EnViDiaLP | 05.01.2015 13:45 | Code:
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000771b1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000771b1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000771b1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000771b1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000771b1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000771b1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000771b1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000771b1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000771b1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000771b1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000771b25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000771b29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000771b2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077042b6a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000770cf6ca 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefcf9287a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000771b1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000771b13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000771b1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000771b1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000771b1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000771b1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000771b1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000771b1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000771b1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000771b1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000771b1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000771b1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000771b1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000771b1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000771b1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000771b1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000771b1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000771b25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000771b29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000771b2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077042b6a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000770cf6ca 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefcf9287a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_UTF8 000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_W 000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_A 000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!closesocket 000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!connect 000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!send + 1 000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefedb8df9 3 bytes [00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000771b1330 6 bytes [48, B8, B9, EA, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000771b1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000771b13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000771b1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000771b1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000771b1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000771b1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000771b1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000771b1620 6 bytes [48, B8, 39, E7, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000771b1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000771b1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000771b1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000771b1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000771b1750 6 bytes [48, B8, 79, EC, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000771b1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000771b1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000771b1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000771b1800 6 bytes [48, B8, F9, E8, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000771b1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000771b18b0 6 bytes [48, B8, F9, EF, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000771b1c80 6 bytes [48, B8, 79, E5, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000771b1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000771b1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000771b25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000771b29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000771b2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000771b2aa0 6 bytes [48, B8, 39, EE, 88, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077042b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000770cf6ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefcf9287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefd364ea1 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!closesocket 000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!connect 000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!send + 1 000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefedb8df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000771b1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000771b13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000771b1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000771b1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000771b1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000771b1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000771b1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000771b1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000771b1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000771b1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000771b1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000771b1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000771b1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000771b1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000771b1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000771b1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000771b1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000771b25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000771b29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000771b2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077042b6a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000770cf6ca 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefcf9287a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefd364ea1 11 bytes [B8, B9, F8, 88, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000771992d1 5 bytes [B8, F9, 55, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000771b1470 6 bytes [48, B8, F9, 5C, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000771b1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000771b1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000771b1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000771b1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000771b1570 6 bytes [48, B8, 39, 5B, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000771b1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000771b1620 6 bytes [48, B8, F9, 7F, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000771b1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000771b1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000771b1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000771b1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000771b1750 6 bytes [48, B8, B9, 81, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000771b1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000771b1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000771b1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000771b18b0 6 bytes [48, B8, 39, 85, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000771b1c80 6 bytes [48, B8, 39, 7E, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000771b1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000771b1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000771b20a0 6 bytes [48, B8, B9, 5E, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000771b29a0 6 bytes [48, B8, 79, 60, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000771b29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000771b2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000771b2aa0 6 bytes [48, B8, 79, 83, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000771b2b80 6 bytes [48, B8, 79, 75, 88, 75]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077042b61 8 bytes [B8, 39, 69, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077042b6a 2 bytes [50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077060931 11 bytes [B8, B9, 73, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000770cf491 11 bytes [B8, 39, 70, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000770cf691 11 bytes [B8, B9, 6C, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000770cf6c1 8 bytes [B8, B9, 65, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000770cf6ca 2 bytes [50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefcf90c11 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefcf9287a 2 bytes [50, C3]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff0e642d 11 bytes [B8, 79, 4B, 88, 75, 00, 00, ...]
.text C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW |