Code:
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-04-01 23:38:28
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD32 rev.01.0 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\MADDS~1\AppData\Local\Temp\pxdiypob.sys
---- User code sections - GMER 2.1 ----
.text C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[972] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, F0, 12, AC, 01]
.text C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[972] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[972] C:\Windows\system32\kernel32.dll!UnhandledExceptionFilter + 1 00000000776cb7e1 11 bytes [B8, F0, 12, 1D, 01, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000778892d1 5 bytes [B8, 39, 69, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000778892d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000778a1330 6 bytes [48, B8, B9, EA, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000778a1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000778a13a0 6 bytes [48, B8, 39, BD, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000778a13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000778a1470 6 bytes [48, B8, F9, A9, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000778a1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000778a1510 6 bytes [48, B8, F9, 32, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000778a1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000778a1530 6 bytes [48, B8, 39, 1C, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000778a1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000778a1550 6 bytes [48, B8, F9, 1D, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000778a1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, 39, A8, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000778a1620 6 bytes [48, B8, 39, E7, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000778a1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000778a1650 6 bytes [48, B8, 79, 2F, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000778a1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000778a1670 6 bytes [48, B8, 79, 36, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000778a1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000778a1700 6 bytes [48, B8, B9, 34, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000778a1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000778a1750 6 bytes [48, B8, 79, EC, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000778a1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000778a1780 6 bytes [48, B8, 39, 2A, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000778a1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000778a1790 6 bytes [48, B8, B9, 26, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000778a1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000778a1800 6 bytes [48, B8, F9, E8, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000778a1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000778a18b0 6 bytes [48, B8, F9, EF, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000778a18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000778a1c80 6 bytes [48, B8, 79, E5, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000778a1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000778a1cd0 6 bytes [48, B8, 79, 28, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000778a1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000778a1d30 6 bytes [48, B8, F9, 24, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000778a1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000778a20a0 6 bytes [48, B8, F9, BE, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000778a20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000778a25e0 6 bytes [48, B8, 79, 83, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000778a25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000778a27e0 6 bytes [48, B8, 39, 31, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000778a27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000778a29a0 6 bytes [48, B8, B9, C0, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000778a29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000778a2a80 6 bytes [48, B8, 79, 3D, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000778a2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000778a2a90 6 bytes [48, B8, B9, 3B, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000778a2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000778a2aa0 6 bytes [48, B8, 39, EE, 0E, 76]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000778a2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1236] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077913201 11 bytes [B8, 39, 85, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1236] c:\windows\system32\DNSAPI.dll!DnsQuery_UTF8 000007fefcc756e0 12 bytes [48, B8, F9, C5, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1236] c:\windows\system32\DNSAPI.dll!DnsQuery_W 000007fefcc8010c 12 bytes [48, B8, 39, C4, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1236] c:\windows\system32\DNSAPI.dll!DnsQuery_A 000007fefcc9daa0 12 bytes [48, B8, 79, C2, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000778892d1 5 bytes [B8, 39, 69, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000778892d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000778a1330 6 bytes [48, B8, B9, EA, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000778a1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000778a13a0 6 bytes [48, B8, 39, BD, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000778a13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000778a1470 6 bytes [48, B8, F9, A9, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000778a1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000778a1510 6 bytes [48, B8, F9, 32, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000778a1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000778a1530 6 bytes [48, B8, 39, 1C, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000778a1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000778a1550 6 bytes [48, B8, F9, 1D, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000778a1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, 39, A8, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000778a1620 6 bytes [48, B8, 39, E7, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000778a1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000778a1650 6 bytes [48, B8, 79, 2F, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000778a1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000778a1670 6 bytes [48, B8, 79, 36, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000778a1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000778a1700 6 bytes [48, B8, B9, 34, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000778a1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000778a1750 6 bytes [48, B8, 79, EC, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000778a1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000778a1780 6 bytes [48, B8, 39, 2A, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000778a1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000778a1790 6 bytes [48, B8, B9, 26, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000778a1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000778a1800 6 bytes [48, B8, F9, E8, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000778a1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000778a18b0 6 bytes [48, B8, F9, EF, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000778a18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000778a1c80 6 bytes [48, B8, 79, E5, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000778a1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000778a1cd0 6 bytes [48, B8, 79, 28, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000778a1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000778a1d30 6 bytes [48, B8, F9, 24, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000778a1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000778a20a0 6 bytes [48, B8, F9, BE, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000778a20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000778a25e0 6 bytes [48, B8, 79, 83, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000778a25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000778a27e0 6 bytes [48, B8, 39, 31, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000778a27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000778a29a0 6 bytes [48, B8, B9, C0, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000778a29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000778a2a80 6 bytes [48, B8, 79, 3D, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000778a2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000778a2a90 6 bytes [48, B8, B9, 3B, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000778a2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000778a2aa0 6 bytes [48, B8, 39, EE, 0E, 76]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000778a2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077913201 11 bytes [B8, 39, 85, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077631b21 11 bytes [B8, 79, BB, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077631c10 12 bytes [48, B8, F9, 39, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077632b61 8 bytes [B8, 79, D0, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077632b6a 2 bytes [50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007764db80 12 bytes [48, B8, B9, 2D, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077650931 11 bytes [B8, B9, E3, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000776852f1 11 bytes [B8, B9, 7A, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077685311 11 bytes [B8, 39, 77, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007769a5e0 12 bytes [48, B8, B9, 81, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007769a6f0 12 bytes [48, B8, 39, 7E, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000776bf491 11 bytes [B8, 79, D7, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000776bf691 11 bytes [B8, F9, D3, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000776bf6c1 8 bytes [B8, F9, CC, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000776bf6ca 2 bytes [50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd731861 11 bytes [B8, 79, 52, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd732db1 11 bytes [B8, 39, AF, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd733461 11 bytes [B8, F9, B0, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd738ef0 12 bytes [48, B8, 79, AD, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd7394c0 12 bytes [48, B8, B9, 50, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd73bfd1 11 bytes [B8, B9, AB, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd742af1 11 bytes [B8, F9, 4E, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd764350 12 bytes [48, B8, B9, 42, 0E, 76, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd770c11 11 bytes [B8, 79, C9, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd772871 8 bytes [B8, 39, 23, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd77287a 2 bytes [50, C3]
.text C:\Windows\System32\svchost.exe[1276] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd7728b1 11 bytes [B8, F9, 40, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd731861 11 bytes [B8, 79, 52, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd732db1 11 bytes [B8, 39, AF, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd733461 11 bytes [B8, F9, B0, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd738ef0 12 bytes [48, B8, 79, AD, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd7394c0 12 bytes [48, B8, B9, 50, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd73bfd1 11 bytes [B8, B9, AB, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd742af1 11 bytes [B8, F9, 4E, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd764350 12 bytes [48, B8, B9, 42, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd770c11 11 bytes [B8, 79, C9, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd772871 8 bytes [B8, 39, 23, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd77287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1316] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd7728b1 11 bytes [B8, F9, 40, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000778892d1 5 bytes [B8, 39, 69, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000778892d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000778a1330 6 bytes [48, B8, B9, EA, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000778a1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000778a13a0 6 bytes [48, B8, 39, BD, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000778a13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000778a1470 6 bytes [48, B8, F9, A9, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000778a1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000778a1510 6 bytes [48, B8, F9, 32, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000778a1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000778a1530 6 bytes [48, B8, 39, 1C, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000778a1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000778a1550 6 bytes [48, B8, F9, 1D, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000778a1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, 39, A8, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000778a1620 6 bytes [48, B8, 39, E7, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000778a1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000778a1650 6 bytes [48, B8, 79, 2F, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000778a1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000778a1670 6 bytes [48, B8, 79, 36, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000778a1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000778a1700 6 bytes [48, B8, B9, 34, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000778a1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000778a1750 6 bytes [48, B8, 79, EC, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000778a1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000778a1780 6 bytes [48, B8, 