARCH & DESTROY\Teatimer.exe1, 3, 0, 12System settings protectorSafer Networking LimitedSpybot - Search & Destroy("3/~3o~C:\WINDOWS\SYSTEM\Ddhelp.exe4.09.00.0900Microsoft DirectX HelperMicrosoft CorporationMicrosoft DirectX for Windows(3/~3o~C:\WINDOWS\SYSTEM\Wmiexe.exe5.00.1755.1WMI service exe housingMicrosoft CorporationMicrosoft(R) Windows NT(R) Operating System( q3-~3o~ =C:\ARQUIVOS DE PROGRAMAS\MOZILLA.ORG\MOZILLA\Mozilla.exe1.7.3: 2004091008MozillaMozilla FoundationMozilla(3*~T3o~ =C:\ARQUIVOS DE PROGRAMAS\DOXYGEN\BIN\Doxywizard.exe(L3,~L3o~ =C:\WINDOWS\Drwatson.exe4.03Dr. Watson para Windows 98Microsoft CorporationFerramentas de suporte ao produto Microsoft Windows(3~I3o~C:\ARQUIVOS DE PROGRAMAS\DOXYGEN\BIN\Doxygen.exe EPSON Status Monitor 3 Environment Check 2.lnk.disabledC:\WINDOWS\Menu Iniciar\Programas\Iniciar\EPSON Status Monitor 3 Environment Check 2.lnk.disabledRamBoosterD:\ARQUIVOS DE PROGRAMAS\RAMBOOSTER\RAMBOOSTER.EXESpybotSD TeaTimerC:\ARQUIVOS DE PROGRAMAS\SPYBOT - SEARCH & DESTROY\TeaTimer.exeScanRegistryC:\WINDOWS\scanregw.exe /autorunSystemTrayySysTray.Execanregw.exe /autorunnwizmTrayynwiz.exe /installw.exe /autorunNvCplDaemonRUNDLL32.EXE C:\WINDOWS\SYSTEM\NvCpl.dll,NvStartupNvMediaCenterRUNDLL32.EXE C:\WINDOWS\SYSTEM\NvMcTray.dll,NvTaskbarInitAVG7_CCenterC:\ARQUIV~1\GRISOFT\AVGFRE~1\AVGCC.EXE /STARTUPskbarInitAVG7_AMSVRerC:\ARQUIV~1\GRISOFT\AVGFRE~1\AVGAMSVR.EXEARTUPskbarInitZone Labs Client"C:\Arquivos de programas\Zone Labs\ZoneAlarm\zlclient.exe"TaskMonitorientC:\WINDOWS\taskmon.exeas\Zone Labs\ZoneAlarm\zlclient.exe"LoadPowerProfileRundll32.exe powrprof.dll,LoadCurrentPwrSchemelclient.exe"TrueVectorC:\WINDOWS\SYSTEM\ZONELABS\VSMON.EXE -serviceLoadPowerProfileRundll32.exe powrprof.dll,LoadCurrentPwrSchemeIVMM `C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de mquina virtualMicrosoft CorporationSistema operacional Microsoft WindowsMTRR  C:\WINDOWS\SYSTEM\VMM32.VXD?Microsoft CorporationSistema operacional Microsoft WindowsVCACHE  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de cacheMicrosoft CorporationSistema operacional Microsoft WindowsDFS  C:\WINDOWS\SYSTEM\dfs.vxd4.10.2222DFS Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemPERF  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de coleta de dados do monitor do sistemaMicrosoft CorporationSistema operacional Microsoft WindowsVFIXD C:\WINDOWS\SYSTEM\vfixd.vxd1.00.02Compatibility VxDIntel CorporationvfixdVPOWERD C:\WINDOWS\SYSTEM\VPOWERD.vxd4.10.2222Dispositivo virtual VPOWERD (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)VPICD  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de interrupo de hardwareMicrosoft CorporationSistema operacional Microsoft WindowsVrtwD C:\WINDOWS\SYSTEM\vrtwd.3861.1.075.3Real-Time Clock VxDIntel CorporationIA-SPOXVTD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de dispositivo de timerMicrosoft CorporationSistema operacional Microsoft WindowsVWIN32 `C:\WINDOWS\SYSTEM\VMM32.VXDDriver de subsistema Win32Microsoft CorporationSistema operacional Microsoft WindowsVXDLDR  C:\WINDOWS\SYSTEM\VMM32.VXDCarregador de driver de dispositivo dinmicoMicrosoft CorporationSistema operacional Microsoft WindowsNTKERN `C:\WINDOWS\SYSTEM\VMM32.VXDModelo de driver do WindowsMicrosoft CorporationSistema operacional Microsoft WindowsCONFIGMG  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de configuraoMicrosoft CorporationSistema operacional Microsoft WindowsPCI C:\WINDOWS\SYSTEM\pci.vxd4.10.2222PCI Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemISAPNP C:\WINDOWS\SYSTEM\isapnp.vxd4.10.1998ISAPNP Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemACPI `C:\WINDOWS\SYSTEM\VMM32.VXD?Microsoft CorporationSistema operacional Microsoft WindowsVCDFSD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de sistema de arquivos de CD-ROMMicrosoft CorporationSistema operacional Microsoft WindowsIOS  C:\WINDOWS\SYSTEM\VMM32.VXDSupervisor de E/SMicrosoft CorporationSistema operacional Microsoft WindowsPAGEFILE  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de arquivo de permutaMicrosoft CorporationSistema operacional Microsoft WindowsPAGESWAP  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de arquivo de permutaMicrosoft CorporationSistema operacional Microsoft WindowsPARITY C:\WINDOWS\SYSTEM\VMM32.VXDDriver de paridade de memriaMicrosoft CorporationSistema operacional Microsoft WindowsSYMEvent REBOOT @C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de Ctrl+Alt+DelMicrosoft CorporationSistema operacional Microsoft WindowsEBIOS  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de BIOS estendidoMicrosoft CorporationSistema operacional Microsoft WindowsVDD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de vdeoMicrosoft CorporationSistema operacional Microsoft WindowsNVMINI C:\WINDOWS\SYSTEM\nvmini.vxd4.14.10.6176NVIDIA Compatible Resource Manager, Version 61.76 NVIDIA CorporationNVIDIA Compatible Display MiniVDD, Version 61.76 VSD C:\WINDOWS\SYSTEM\VMM32.VXDDriver de alto-falanteMicrosoft CorporationSistema operacional Microsoft WindowsCOMBUFF C:\WINDOWS\SYSTEM\VMM32.VXDDriver de buffer de comunicaesMicrosoft CorporationSistema operacional Microsoft WindowsVCD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de porta de comunicaesMicrosoft CorporationSistema operacional Microsoft WindowsVMOUSE  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de mouseMicrosoft CorporationSistema operacional Microsoft WindowsMSMINI C:\WINDOWS\SYSTEM\msmouse.vxd4.10.1998MSMINI Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemENABLE  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de acessibilidadeMicrosoft CorporationSistema operacional Microsoft WindowsVKD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de tecladoMicrosoft CorporationSistema operacional Microsoft WindowsVPD C:\WINDOWS\SYSTEM\VMM32.VXDDriver de impressoraMicrosoft CorporationSistema operacional Microsoft WindowsINT13  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de emulao do disco rgido pelo BIOSMicrosoft CorporationSistema operacional Microsoft WindowsVMCPD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de co-processador matemticoMicrosoft CorporationSistema operacional Microsoft WindowsBIOSXLAT C:\WINDOWS\SYSTEM\VMM32.VXDDriver de emulao de BIOSMicrosoft CorporationSistema operacional Microsoft WindowsVNETBIOS `C:\WINDOWS\SYSTEM\vnetbios.vxd4.10.1998Dispositivo virtual VNETBIOS (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)NDIS  C:\WINDOWS\SYSTEM\ndis.vxd4.10.2222Dispositivo virtual NDIS (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)PPPMAC C:\WINDOWS\SYSTEM\pppmac.vxd4.10.2222Driver de protocolo ponto a ponto virtual do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)VTDI C:\WINDOWS\SYSTEM\vtdi.3864.10.1998Windows TDI Support DriverMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemWSOCK2 C:\WINDOWS\SYSTEM\WSOCK2.vxd4.10.1998Windows Sockets Driver 2 TCP/IP only.Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemVIP C:\WINDOWS\SYSTEM\vip.3864.10.2222Driver IP do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)MSTCP C:\WINDOWS\SYSTEM\vtcp.3864.10.2222Windows TCP DriverMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemVDHCP C:\WINDOWS\SYSTEM\vdhcp.3864.10.2161Driver DHCP VxDMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)VNBT C:\WINDOWS\SYSTEM\vnbt.3864.10.2148VNBT VxD DriverMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemAFVXD C:\WINDOWS\SYSTEM\AFVXD.vxd4.10.2222Windows Sockets VTDI DriverMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemDOSMGR  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de emulao do MS-DOSMicrosoft CorporationSistema operacional Microsoft WindowsVMPOLL  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de tempo ocioso do sistemaMicrosoft CorporationSistema operacional Microsoft WindowsJAVASUPC:\WINDOWS\SYSTEM\JAVASUP.VXD5.00.3810Microsoft Virtual Machine Helper Device for JavaMicrosoft CorporationMicrosoft(R) Windows (R) Operating SystemVCOMM `C:\WINDOWS\SYSTEM\VMM32.VXDDriver Plug and Play de porta de comunicaesMicrosoft CorporationSistema operacional Microsoft WindowsVCOND @C:\WINDOWS\SYSTEM\VMM32.VXDDriver de subsistema de consoleMicrosoft CorporationSistema operacional Microsoft WindowsVTDAPI @C:\WINDOWS\SYSTEM\VMM32.VXDDriver de timer de multimdiaMicrosoft CorporationSistema operacional Microsoft WindowsVSDATA95C:\WINDOWS\SYSTEM\vsdata95.vxd5.5.062.004TrueVector Device DriverZone Labs Inc.TrueVector Device DriverAVGCORE AVGTDI C:\ARQUIV~1\GRISOFT\AVGFRE~1\AVGTDI.VXD7,1,0,285AVG Network connection watcherGRISOFT, s.r.o.AVG Anti-Virus SystemVFLATD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de vdeo de abertura linearMicrosoft CorporationSistema operacional Microsoft WindowsNVCORE C:\WINDOWS\SYSTEM\NVCORE.vxd4.14.10.6176NVIDIA Compatible Resource Manager, Version 61.76 NVIDIA CorporationNVIDIA Compatible Resource Manager, Version 61.76 Display1SBEMUL mmdevldr C:\WINDOWS\SYSTEM\mmdevldr.vxd4.10.1998mmdevldr Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemCDVSD C:\WINDOWS\SYSTEM\IOSUBSYS\CDVSD.VXD4.10.2222CDVSD Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemDiskTSD C:\WINDOWS\SYSTEM\IOSUBSYS\DISKTSD.VXD4.10.2222DiskTSD Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating Systemscsi1hlpC:\WINDOWS\SYSTEM\IOSUBSYS\SCSI1HLP.VXD4.10.1998scsi1hlp Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemAPIX C:\WINDOWS\SYSTEM\IOSUBSYS\APIX.VXD4.00.952APIX Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemSMARTVSD C:\WINDOWS\SYSTEM\IOSUBSYS\smartvsd.vxd4.10.2222SMARTVSD Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemELBYCDIOC:\WINDOWS\SYSTEM\IOSUBSYS\ElbyCDIO.vxd4, 3, 2, 7ElbyCD I/O Virtual Device DriverElaborate BytesElaborate Bytes CDRToolsNEROCD95C:\WINDOWS\SYSTEM\IOSUBSYS\nerocd95.vxd4.5.0.14Nero CD driver for Windows 95/98/MEahead software gmbh im stoeckmaedle 18 76307 karlsbad, germany Fax: ++49-7248-911-888 e-mail: info@nero.comNero - Burning RomAudioFSC:\WINDOWS\SYSTEM\IOSUBSYS\AUDIOFS.VXD1.31.0Oak ROM/R/RW DriverOak Technology, Inc.Oak ROM/R/RW DriverIOMEGA C:\WINDOWS\SYSTEM\IOSUBSYS\IOMEGA.VXD6.1.0.0IOMEGA Universal VSDIomega CorporationIOMEGA Universal VSDCDTSD C:\WINDOWS\SYSTEM\IOSUBSYS\CDTSD.VXD4.10.1998CDTSD Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemCDRALVSDC:\WINDOWS\SYSTEM\IOSUBSYS\Cdralvsd.vxd5.3.2.31Roxio