GMER 1.0.14.14536 -
http://www.gmer.net
Rootkit scan 2009-03-06 22:24:47
Windows 5.1.2600 Szervizcsomag 3
---- System - GMER 1.0.14 ----
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwClose [0xAAD5B6B8]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwCreateFile [0xAAF25C5C]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwCreateKey [0xAAD5B574]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwCreateProcess [0xAAF25031]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwCreateProcessEx [0xAAF24EAE]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwCreateThread [0xAAF25693]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwDeleteFile [0xAAF264B5]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwDeleteKey [0xAAF224E1]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDeleteValueKey [0xAAD5BA52]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDuplicateObject [0xAAD5B14C]
SSDT \SystemRoot\system32\drivers\khips.sys ZwLoadDriver [0xAAD9C8B0]
SSDT \SystemRoot\system32\drivers\khips.sys ZwMapViewOfSection [0xAAD9CA20]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwOpenFile [0xAAF25F27]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenKey [0xAAD5B64E]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenProcess [0xAAD5B08C]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenThread [0xAAD5B0F0]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwQueryValueKey [0xAAD5B76E]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwRestoreKey [0xAAD5B72E]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwResumeThread [0xAAF2571F]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwSetInformationFile [0xAAF26229]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwSetValueKey [0xAAD5B8AE]
SSDT \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies) ZwWriteFile [0xAAF26186]
---- Kernel code sections - GMER 1.0.14 ----
PAGENDSM NDIS.sys!NdisMIndicateStatus F76519EF 6 Bytes JMP AAF1A1EC \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies)
---- User code sections - GMER 1.0.14 ----
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00130004
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0013011C
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 001304F0
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0013057C
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 001303D8
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0013034C
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00130464
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00130608
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 001307AC
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00130720
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] WS2_32.dll!socket 71A54211 5 Bytes JMP 001308C4
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] WS2_32.dll!bind 71A54480 5 Bytes JMP 00130838
.text C:\Program Files\Alwil Software\Avast4\ashServ.exe[228] WS2_32.dll!connect 71A54A07 5 Bytes JMP 00130950
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!VirtualAlloc 7C809AE1 5 Bytes JMP 00080004
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!VirtualAllocEx 7C809B02 5 Bytes JMP 0008011C
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateRemoteThread 7C8104BC 5 Bytes JMP 000804F0
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateThread 7C8106C7 5 Bytes JMP 0008057C
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateProcessInternalW 7C81979C 5 Bytes JMP 000803D8
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!CreateProcessInternalA 7C81D536 5 Bytes JMP 0008034C
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!WinExec 7C8623AD 5 Bytes JMP 00080464
.text C:\WINDOWS\Explorer.EXE[248] kernel32.dll!SetThreadContext 7C863AA9 5 Bytes JMP 00080608
.text C:\WINDOWS\Explorer.EXE[248] USER32.dll!SetWindowsHookExW 7E37820F 5 Bytes JMP 000807AC
.text C:\WINDOWS\Explorer.EXE[248] USER32.dll!SetWindowsHookExA 7E381211 5 Bytes JMP 00080720
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetConnectA 4360499A 5 Bytes JMP 00080F54
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetConnectW 43605B88 5 Bytes JMP 00080FE0
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetOpenA 4360C865 5 Bytes JMP 00080D24
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetOpenW 4360CE99 5 Bytes JMP 00080DB0
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetOpenUrlA 43610BCA 5 Bytes JMP 00080E3C