39, 2A, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000778a1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000778a1790 6 bytes [48, B8, B9, 26, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000778a1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000778a1800 6 bytes [48, B8, F9, E8, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000778a1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000778a18b0 6 bytes [48, B8, F9, EF, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000778a18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000778a1c80 6 bytes [48, B8, 79, E5, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000778a1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000778a1cd0 6 bytes [48, B8, 79, 28, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000778a1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000778a1d30 6 bytes [48, B8, F9, 24, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000778a1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000778a20a0 6 bytes [48, B8, F9, BE, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000778a20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000778a25e0 6 bytes [48, B8, 79, 83, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000778a25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000778a27e0 6 bytes [48, B8, 39, 31, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000778a27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000778a29a0 6 bytes [48, B8, B9, C0, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000778a29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000778a2a80 6 bytes [48, B8, 79, 3D, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000778a2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000778a2a90 6 bytes [48, B8, B9, 3B, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000778a2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000778a2aa0 6 bytes [48, B8, 39, EE, 0E, 76]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000778a2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077913201 11 bytes [B8, 39, 85, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077631b21 11 bytes [B8, 79, BB, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077631c10 12 bytes [48, B8, F9, 39, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077632b61 8 bytes [B8, 79, D0, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077632b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007764db80 12 bytes [48, B8, B9, 2D, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077650931 11 bytes [B8, B9, E3, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000776852f1 11 bytes [B8, B9, 7A, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 0000000077685311 11 bytes [B8, 39, 77, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007769a5e0 12 bytes [48, B8, B9, 81, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007769a6f0 12 bytes [48, B8, 39, 7E, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000776bf491 11 bytes [B8, 79, D7, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000776bf691 11 bytes [B8, F9, D3, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000776bf6c1 8 bytes [B8, F9, CC, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000776bf6ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd731861 11 bytes [B8, 79, 52, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd732db1 11 bytes [B8, 39, AF, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd733461 11 bytes [B8, F9, B0, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd738ef0 12 bytes [48, B8, 79, AD, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd7394c0 12 bytes [48, B8, B9, 50, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd73bfd1 11 bytes [B8, B9, AB, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd742af1 11 bytes [B8, F9, 4E, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd764350 12 bytes [48, B8, B9, 42, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd770c11 11 bytes [B8, 79, C9, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd772871 8 bytes [B8, 39, 23, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd77287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd7728b1 11 bytes [B8, F9, 40, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007feff974ea1 11 bytes [B8, 79, F3, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007feff9755c8 12 bytes [48, B8, B9, 6C, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007feff98b85c 12 bytes [48, B8, F9, 6A, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007feff98b9d0 12 bytes [48, B8, 79, 60, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007feff98ba3c 12 bytes [48, B8, B9, 5E, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff5013b1 11 bytes [B8, 79, A6, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!closesocket 000007feff5018e0 12 bytes [48, B8, B9, A4, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff501bd1 11 bytes [B8, F9, A2, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff502201 11 bytes [B8, 39, E0, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff5023c0 12 bytes [48, B8, 39, 8C, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!connect 000007feff5045c0 12 bytes [48, B8, 79, 67, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!send + 1 000007feff508001 11 bytes [B8, 39, A1, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff508df0 7 bytes [48, B8, B9, 8F, 0E, 76, 00]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff508df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff50c090 12 bytes [48, B8, F9, 8D, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff50de91 11 bytes [B8, 39, D9, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff50df41 11 bytes [B8, 79, DE, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1356] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff52e0f1 11 bytes [B8, B9, DC, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff5013b1 11 bytes [B8, 79, A6, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!closesocket 000007feff5018e0 12 bytes [48, B8, B9, A4, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff501bd1 11 bytes [B8, F9, A2, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff502201 11 bytes [B8, 39, E0, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff5023c0 12 bytes [48, B8, 39, 8C, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!connect 000007feff5045c0 12 bytes [48, B8, 79, 67, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!send + 1 000007feff508001 11 bytes [B8, 39, A1, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff508df0 7 bytes [48, B8, B9, 8F, 0E, 76, 00]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff508df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff50c090 12 bytes [48, B8, F9, 8D, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff50de91 11 bytes [B8, 39, D9, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff50df41 11 bytes [B8, 79, DE, 0E, 76, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1620] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff52e0f1 11 bytes [B8, B9, DC, 0E, 76, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1832] C:\Windows\System32\DNSAPI.dll!DnsQuery_UTF8 000007fefcc756e0 12 bytes [48, B8, F9, C5, 0E, 76, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1832] C:\Windows\System32\DNSAPI.dll!DnsQuery_W 000007fefcc8010c 12 bytes [48, B8, 39, C4, 0E, 76, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1832] C:\Windows\System32\DNSAPI.dll!DnsQuery_A 000007fefcc9daa0 12 bytes [48, B8, 79, C2, 0E, 76, 00, ...]