CDRAL Virtual DeviceRoxioDirectCDCDR4VSDC:\WINDOWS\SYSTEM\IOSUBSYS\Cdr4vsd.vxd5.3.2.31CD-R Helper VSD for Windows 95RoxioDirectCDACbHlprC:\WINDOWS\SYSTEM\IOSUBSYS\Acbhlpr.vxd1.01Adaptec's Callback Helper for Windows 9xAdaptecAdaptec's Callback Helper DriverPXHELPERC:\WINDOWS\SYSTEM\IOSUBSYS\pxhelper.vxd1.0.7Px Helper Driver for Windows 9xSonic SolutionsPxSSOFT voltrackC:\WINDOWS\SYSTEM\IOSUBSYS\VOLTRACK.VXD4.10.1998Dispositivo virtual voltrack (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)BIGMEM C:\WINDOWS\SYSTEM\IOSUBSYS\BIGMEM.DRV4.10.1998BIGMEM Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemSPAP C:\WINDOWS\SYSTEM\SPAP.vxd4.10.2222SPAP Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemHSFLOP C:\WINDOWS\SYSTEM\IOSUBSYS\HSFLOP.PDR4.10.2222HSFLOP Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemESDI_506C:\WINDOWS\SYSTEM\IOSUBSYS\ESDI_506.PDR4.10.2222ESDI_506 Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemLPTENUM C:\WINDOWS\SYSTEM\lptenum.vxd4.10.1998LPTENUM Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemSERENUMC:\WINDOWS\SYSTEM\serenum.vxd4.10.2222SERENUM Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemLOGGER C:\WINDOWS\SYSTEM\LOGGER.vxd4.10.2222LOGGER Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemWDMAUD vjoyd C:\WINDOWS\SYSTEM\vjoyd.vxd4.08.01.0881Joystick Virtual DeviceMicrosoft CorporationMicrosoft DirectX for Windows 95 and 98WSHTCP C:\WINDOWS\SYSTEM\wshtcp.vxd4.10.1998Windows Sockets TCP helper DriverMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemDDRAW C:\WINDOWS\SYSTEM\DDRAW.vxd4.07.00.0700DirectDraw Virtual DeviceMicrosoft CorporationMicrosoft DirectX for Windows 95 and 98VDMAD  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de controlador de acesso direto memriaMicrosoft CorporationSistema operacional Microsoft WindowsV86MMGR  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de memria do MS-DOSMicrosoft CorporationSistema operacional Microsoft WindowsSPOOLER C:\WINDOWS\SYSTEM\VMM32.VXDSpooler de impressoMicrosoft CorporationSistema operacional Microsoft WindowsUDF C:\WINDOWS\SYSTEM\VMM32.VXD?Microsoft CorporationSistema operacional Microsoft WindowsVFAT C:\WINDOWS\SYSTEM\VMM32.VXDDriver do sistema de arquivos FATMicrosoft CorporationSistema operacional Microsoft WindowsVDEF C:\WINDOWS\SYSTEM\VMM32.VXDDriver de sistema de arquivos padroMicrosoft CorporationSistema operacional Microsoft WindowsCDFS C:\WINDOWS\SYSTEM\IOSUBSYS\CDFS.VXD4.10.1998CDFS Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemIFSMGR  C:\WINDOWS\SYSTEM\VMM32.VXDGerenciador de sistema de arquivosMicrosoft CorporationSistema operacional Microsoft WindowsVNETSUP C:\WINDOWS\SYSTEM\vnetsup.vxd4.10.1998VNETSUP Virtual Device (Version 4.0)Microsoft CorporationMicrosoft(R) Windows(R) Operating SystemVREDIR  C:\WINDOWS\SYSTEM\vredir.vxd4.10.2222Dispositivo virtual VREDIR (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)VSERVER C:\WINDOWS\SYSTEM\vserver.vxd4.10.2222Dispositivo virtual VSERVER (verso 4.0)Microsoft CorporationSistema operacional Microsoft(R) Windows(R)VFBACKUP C:\WINDOWS\SYSTEM\VMM32.VXDDriver auxiliar de backup do disqueteMicrosoft CorporationSistema operacional Microsoft WindowsSHELL  C:\WINDOWS\SYSTEM\VMM32.VXDDriver de dispositivo shellMicrosoft CorporationSistema operacional Microsoft WindowsAVG7RS C:\ARQUIV~1\GRISOFT\AVGFRE~1\AVG7RS.VXD7,1,0,295AVG Resident Anti-Virus ShieldGRISOFT, s.r.o.AVG Anti-Virus SystemDRWATSONC:\WINDOWS\SYSTEM\DRWATSON.vxd4.03Dr. Watson for Windows 98Microsoft CorporationMicrosoft Windows Product Support ToolsKMIXERSYSAUDIOredbookswmidiwdmaudrtl8139C:\WINDOWS\SYSTEM\rtl8139.sys5.373.0119.2000NDIS 5.0 driver Realtek Semiconductor Corporation Realtek RTL8139(A/B/C/8130) Based Fast Ethernet Adapter cwcspud3sbemulcwcwdmportclsusbhubWMILIBWMIDRVopenhcicwcspudcwcosuhcdUSBDhidvkdPCIMPcompbattBATTCacpiC:\WINDOWS\SYSTEM\VMM32.VXD?Microsoft CorporationSistema operacional Microsoft Windowsswenumksupdatewdmfs mmsystem.dllC:\WINDOWS\SYSTEM\mmsystem.dll4.03.1998APIs de sistema para multimdiaMicrosoft CorporationMicrosoft Windowspower.drvC:\WINDOWS\SYSTEM\power.drv4.10.1998Driver do gerenciamento avanado de energiaMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)wdmaud.drvC:\WINDOWS\SYSTEM\wdmaud.drv4.10.1998Mapeador de driver de udio WDMMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)msacm.drvC:\WINDOWS\SYSTEM\msacm.drv4.03.1998Mapeador de som MicrosoftMicrosoft CorporationMicrosoft Windowsmidimap.drvC:\WINDOWS\SYSTEM\midimap.drv4.03.1998Microsoft MIDI MapperMicrosoft CorporationMicrosoft Windowsmsjstick.drvC:\WINDOWS\SYSTEM\msjstick.drv4.08.01.0881Joystick driver for IBM-compatiblesMicrosoft CorporationMicrosoft DirectX for Windows 95 and 98  ]HIMEM SETVER DISPLAY DBLBUFF IFSHLP w KEYB  XHA S$I3o~@`@DOXYGEN.EXEWS\SYSTEM\KERNEL32.DLLC:\ARQUIVOS DE PROGRAMAS\DOXYGEN\BIN\DOXYGEN.EXENDOWS\SYSTEM\MSGSRV32.EXEJ7TS$3o~ SHELL32.DLL(eB3>~3o~WC:\WINDOWS\SYSTEM\MPREXE.EXEC:\WINDOWS\SYSTEM\SHELL32.DLL( 3:~3o~eBC:\WINDOWS\SYSTEM\ZONELABS\VSMON.EXE4.72.3612.1700DLL comum do Shell do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows NT(R)(u=\S$3o~ COMCTL32.DLL(3/~3o~WC:\WINDOWS\SYSTEM\mmtask.tskC:\WINDOWS\SYSTEM\COMCTL32.DLL( =3,~3o~WC:\WINDOWS\EXPLORER.EXE5.81Common Controls LibraryMicrosoft CorporationMicrosoft(R) Windows (R) 2000 Operating Systemr&AS$3o~ +w+wSHLWAPI.DLL(3.~3o~ =C:\WINDOWS\SYSTEM\SYSTRAY.EXEC:\WINDOWS\SYSTEM\SHLWAPI.DLL(j3)~3o~ =C:\ARQUIVOS DE PROGRAMAS\GRISOFT\AVG FREE\AVGCC.EXE6.00.2800.1584 (xpsp2.040720-170Biblioteca de utilitrio abreviado para ShellMicrosoft CorporationSistema operacional Microsoft Windows8e;E$3o~x`xMSVCRT.DLLC:\WINDOWS\SYSTEM\MSVCRT.DLL6.10.9359.0Microsoft (R) C Runtime LibraryMicrosoft CorporationMicrosoft (R) Visual C++J7 D$3o~USER32.DLLC:\WINDOWS\SYSTEM\USER32.DLL4.10.2222Win32 USER32 core componentMicrosoft CorporationMicrosoft(R) Windows(R) Operating Systemr>5D$3o~`GDI32.DLLC:\WINDOWS\SYSTEM\GDI32.DLL4.10.1998Win32 GDI core componentMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemJ7('D$3o~ADVAPI32.DLLC:\WINDOWS\SYSTEM\ADVAPI32.DLL4.80.1675Win32 ADVAPI32 core componentMicrosoft CorporationMicrosoft(R) Windows(R) Operating System7X/D$3o~@KERNEL32.DLLC:\WINDOWS\SYSTEM\KERNEL32.DLL4.10.2222Componente de ncleo do Win32 KernelMicrosoft CorporationSistema operacional Microsoft(R) Windows(R) $FKERNELoC:\WINDOWS\SYSTEM\KRNL386.EXE?4.10.1998Componente de ncleo Kernel do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)SYSTEM?C:\WINDOWS\SYSTEM\system.drv4.10.1998Windows System Driver core componentMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemKEYBOARDC:\WINDOWS\SYSTEM\keyboard.drvG4.10.2222Driver de teclado do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)MOUSERDGC:\WINDOWS\SYSTEM\mouse.drvv_9.01.0.000Driver de dispositivo apontador da MicrosoftMicrosoft CorporationSoftware de dispositivo apontador da MicrosoftDISPLAY_C:\WINDOWS\SYSTEM\nvdisp.drv4.14.10.6176NVIDIA Compatible Windows 95/98 Display driver, Version 61.76 NVIDIA CorporationNVIDIA Compatible Windows 95/98 Display driver, Version 61.76 NVMODEC:\WINDOWS\SYSTEM\NVMODE.DLL4.14.10.6176NVIDIA Compatible Windows 95/98 Modeset library, Version 61.76 NVIDIA CorporationNVIDIA Compatible Windows 95/98 Display driver, Version 61.76 DIBENGC:\WINDOWS\SYSTEM\DIBENG.DLLg4.10.1998Windows 98 DIB EngineMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemSOUNDgC:\WINDOWS\SYSTEM\mmsound.drvo4.10.1998Windows Sound Driver core componentMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemCOMMoC:\WINDOWS\SYSTEM\comm.drvv4.10.1998Driver Windows COMMMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)GDIC:\WINDOWS\SYSTEM\gdi.exev4.10.2222Componente principal da interface de dispositivo grfico do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)USERNTSC:\WINDOWS\SYSTEM\user.exe4.10.2222Componente principal da interface de usurio do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)DDEMLTSC:\WINDOWS\SYSTEM\DDEML.DLL4.10.1998DDE Management libraryMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemMSPLUSSC:\WINDOWS\SYSTEM\COOL.DLLo 4.40.500Cool stuff for WindowsMicrosoft CorporationMicrosoft(R) Plus! for Windows(R) NVARCH16o C:\WINDOWS\SYSTEM\NVARCH16.DLL4.14.10.6176NVIDIA Compatible Resource Manager, Version 61.76 NVIDIA CorporationNVIDIA Compatible Resource Manager, Version 61.76 MSGSRV323C:\WINDOWS\SYSTEM\MSGSRV32.EXE4.10.2222Servidor de mensagens do dispositivo virtual de 32 bits do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)MMSYSTEM3C:\WINDOWS\SYSTEM\mmsystem.dll4.03.1998APIs de sistema para multimdiaMicrosoft CorporationMicrosoft WindowsPOWEREM3C:\WINDOWS\SYSTEM\power.drvl4.10.1998Driver do gerenciamento avanado de energiaMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)LZEXPAND3C:\WINDOWS\SYSBCKUP\LZEXPAND.DLL4.00.429LZExpand LibrariesMicrosoft CorporationMicrosoft Windows(TM) Operating SystemVERPAND3C:\WINDOWS\SYSBCKUP\VER.DLLDLL4.10.1998Bibliotecas de verificao de verso e instalao de arquivoMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)SHELLND3C:\WINDOWS\SYSTEM\SHELL.DLLDLL4.10.1998Biblioteca do shell do WindowsMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)COMMCTRL3+C:\WINDOWS\SYSTEM\COMMCTRL.DLL&4.10.1998Biblioteca de controles personalizadosMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)SYSTHUNK3&C:\WINDOWS\SYSTEM\SYSTHUNK.DLL&4.10.1998Windows System Thunk LibraryMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemOLECLIK3&C:\WINDOWS\SYSTEM\OLECLI.DLL&1.20.000Biblioteca de cliente para vinculao e incorporao de objetosMicrosoft CorporationBibliotecas de vinculao e incorporao de objetos da Microsoft para WindowsOLESVRK3&C:\WINDOWS\SYSTEM\OLESVR.DLL(1.10.000Object Linking and Embedding Server LibraryMicrosoft CorporationMicrosoft Object Linking and Embedding Libraries for WindowsWDMAUDDRV(C:\WINDOWS\SYSTEM\wdmaud.drv(4.10.1998Mapeador de driver de udio WDMMicrosoft CorporationSistema operacional Microsoft(R) Windows(R)MSACMMAP( C:\WINDOWS\SYSTEM\msacm.drv%4.03.1998Mapeador de som MicrosoftMicrosoft CorporationMicrosoft WindowsMSACMAP% C:\WINDOWS\SYSTEM\MSACM.DLLW%4.03.1998Gerenciador de compactao de udio da MicrosoftMicrosoft CorporationMicrosoft WindowsMMTASKPW%C:\WINDOWS\SYSTEM\mmtask.tsk(4.03.1998Multimedia background task support