.text C:\WINDOWS\Explorer.EXE[248] WININET.dll!InternetOpenUrlW 4365AEB9 5 Bytes JMP 00080EC8
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!StrStrW + FFE255A3 7C9C217D 272 Bytes [ C0, F1, 77, DB, A8, F1, 77, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!StrStrW + FFE256B4 7C9C228E 1 Byte [ 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!StrStrW + FFE256B6 7C9C2290 89 Bytes [ FF, 30, 83, 7C, 17, F8, 82, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!StrStrW + FFE25710 7C9C22EA 121 Bytes [ 91, 7C, F9, BC, 80, 7C, 0D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!StrStrW + FFE2578A 7C9C2364 3 Bytes [ 18, AD, 80 ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFree + DA 7C9EAC66 571 Bytes [ 69, 73, 6B, 46, 72, 65, 65, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHLoadOLE + 1C1 7C9EAEA2 21 Bytes [ 53, 48, 47, 65, 74, 55, 6E, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHLoadOLE + 1D7 7C9EAEB8 48 Bytes [ 53, 48, 48, 61, 6E, 64, 6C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHLoadOLE + 208 7C9EAEE9 150 Bytes [ 53, 68, 6F, 72, 74, 63, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHLoadOLE + 29F 7C9EAF80 106 Bytes [ 53, 48, 4C, 6F, 61, 64, 49, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHLoadOLE + 30A 7C9EAFEB 364 Bytes [ 53, 48, 4D, 61, 70, 50, 49, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCoCreateInstance + 106 7C9EB158 40 Bytes [ 53, 48, 53, 65, 74, 4C, 6F, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCoCreateInstance + 12F 7C9EB181 143 Bytes [ 53, 48, 53, 68, 65, 6C, 6C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderPathW + 29 7C9EB211 153 Bytes [ 53, 48, 55, 70, 64, 61, 74, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILGetSize + 5B 7C9EB2AB 234 Bytes [ 53, 68, 65, 47, 65, 74, 44, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILClone + E1 7C9EB396 2 Bytes [ 74, 65 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILClone + E4 7C9EB399 22 Bytes [ 78, 00, 53, 68, 65, 6C, 6C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILClone + FB 7C9EB3B0 72 Bytes [ 45, 78, 65, 63, 75, 74, 65, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILClone + 144 7C9EB3F9 147 Bytes [ 53, 68, 65, 6C, 6C, 5F, 47, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILClone + 1D8 7C9EB48D 110 Bytes [ 53, 74, 72, 43, 68, 72, 49, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCloneFirst + 10 7C9EB534 346 Bytes [ 53, 74, 72, 52, 53, 74, 72, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCombine + BD 7C9EB692 33 Bytes [ 8B, FF, 55, 8B, EC, FF, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCombine + DF 7C9EB6B4 18 Bytes [ 00, 50, FF, 15, 60, 15, 9C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCombine + F2 7C9EB6C7 19 Bytes [ C7, 5F, 5E, C3, 90, 90, 90, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCombine + 106 7C9EB6DB 27 Bytes [ 39, 5D, 08, 7C, 50, 83, 7D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCombine + 122 7C9EB6F7 84 Bytes [ F5, BC, 7C, 74, 07, 56, FF, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDesktopFolder + 19 7C9EBC41 22 Bytes [ 8B, FF, 56, 8B, F1, 8B, 46, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDesktopFolder + 30 7C9EBC58 11 Bytes [ 8B, 46, 40, 85, C0, 0F, 85, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDesktopFolder + 3C 7C9EBC64 30 Bytes [ 46, 44, 85, C0, 8B, 3D, 34, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDesktopFolder + 5B 7C9EBC83 111 Bytes [ 83, 4E, 6C, FF, 83, 4E, 70, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDesktopFolder + CB 7C9EBCF3 81 Bytes [ CE, FF, 50, 14, 85, C0, 0F, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHRestricted + 73 7C9EC5D0 21 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHRestricted + 89 7C9EC5E6 3 Bytes [ 83, 7D, 0C ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHRestricted + 8D 7C9EC5EA 5 Bytes [ 0F, 84, 9D, FA, 05 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHRestricted + 93 7C9EC5F0 6 Bytes [ 53, 56, E8, 59, FC, FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHRestricted + 9A 7C9EC5F7 3 Bytes [ FF, 75, 0C ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILRemoveLastID + 26 7C9EC6E1 5 Bytes [ 8B, FF, 55, 8B, EC ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILRemoveLastID + 2C 7C9EC6E7 5 Bytes [ 75, 