moduleMicrosoft CorporationMicrosoft WindowsMIDIMAP(C:\WINDOWS\SYSTEM\midimap.drvO%4.03.1998Microsoft MIDI MapperMicrosoft CorporationMicrosoft WindowsMSJSTICKO%C:\WINDOWS\SYSTEM\msjstick.drv"4.08.01.0881Joystick driver for IBM-compatiblesMicrosoft CorporationMicrosoft DirectX for Windows 95 and 98COMMDLG"C:\WINDOWS\SYSTEM\COMMDLG.DLL?"4.00.950Bibliotecas de caixas de dilogo comunsMicrosoft CorporationSistema operacional Microsoft WindowsDCIMAN?"C:\WINDOWS\SYSTEM\dciman.dll_+4.03.1998DCI Manager 1.00Intel(R) Corp., Microsoft Corp.Microsoft WindowsMSVIDEO_+C:\WINDOWS\SYSTEM\MSVIDEO.DLL94.03.1998DLL do Microsoft Vdeo para WindowsMicrosoft CorporationMicrosoft WindowsDDRAW169C:\WINDOWS\SYSTEM\DDRAW16.DLL84.07.00.0700Microsoft DirectDrawMicrosoft CorporationMicrosoft DirectX for Windows 95 and 98TOOLHELP8C:\WINDOWS\SYSTEM\TOOLHELP.DLL4.10.1998Windows Debug/Tool helper libraryMicrosoft CorporationMicrosoft(R) Windows(R) Operating SystemPIFMGRPC:\WINDOWS\SYSTEM\PIFMGR.DLL>4.10.2222Servios de gerenciamento do Arquivo de informao de programa (PIF)Microsoft CorporationSistema operacional Microsoft(R) Windows(R) 6Command line: doxygen -b G:/Doxyfilecrash.txt Trap 0e 0000 - Falha de pgina invlida eax=00000000 ebx=00c3f9b0 ecx=00c3f9b0 edx=000000d1 esi=000000d1 edi=01a33e50 eip=0059c5dd esp=00c3f948 ebp=01a33eb8 -- -- -- nv up EI pl nz na PE nc cs=0197 ss=019f ds=019f es=019f fs=45c7 gs=0000 DOXYGEN.EXE:.text+0x19b5dd: >0197:0059c5dd 803e00 cmp byte ptr [esi],00 sel type base lim/bot ---- ---- -------- -------- cs 0197 r-x- 00000000 ffffffff ss 019f rw-e 00000000 0000ffff ds 019f rw-e 00000000 0000ffff es 019f rw-e 00000000 0000ffff fs 45c7 rw-- 8198d838 00000037 gs 0000 ---- stack base: 00b40000 TIB limits: 00c3c000 - 00c40000 -- exception record -- Exception Code: c0000005 (violao de acesso) Exception Address: 0059c5dd (DOXYGEN.EXE:.text+0x19b5dd) Exception Info: 00000000 ffffffff DOXYGEN.EXE:.text+0x19b5dd: >0197:0059c5dd 803e00 cmp byte ptr [esi],00 0197:0059c5cd 90 nop 0197:0059c5ce 90 nop 0197:0059c5cf 90 nop 0197:0059c5d0 53 push ebx 0197:0059c5d1 56 push esi 0197:0059c5d2 8b74240c mov esi,dword ptr [esp+0c] 0197:0059c5d6 57 push edi 0197:0059c5d7 85f6 test esi,esi 0197:0059c5d9 8bd9 mov ebx,ecx 0197:0059c5db 743d jz 0059c61a = DOXYGEN.EXE:.text+0x19b61a DOXYGEN.EXE:.text+0x19b5dd: *0197:0059c5dd 803e00 cmp byte ptr [esi],00 0197:0059c5e0 7438 jz 0059c61a = DOXYGEN.EXE:.text+0x19b61a 0197:0059c5e2 8bfe mov edi,esi 0197:0059c5e4 83c9ff or ecx,-01 0197:0059c5e7 33c0 xor eax,eax 0197:0059c5e9 f2ae repnz scas al,byte ptr es:[edi] 0197:0059c5eb f7d1 not ecx 0197:0059c5ed 49 dec ecx 0197:0059c5ee 8d7901 lea edi,[ecx+01] 0197:0059c5f1 57 push edi 0197:0059c5f2 e8b11dffff call 0058e3a8 = DOXYGEN.EXE:.text+0x18d3a8 -------------------- -- stack summary -- 019f:01a33eb8 0197:0059c5dd DOXYGEN.EXE:.text+0x19b5dd (00000000,6d656800,00000000,00000000, 00000000,00000000,00000000,00000000) -- stack trace -- 019f:01a33eb8 0197:0059c5dd DOXYGEN.EXE:.text+0x19b5dd (00000000,6d656800,00000000,00000000, 00000000,00000000,00000000,00000000) 0197:0059c5cd 90 nop 0197:0059c5ce 90 nop 0197:0059c5cf 90 nop 0197:0059c5d0 53 push ebx 0197:0059c5d1 56 push esi 0197:0059c5d2 8b74240c mov esi,dword ptr [esp+0c] 0197:0059c5d6 57 push edi 0197:0059c5d7 85f6 test esi,esi 0197:0059c5d9 8bd9 mov ebx,ecx 0197:0059c5db 743d jz 0059c61a = DOXYGEN.EXE:.text+0x19b61a DOXYGEN.EXE:.text+0x19b5dd: *0197:0059c5dd 803e00 cmp byte ptr [esi],00 0197:0059c5e0 7438 jz 0059c61a = DOXYGEN.EXE:.text+0x19b61a 0197:0059c5e2 8bfe mov edi,esi 0197:0059c5e4 83c9ff or ecx,-01 0197:0059c5e7 33c0 xor eax,eax 0197:0059c5e9 f2ae repnz scas al,byte ptr es:[edi] 0197:0059c5eb f7d1 not ecx 0197:0059c5ed 49 dec ecx 0197:0059c5ee 8d7901 lea edi,[ecx+01] 0197:0059c5f1 57 push edi 0197:0059c5f2 e8b11dffff call 0058e3a8 = DOXYGEN.EXE:.text+0x18d3a8 -------------------- -- stack dump -- 00c3f948 01a33e50 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3f94c 01a33e90 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3f950 01a33eb4 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3f954 004f034c = DOXYGEN.EXE:.text+0xef34c -------------------- 0197:004f0326 8b4c2454 mov ecx,dword ptr [esp+54] 0197:004f032a 51 push ecx 0197:004f032b 8d8e84000000 lea ecx,[esi+00000084] 0197:004f0331 e88ac30a00 call 0059c6c0 = DOXYGEN.EXE:.text+0x19b6c0 0197:004f0336 8d4c2454 lea ecx,[esp+54] 0197:004f033a e861c30a00 call 0059c6a0 = DOXYGEN.EXE:.text+0x19b6a0 0197:004f033f 8b573c mov edx,dword ptr [edi+3c] 0197:004f0342 8d4c2454 lea ecx,[esp+54] 0197:004f0346 52 push edx 0197:004f0347 e884c20a00 call 0059c5d0 = DOXYGEN.EXE:.text+0x19b5d0 DOXYGEN.EXE:.text+0xef34c: *0197:004f034c 8b442454 mov eax,dword ptr [esp+54] 0197:004f0350 8d4e3c lea ecx,[esi+3c] 0197:004f0353 50 push eax 0197:004f0354 e867c30a00 call 0059c6c0 = DOXYGEN.EXE:.text+0x19b6c0 0197:004f0359 8d4c2454 lea ecx,[esp+54] 0197:004f035d e83ec30a00 call 0059c6a0 = DOXYGEN.EXE:.text+0x19b6a0 0197:004f0362 8b4f44 mov ecx,dword ptr [edi+44] 0197:004f0365 51 push ecx 0197:004f0366 8d4c2458 lea ecx,[esp+58] 0197:004f036a e861c20a00 call 0059c5d0 = DOXYGEN.EXE:.text+0x19b5d0 0197:004f036f 8b542454 mov edx,dword ptr [esp+54] -------------------- 00c3f958 000000d1 00c3f95c 0000019a 00c3f960 013a14f6 -> 00 0a 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 62 ..Thanks for sub 00c3f964 013a14f5 -> 2c 00 0a 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 ,..Thanks for su ... 00c3f96c 000000bc 00c3f970 013a14f5 -> 2c 00 0a 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 ,..Thanks for su 00c3f974 dfffffff 00c3f978 000000d0 00c3f97c 01474c74 -> dc 00 00 00 4c 20 a3 01 4c 26 a3 01 ac 3c a3 01 ....L ..L&...<.. 00c3f980 00000160 00c3f984 00000018 00c3f988 013a14f5 -> 2c 00 0a 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 ,..Thanks for su 00c3f98c 0058e403 = DOXYGEN.EXE:.text+0x18d403 -------------------- 0197:0058e3e5 c3 retd 0197:0058e3e6 a168ada000 mov eax,dword ptr [00a0ad68] 0197:0058e3eb 56 push esi 0197:0058e3ec 8b742408 mov esi,dword ptr [esp+08] 0197:0058e3f0 83f803 cmp eax,+03 0197:0058e3f3 7515 jnz 0058e40a = DOXYGEN.EXE:.text+0x18d40a 0197:0058e3f5 3b3560ada000 cmp esi,dword ptr [00a0ad60] 0197:0058e3fb 773f ja 0058e43c = DOXYGEN.EXE:.text+0x18d43c 0197:0058e3fd 56 push esi 0197:0058e3fe e8d14a0000 call 00592ed4 = DOXYGEN.EXE:.text+0x191ed4 DOXYGEN.EXE:.text+0x18d403: *0197:0058e403 85c0 test eax,eax 0197:0058e405 59 pop ecx 0197:0058e406 7434 jz 0058e43c = DOXYGEN.EXE:.text+0x18d43c 0197:0058e408 5e pop esi 0197:0058e409 c3 retd 0197:0058e40a 83f802 cmp eax,+02 0197:0058e40d 752d jnz 0058e43c = DOXYGEN.EXE:.text+0x18d43c 0197:0058e40f 8b442408 mov eax,dword ptr [esp+08] 0197:0058e413 85c0 test eax,eax 0197:0058e415 7408 jz 0058e41f = DOXYGEN.EXE:.text+0x18d41f 0197:0058e417 8d700f lea esi,[eax+0f] -------------------- 00c3f990 00f60084 -> 00 04 20 f0 01 00 00 00 7f 00 00 00 00 00 97 01 .. ............. 00c3f994 013a14f6 -> 00 0a 54 68 61 6e 6b 73 20 66 6f 72 20 73 75 62 ..Thanks for sub 00c3f998 0058e3ca = DOXYGEN.EXE:.text+0x18d3ca -------------------- 0197:0058e3a8 ff350499a000 push dword ptr [00a09904] 0197:0058e3ae ff742408 push dword ptr [esp+08] 0197:0058e3b2 e803000000 call 0058e3ba = DOXYGEN.EXE:.text+0x18d3ba 0197:0058e3b7 59 pop ecx 0197:0058e3b8 59 pop ecx 0197:0058e3b9 c3 retd 0197:0058e3ba 837c2404e0 cmp dword ptr [esp+04],-20 0197:0058e3bf 7722 ja 0058e3e3 = DOXYGEN.EXE:.text+0x18d3e3 0197:0058e3c1 ff742404 push dword ptr [esp+04] 0197:0058e3c5 e81c000000 call 0058e3e6 = DOXYGEN.EXE:.text+0x18d3e6 DOXYGEN.EXE:.text+0x18d3ca: *0197:0058e3ca 85c0 test eax,eax 0197:0058e3cc 59 pop ecx 0197:0058e3cd 7516 jnz 0058e3e5 = DOXYGEN.EXE:.text+0x18d3e5 0197:0058e3cf 39442408 cmp dword ptr [esp+08],eax 0197:0058e3d3 7410 jz 0058e3e5 = DOXYGEN.EXE:.text+0x18d3e5 0197:0058e3d5 ff742404 push dword ptr [esp+04] 0197:0058e3d9 e86e590000 call 00593d4c = DOXYGEN.EXE:.text+0x192d4c 0197:0058e3de 85c0 test eax,eax 0197:0058e3e0 59 pop ecx 0197:0058e3e1 75de jnz 0058e3c1 = DOXYGEN.EXE:.text+0x18d3c1 0197:0058e3e3 33c0 xor eax,eax -------------------- 00c3f99c 000000bc 00c3f9a0 0058d971 = DOXYGEN.EXE:.text+0x18c971 -------------------- 0197:0058d94e 1dffffffa1 sbb eax,a1ffffff 0197:0058d953 90 nop 0197:0058d954 ae scas al,byte ptr es:[edi] 0197:0058d955 a000598320 mov al,byte ptr [20835900] 0197:0058d95a 00a190aea000 add byte ptr [ecx+00a0ae90],ah 0197:0058d960 a38caea000 mov dword ptr [00a0ae8c],eax 0197:0058d965 c3 retd 0197:0058d966 6a01 push +01 0197:0058d968 ff742408 push dword ptr [esp+08] 0197:0058d96c e8490a0000 call 0058e3ba = DOXYGEN.EXE:.text+0x18d3ba DOXYGEN.EXE:.text+0x18c971: *0197:0058d971 59 pop ecx 0197:0058d972 59 pop ecx 0197:0058d973 c3 retd 0197:0058d974 ff742404 push dword ptr [esp+04] 0197:0058d978 e8c2090000 call 0058e33f = DOXYGEN.EXE:.text+0x18d33f 0197:0058d97d 59 pop ecx 0197:0058d97e c3 retd 0197:0058d97f 55 push ebp 0197:0058d980 8bec mov ebp,esp 0197:0058d982 56 push esi 0197:0058d983 57 push edi -------------------- 00c3f9a4 000000bc 00c3f9a8 00000001 00c3f9ac 004e025b = DOXYGEN.EXE:.text+0xdf25b -------------------- 0197:004e0238 80392c cmp byte ptr [ecx],2c 0197:004e023b 0f85c1000000 jnz 004e0302 = DOXYGEN.EXE:.text+0xdf302 0197:004e0241 e820d70a00 call 0058d966 = DOXYGEN.EXE:.text+0x18c966 0197:004e0246 83c404 add esp,+04 0197:004e0249 85c0 test eax,eax 0197:004e024b 7410 jz 004e025d = DOXYGEN.EXE:.text+0xdf25d 0197:004e024d 8b151c6f8c00 mov edx,dword ptr [008c6f1c] 0197:004e0253 8bc8 mov ecx,eax 0197:004e0255 52 push edx 0197:004e0256 e855ff0000 call 004f01b0 = DOXYGEN.EXE:.text+0xef1b0 DOXYGEN.EXE:.text+0xdf25b: *0197:004e025b eb02 jmp 004e025f = DOXYGEN.EXE:.text+0xdf25f 0197:004e025d 33c0 xor eax,eax 0197:004e025f 6a00 push +00 0197:004e0261 8d4828 lea ecx,[eax+28] 0197:004e0264 a31c6f8c00 mov dword ptr [008c6f1c],eax 0197:004e0269 e8c2c40b00 call 0059c730 = DOXYGEN.EXE:.text+0x19b730 0197:004e026e a11c6f8c00 mov eax,dword ptr [008c6f1c] 0197:004e0273 6a00 push +00 0197:004e0275 8d482c lea ecx,[eax+2c] 0197:004e0278 e8b3c40b00 call 0059c730 = DOXYGEN.EXE:.text+0x19b730 0197:004e027d 8b0d1c6f8c00 mov ecx,dword ptr [008c6f1c] -------------------- 00c3f9b0 00000000 00c3f9b4 00f83ee8 -> 50 0b 8f 01 f0 3c f8 00 02 00 00 00 00 00 00 00 P....<.......... 00c3f9b8 018f4ba0 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3f9bc 00000000 ... 00c3f9c4 00000007 00c3f9c8 018f5770 -> 06 00 00 00 00 00 b6 81 01 00 00 00 00 00 2f 00 ............../. 00c3f9cc 00000b57 00c3f9d0 00000000 00c3f9d4 58cb06c9 00c3f9d8 00c3fa04 -> 44 fa c3 00 00 00 00 00 b0 58 99 81 20 00 00 00 D........X.. ... 00c3f9dc bff9e4c3 = KERNEL32.DLL:.text+0x254c3 -------------------- 0197:bff9e49f ff30 push dword ptr [eax] 0197:bff9e4a1 e8c685fdff call bff76a6c = KERNEL32.DLL!77 0197:bff9e4a6 6a1a push +1a 0197:bff9e4a8 8945f0 mov dword ptr [ebp-10],eax 0197:bff9e4ab ff35f4a3fcbf push dword ptr [bffca3f4] 0197:bff9e4b1 ff35f0a3fcbf push dword ptr [bffca3f0] 0197:bff9e4b7 52 push edx 0197:bff9e4b8 8955f4 mov dword ptr [ebp-0c],edx 0197:bff9e4bb ff75f0 push dword ptr [ebp-10] 0197:bff9e4be e8a985fdff call bff76a6c = KERNEL32.DLL!77 KERNEL32.DLL:.text+0x254c3: *0197:bff9e4c3 8b550c mov edx,dword ptr [ebp+0c] 0197:bff9e4c6 68005c2605 push 05265c00 0197:bff9e4cb 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4ce 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4d1 51 push ecx 0197:bff9e4d2 890a mov dword ptr [edx],ecx 0197:bff9e4d4 e88785fdff call bff76a60 = KERNEL32.DLL!73 0197:bff9e4d9 52 push edx 0197:bff9e4da 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4dd ff75f8 push dword ptr [ebp-08] 0197:bff9e4e0 ff75f4 push dword ptr [ebp-0c] -------------------- 00c3f9e0 bff9e4eb = KERNEL32.DLL:.text+0x254eb -------------------- 0197:bff9e4ce 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4d1 51 push ecx 0197:bff9e4d2 890a mov dword ptr [edx],ecx 0197:bff9e4d4 e88785fdff call bff76a60 = KERNEL32.DLL!73 0197:bff9e4d9 52 push edx 0197:bff9e4da 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4dd ff75f8 push dword ptr [ebp-08] 0197:bff9e4e0 ff75f4 push dword ptr [ebp-0c] 0197:bff9e4e3 ff75f0 push dword ptr [ebp-10] 0197:bff9e4e6 e86986fdff call bff76b54 = KERNEL32.DLL!83 KERNEL32.DLL:.text+0x254eb: *0197:bff9e4eb 8b5510 mov edx,dword ptr [ebp+10] 0197:bff9e4ee 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4f1 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4f4 890a mov dword ptr [edx],ecx 0197:bff9e4f6 8be5 mov esp,ebp 0197:bff9e4f8 5d pop ebp 0197:bff9e4f9 c20c00 retd 000c 0197:bff9e4fc 55 push ebp 0197:bff9e4fd 8bec mov ebp,esp 0197:bff9e4ff 83ec10 sub esp,+10 0197:bff9e502 68005c2605 push 05265c00 -------------------- 00c3f9e4 72514b2f 00c3f9e8 00000b98 00c3f9ec 00000001 ... 00c3f9f4 018f345d -> 00 2f 00 64 00 6f 00 78 00 79 00 67 00 65 00 6e ./.d.o.x.y.g.e.n 00c3f9f8 00000000 00c3f9fc ffffffff 00c3fa00 00000000 00c3fa04 00c3fa44 -> e0 40 fe d8 6c fa c3 00 0e a1 f7 bf 67 a5 f7 bf .@..l.......g... 00c3fa08 00000000 00c3fa0c 819958b0 -> 22 00 00 a0 08 00 01 00 40 2c 05 d9 e7 04 00 00 ".......@,...... 00c3fa10 00000020 00c3fa14 bff7a3a0 = KERNEL32.DLL:.text+0x13a0 -------------------- 0197:bff7a385 2bfb sub edi,ebx 0197:bff7a387 57 push edi 0197:bff7a388 894108 mov dword ptr [ecx+08],eax 0197:bff7a38b 8b5604 mov edx,dword ptr [esi+04] 0197:bff7a38e 8b4608 mov eax,dword ptr [esi+08] 0197:bff7a391 895004 mov dword ptr [eax+04],edx 0197:bff7a394 8d041e lea eax,[esi+ebx] 0197:bff7a397 50 push eax 0197:bff7a398 ff7508 push dword ptr [ebp+08] 0197:bff7a39b e871fdffff call bff7a111 = KERNEL32.DLL:.text+0x1111 KERNEL32.DLL:.text+0x13a0: *0197:bff7a3a0 eb36 jmp bff7a3d8 = KERNEL32.DLL:.text+0x13d8 0197:bff7a3a2 8b4d08 mov ecx,dword ptr [ebp+08] 0197:bff7a3a5 0fb64170 movzx eax,byte ptr [ecx+70] 0197:bff7a3a9 0b45f4 or eax,dword ptr [ebp-0c] 0197:bff7a3ac 50 push eax 0197:bff7a3ad 8b45f8 mov eax,dword ptr [ebp-08] 0197:bff7a3b0 2b45fc sub eax,dword ptr [ebp-04] 0197:bff7a3b3 50 push eax 0197:bff7a3b4 ff75fc push dword ptr [ebp-04] 0197:bff7a3b7 e8f6feffff call bff7a2b2 = KERNEL32.DLL:.text+0x12b2 0197:bff7a3bc 85c0 test eax,eax -------------------- 00c3fa18 018f09b0 -> 01 00 00 00 d0 09 8f 01 00 00 00 00 07 00 00 00 ................ 00c3fa1c 819958d0 -> 21 00 00 a0 1c 30 90 81 0c 30 90 81 d0 d7 fc d8 !....0...0...... 00c3fa20 018f0870 -> 01 00 00 00 b0 07 8f 01 00 00 00 00 15 00 00 00 ................ 00c3fa24 00000000 00c3fa28 8190300c -> 01 00 00 a0 d0 58 99 81 e0 26 9a 81 80 00 00 00 .....X...&...... 00c3fa2c 81903000 -> 00 00 10 00 00 00 00 00 20 00 00 00 01 00 00 a0 ........ ....... 00c3fa30 819958b0 -> 22 00 00 a0 08 00 01 00 40 2c 05 d9 e7 04 00 00 ".......@,...... 00c3fa34 00000040 00c3fa38 00000000 ... 00c3fa40 8190300c -> 01 00 00 a0 d0 58 99 81 e0 26 9a 81 80 00 00 00 .....X...&...... 00c3fa44 d8fe40e0 -> 01 00 00 00 30 d8 98 81 1c 37 99 81 b0 41 8d d4 ....0....7...A.. 00c3fa48 00c3fa6c -> 97 01 00 00 00 00 00 00 f7 41 f7 bf b4 58 99 81 .........A...X.. 00c3fa4c bff7a10e = KERNEL32.DLL:.text+0x110e -------------------- 0197:bff7a0ea fa cli 0197:bff7a0eb bf4ec3fabf mov edi,bffac34e 0197:bff7a0f0 8b442404 mov eax,dword ptr [esp+04] 0197:bff7a0f4 0fb64870 movzx ecx,byte ptr [eax+70] 0197:bff7a0f8 0b4c2408 or ecx,dword ptr [esp+08] 0197:bff7a0fc f6c101 test cl,01 0197:bff7a0ff 750d jnz bff7a10e = KERNEL32.DLL:.text+0x110e 0197:bff7a101 ff704c push dword ptr [eax+4c] 0197:bff7a104 e8e5a1ffff call bff742ee = KERNEL32.DLL:_FREQASM+0x32ee 0197:bff7a109 e83e010000 call bff7a24c = KERNEL32.DLL:.text+0x124c KERNEL32.DLL:.text+0x110e: *0197:bff7a10e c20800 retd 0008 0197:bff7a111 53 push ebx 0197:bff7a112 56 push esi 0197:bff7a113 8b742410 mov esi,dword ptr [esp+10] 0197:bff7a117 57 push edi 0197:bff7a118 8b7c2418 mov edi,dword ptr [esp+18] 0197:bff7a11c 55 push ebp 0197:bff7a11d ba00001000 mov edx,00100000 0197:bff7a122 8d1c3e lea ebx,[esi+edi] 0197:bff7a125 8b03 mov eax,dword ptr [ebx] 0197:bff7a127 a801 test al,01 -------------------- 00c3fa50 bff7a567 = KERNEL32.DLL:.text+0x1567 -------------------- 0197:bff7a54a 56 push esi 0197:bff7a54b e8a6fdffff call bff7a2f6 = KERNEL32.DLL:.text+0x12f6 0197:bff7a550 89450c mov dword ptr [ebp+0c],eax 0197:bff7a553 85c0 test eax,eax 0197:bff7a555 7436 jz bff7a58d = KERNEL32.DLL:.text+0x158d 0197:bff7a557 ff7510 push dword ptr [ebp+10] 0197:bff7a55a 56 push esi 0197:bff7a55b 0d000000a0 or eax,a0000000 0197:bff7a560 8903 mov dword ptr [ebx],eax 0197:bff7a562 e889fbffff call bff7a0f0 = KERNEL32.DLL:.text+0x10f0 KERNEL32.DLL:.text+0x1567: *0197:bff7a567 8d4304 lea eax,[ebx+04] 0197:bff7a56a eb49 jmp bff7a5b5 = KERNEL32.DLL:.text+0x15b5 0197:bff7a56c 6a08 push +08 0197:bff7a56e e82d240000 call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff7a573 eb18 jmp bff7a58d = KERNEL32.DLL:.text+0x158d 0197:bff7a575 6a08 push +08 0197:bff7a577 e824240000 call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff7a57c eb0f jmp bff7a58d = KERNEL32.DLL:.text+0x158d 0197:bff7a57e 6a10 push +10 0197:bff7a580 ff75fc push dword ptr [ebp-04] 0197:bff7a583 680a000100 push 0001000a -------------------- 00c3fa54 81903000 -> 00 00 10 00 00 00 00 00 20 00 00 00 01 00 00 a0 ........ ....... 00c3fa58 00000040 00c3fa5c 000004e7 00c3fa60 00000000 00c3fa64 00000008 00c3fa68 bff713e2 = KERNEL32.DLL:_FREQASM+0x3e2 -------------------- 0197:bff713c5 c20400 retd 0004 0197:bff713c8 33c0 xor eax,eax 0197:bff713ca ebf7 jmp bff713c3 = KERNEL32.DLL:_FREQASM+0x3c3 0197:bff713cc ebfa jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713ce ebf8 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d0 ebf6 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d2 ebf4 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d4 8b442404 mov eax,dword ptr [esp+04] 0197:bff713d8 8f0424 pop dword ptr [esp] 0197:bff713db 2eff1d3497fcbf call fword ptr ss:[bffc9734] KERNEL32.DLL:_FREQASM+0x3e2: *0197:bff713e2 b801000100 mov eax,00010001 0197:bff713e7 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713ee b843002a00 mov eax,002a0043 0197:bff713f3 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713fa 83c414 add esp,+14 0197:bff713fd 0fb7c8 movzx ecx,ax 0197:bff71400 0fa4d310 shld ebx,edx,10 0197:bff71404 c0e302 shl bl,02 0197:bff71407 6681ea0010 sub dx,1000 0197:bff7140c 0fbfc2 movsx eax,dx 0197:bff7140f e9d1000000 jmp bff714e5 = KERNEL32.DLL:_FREQASM+0x4e5 -------------------- 00c3fa6c 00000197 00c3fa70 00000000 00c3fa74 bff741f7 = KERNEL32.DLL:_FREQASM+0x31f7 -------------------- 0197:bff741dd 51 push ecx 0197:bff741de 52 push edx 0197:bff741df 681d002a00 push 002a001d 0197:bff741e4 e8ebd1ffff call bff713d4 = KERNEL32.DLL!1 0197:bff741e9 59 pop ecx 0197:bff741ea 5a pop edx 0197:bff741eb ebe8 jmp bff741d5 = KERNEL32.DLL:_FREQASM+0x31d5 0197:bff741ed 8b542404 mov edx,dword ptr [esp+04] 0197:bff741f1 50 push eax 0197:bff741f2 e804000000 call bff741fb = KERNEL32.DLL:_FREQASM+0x31fb KERNEL32.DLL:_FREQASM+0x31f7: *0197:bff741f7 58 pop eax 0197:bff741f8 c20400 retd 0004 0197:bff741fb 833dec9cfcbf01 cmp dword ptr [bffc9cec],+01 0197:bff74202 7c32 jl bff74236 = KERNEL32.DLL:_FREQASM+0x3236 0197:bff74204 3b157094fcbf cmp edx,dword ptr [bffc9470] 0197:bff7420a 7506 jnz bff74212 = KERNEL32.DLL:_FREQASM+0x3212 0197:bff7420c 837a0401 cmp dword ptr [edx+04],+01 0197:bff74210 7426 jz bff74238 = KERNEL32.DLL:_FREQASM+0x3238 0197:bff74212 ff4a04 dec dword ptr [edx+04] 0197:bff74215 754a jnz bff74261 = KERNEL32.DLL:_FREQASM+0x3261 0197:bff74217 c7420800000000 mov dword ptr [edx+08],00000000 -------------------- 00c3fa78 819958b4 -> 08 00 01 00 40 2c 05 d9 e7 04 00 00 00 00 00 00 ....@,.......... 00c3fa7c bff7dafa = KERNEL32.DLL:.text+0x4afa -------------------- 0197:bff7dad5 8b5510 mov edx,dword ptr [ebp+10] 0197:bff7dad8 52 push edx 0197:bff7dad9 8b4844 mov ecx,dword ptr [eax+44] 0197:bff7dadc 8954f908 mov dword ptr [ecx+edi*8+08],edx 0197:bff7dae0 8b4844 mov ecx,dword ptr [eax+44] 0197:bff7dae3 8b4514 mov eax,dword ptr [ebp+14] 0197:bff7dae6 8944f904 mov dword ptr [ecx+edi*8+04],eax 0197:bff7daea e88df3ffff call bff7ce7c = KERNEL32.DLL:.text+0x3e7c 0197:bff7daef ff35109dfcbf push dword ptr [bffc9d10] 0197:bff7daf5 e8f366ffff call bff741ed = KERNEL32.DLL!98 KERNEL32.DLL:.text+0x4afa: *0197:bff7dafa 8bc6 mov eax,esi 0197:bff7dafc 5f pop edi 0197:bff7dafd 5e pop esi 0197:bff7dafe 5d pop ebp 0197:bff7daff c21000 retd 0010 0197:bff7db02 55 push ebp 0197:bff7db03 8bec mov ebp,esp 0197:bff7db05 56 push esi 0197:bff7db06 ff7508 push dword ptr [ebp+08] 0197:bff7db09 e868530100 call bff92e76 = KERNEL32.DLL:.text+0x19e76 0197:bff7db0e 83f8ff cmp eax,-01 -------------------- 00c3fa80 bffc9490 = KERNEL32.DLL:.data+0x490 -> 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fa84 000004e7 00c3fa88 0000000c 00c3fa8c 00c3faa8 -> 00 00 00 00 e7 04 00 00 00 00 00 00 f0 fb c3 00 ................ 