08, E8, D8, FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILRemoveLastID + 32 7C9EC6ED 109 Bytes [ FF, 8B, 4D, 0C, 89, 01, F7, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILRemoveLastID + A0 7C9EC75B 23 Bytes [ 3B, C7, C7, 45, FC, 05, 40, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILRemoveLastID + B8 7C9EC773 12 Bytes [ 04, 00, 50, FF, 75, 0C, FF, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSetSettings + 5B 7C9EC90F 87 Bytes [ 45, D8, 33, F6, 39, 33, 0F, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSetSettings + B3 7C9EC967 4 Bytes [ 8C, E4, 01, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSetSettings + B8 7C9EC96C 4 Bytes [ 56, 8B, 75, 14 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSetSettings + BD 7C9EC971 11 Bytes [ F6, 0F, 84, DD, 6D, 00, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSetSettings + C9 7C9EC97D 80 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCLSIDFromString + 5E 7C9ECD15 52 Bytes [ 33, FF, 47, 85, C0, 74, 49, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCLSIDFromString + 93 7C9ECD4A 6 Bytes [ 85, F6, 0F, 85, 77, 2E ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCLSIDFromString + 9A 7C9ECD51 7 Bytes [ 00, 8B, 45, 08, 8B, 08, 50 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCLSIDFromString + A2 7C9ECD59 32 Bytes [ 51, 08, 5E, 8B, 45, FC, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCLSIDFromString + C3 7C9ECD7A 23 Bytes [ 75, 0C, 6A, 00, FF, 75, 10, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindLastID 7C9ECE80 62 Bytes [ 90, 8B, FF, 55, 8B, EC, 53, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindLastID + 41 7C9ECEC1 5 Bytes [ 53, E8, 3C, 29, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindLastID + 47 7C9ECEC7 33 Bytes [ 46, 46, 33, DB, 66, 39, 1E, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindLastID + 6A 7C9ECEEA 1 Byte [ 10 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindLastID + 6C 7C9ECEEC 163 Bytes [ FF, 75, 10, 53, FF, 37, FF, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHParseDisplayName + 3E 7C9EE0B2 133 Bytes [ 0F, 84, CC, A0, 00, 00, 83, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHParseDisplayName + C4 7C9EE138 57 Bytes [ EC, 51, 51, 53, 56, 57, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHParseDisplayName + FF 7C9EE173 51 Bytes CALL 7C9EE017 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHParseDisplayName + 133 7C9EE1A7 11 Bytes [ 55, 8B, EC, 83, EC, 18, A1, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHParseDisplayName + 13F 7C9EE1B3 14 Bytes [ 56, 8B, F1, 89, 45, FC, 8B, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHILCreateFromPath + 8C 7C9EE6D0 27 Bytes CALL 7C9EE675 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHILCreateFromPath + A8 7C9EE6EC 46 Bytes [ 00, 00, 8B, D8, 8B, 4D, FC, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHILCreateFromPath + D8 7C9EE71C 33 Bytes [ 8B, 45, 14, 53, 8B, 5D, 08, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHILCreateFromPath + FA 7C9EE73E 57 Bytes [ 8D, BD, E4, FB, FF, FF, F3, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHILCreateFromPath + 134 7C9EE778 31 Bytes [ 50, 56, 53, 6A, 00, C7, 45, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCreateFromPath 7C9EE7DF 33 Bytes [ 90, 8B, FF, 55, 8B, EC, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCreateFromPath + 24 7C9EE803 86 Bytes [ 90, 90, 8B, FF, 55, 8B, EC, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCreateFromPath + 7B 7C9EE85A 179 Bytes CALL 7C9EE133 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCreateFromPath + 12F 7C9EE90E 21 Bytes [ 53, FF, B5, D0, FD, FF, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILCreateFromPath + 145 7C9EE924 11 Bytes [ 8B, 8D, DC, FD, FF, FF, 53, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathW + 94 7C9EF30A 83 Bytes [ 55, 1C, 53, 33, C0, 3B, D0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathW + E8 7C9EF35E 96 Bytes [ 8B, 45, 18, 85, C0, 0F, 85, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathW + 149 7C9EF3BF 16 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathW + 15A 7C9EF3D0 2 Bytes [ 75, 24 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathW + 15D 7C9EF3D3 3 Bytes [ 55, 08, 52 ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderLocation + 19 7C9EF77A 16 Bytes [ 8D, 43, 03, 50, FF, 15, 24, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderLocation + 2A 7C9EF78B 33 Bytes [ FF, 85, C0, 0F, 85, 53, 12, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderLocation + 4C 7C9EF7AD 49 Bytes [ 00, 00, 85, C0, 0F, 8D, F8, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderLocation + 7E 7C9EF7DF 16 Bytes [ 8B, FF, 55, 8B, EC, 51, 83, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderLocation + E 7C9EF7F1 73 Bytes CALL 7C9EF643 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderLocation + 58 7C9EF83B 1 Byte [ FB ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderLocation + 5B 7C9EF83E 3 Bytes [ 84, 62, 4C ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderLocation + 60 7C9EF843 3 Bytes [ 66, 83, 22 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetSpecialFolderLocation + 64 7C9EF847 14 Bytes [ 5F, 5E, 5B, 5D, C2, 10, 00, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsNetDrive + A 7C9F0672 10 Bytes [ 8B, 07, FF, 75, 14, 8D, 04, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsNetDrive + 15 7C9F067D 63 Bytes CALL 7C9EC6DD C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsNetDrive + 55 7C9F06BD 3 Bytes [ 00, 00, 01 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsNetDrive + 5A 7C9F06C2 3 Bytes [ 5E, 17, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsNetDrive + 5E 7C9F06C6 15 Bytes [ 09, B5, B8, FB, FF, FF, E9, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!RealDriveType + 27 7C9F0EE9 8 Bytes [ 89, 08, 8B, 45, F8, 5F, 5E, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!RealDriveType + 31 7C9F0EF3 1 Byte [ 1C ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!RealDriveType + 33 7C9F0EF5 17 Bytes [ 81, 7D, F8, 7A, 00, 07, 80, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DriveType + D 7C9F0F07 33 Bytes [ 55, 8B, EC, 8D, 45, 0C, 50, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DriveType + 2F 7C9F0F29 28 Bytes [ 8B, 45, 0C, 5D, C2, 08, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DriveType + 4C 7C9F0F46 27 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DriveType + 68 7C9F0F62 28 Bytes [ 75, 0C, FF, 75, 08, FF, 50, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DriveType + 85 7C9F0F7F 50 Bytes CALL 7C9F0D3B C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetPathFromIDListW + 3B 7C9F108B 17 Bytes JMP 7C9EB813 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetPathFromIDListW + 4D 7C9F109D 18 Bytes [ 56, 8B, 75, 08, 57, FF, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetPathFromIDListW + 60 7C9F10B0 25 Bytes [ 75, 14, 8B, D8, 8B, CF, 89, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetPathFromIDListW + 7A 7C9F10CA 47 Bytes [ 00, 49, 0F, 85, 9D, B9, 01, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetPathFromIDListW + AA 7C9F10FA 10 Bytes [ 85, DB, 8B, C3, 0F, 85, 13, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsEqual + 20 7C9F125B 7 Bytes [ C3, 5B, 5D, C2, 10, 00, FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsEqual + 28 7C9F1263 26 Bytes [ 14, 8B, 76, 18, FF, 75, 10, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsEqual + 43 7C9F127E 2 Bytes [ FF, 55 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsEqual + 46 7C9F1281 48 Bytes [ EC, 81, EC, 54, 04, 00, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsEqual + 77 7C9F12B2 85 Bytes [ FF, 8D, 8D, D4, FD, FF, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsSlowW + 27 7C9F1308 23 Bytes [ 3B, F3, 0F, 9F, C0, 8B, 4D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsSlowW + 41 7C9F1322 5 Bytes [ 90, 90, 8B, FF, 55 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsSlowW + 47 7C9F1328 144 Bytes [ EC, 51, 51, 53, 56, 57, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsSlowW + D8 7C9F13B9 73 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsSlowW + 122 7C9F1403 7 Bytes [ C0, 75, AD, B8, FF, FF, 00 ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsParent + 14 7C9F146C 77 Bytes [ 00, B9, FF, FF, 00, 00, 85, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsParent + 62 7C9F14BA 79 Bytes [ FF, 50, FF, B5, 98, FE, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILIsParent + B2 7C9F150A 90 Bytes [ FF, 8D, 48, F0, FF, B5, 90, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindChild + 4D 7C9F1565 4 Bytes [ 57, 56, E8, A0 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindChild + 52 7C9F156A 90 Bytes [ 03, 00, 85, C0, 0F, 85, 22, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindChild + AD 7C9F15C5 37 Bytes [ DB, 7C, 41, 8B, 45, 0C, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindChild + D3 7C9F15EB 42 Bytes [ 45, 14, 8B, 4D, 0C, 8B, 11, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILFindChild + FE 7C9F1616 133 Bytes [ 1B, C0, 83, D8, FF, E9, C5, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetClassObject + A6 7C9F298F 83 Bytes [ A1, AC, FA, BC, 7C, 85, C0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetClassObject + FA 7C9F29E3 1 Byte [ FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetClassObject + FC 7C9F29E5 5 Bytes [ 90, 90, 90, 90, 90 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetClassObject + 102 7C9F29EB 15 Bytes [ FF, 55, 8B, EC, 53, 56, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetClassObject + 112 7C9F29FB 9 Bytes [ 85, FF, BB, 02, 40, 00, 80, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetImageLists + 23 7C9F3C01 40 Bytes CALL 7C9EDE29 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetImageLists + 4C 7C9F3C2A 53 Bytes [ 89, 5D, F8, 33, C0, 8B, 7D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetImageLists + 82 7C9F3C60 4 Bytes [ 20, 8B, 4D, 08 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetImageLists + 87 7C9F3C65 104 Bytes [ 75, 18, 83, C1, F0, 53, 53, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetImageLists + F0 7C9F3CCE 107 Bytes [ FF, 7F, 0F, 87, 98, FD, 04, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHBindToParent + 1B 7C9F3D83 49 Bytes [ 8D, 04, 85, C0, FA, BC, 7C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHBindToParent + 4D 7C9F3DB5 10 Bytes [ 8D, 7D, F4, AB, AB, 8D, 55, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHBindToParent + 58 7C9F3DC0 23 Bytes [ 01, 51, FF, 50, 1C, 85, C0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHBindToParent + 70 7C9F3DD8 74 Bytes [ FF, 15, D4, 15, 9C, 7C, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHBindToParent + BC 7C9F3E24 9 Bytes JMP 7C9F3A67 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetCachedImageIndex + 9 7C9F3EC1 12 Bytes [ 00, 0F, 87, CC, 05, 00, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetCachedImageIndex + 16 7C9F3ECE 13 Bytes [ B9, 11, 03, 00, 00, 3B, C1, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetCachedImageIndex + 25 7C9F3EDD 3 Bytes [ 75, F3, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetCachedImageIndex + 29 7C9F3EE1 56 Bytes [ 83, F8, 34, 0F, 86, F2, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_GetCachedImageIndex + 62 7C9F3F1A 58 Bytes [ 50, 08, 8B, C7, 8B, 4D, FC, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyDeregister + 3F 7C9F4A59 63 Bytes [ 66, 83, 78, 04, 00, 0F, 85, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyDeregister + 7F 7C9F4A99 40 Bytes [ 8D, 86, 24, 02, 00, 00, 50, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyDeregister + A8 7C9F4AC2 26 Bytes CALL 7C9F4A70 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyDeregister + C3 7C9F4ADD 12 Bytes [ FF, 55, 8B, EC, 56, 8B, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyDeregister + D2 7C9F4AEC 61 Bytes [ 57, 74, 7A, 53, 83, BE, 20, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ExtractIconExW + 4D 7C9F6D5C 78 Bytes [ CF, FF, 75, 08, 56, E8, 80, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ExtractIconExW + 9C 7C9F6DAB 31 Bytes [ 00, 68, C0, 5D, 9F, 7C, 8D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ExtractIconExW + BC 7C9F6DCB 5 Bytes [ 00, A1, 51, 9F, 7C ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ExtractIconExW + C2 7C9F6DD1 34 Bytes [ 00, 00, 00, 7A, DF, 66, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ExtractIconExW + E9 7C9F6DF8 35 Bytes CALL 7C9E8427 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCloneSpecialIDList + 3A 7C9F70DD 34 Bytes [ 89, 45, DC, 8B, 45, 14, 83, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCloneSpecialIDList + 5D 7C9F7100 2 Bytes [ D9, A5 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCloneSpecialIDList + 60 7C9F7103 16 Bytes [ 15, 94, 1A, 9C, 7C, 8B, F8, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCloneSpecialIDList + 71 7C9F7114 20 Bytes [ FF, 85, C0, 0F, 85, 18, 05, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCloneSpecialIDList + 86 7C9F7129 20 Bytes [ 03, 00, 00, 8B, 45, E8, 8B, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsExe + 17 7C9F75C5 58 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsExe + 52 7C9F7600 63 Bytes [ F9, FF, FF, 57, 8D, 85, F4, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsExe + 92 7C9F7640 131 Bytes [ FF, 83, F8, FF, 89, 06, 0F, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsExe + 116 7C9F76C4 11 Bytes [ FF, 8D, 85, F4, FD, FF, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathIsExe + 122 7C9F76D0 36 Bytes CALL 7C9F4D76 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsLFNDrive + 2B 7C9F78CC 41 Bytes [ F6, 45, 08, 01, 74, 07, 56, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsLFNDrive + 55 7C9F78F6 57 Bytes [ FF, 51, 08, C7, 06, D4, 61, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsLFNDrive + 8F 7C9F7930 66 Bytes [ F7, D8, 1B, C0, 25, F2, FF, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsLFNDrive + D2 7C9F7973 5 Bytes [ 08, 50, FF, 51, 04 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsLFNDrive + D8 7C9F7979 5 Bytes [ C6, 5E, 5D, C2, 08 ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotification_Unlock + 2A 7C9F7F4A 26 Bytes CALL 7C9E83FF C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotification_Unlock + 46 7C9F7F66 8 Bytes [ 00, A1, 48, F5, BC, 7C, 56, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotification_Unlock + 4F 7C9F7F6F 13 Bytes [ 45, FC, 8B, 45, 08, 6A, 04, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotification_Unlock + 5D 7C9F7F7D 19 Bytes [ F0, 33, D2, F3, A7, 0F, 84, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotification_Unlock + 71 7C9F7F91 43 Bytes [ FF, C9, C2, 04, 00, 90, 90, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotify + 2 7C9F841B 70 Bytes [ 50, 1C, 8B, D8, 85, DB, 7C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotify + 49 7C9F8462 51 Bytes [ 55, 8B, EC, 56, 8B, F1, 83, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotify + 7D 7C9F8496 196 Bytes [ 85, C0, 0F, 84, 7B, 47, 12, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotify + 142 7C9F855B 20 Bytes [ 47, 33, F6, 89, 33, 3B, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotify + 157 7C9F8570 2 Bytes [ 70, 04 ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDiskFreeSpaceExW + 12 7C9F9BE3 46 Bytes [ 3D, 10, AF, 9E, 7C, 6A, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDiskFreeSpaceExW + 41 7C9F9C12 63 Bytes [ C7, 46, 3C, 24, 84, 9C, 7C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDiskFreeSpaceExW + 81 7C9F9C52 40 Bytes [ F6, 45, 08, 01, 74, 07, 56, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDiskFreeSpaceExW + AA 7C9F9C7B 26 Bytes [ 0E, 8D, 46, 0C, 50, FF, 15, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetDiskFreeSpaceExW + C5 7C9F9C96 30 Bytes [ FF, 83, 66, 2C, 00, 59, 8B, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyRegister + CA 7C9FEC25 158 Bytes [ 90, 90, 90, C7, 05, F0, 07, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyRegister + 16A 7C9FECC5 34 Bytes [ 90, 90, 90, C7, 05, 48, 08, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyRegister + 18D 7C9FECE8 99 Bytes [ C7, 05, 5C, 08, BD, 7C, A0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyRegister + 1F1 7C9FED4C 23 Bytes [ BD, 7C, A0, E1, 9F, 7C, C3, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHChangeNotifyRegister + 20B 7C9FED66 27 Bytes [ 90, 90, C7, 05, A4, 08, BD, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_MergeMenus + 2 7C9FF256 8 Bytes [ FF, 85, DB, 5F, 74, 09, 83, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_MergeMenus + B 7C9FF25F 152 Bytes [ 0F, 85, E3, 8E, 00, 00, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_MergeMenus + A4 7C9FF2F8 57 Bytes [ 90, 90, 90, 90, 8B, FF, 55, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_MergeMenus + DE 7C9FF332 4 Bytes [ C9, C2, 10, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!Shell_MergeMenus + E4 7C9FF338 95 Bytes [ 21, D1, AB, 7C, C6, B4, A2, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateShellFolderView + 2 7CA008BC 88 Bytes [ 75, 08, 8D, 8E, 40, 02, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateShellFolderView + 5B 7CA00915 62 Bytes [ 00, 00, 85, C0, 0F, 84, 02, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateShellFolderView + 9A 7CA00954 130 Bytes [ 00, FF, 75, 08, 8B, 00, 8B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateShellFolderView + 11D 7CA009D7 5 Bytes [ 80, A6, 12, 02, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateShellFolderView + 123 7CA009DD 129 Bytes [ FE, F6, 86, 14, 02, 00, 00, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapIDListToImageListIndexAsync + 38 7CA02DFC 27 Bytes [ 8D, 88, 00, 8E, FF, FF, 81, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapIDListToImageListIndexAsync + 54 7CA02E18 6 Bytes [ 00, 6A, 0A, EB, 3F, 6A ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapIDListToImageListIndexAsync + 5B 7CA02E1F 83 Bytes [ 8D, 8D, F0, FE, FF, FF, 51, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapIDListToImageListIndexAsync + AF 7CA02E73 7 Bytes [ FF, 51, 57, FF, B5, F8, FE ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapIDListToImageListIndexAsync + B7 7CA02E7B 61 Bytes [ FF, 6A, 2B, 83, A5, F0, FE, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 3E 7CA03AE2 91 Bytes [ 5E, 5D, C2, 0C, 00, 90, 90, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapPIDLToSystemImageListIndex + 9C 7CA03B40 6 Bytes [ 8B, FF, 55, 8B, EC, 81 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapPIDLToSystemImageListIndex + A3 7CA03B47 24 Bytes [ 54, 06, 00, 00, A1, 48, F5, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapPIDLToSystemImageListIndex + BC 7CA03B60 1 Byte [ FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHMapPIDLToSystemImageListIndex + BE 7CA03B62 9 Bytes CALL 7C9EDE29 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHDefExtractIconW + 73 7CA05774 114 Bytes [ 85, C0, 7C, 13, FF, 75, 08, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHExtractIconsW + 35 7CA057E7 186 Bytes [ 55, 8B, EC, 56, FF, 75, 10, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHExtractIconsW + F0 7CA058A2 11 Bytes [ FF, 8B, F0, 85, F6, 0F, 84, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHExtractIconsW + FC 7CA058AE 53 Bytes CALL 7CA058DD C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHExtractIconsW + 132 7CA058E4 115 Bytes [ EC, 28, 04, 00, 00, A1, 48, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHExtractIconsW + 1A6 7CA05958 57 Bytes [ F3, AB, 83, C3, 20, 53, 33, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetVersion + 5 7CA06470 59 Bytes [ 81, EC, 28, 02, 00, 00, A1, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetVersion + 41 7CA064AC 14 Bytes [ 4C, 02, 00, 33, F6, 39, B5, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetVersion + 51 7CA064BC 51 Bytes [ 00, 57, 68, 70, F5, BC, 7C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetVersion + 85 7CA064F0 6 Bytes [ 00, 00, 75, 15, 56, 53 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DllGetVersion + 8C 7CA064F7 88 Bytes [ B5, EC, FD, FF, FF, E8, D5, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetImageList + C 7CA0699D 39 Bytes [ F0, FF, FF, 75, 03, 09, 46, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetImageList + 34 7CA069C5 13 Bytes JMP 7C9F3B2F C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetImageList + 43 7CA069D4 26 Bytes [ F0, 5B, A0, 7C, D4, 5B, A0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetImageList + 5F 7CA069F0 15 Bytes [ 44, 5B, A0, 7C, 20, 5B, A0, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetImageList + 6F 7CA06A00 11 Bytes [ BC, 5A, A0, 7C, 98, 5A, A0, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathResolve + 5B 7CA0955D 97 Bytes [ B9, A1, 80, AD, 7C, 89, 15, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathResolve + BD 7CA095BF 240 Bytes [ BD, 7C, C7, 05, 38, 03, BD, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathResolve + 1AE 7CA096B0 3 Bytes [ FD, 61, FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathResolve + 1B2 7CA096B4 17 Bytes [ 34, 4B, 17, 9B, FF, 40, D2, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!PathResolve + 1C4 7CA096C6 20 Bytes [ 00, 00, 80, 54, 27, F2, 82, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ShellExecuteExW + 96 7CA09A01 95 Bytes [ 83, FF, 08, 0F, 8E, 71, 1B, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ShellExecuteExW + F6 7CA09A61 92 Bytes [ 10, 89, 91, B4, 00, BD, 7C, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ShellExecuteExW + 153 7CA09ABE 62 Bytes [ 00, 56, FF, 35, 8C, 05, BD, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ShellExecuteExW + 192 7CA09AFD 30 Bytes [ 1D, 9C, 7C, 99, 2B, C2, D1, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ShellExecuteExW + 1B1 7CA09B1C 10 Bytes [ 90, 90, 90, 90, 90, 