00c3fa90 bff7db24 = KERNEL32.DLL:.text+0x4b24 -------------------- 0197:bff7db06 ff7508 push dword ptr [ebp+08] 0197:bff7db09 e868530100 call bff92e76 = KERNEL32.DLL:.text+0x19e76 0197:bff7db0e 83f8ff cmp eax,-01 0197:bff7db11 8bf0 mov esi,eax 0197:bff7db13 740f jz bff7db24 = KERNEL32.DLL:.text+0x4b24 0197:bff7db15 ff7510 push dword ptr [ebp+10] 0197:bff7db18 ff750c push dword ptr [ebp+0c] 0197:bff7db1b 56 push esi 0197:bff7db1c ff7508 push dword ptr [ebp+08] 0197:bff7db1f e88fffffff call bff7dab3 = KERNEL32.DLL:.text+0x4ab3 KERNEL32.DLL:.text+0x4b24: *0197:bff7db24 8bc6 mov eax,esi 0197:bff7db26 5e pop esi 0197:bff7db27 5d pop ebp 0197:bff7db28 c20c00 retd 000c 0197:bff7db2b 8b442404 mov eax,dword ptr [esp+04] 0197:bff7db2f 53 push ebx 0197:bff7db30 56 push esi 0197:bff7db31 8bd0 mov edx,eax 0197:bff7db33 33f6 xor esi,esi 0197:bff7db35 803800 cmp byte ptr [eax],00 0197:bff7db38 743a jz bff7db74 = KERNEL32.DLL:.text+0x4b74 -------------------- 00c3fa94 8199371c -> 06 00 07 00 30 93 fe d8 00 00 00 00 00 00 00 00 ....0........... 00c3fa98 00000000 ... 00c3faa4 819958b4 -> 08 00 01 00 40 2c 05 d9 e7 04 00 00 00 00 00 00 ....@,.......... 00c3faa8 00000000 00c3faac 000004e7 00c3fab0 00000000 00c3fab4 00c3fbf0 -> 06 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................ 00c3fab8 00000000 00c3fabc ffffffff 00c3fac0 00000000 00c3fac4 00000004 00c3fac8 00000000 00c3facc 5c33696e 00c3fad0 79786f64 00c3fad4 5f6e6567 00c3fad8 00000000 ... 00c3fae0 2e656c69 00c3fae4 00000000 ... 00c3faf4 00000e9c 00c3faf8 00000000 ... 00c3fb00 726c6d78 00c3fb04 702e6370 00c3fb08 70007068 00c3fb0c 00000000 00c3fb10 6d74682e 00c3fb14 00000000 ... 00c3fb20 006c7074 = DOXYGEN.EXE:.data+0x6a074 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fb24 bff713ee = KERNEL32.DLL:_FREQASM+0x3ee -------------------- 0197:bff713ca ebf7 jmp bff713c3 = KERNEL32.DLL:_FREQASM+0x3c3 0197:bff713cc ebfa jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713ce ebf8 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d0 ebf6 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d2 ebf4 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d4 8b442404 mov eax,dword ptr [esp+04] 0197:bff713d8 8f0424 pop dword ptr [esp] 0197:bff713db 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713e2 b801000100 mov eax,00010001 0197:bff713e7 2eff1d3497fcbf call fword ptr ss:[bffc9734] KERNEL32.DLL:_FREQASM+0x3ee: *0197:bff713ee b843002a00 mov eax,002a0043 0197:bff713f3 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713fa 83c414 add esp,+14 0197:bff713fd 0fb7c8 movzx ecx,ax 0197:bff71400 0fa4d310 shld ebx,edx,10 0197:bff71404 c0e302 shl bl,02 0197:bff71407 6681ea0010 sub dx,1000 0197:bff7140c 0fbfc2 movsx eax,dx 0197:bff7140f e9d1000000 jmp bff714e5 = KERNEL32.DLL:_FREQASM+0x4e5 0197:bff71414 55 push ebp 0197:bff71415 53 push ebx -------------------- 00c3fb28 00000000 00c3fb2c bff7a2e3 = KERNEL32.DLL:.text+0x12e3 -------------------- 0197:bff7a2c5 b902000000 mov ecx,00000002 0197:bff7a2ca 8b542414 mov edx,dword ptr [esp+14] 0197:bff7a2ce 6a00 push +00 0197:bff7a2d0 83e240 and edx,+40 0197:bff7a2d3 c1ea06 shr edx,06 0197:bff7a2d6 2bca sub ecx,edx 0197:bff7a2d8 51 push ecx 0197:bff7a2d9 50 push eax 0197:bff7a2da ff742418 push dword ptr [esp+18] 0197:bff7a2de e8ff70ffff call bff713e2 = KERNEL32.DLL:_FREQASM+0x3e2 KERNEL32.DLL:.text+0x12e3: *0197:bff7a2e3 8bf0 mov esi,eax 0197:bff7a2e5 85f6 test esi,esi 0197:bff7a2e7 7507 jnz bff7a2f0 = KERNEL32.DLL:.text+0x12f0 0197:bff7a2e9 6a08 push +08 0197:bff7a2eb e8b0260000 call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff7a2f0 8bc6 mov eax,esi 0197:bff7a2f2 5e pop esi 0197:bff7a2f3 c20c00 retd 000c 0197:bff7a2f6 55 push ebp 0197:bff7a2f7 8bec mov ebp,esp 0197:bff7a2f9 83ec10 sub esp,+10 -------------------- 00c3fb30 00000eba 00c3fb34 00000000 00c3fb38 00007c5c 00c3fb3c 00000000 00c3fb40 00001004 00c3fb44 bff7a3a0 = KERNEL32.DLL:.text+0x13a0 -------------------- 0197:bff7a385 2bfb sub edi,ebx 0197:bff7a387 57 push edi 0197:bff7a388 894108 mov dword ptr [ecx+08],eax 0197:bff7a38b 8b5604 mov edx,dword ptr [esi+04] 0197:bff7a38e 8b4608 mov eax,dword ptr [esi+08] 0197:bff7a391 895004 mov dword ptr [eax+04],edx 0197:bff7a394 8d041e lea eax,[esi+ebx] 0197:bff7a397 50 push eax 0197:bff7a398 ff7508 push dword ptr [ebp+08] 0197:bff7a39b e871fdffff call bff7a111 = KERNEL32.DLL:.text+0x1111 KERNEL32.DLL:.text+0x13a0: *0197:bff7a3a0 eb36 jmp bff7a3d8 = KERNEL32.DLL:.text+0x13d8 0197:bff7a3a2 8b4d08 mov ecx,dword ptr [ebp+08] 0197:bff7a3a5 0fb64170 movzx eax,byte ptr [ecx+70] 0197:bff7a3a9 0b45f4 or eax,dword ptr [ebp-0c] 0197:bff7a3ac 50 push eax 0197:bff7a3ad 8b45f8 mov eax,dword ptr [ebp-08] 0197:bff7a3b0 2b45fc sub eax,dword ptr [ebp-04] 0197:bff7a3b3 50 push eax 0197:bff7a3b4 ff75fc push dword ptr [ebp-04] 0197:bff7a3b7 e8f6feffff call bff7a2b2 = KERNEL32.DLL:.text+0x12b2 0197:bff7a3bc 85c0 test eax,eax -------------------- 00c3fb48 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fb4c 00000000 00c3fb50 00007c5c 00c3fb54 00000000 00c3fb58 00e6000c -> 01 00 00 a0 1c 00 e6 00 88 2f 4b 01 80 00 00 00 ........./K..... 00c3fb5c 00c3fb90 -> 60 8c 00 00 c4 fc c3 00 57 0b 00 00 00 00 00 00 `.......W....... 00c3fb60 81903050 -> 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fb64 81995658 -> bc da 99 81 cc cc cc cc cc cc cc cc cc cc cc cc ................ 00c3fb68 d8fe40e0 -> 01 00 00 00 30 d8 98 81 1c 37 99 81 b0 41 8d d4 ....0....7...A.. 00c3fb6c 00c3fb90 -> 60 8c 00 00 c4 fc c3 00 57 0b 00 00 00 00 00 00 `.......W....... 00c3fb70 bff7a10e = KERNEL32.DLL:.text+0x110e -------------------- 0197:bff7a0ea fa cli 0197:bff7a0eb bf4ec3fabf mov edi,bffac34e 0197:bff7a0f0 8b442404 mov eax,dword ptr [esp+04] 0197:bff7a0f4 0fb64870 movzx ecx,byte ptr [eax+70] 0197:bff7a0f8 0b4c2408 or ecx,dword ptr [esp+08] 0197:bff7a0fc f6c101 test cl,01 0197:bff7a0ff 750d jnz bff7a10e = KERNEL32.DLL:.text+0x110e 0197:bff7a101 ff704c push dword ptr [eax+4c] 0197:bff7a104 e8e5a1ffff call bff742ee = KERNEL32.DLL:_FREQASM+0x32ee 0197:bff7a109 e83e010000 call bff7a24c = KERNEL32.DLL:.text+0x124c KERNEL32.DLL:.text+0x110e: *0197:bff7a10e c20800 retd 0008 0197:bff7a111 53 push ebx 0197:bff7a112 56 push esi 0197:bff7a113 8b742410 mov esi,dword ptr [esp+10] 0197:bff7a117 57 push edi 0197:bff7a118 8b7c2418 mov edi,dword ptr [esp+18] 0197:bff7a11c 55 push ebp 0197:bff7a11d ba00001000 mov edx,00100000 0197:bff7a122 8d1c3e lea ebx,[esi+edi] 0197:bff7a125 8b03 mov eax,dword ptr [ebx] 0197:bff7a127 a801 test al,01 -------------------- 00c3fb74 bff7b326 = KERNEL32.DLL:.text+0x2326 -------------------- 0197:bff7b309 8b00 mov eax,dword ptr [eax] 0197:bff7b30b 894304 mov dword ptr [ebx+04],eax 0197:bff7b30e 6800020000 push 00000200 0197:bff7b313 51 push ecx 0197:bff7b314 ff75fc push dword ptr [ebp-04] 0197:bff7b317 56 push esi 0197:bff7b318 e8f4edffff call bff7a111 = KERNEL32.DLL:.text+0x1111 0197:bff7b31d ff750c push dword ptr [ebp+0c] 0197:bff7b320 56 push esi 0197:bff7b321 e8caedffff call bff7a0f0 = KERNEL32.DLL:.text+0x10f0 KERNEL32.DLL:.text+0x2326: *0197:bff7b326 b801000000 mov eax,00000001 0197:bff7b32b 5f pop edi 0197:bff7b32c 5e pop esi 0197:bff7b32d 5b pop ebx 0197:bff7b32e 8be5 mov esp,ebp 0197:bff7b330 5d pop ebp 0197:bff7b331 c20c00 retd 000c 0197:bff7b334 55 push ebp 0197:bff7b335 8bec mov ebp,esp 0197:bff7b337 83ec04 sub esp,+04 0197:bff7b33a a1e49cfcbf mov eax,dword ptr [bffc9ce4] -------------------- 00c3fb78 00000020 00c3fb7c bff713ee = KERNEL32.DLL:_FREQASM+0x3ee -------------------- 0197:bff713ca ebf7 jmp bff713c3 = KERNEL32.DLL:_FREQASM+0x3c3 0197:bff713cc ebfa jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713ce ebf8 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d0 ebf6 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d2 ebf4 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d4 8b442404 mov eax,dword ptr [esp+04] 0197:bff713d8 8f0424 pop dword ptr [esp] 0197:bff713db 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713e2 b801000100 mov eax,00010001 0197:bff713e7 2eff1d3497fcbf call fword ptr ss:[bffc9734] KERNEL32.DLL:_FREQASM+0x3ee: *0197:bff713ee b843002a00 mov eax,002a0043 0197:bff713f3 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713fa 83c414 add esp,+14 0197:bff713fd 0fb7c8 movzx ecx,ax 0197:bff71400 0fa4d310 shld ebx,edx,10 0197:bff71404 c0e302 shl bl,02 0197:bff71407 6681ea0010 sub dx,1000 0197:bff7140c 0fbfc2 movsx eax,dx 0197:bff7140f e9d1000000 jmp bff714e5 = KERNEL32.DLL:_FREQASM+0x4e5 0197:bff71414 55 push ebp 0197:bff71415 53 push ebx -------------------- 00c3fb80 00000197 00c3fb84 bff7a2e3 = KERNEL32.DLL:.text+0x12e3 -------------------- 0197:bff7a2c5 b902000000 mov ecx,00000002 0197:bff7a2ca 8b542414 mov edx,dword ptr [esp+14] 0197:bff7a2ce 6a00 push +00 0197:bff7a2d0 83e240 and edx,+40 0197:bff7a2d3 c1ea06 shr edx,06 0197:bff7a2d6 2bca sub ecx,edx 0197:bff7a2d8 51 push ecx 0197:bff7a2d9 50 push eax 0197:bff7a2da ff742418 push dword ptr [esp+18] 0197:bff7a2de e8ff70ffff call bff713e2 = KERNEL32.DLL:_FREQASM+0x3e2 KERNEL32.DLL:.text+0x12e3: *0197:bff7a2e3 8bf0 mov esi,eax 0197:bff7a2e5 85f6 test esi,esi 0197:bff7a2e7 7507 jnz bff7a2f0 = KERNEL32.DLL:.text+0x12f0 0197:bff7a2e9 6a08 push +08 0197:bff7a2eb e8b0260000 call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff7a2f0 8bc6 mov eax,esi 0197:bff7a2f2 5e pop esi 0197:bff7a2f3 c20c00 retd 000c 0197:bff7a2f6 55 push ebp 0197:bff7a2f7 8bec mov ebp,esp 0197:bff7a2f9 83ec10 sub esp,+10 -------------------- 00c3fb88 00000000 00c3fb8c 00c3fbcc -> c4 fc c3 00 01 00 00 00 ff ff ff ff c4 fc c3 00 ................ 00c3fb90 00008c60 00c3fb94 00c3fcc4 -> 20 03 8f 01 20 03 8f 01 00 00 00 00 fb f3 4e 00 ... .........N. 00c3fb98 00000b57 00c3fb9c 00000000 ... 00c3fba8 bff9e4c3 = KERNEL32.DLL:.text+0x254c3 -------------------- 0197:bff9e49f ff30 push dword ptr [eax] 0197:bff9e4a1 e8c685fdff call bff76a6c = KERNEL32.DLL!77 0197:bff9e4a6 6a1a push +1a 0197:bff9e4a8 8945f0 mov dword ptr [ebp-10],eax 0197:bff9e4ab ff35f4a3fcbf push dword ptr [bffca3f4] 0197:bff9e4b1 ff35f0a3fcbf push dword ptr [bffca3f0] 0197:bff9e4b7 52 push edx 0197:bff9e4b8 8955f4 mov dword ptr [ebp-0c],edx 0197:bff9e4bb ff75f0 push dword ptr [ebp-10] 0197:bff9e4be e8a985fdff call bff76a6c = KERNEL32.DLL!77 KERNEL32.DLL:.text+0x254c3: *0197:bff9e4c3 8b550c mov edx,dword ptr [ebp+0c] 0197:bff9e4c6 68005c2605 push 05265c00 0197:bff9e4cb 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4ce 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4d1 51 push ecx 0197:bff9e4d2 890a mov dword ptr [edx],ecx 0197:bff9e4d4 e88785fdff call bff76a60 = KERNEL32.DLL!73 0197:bff9e4d9 52 push edx 0197:bff9e4da 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4dd ff75f8 push dword ptr [ebp-08] 0197:bff9e4e0 ff75f4 push dword ptr [ebp-0c] -------------------- 00c3fbac bff9e4eb = KERNEL32.DLL:.text+0x254eb -------------------- 0197:bff9e4ce 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4d1 51 push ecx 0197:bff9e4d2 890a mov dword ptr [edx],ecx 0197:bff9e4d4 e88785fdff call bff76a60 = KERNEL32.DLL!73 0197:bff9e4d9 52 push edx 0197:bff9e4da 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4dd ff75f8 push dword ptr [ebp-08] 0197:bff9e4e0 ff75f4 push dword ptr [ebp-0c] 0197:bff9e4e3 ff75f0 push dword ptr [ebp-10] 0197:bff9e4e6 e86986fdff call bff76b54 = KERNEL32.DLL!83 KERNEL32.DLL:.text+0x254eb: *0197:bff9e4eb 8b5510 mov edx,dword ptr [ebp+10] 0197:bff9e4ee 8945f8 mov dword ptr [ebp-08],eax 0197:bff9e4f1 8b4df8 mov ecx,dword ptr [ebp-08] 0197:bff9e4f4 890a mov dword ptr [edx],ecx 0197:bff9e4f6 8be5 mov esp,ebp 0197:bff9e4f8 5d pop ebp 0197:bff9e4f9 c20c00 retd 000c 0197:bff9e4fc 55 push ebp 0197:bff9e4fd 8bec mov ebp,esp 0197:bff9e4ff 83ec10 sub esp,+10 0197:bff9e502 68005c2605 push 05265c00 -------------------- 00c3fbb0 00000000 00c3fbb4 00000b98 00c3fbb8 00000000 00c3fbbc 00000b98 00c3fbc0 72514b7a 00c3fbc4 00000b98 00c3fbc8 016f337a -> 00 00 2f 69 6d 61 67 65 73 2f 00 00 00 00 31 00 ../images/....1. 00c3fbcc 00c3fcc4 -> 20 03 8f 01 20 03 8f 01 00 00 00 00 fb f3 4e 00 ... .........N. 00c3fbd0 00000001 00c3fbd4 ffffffff 00c3fbd8 00c3fcc4 -> 20 03 8f 01 20 03 8f 01 00 00 00 00 fb f3 4e 00 ... .........N. 00c3fbdc 00000069 00c3fbe0 00000000 00c3fbe4 00c3fbec -> 00 00 00 00 06 00 00 00 00 00 00 00 04 00 00 00 ................ 00c3fbe8 00000000 ... 00c3fbf0 00000006 00c3fbf4 00000000 00c3fbf8 00000004 00c3fbfc 00000000 00c3fc00 00000069 00c3fc04 00000000 00c3fc08 00000004 00c3fc0c 00000000 00c3fc10 bff713ee = KERNEL32.DLL:_FREQASM+0x3ee -------------------- 0197:bff713ca ebf7 jmp bff713c3 = KERNEL32.DLL:_FREQASM+0x3c3 0197:bff713cc ebfa jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713ce ebf8 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d0 ebf6 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d2 ebf4 jmp bff713c8 = KERNEL32.DLL:_FREQASM+0x3c8 0197:bff713d4 8b442404 mov eax,dword ptr [esp+04] 0197:bff713d8 8f0424 pop dword ptr [esp] 0197:bff713db 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713e2 b801000100 mov eax,00010001 0197:bff713e7 2eff1d3497fcbf call fword ptr ss:[bffc9734] KERNEL32.DLL:_FREQASM+0x3ee: *0197:bff713ee b843002a00 mov eax,002a0043 0197:bff713f3 2eff1d3497fcbf call fword ptr ss:[bffc9734] 0197:bff713fa 83c414 add esp,+14 0197:bff713fd 0fb7c8 movzx ecx,ax 0197:bff71400 0fa4d310 shld ebx,edx,10 0197:bff71404 c0e302 shl bl,02 0197:bff71407 6681ea0010 sub dx,1000 0197:bff7140c 0fbfc2 movsx eax,dx 0197:bff7140f e9d1000000 jmp bff714e5 = KERNEL32.DLL:_FREQASM+0x4e5 0197:bff71414 55 push ebp 0197:bff71415 53 push ebx -------------------- 00c3fc14 00000000 00c3fc18 bff7a2e3 = KERNEL32.DLL:.text+0x12e3 -------------------- 0197:bff7a2c5 b902000000 mov ecx,00000002 0197:bff7a2ca 8b542414 mov edx,dword ptr [esp+14] 0197:bff7a2ce 6a00 push +00 0197:bff7a2d0 83e240 and edx,+40 0197:bff7a2d3 c1ea06 shr edx,06 0197:bff7a2d6 2bca sub ecx,edx 0197:bff7a2d8 51 push ecx 0197:bff7a2d9 50 push eax 0197:bff7a2da ff742418 push dword ptr [esp+18] 0197:bff7a2de e8ff70ffff call bff713e2 = KERNEL32.DLL:_FREQASM+0x3e2 KERNEL32.DLL:.text+0x12e3: *0197:bff7a2e3 8bf0 mov esi,eax 0197:bff7a2e5 85f6 test esi,esi 0197:bff7a2e7 7507 jnz bff7a2f0 = KERNEL32.DLL:.text+0x12f0 0197:bff7a2e9 6a08 push +08 0197:bff7a2eb e8b0260000 call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff7a2f0 8bc6 mov eax,esi 0197:bff7a2f2 5e pop esi 0197:bff7a2f3 c20c00 retd 000c 0197:bff7a2f6 55 push ebp 0197:bff7a2f7 8bec mov ebp,esp 0197:bff7a2f9 83ec10 sub esp,+10 -------------------- 00c3fc1c 000013a1 00c3fc20 00c3fc60 -> 88 fc c3 00 50 a5 f7 bf 00 00 e6 00 00 00 00 00 ....P........... 00c3fc24 0018e054 00c3fc28 013a0f9c -> 14 00 04 a0 0a 59 6f 75 20 63 61 6e 20 76 69 65 .....You can vie 00c3fc2c 00040014 00c3fc30 bff7a3a0 = KERNEL32.DLL:.text+0x13a0 -------------------- 0197:bff7a385 2bfb sub edi,ebx 0197:bff7a387 57 push edi 0197:bff7a388 894108 mov dword ptr [ecx+08],eax 0197:bff7a38b 8b5604 mov edx,dword ptr [esi+04] 0197:bff7a38e 8b4608 mov eax,dword ptr [esi+08] 0197:bff7a391 895004 mov dword ptr [eax+04],edx 0197:bff7a394 8d041e lea eax,[esi+ebx] 0197:bff7a397 50 push eax 0197:bff7a398 ff7508 push dword ptr [ebp+08] 0197:bff7a39b e871fdffff call bff7a111 = KERNEL32.DLL:.text+0x1111 KERNEL32.DLL:.text+0x13a0: *0197:bff7a3a0 eb36 jmp bff7a3d8 = KERNEL32.DLL:.text+0x13d8 0197:bff7a3a2 8b4d08 mov ecx,dword ptr [ebp+08] 0197:bff7a3a5 0fb64170 movzx eax,byte ptr [ecx+70] 0197:bff7a3a9 0b45f4 or eax,dword ptr [ebp-0c] 0197:bff7a3ac 50 push eax 0197:bff7a3ad 8b45f8 mov eax,dword ptr [ebp-08] 0197:bff7a3b0 2b45fc sub eax,dword ptr [ebp-04] 0197:bff7a3b3 50 push eax 0197:bff7a3b4 ff75fc push dword ptr [ebp-04] 0197:bff7a3b7 e8f6feffff call bff7a2b2 = KERNEL32.DLL:.text+0x12b2 0197:bff7a3bc 85c0 test eax,eax -------------------- 00c3fc34 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fc38 013e0fb0 -> d4 3b 00 a0 0a 0a 09 2f 2a 2a 23 40 2b 0a 20 20 .;...../**#@+. 00c3fc3c 0018e054 00c3fc40 00000000 00c3fc44 00e6000c -> 01 00 00 a0 1c 00 e6 00 88 2f 4b 01 80 00 00 00 ........./K..... 00c3fc48 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fc4c 013a0f9c -> 14 00 04 a0 0a 59 6f 75 20 63 61 6e 20 76 69 65 .....You can vie 00c3fc50 00000000 ... 00c3fc58 0000156f 00c3fc5c 000013a1 00c3fc60 00c3fc88 -> 9c fc c3 00 c4 8d f8 bf 00 00 00 00 14 00 04 00 ................ 00c3fc64 bff7a550 = KERNEL32.DLL:.text+0x1550 -------------------- 0197:bff7a532 8b4604 mov eax,dword ptr [esi+04] 0197:bff7a535 8b4dfc mov ecx,dword ptr [ebp-04] 0197:bff7a538 894104 mov dword ptr [ecx+04],eax 0197:bff7a53b 894e04 mov dword ptr [esi+04],ecx 0197:bff7a53e e953ffffff jmp bff7a496 = KERNEL32.DLL:.text+0x1496 0197:bff7a543 ff7510 push dword ptr [ebp+10] 0197:bff7a546 ff750c push dword ptr [ebp+0c] 0197:bff7a549 53 push ebx 0197:bff7a54a 56 push esi 0197:bff7a54b e8a6fdffff call bff7a2f6 = KERNEL32.DLL:.text+0x12f6 KERNEL32.DLL:.text+0x1550: *0197:bff7a550 89450c mov dword ptr [ebp+0c],eax 0197:bff7a553 85c0 test eax,eax 0197:bff7a555 7436 jz bff7a58d = KERNEL32.DLL:.text+0x158d 0197:bff7a557 ff7510 push dword ptr [ebp+10] 0197:bff7a55a 56 push esi 0197:bff7a55b 0d000000a0 or eax,a0000000 0197:bff7a560 8903 mov dword ptr [ebx],eax 0197:bff7a562 e889fbffff call bff7a0f0 = KERNEL32.DLL:.text+0x10f0 0197:bff7a567 8d4304 lea eax,[ebx+04] 0197:bff7a56a eb49 jmp bff7a5b5 = KERNEL32.DLL:.text+0x15b5 0197:bff7a56c 6a08 push +08 -------------------- 00c3fc68 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fc6c 00000000 00c3fc70 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fc74 00000000 00c3fc78 00f83ee8 -> 50 0b 8f 01 f0 3c f8 00 02 00 00 00 00 00 00 00 P....<.......... 00c3fc7c 00000000 ... 00c3fc84 00f83ee8 -> 50 0b 8f 01 f0 3c f8 00 02 00 00 00 00 00 00 00 P....<.......... 00c3fc88 00c3fc9c -> 00 00 00 00 58 e4 58 00 00 00 e6 00 00 00 00 00 ....X.X......... 00c3fc8c bff88dc4 = KERNEL32.DLL:.text+0xfdc4 -------------------- 0197:bff88da7 8b450c mov eax,dword ptr [ebp+0c] 0197:bff88daa 8b4d0c mov ecx,dword ptr [ebp+0c] 0197:bff88dad 83e008 and eax,+08 0197:bff88db0 83e104 and ecx,+04 0197:bff88db3 c1e003 shl eax,03 0197:bff88db6 0bc1 or eax,ecx 0197:bff88db8 50 push eax 0197:bff88db9 ff7510 push dword ptr [ebp+10] 0197:bff88dbc ff7508 push dword ptr [ebp+08] 0197:bff88dbf e88616ffff call bff7a44a = KERNEL32.DLL:.text+0x144a KERNEL32.DLL:.text+0xfdc4: *0197:bff88dc4 5d pop ebp 0197:bff88dc5 c20c00 retd 000c 0197:bff88dc8 56 push esi 0197:bff88dc9 57 push edi 0197:bff88dca 8b74240c mov esi,dword ptr [esp+0c] 0197:bff88dce 8b7e38 mov edi,dword ptr [esi+38] 0197:bff88dd1 8b4754 mov eax,dword ptr [edi+54] 0197:bff88dd4 85c0 test eax,eax 0197:bff88dd6 7453 jz bff88e2b = KERNEL32.DLL:.text+0xfe2b 0197:bff88dd8 8b4008 mov eax,dword ptr [eax+08] 0197:bff88ddb ff742410 push dword ptr [esp+10] -------------------- 00c3fc90 00000000 00c3fc94 00040014 00c3fc98 00000000 ... 00c3fca0 0058e458 = DOXYGEN.EXE:.text+0x18d458 -------------------- 0197:0058e43c 85f6 test esi,esi 0197:0058e43e 7503 jnz 0058e443 = DOXYGEN.EXE:.text+0x18d443 0197:0058e440 6a01 push +01 0197:0058e442 5e pop esi 0197:0058e443 83c60f add esi,+0f 0197:0058e446 83e6f0 and esi,-10 0197:0058e449 56 push esi 0197:0058e44a 6a00 push +00 0197:0058e44c ff3564ada000 push dword ptr [00a0ad64] 0197:0058e452 ff1528905c00 call dword ptr [005c9028] -> KERNEL32.DLL!HeapAlloc DOXYGEN.EXE:.text+0x18d458: *0197:0058e458 5e pop esi 0197:0058e459 c3 retd 0197:0058e45a 55 push ebp 0197:0058e45b 8bec mov ebp,esp 0197:0058e45d 51 push ecx 0197:0058e45e 837d0800 cmp dword ptr [ebp+08],+00 0197:0058e462 53 push ebx 0197:0058e463 56 push esi 0197:0058e464 57 push edi 0197:0058e465 750e jnz 0058e475 = DOXYGEN.EXE:.text+0x18d475 0197:0058e467 ff750c push dword ptr [ebp+0c] -------------------- 00c3fca4 00e60000 -> 00 10 10 00 00 00 17 01 20 00 00 00 01 00 00 a0 ........ ....... 00c3fca8 00000000 00c3fcac 00040010 00c3fcb0 018f0320 -> 00 00 00 00 a0 0f 3a 01 a0 0f 3a 01 00 00 04 00 ......:...:..... 