8B, FF, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHTestTokenMembership + 4D 7CA0C020 6 Bytes [ F1, 8B, 86, 30, 60, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHTestTokenMembership + 54 7CA0C027 18 Bytes [ 8B, 08, 68, 48, 10, 00, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHTestTokenMembership + 68 7CA0C03B 15 Bytes [ 6A, 01, 6A, 00, 50, FF, 51, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHTestTokenMembership + 78 7CA0C04B 28 Bytes [ 5F, 5E, 8B, C3, 5B, 5D, C2, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHTestTokenMembership + 95 7CA0C068 110 Bytes [ C0, 0F, 85, 64, 29, 04, 00, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!OpenRegStream + 3D 7CA0C56F 71 Bytes [ 00, 00, 56, 8D, 70, 04, 56, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!OpenRegStream + 85 7CA0C5B7 3 Bytes [ 00, 00, 8D ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!OpenRegStream + 89 7CA0C5BB 5 Bytes [ A4, FD, FF, FF, 50 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!OpenRegStream + 8F 7CA0C5C1 3 Bytes [ 85, AC, FD ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!OpenRegStream + 93 7CA0C5C5 16 Bytes CALL 7C9EFAE1 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILLoadFromStream + 2 7CA0D3BD 60 Bytes [ FF, 00, 0F, 85, 35, 23, 04, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILLoadFromStream + 3F 7CA0D3FA 30 Bytes [ FF, 55, 8B, EC, 8B, 45, 08, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILLoadFromStream + 5E 7CA0D419 66 Bytes CALL 7CA0D428 C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILLoadFromStream + A1 7CA0D45C 85 Bytes [ 83, 3E, 00, 74, 20, 57, 8D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!ILLoadFromStream + F7 7CA0D4B2 54 Bytes [ 45, 08, 85, C0, 75, 07, E8, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DAD_ShowDragImage + 1 7CA0F725 114 Bytes [ 47, 30, 85, C0, 0F, 85, 7A, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DAD_ShowDragImage + 74 7CA0F798 2 Bytes [ 50, 53 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DAD_ShowDragImage + 77 7CA0F79B 3 Bytes [ CE, F9, FF ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DAD_ShowDragImage + 7B 7CA0F79F 43 Bytes [ 8B, 06, F7, D8, 1B, C0, 25, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!DAD_ShowDragImage + A7 7CA0F7CB 190 Bytes [ FF, 15, EC, 14, 9C, 7C, 85, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathAndSubDirW + F 7CA11C5F 5 Bytes [ FF, 01, 00, 00, 00 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHGetFolderPathAndSubDirW + 15 7CA11C65 131 Bytes [ B5, F8, FD, FF, FF, FF, 15, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateDirectoryExW + 17 7CA11CE9 99 Bytes [ 16, 9C, 7C, 5F, 5E, 5B, C3, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateDirectoryExW + 7B 7CA11D4D 23 Bytes [ 85, C0, 7C, 23, 8B, 46, 10, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateDirectoryExW + 93 7CA11D65 84 Bytes [ 46, 30, 68, 55, 04, 00, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateDirectoryExW + E8 7CA11DBA 4 Bytes [ 84, 57, 7E, 04 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHCreateDirectoryExW + ED 7CA11DBF 3 Bytes [ 6A, 43, FF ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHUpdateRecycleBinIcon + 5 7CA1276D 39 Bytes [ 8B, C6, 5E, 5D, C2, 04, 00, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHUpdateRecycleBinIcon + 2D 7CA12795 49 Bytes [ BD, 7C, 3B, 18, 75, E0, 33, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHUpdateRecycleBinIcon + 5F 7CA127C7 93 Bytes JMP 7C9FF3CD C:\WINDOWS\system32\SHELL32.dll (Windows rendszerhéj - közös DLL/Microsoft Corporation)
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHUpdateRecycleBinIcon + BD 7CA12825 49 Bytes [ FF, 8B, F0, 3B, F7, 0F, 8D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!SHUpdateRecycleBinIcon + EF 7CA12857 69 Bytes [ FF, 75, FC, FF, 56, 18, E9, ... ]
.text ...
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsUserAnAdmin + 35 7CA14618 16 Bytes [ 07, 77, 03, 8B, 45, 08, 5D, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsUserAnAdmin + 46 7CA14629 19 Bytes [ 55, 8B, EC, 83, 7D, 0C, 01, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsUserAnAdmin + 5A 7CA1463D 5 Bytes [ 0F, 85, EA, 57, 03 ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.dll!IsUserAnAdmin + 60 7CA14643 59 Bytes [ 53, 8B, 5D, 14, 56, 8B, 75, ... ]
.text C:\WINDOWS\Explorer.EXE[248] SHELL32.d