00c3fcb4 0058e3ca = DOXYGEN.EXE:.text+0x18d3ca -------------------- 0197:0058e3a8 ff350499a000 push dword ptr [00a09904] 0197:0058e3ae ff742408 push dword ptr [esp+08] 0197:0058e3b2 e803000000 call 0058e3ba = DOXYGEN.EXE:.text+0x18d3ba 0197:0058e3b7 59 pop ecx 0197:0058e3b8 59 pop ecx 0197:0058e3b9 c3 retd 0197:0058e3ba 837c2404e0 cmp dword ptr [esp+04],-20 0197:0058e3bf 7722 ja 0058e3e3 = DOXYGEN.EXE:.text+0x18d3e3 0197:0058e3c1 ff742404 push dword ptr [esp+04] 0197:0058e3c5 e81c000000 call 0058e3e6 = DOXYGEN.EXE:.text+0x18d3e6 DOXYGEN.EXE:.text+0x18d3ca: *0197:0058e3ca 85c0 test eax,eax 0197:0058e3cc 59 pop ecx 0197:0058e3cd 7516 jnz 0058e3e5 = DOXYGEN.EXE:.text+0x18d3e5 0197:0058e3cf 39442408 cmp dword ptr [esp+08],eax 0197:0058e3d3 7410 jz 0058e3e5 = DOXYGEN.EXE:.text+0x18d3e5 0197:0058e3d5 ff742404 push dword ptr [esp+04] 0197:0058e3d9 e86e590000 call 00593d4c = DOXYGEN.EXE:.text+0x192d4c 0197:0058e3de 85c0 test eax,eax 0197:0058e3e0 59 pop ecx 0197:0058e3e1 75de jnz 0058e3c1 = DOXYGEN.EXE:.text+0x18d3c1 0197:0058e3e3 33c0 xor eax,eax -------------------- 00c3fcb8 00040002 00c3fcbc 0058e3b7 = DOXYGEN.EXE:.text+0x18d3b7 -------------------- 0197:0058e396 56 push esi 0197:0058e397 6a00 push +00 0197:0058e399 ff3564ada000 push dword ptr [00a0ad64] 0197:0058e39f ff1524905c00 call dword ptr [005c9024] -> KERNEL32.DLL!HeapFree 0197:0058e3a5 5e pop esi 0197:0058e3a6 c9 leave 0197:0058e3a7 c3 retd 0197:0058e3a8 ff350499a000 push dword ptr [00a09904] 0197:0058e3ae ff742408 push dword ptr [esp+08] 0197:0058e3b2 e803000000 call 0058e3ba = DOXYGEN.EXE:.text+0x18d3ba DOXYGEN.EXE:.text+0x18d3b7: *0197:0058e3b7 59 pop ecx 0197:0058e3b8 59 pop ecx 0197:0058e3b9 c3 retd 0197:0058e3ba 837c2404e0 cmp dword ptr [esp+04],-20 0197:0058e3bf 7722 ja 0058e3e3 = DOXYGEN.EXE:.text+0x18d3e3 0197:0058e3c1 ff742404 push dword ptr [esp+04] 0197:0058e3c5 e81c000000 call 0058e3e6 = DOXYGEN.EXE:.text+0x18d3e6 0197:0058e3ca 85c0 test eax,eax 0197:0058e3cc 59 pop ecx 0197:0058e3cd 7516 jnz 0058e3e5 = DOXYGEN.EXE:.text+0x18d3e5 0197:0058e3cf 39442408 cmp dword ptr [esp+08],eax -------------------- 00c3fcc0 004ef3fb = DOXYGEN.EXE:.text+0xee3fb -------------------- 0197:004ef3e7 83c408 add esp,+08 0197:004ef3ea 8bc6 mov eax,esi 0197:004ef3ec 5e pop esi 0197:004ef3ed c3 retd 0197:004ef3ee 90 nop 0197:004ef3ef 90 nop 0197:004ef3f0 56 push esi 0197:004ef3f1 8b742408 mov esi,dword ptr [esp+08] 0197:004ef3f5 56 push esi 0197:004ef3f6 e825000000 call 004ef420 = DOXYGEN.EXE:.text+0xee420 DOXYGEN.EXE:.text+0xee3fb: *0197:004ef3fb 8b442410 mov eax,dword ptr [esp+10] 0197:004ef3ff 83c404 add esp,+04 0197:004ef402 8906 mov dword ptr [esi],eax 0197:004ef404 c7462001000000 mov dword ptr [esi+20],00000001 0197:004ef40b c7461800000000 mov dword ptr [esi+18],00000000 0197:004ef412 5e pop esi 0197:004ef413 c3 retd 0197:004ef414 90 nop 0197:004ef415 90 nop 0197:004ef416 90 nop 0197:004ef417 90 nop -------------------- 00c3fcc4 018f0320 -> 00 00 00 00 a0 0f 3a 01 a0 0f 3a 01 00 00 04 00 ......:...:..... ... 00c3fccc 00000000 00c3fcd0 004ef3fb = DOXYGEN.EXE:.text+0xee3fb -------------------- 0197:004ef3e7 83c408 add esp,+08 0197:004ef3ea 8bc6 mov eax,esi 0197:004ef3ec 5e pop esi 0197:004ef3ed c3 retd 0197:004ef3ee 90 nop 0197:004ef3ef 90 nop 0197:004ef3f0 56 push esi 0197:004ef3f1 8b742408 mov esi,dword ptr [esp+08] 0197:004ef3f5 56 push esi 0197:004ef3f6 e825000000 call 004ef420 = DOXYGEN.EXE:.text+0xee420 DOXYGEN.EXE:.text+0xee3fb: *0197:004ef3fb 8b442410 mov eax,dword ptr [esp+10] 0197:004ef3ff 83c404 add esp,+04 0197:004ef402 8906 mov dword ptr [esi],eax 0197:004ef404 c7462001000000 mov dword ptr [esi+20],00000001 0197:004ef40b c7461800000000 mov dword ptr [esi+18],00000000 0197:004ef412 5e pop esi 0197:004ef413 c3 retd 0197:004ef414 90 nop 0197:004ef415 90 nop 0197:004ef416 90 nop 0197:004ef417 90 nop -------------------- 00c3fcd4 018f0320 -> 00 00 00 00 a0 0f 3a 01 a0 0f 3a 01 00 00 04 00 ......:...:..... 00c3fcd8 018f4ba0 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fcdc 004ef34c = DOXYGEN.EXE:.text+0xee34c -------------------- 0197:004ef329 a1f06e8c00 mov eax,dword ptr [008c6ef0] 0197:004ef32e 6800000400 push 00040000 0197:004ef333 50 push eax 0197:004ef334 e857000000 call 004ef390 = DOXYGEN.EXE:.text+0xee390 0197:004ef339 83c408 add esp,+08 0197:004ef33c a3e46e8c00 mov dword ptr [008c6ee4],eax 0197:004ef341 8b4c2404 mov ecx,dword ptr [esp+04] 0197:004ef345 51 push ecx 0197:004ef346 50 push eax 0197:004ef347 e8a4000000 call 004ef3f0 = DOXYGEN.EXE:.text+0xee3f0 DOXYGEN.EXE:.text+0xee34c: *0197:004ef34c 83c408 add esp,+08 0197:004ef34f e90c000000 jmp 004ef360 = DOXYGEN.EXE:.text+0xee360 0197:004ef354 90 nop 0197:004ef355 90 nop 0197:004ef356 90 nop 0197:004ef357 90 nop 0197:004ef358 90 nop 0197:004ef359 90 nop 0197:004ef35a 90 nop 0197:004ef35b 90 nop 0197:004ef35c 90 nop -------------------- 00c3fce0 018f0320 -> 00 00 00 00 a0 0f 3a 01 a0 0f 3a 01 00 00 04 00 ......:...:..... 00c3fce4 00000000 ... 00c3fcec 004efac5 = DOXYGEN.EXE:.text+0xeeac5 -------------------- 0197:004efa97 8c00 mov word ptr [eax],es 0197:004efa99 eb06 jmp 004efaa1 = DOXYGEN.EXE:.text+0xeeaa1 0197:004efa9b 891d1c6f8c00 mov dword ptr [008c6f1c],ebx 0197:004efaa1 8b15f06e8c00 mov edx,dword ptr [008c6ef0] 0197:004efaa7 891d205d7c00 mov dword ptr [007c5d20],ebx 0197:004efaad 52 push edx 0197:004efaae e86df8ffff call 004ef320 = DOXYGEN.EXE:.text+0xee320 0197:004efab3 83c404 add esp,+04 0197:004efab6 c705ec6e8c0019000000 mov dword ptr [008c6eec],00000019 0197:004efac0 e8bbacfeff call 004da780 = DOXYGEN.EXE:.text+0xd9780 DOXYGEN.EXE:.text+0xeeac5: *0197:004efac5 a1ec6e8c00 mov eax,dword ptr [008c6eec] 0197:004efaca 48 dec eax 0197:004efacb 99 cdq 0197:004efacc 2bc2 sub eax,edx 0197:004eface d1f8 sar eax,EvIa 0197:004efad0 83f836 cmp eax,+36 0197:004efad3 7519 jnz 004efaee = DOXYGEN.EXE:.text+0xeeaee 0197:004efad5 8b0d84a86900 mov ecx,dword ptr [0069a884] 0197:004efadb 68dcaf6900 push 0069afdc 0197:004efae0 51 push ecx 0197:004efae1 68ec5d7c00 push 007c5dec -------------------- 00c3fcf0 018f4ba0 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fcf4 00f8c920 -> 80 e5 f8 00 00 c8 f8 00 20 00 00 00 00 00 00 00 ........ ....... 00c3fcf8 004060da = DOXYGEN.EXE:.text+0x50da -------------------- 0197:004060b4 6874e06500 push 0065e074 0197:004060b9 e8b2f70b00 call 004c5870 = DOXYGEN.EXE:.text+0xc4870 0197:004060be 83c408 add esp,+08 0197:004060c1 6860e06500 push 0065e060 0197:004060c6 e8a5f70b00 call 004c5870 = DOXYGEN.EXE:.text+0xc4870 0197:004060cb 8b542424 mov edx,dword ptr [esp+24] 0197:004060cf 8b742418 mov esi,dword ptr [esp+18] 0197:004060d3 52 push edx 0197:004060d4 56 push esi 0197:004060d5 e806990e00 call 004ef9e0 = DOXYGEN.EXE:.text+0xee9e0 DOXYGEN.EXE:.text+0x50da: *0197:004060da 83c40c add esp,+0c 0197:004060dd 8d442420 lea eax,[esp+20] 0197:004060e1 8d4c2410 lea ecx,[esp+10] 0197:004060e5 50 push eax 0197:004060e6 e8b5a21900 call 005a03a0 = DOXYGEN.EXE:.text+0x19f3a0 0197:004060eb 8d4c2424 lea ecx,[esp+24] 0197:004060ef e84c061a00 call 005a6740 = DOXYGEN.EXE:.text+0x1a5740 0197:004060f4 8b10 mov edx,dword ptr [eax] 0197:004060f6 8d4c2410 lea ecx,[esp+10] 0197:004060fa 6a01 push +01 0197:004060fc 51 push ecx -------------------- 00c3fcfc 018f3430 -> 01 00 00 00 50 34 8f 01 00 00 00 00 1f 00 00 00 ....P4.......... 00c3fd00 018f5740 -> 47 3a 2f 69 6e 69 33 2f 64 6f 78 79 67 65 6e 5f G:/ini3/doxygen_ 00c3fd04 0065e060 = DOXYGEN.EXE:.data+0x1060 -> 50 61 72 73 69 6e 67 20 69 6e 70 75 74 2e 2e 2e Parsing input... 00c3fd08 00000000 00c3fd0c 8199371c -> 06 00 07 00 30 93 fe d8 00 00 00 00 00 00 00 00 ....0........... 00c3fd10 00c3fe38 -> 78 ff c3 00 60 b5 f8 bf 00 00 00 00 1c 37 99 81 x...`........7.. 00c3fd14 00b30000 00c3fd18 018f4310 -> 01 00 00 00 30 43 8f 01 00 00 00 00 1f 00 00 00 ....0C.......... 00c3fd1c 018f4ba0 -> 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fd20 00000000 00c3fd24 00f726a8 -> 30 6f 8f 01 00 00 00 00 02 00 00 00 00 00 00 00 0o.............. 00c3fd28 018f5740 -> 47 3a 2f 69 6e 69 33 2f 64 6f 78 79 67 65 6e 5f G:/ini3/doxygen_ 00c3fd2c 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fd30 018f56d0 -> 01 00 00 00 80 6c 8f 01 00 00 00 00 07 00 00 00 .....l.......... 00c3fd34 00000000 ... 00c3fd3c 018f3de0 -> 47 3a 2f 69 6e 69 33 2f 6c 61 74 65 78 00 00 00 G:/ini3/latex... 00c3fd40 00000007 00c3fd44 00000010 00c3fd48 00f8bfc1 -> 00 00 00 50 00 4e 00 00 00 00 00 45 00 53 00 08 ...P.N.....E.S.. 00c3fd4c 018f4310 -> 01 00 00 00 30 43 8f 01 00 00 00 00 1f 00 00 00 ....0C.......... 00c3fd50 018f5770 -> 06 00 00 00 00 00 b6 81 01 00 00 00 00 00 2f 00 ............../. 00c3fd54 0058d901 = DOXYGEN.EXE:.text+0x18c901 -> 0d 90 ae a0 00 a3 90 ae a0 00 c1 f9 02 8d 0c 88 ................ 00c3fd58 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fd5c 018f6490 -> 01 00 00 00 b0 64 8f 01 00 00 00 00 0d 00 00 00 .....d.......... 00c3fd60 00000000 ... 00c3fd68 018f4070 -> 01 00 00 00 c0 56 8f 01 00 00 00 00 01 00 00 00 .....V.......... 00c3fd6c 00000007 00c3fd70 00000010 00c3fd74 00000001 00c3fd78 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fd7c 018f42f0 -> 01 00 00 00 e0 25 8f 01 00 00 00 00 0b 00 00 00 .....%.......... 00c3fd80 00000000 ... 00c3fd88 018f2610 -> 01 00 00 00 80 33 8f 01 00 00 00 00 01 00 00 00 .....3.......... 00c3fd8c 00000007 00c3fd90 00000010 00c3fd94 00f8bf31 -> 00 00 00 70 0e ea 00 70 0e ea 00 00 40 00 00 00 ...p...p....@... 00c3fd98 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fd9c 018f64e0 -> 01 00 00 00 d0 6f 8f 01 00 00 00 00 0b 00 00 00 .....o.......... 00c3fda0 00000000 ... 00c3fda8 018f56f0 -> 01 00 00 00 70 6f 8f 01 00 00 00 00 01 00 00 00 ....po.......... 00c3fdac 00000007 00c3fdb0 00000010 00c3fdb4 00000001 00c3fdb8 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fdbc 018f25c0 -> 01 00 00 00 00 0b 8f 01 00 00 00 00 0b 00 00 00 ................ 00c3fdc0 00000000 ... 00c3fdc8 018f0b30 -> 01 00 00 00 a0 6f 8f 01 00 00 00 00 01 00 00 00 .....o.......... 00c3fdcc 00000007 00c3fdd0 00000010 00c3fdd4 00438649 = DOXYGEN.EXE:.text+0x37649 -> 16 00 c7 06 d8 fb 5c 00 89 35 e0 5b 6c 00 5e c3 ......\..5.[l.^. 00c3fdd8 0065a66c = DOXYGEN.EXE:.rdata+0x9166c -> 10 68 5a 00 e0 6a 5a 00 d0 67 5a 00 90 6b 5a 00 .hZ..jZ..gZ..kZ. 00c3fddc 018f56d0 -> 01 00 00 00 80 6c 8f 01 00 00 00 00 07 00 00 00 .....l.......... 00c3fde0 00000000 ... 00c3fde8 018f63c0 -> 01 00 00 00 00 27 8f 01 00 00 00 00 01 00 00 00 .....'.......... 00c3fdec 00000007 00c3fdf0 00000010 00c3fdf4 00f8cbd1 -> 00 00 00 60 cc f8 00 00 00 00 00 14 00 00 00 20 ...`........... 00c3fdf8 0040101c = DOXYGEN.EXE:.text+0x1c -------------------- 0197:00401000 e8eb160000 call 004026f0 = DOXYGEN.EXE:.text+0x16f0 0197:00401005 8b442408 mov eax,dword ptr [esp+08] 0197:00401009 8b4c2404 mov ecx,dword ptr [esp+04] 0197:0040100d 50 push eax 0197:0040100e 51 push ecx 0197:0040100f e86c190000 call 00402980 = DOXYGEN.EXE:.text+0x1980 0197:00401014 83c408 add esp,+08 0197:00401017 e884330000 call 004043a0 = DOXYGEN.EXE:.text+0x33a0 DOXYGEN.EXE:.text+0x1c: *0197:0040101c e83f950100 call 0041a560 = DOXYGEN.EXE:.text+0x19560 0197:00401021 33c0 xor eax,eax 0197:00401023 c3 retd 0197:00401024 90 nop 0197:00401025 90 nop 0197:00401026 90 nop 0197:00401027 90 nop 0197:00401028 90 nop 0197:00401029 90 nop 0197:0040102a 90 nop 0197:0040102b 90 nop -------------------- 00c3fdfc 0058d844 = DOXYGEN.EXE:.text+0x18c844 -------------------- 0197:0058d813 00a3c496a000 add byte ptr [ebx+00a096c4],ah 0197:0058d819 e8c3220000 call 0058fae1 = DOXYGEN.EXE:.text+0x18eae1 0197:0058d81e e805220000 call 0058fa28 = DOXYGEN.EXE:.text+0x18ea28 0197:0058d823 e878080000 call 0058e0a0 = DOXYGEN.EXE:.text+0x18d0a0 0197:0058d828 a10897a000 mov eax,dword ptr [00a09708] 0197:0058d82d a30c97a000 mov dword ptr [00a0970c],eax 0197:0058d832 50 push eax 0197:0058d833 ff350097a000 push dword ptr [00a09700] 0197:0058d839 ff35fc96a000 push dword ptr [00a096fc] 0197:0058d83f e8bc37e7ff call 00401000 = DOXYGEN.EXE:.text+0x0 DOXYGEN.EXE:.text+0x18c844: *0197:0058d844 83c40c add esp,+0c 0197:0058d847 8945e4 mov dword ptr [ebp-1c],eax 0197:0058d84a 50 push eax 0197:0058d84b e87d080000 call 0058e0cd = DOXYGEN.EXE:.text+0x18d0cd 0197:0058d850 8b45ec mov eax,dword ptr [ebp-14] 0197:0058d853 8b08 mov ecx,dword ptr [eax] 0197:0058d855 8b09 mov ecx,dword ptr [ecx] 0197:0058d857 894de0 mov dword ptr [ebp-20],ecx 0197:0058d85a 50 push eax 0197:0058d85b 51 push ecx 0197:0058d85c e843200000 call 0058f8a4 = DOXYGEN.EXE:.text+0x18e8a4 -------------------- 00c3fe00 00000003 00c3fe04 00f70b60 -> 70 0b f7 00 78 0b f7 00 7b 0b f7 00 00 00 00 00 p...x...{....... 00c3fe08 00f70b20 -> 00 0b f7 00 e0 0a f7 00 c0 0a f7 00 a0 0a f7 00 ................ 00c3fe0c 00000000 00c3fe10 8199371c -> 06 00 07 00 30 93 fe d8 00 00 00 00 00 00 00 00 ....0........... 00c3fe14 00b30000 00c3fe18 c0000005 00c3fe1c 00c3ff68 -> ff ff ff ff b4 05 fc bf 38 91 f7 bf 00 00 00 00 ........8....... 00c3fe20 00c3fe0c -> 00 00 00 00 1c 37 99 81 00 00 b3 00 05 00 00 c0 .....7.......... 00c3fe24 00c3f778 -> 50 f8 c3 00 6c f8 c3 00 a4 f7 c3 00 49 68 f7 bf P...l.......Ih.. 00c3fe28 00c3ff68 -> ff ff ff ff b4 05 fc bf 38 91 f7 bf 00 00 00 00 ........8....... 00c3fe2c 005902d8 = DOXYGEN.EXE:.text+0x18f2d8 -> 55 8b ec 83 ec 08 53 56 57 55 fc 8b 5d 0c 8b 45 U.....SVWU..]..E 00c3fe30 00659280 = DOXYGEN.EXE:.rdata+0x90280 -> ff ff ff ff 50 d8 58 00 64 d8 58 00 4c 43 5f 54 ....P.X.d.X.LC_T 00c3fe34 00000000 00c3fe38 00c3ff78 -> f4 ff c3 00 12 b4 f8 bf 30 d8 98 81 08 00 00 00 ........0....... 00c3fe3c bff8b560 = KERNEL32!ApplicationStartup -------------------- 0197:bff8b53c 7413 jz bff8b551 = KERNEL32.DLL:.text+0x12551 0197:bff8b53e 6a00 push +00 0197:bff8b540 56 push esi 0197:bff8b541 e82859ffff call bff80e6e = KERNEL32.DLL:.text+0x7e6e 0197:bff8b546 50 push eax 0197:bff8b547 6800050000 push 00000500 0197:bff8b54c e8c45fffff call bff81515 = KERNEL32.DLL:.text+0x8515 0197:bff8b551 c745fc00000000 mov dword ptr [ebp-04],00000000 0197:bff8b558 8b45d4 mov eax,dword ptr [ebp-2c] 0197:bff8b55b e8b98dfeff call bff74319 = KERNEL32.DLL:_FREQASM+0x3319 KERNEL32!ApplicationStartup: *0197:bff8b560 8945d8 mov dword ptr [ebp-28],eax 0197:bff8b563 eb1a jmp bff8b57f = KERNEL32.DLL:.text+0x1257f 0197:bff8b565 ff75ec push dword ptr [ebp-14] 0197:bff8b568 e8c7250100 call bff9db34 = KERNEL32.DLL!UnhandledExceptionFilter 0197:bff8b56d c3 retd 0197:bff8b56e 8b65e8 mov esp,dword ptr [ebp-18] 0197:bff8b571 8b45e0 mov eax,dword ptr [ebp-20] 0197:bff8b574 80480308 or byte ptr [eax+03],08 0197:bff8b578 6aff push -01 0197:bff8b57a e8501c0000 call bff8d1cf = KERNEL32.DLL:.text+0x141cf 0197:bff8b57f c745fcffffffff mov dword ptr [ebp-04],ffffffff -------------------- 00c3fe40 00000000 00c3fe44 8199371c -> 06 00 07 00 30 93 fe d8 00 00 00 00 00 00 00 00 ....0........... 00c3fe48 00b30000 00c3fe4c 79786f44 00c3fe50 006e6567 = DOXYGEN.EXE:.data+0x89567 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fe54 00455845 = DOXYGEN.EXE:.text+0x54845 -> 04 00 90 90 90 90 90 90 90 90 90 56 8b 74 24 08 ...........V.t$. 00c3fe58 00b30000 00c3fe5c 79786f64 00c3fe60 006e6567 = DOXYGEN.EXE:.data+0x89567 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3fe64 20456578 00c3fe68 474f5250 00c3fe6c 414d4152 00c3fe70 00000053 00c3fe74 00000000 ... 00c3ff38 00c3ff6c -> b4 05 fc bf 38 91 f7 bf 00 00 00 00 f4 ff c3 00 ....8........... 00c3ff3c 81903050 -> 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3ff40 819999cc -> 24 00 00 a0 04 00 00 00 00 00 00 00 00 00 00 00 $............... 00c3ff44 d8fe40e0 -> 01 00 00 00 30 d8 98 81 1c 37 99 81 b0 41 8d d4 ....0....7...A.. 00c3ff48 00c3ff6c -> b4 05 fc bf 38 91 f7 bf 00 00 00 00 f4 ff c3 00 ....8........... 00c3ff4c 0058d790 = DOXYGEN.EXE:.text+0x18c790 -> 55 8b ec 6a ff 68 80 92 65 00 68 d8 02 59 00 64 U..j.h..e.h..Y.d 00c3ff50 bff7b326 = KERNEL32.DLL:.text+0x2326 -------------------- 0197:bff7b309 8b00 mov eax,dword ptr [eax] 0197:bff7b30b 894304 mov dword ptr [ebx+04],eax 0197:bff7b30e 6800020000 push 00000200 0197:bff7b313 51 push ecx 0197:bff7b314 ff75fc push dword ptr [ebp-04] 0197:bff7b317 56 push esi 0197:bff7b318 e8f4edffff call bff7a111 = KERNEL32.DLL:.text+0x1111 0197:bff7b31d ff750c push dword ptr [ebp+0c] 0197:bff7b320 56 push esi 0197:bff7b321 e8caedffff call bff7a0f0 = KERNEL32.DLL:.text+0x10f0 KERNEL32.DLL:.text+0x2326: *0197:bff7b326 b801000000 mov eax,00000001 0197:bff7b32b 5f pop edi 0197:bff7b32c 5e pop esi 0197:bff7b32d 5b pop ebx 0197:bff7b32e 8be5 mov esp,ebp 0197:bff7b330 5d pop ebp 0197:bff7b331 c20c00 retd 000c 0197:bff7b334 55 push ebp 0197:bff7b335 8bec mov ebp,esp 0197:bff7b337 83ec04 sub esp,+04 0197:bff7b33a a1e49cfcbf mov eax,dword ptr [bffc9ce4] -------------------- 00c3ff54 00000000 00c3ff58 8199373c -> 20 02 00 00 a0 0d 02 00 df 44 d4 00 01 00 01 00 ........D...... 00c3ff5c 45de0000 00c3ff60 00c3fe40 -> 00 00 00 00 1c 37 99 81 00 00 b3 00 44 6f 78 79 .....7......Doxy 00c3ff64 00b30000 00c3ff68 ffffffff 00c3ff6c bffc05b4 = KERNEL32.DLL:.text+0x475b4 -> 55 8b ec 83 ec 08 53 56 57 55 fc 8b 5d 0c 8b 45 U.....SVWU..]..E 00c3ff70 bff79138 = KERNEL32.DLL:.text+0x138 -> ff ff ff ff 65 b5 f8 bf 6e b5 f8 bf 00 00 00 00 ....e...n....... 00c3ff74 00000000 00c3ff78 00c3fff4 -> ec bf 12 86 d5 9d f8 bf 00 00 00 00 ............ 00c3ff7c bff8b412 = KERNEL32.DLL:.text+0x12412 -------------------- 0197:bff8b3f3 ff7508 push dword ptr [ebp+08] 0197:bff8b3f6 56 push esi 0197:bff8b3f7 e8c9560000 call bff90ac5 = KERNEL32.DLL:.text+0x17ac5 0197:bff8b3fc ff7508 push dword ptr [ebp+08] 0197:bff8b3ff 33ff xor edi,edi 0197:bff8b401 57 push edi 0197:bff8b402 ff7634 push dword ptr [esi+34] 0197:bff8b405 e80397feff call bff74b0d = KERNEL32.DLL:_FREQASM+0x3b0d 0197:bff8b40a 897d08 mov dword ptr [ebp+08],edi 0197:bff8b40d e84a000000 call bff8b45c = KERNEL32.DLL:.text+0x1245c KERNEL32.DLL:.text+0x12412: *0197:bff8b412 a1e49cfcbf mov eax,dword ptr [bffc9ce4] 0197:bff8b417 8b00 mov eax,dword ptr [eax] 0197:bff8b419 83c060 add eax,+60 0197:bff8b41c 50 push eax 0197:bff8b41d e8cb8dfeff call bff741ed = KERNEL32.DLL!98 0197:bff8b422 e87626ffff call bff7da9d = KERNEL32.DLL:.text+0x4a9d 0197:bff8b427 8945f0 mov dword ptr [ebp-10],eax 0197:bff8b42a 837df800 cmp dword ptr [ebp-08],+00 0197:bff8b42e 7408 jz bff8b438 = KERNEL32.DLL:.text+0x12438 0197:bff8b430 ff75f8 push dword ptr [ebp-08] 0197:bff8b433 e843020000 call bff8b67b = KERNEL32.DLL:.text+0x1267b -------------------- 00c3ff80 8198d830 -> 07 00 01 00 20 25 28 d9 2c f7 c3 00 00 00 c4 00 .... %(.,....... 00c3ff84 00000008 00c3ff88 8199371c -> 06 00 07 00 30 93 fe d8 00 00 00 00 00 00 00 00 ....0........... 00c3ff8c 00000000 ... 00c3ffd0 0002ffff 00c3ffd4 0000f2c3 00c3ffd8 00c3e000 -> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00c3ffdc 00c40000 00c3ffe0 ffffffff ... 00c3ffe8 8198d448 -> 50 45 00 00 4c 01 03 00 c3 48 d8 41 00 00 00 00 PE..L....H.A.... 00c3ffec 00000000 00c3fff0 4dff45de 00c3fff4 8612bfec 00c3fff8 bff89dd5 = KERNEL32.DLL:.text+0x10dd5 -------------------- 0197:bff89db2 e8a94b0000 call bff8e960 = KERNEL32.DLL:.text+0x15960 0197:bff89db7 56 push esi 0197:bff89db8 e8e32bffff call bff7c9a0 = KERNEL32.DLL:.text+0x39a0 0197:bff89dbd 33c0 xor eax,eax 0197:bff89dbf ebdf jmp bff89da0 = KERNEL32.DLL:.text+0x10da0 0197:bff89dc1 f644240c10 test byte ptr [esp+0c],10 0197:bff89dc6 7505 jnz bff89dcd = KERNEL32.DLL:.text+0x10dcd 0197:bff89dc8 e8a1deffff call bff87c6e = KERNEL32.DLL:.text+0xec6e 0197:bff89dcd ff742408 push dword ptr [esp+08] 0197:bff89dd1 ff542408 call dword ptr [esp+08] KERNEL32.DLL:.text+0x10dd5: *0197:bff89dd5 c20c00 retd 000c 0197:bff89dd8 56 push esi 0197:bff89dd9 a1e49cfcbf mov eax,dword ptr [bffc9ce4] 0197:bff89dde 8b742408 mov esi,dword ptr [esp+08] 0197:bff89de2 57 push edi 0197:bff89de3 8b38 mov edi,dword ptr [eax] 0197:bff89de5 8b4608 mov eax,dword ptr [esi+08] 0197:bff89de8 85c0 test eax,eax 0197:bff89dea 7413 jz bff89dff = KERNEL32.DLL:.text+0x10dff 0197:bff89dec 50 push eax 0197:bff89ded e8feb7feff call bff755f0 = KERNEL32.DLL:_FREQASM+0x45f0 -------------------- 00c3fffc 00000000 /1Z+H'Gguw:Wtv#K{R3!g00 s u  H p c M j . b <u%'~,[n8X/r-f+d(;]pW P^2O5^'[Y  L = f :!!!! "_"""3####;$o$q$$$$$$$$$2%Z%%%%&j&&&'T'q''''9(((()H)x))))))))*,*B*D***%+Y+++#,W,,,,E-y---'.y...'/y///////D00000"151H1[1111 2 2I2223D333374~4445V555 6P6667A7C7Y7[7]777777+8k888%9d999):F:::;O;;;;<H<|<<<<<<<<==g=z==== >a>t>>>>>?2?u???>@x@@@8ATAAA*BmBBB#CSCCCDD/D1D3DDD8EKEEEPFcFvFFF.GGGGGGH@HHHI:IIIJoJJJJK_KKKL;LuLLLLLMM2MEM[M]MMM!NUNNNONOOOO4PPPQWQQQ)RYRRRRRRR@SSSfSySSSSSSTMTTTFUUU/VkVVVWJWWWW.XeXXXXQYSYiYkYmYYYYYYY ZPZZZZ+[[[[F\e\\\ ]_]]];^^^"_j_l_____ ``5`7`z```6ayaabVbbbb.c^ccccdSdddeHeJe`ebedeeeeffffffffQggg hIhhhhHidiiii)jljjjk4krkkkkkk6lIlSlllll:mMm`msmmmmmmmmnnn2nEnOnbnunnnnnnnQooooopSpppLqqqrHrrrr's[ssss+t^tttuu)u+u-u@uouuuuuvFvzvvvwAwwww#xWxxx)y]yyyy"zVzXznzpzrzzzzzz{{){+{_{{{|X|||}D}}}~E~~~~=@tv w΁%|ӂ*Yl(j߄0oÅ0a4wZ׈B)YjOH|Íٍۍݍ!4JLE.j+IƑ-dʒPȓʓ̓ߓ!79rLr–Gwȗ,] ${ EXnp#f[Av,l&e^ΠEǡE/rGwߤ,.0CVi|PcvͦJ]gzƧ٧0CY[T=y:Xի <s٬ _׭٭ۭ0FHĮ([.ѰVױ ;lв 36I_aŴKѵ ;z˶8{0s%v¹ĹƹtHϻ9h{ּ\/nξ;~Br<ui|=PZ7J`bP&e3c\$ce{}Q7k g AqDH[n a"R{O"t HP >n 9c ^{G*^#%;=?n1ZM1q1ZmwL|%hH|L|EG]_a>Qgid P!r:bM`jS"R"s,`_lQ \BTa :<RTV2J] uS1DIyW"5H[9LV*Z%|<-\:+)l_M     " J r        6 I _ a   L   ( X   'Dx=Cs ${<ObgEu6gzDK*Hy(i35KMObe@W\: i |    !L!|!!!<"{"""#Q####$E$v$$$%S%U%k%m%o%%%%C&V&i&&&'u''' ((4(6(u(((6)j)))-*p***$+d+++,`,,,8-w------<.O......@/S/f/p////000C0Y0[000.1b111G222333d3334L4445U55555556[