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000778892d1 5 bytes [B8, 39, 69, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000778892d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000778a1330 6 bytes [48, B8, B9, EA, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000778a1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000778a13a0 6 bytes [48, B8, 39, BD, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000778a13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000778a1470 6 bytes [48, B8, F9, A9, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000778a1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000778a1510 6 bytes [48, B8, F9, 32, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000778a1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000778a1530 6 bytes [48, B8, 39, 1C, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000778a1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000778a1550 6 bytes [48, B8, F9, 1D, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000778a1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, 39, A8, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000778a1620 6 bytes [48, B8, 39, E7, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000778a1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000778a1650 6 bytes [48, B8, 79, 2F, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000778a1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000778a1670 6 bytes [48, B8, 79, 36, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000778a1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000778a1700 6 bytes [48, B8, B9, 34, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000778a1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000778a1750 6 bytes [48, B8, 79, EC, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000778a1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000778a1780 6 bytes [48, B8, 39, 2A, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000778a1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000778a1790 6 bytes [48, B8, B9, 26, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000778a1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000778a1800 6 bytes [48, B8, F9, E8, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000778a1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000778a18b0 6 bytes [48, B8, F9, EF, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000778a18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000778a1c80 6 bytes [48, B8, 79, E5, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000778a1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000778a1cd0 6 bytes [48, B8, 79, 28, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000778a1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000778a1d30 6 bytes [48, B8, F9, 24, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000778a1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000778a20a0 6 bytes [48, B8, F9, BE, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000778a20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000778a25e0 6 bytes [48, B8, 79, 83, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000778a25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000778a27e0 6 bytes [48, B8, 39, 31, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000778a27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000778a29a0 6 bytes [48, B8, B9, C0, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000778a29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000778a2a80 6 bytes [48, B8, 79, 3D, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000778a2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000778a2a90 6 bytes [48, B8, B9, 3B, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000778a2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000778a2aa0 6 bytes [48, B8, 39, EE, 0E, 76]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000778a2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1864] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077913201 11 bytes [B8, 39, 85, 0E, 76, 00, 00, ...]
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!closesocket 00000000767d3918 5 bytes JMP 00000001742a5579
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!WSASocketW 00000000767d3cd3 5 bytes JMP 00000001742a54e1
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!socket 00000000767d3eb8 5 bytes JMP 00000001742a6619
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!WSASend 00000000767d4406 5 bytes JMP 00000001742a2139
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW 00000000767d4889 5 bytes JMP 00000001742a4dc1
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!recv 00000000767d6b0e 5 bytes JMP 00000001742a67e1
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!connect 00000000767d6bdd 1 byte JMP 00000001742a41e1
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!connect + 2 00000000767d6bdf 3 bytes {CALL RBP}
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!send 00000000767d6f01 5 bytes JMP 00000001742a20a1
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!WSARecv 00000000767d7089 5 bytes JMP 00000001742a6879
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!WSAConnect 00000000767dcc3f 5 bytes JMP 00000001742a6749
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW 00000000767dd1ea 5 bytes JMP 00000001742a4e59
.text C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE[1044] C:\Windows\syswow64\WS2_32.dll!gethostbyname 00000000767e7673 5 bytes JMP 00000001742a4ef1
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000778892d1 5 bytes [B8, 39, 69, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000778892d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000778a1330 6 bytes [48, B8, B9, EA, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000778a1338 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000778a13a0 6 bytes [48, B8, 39, BD, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000778a13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000778a1470 6 bytes [48, B8, F9, A9, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000778a1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000778a1510 6 bytes [48, B8, F9, 32, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000778a1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000778a1530 6 bytes [48, B8, 39, 1C, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000778a1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000778a1550 6 bytes [48, B8, F9, 1D, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000778a1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000778a1570 6 bytes [48, B8, 39, A8, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000778a1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000778a1620 6 bytes [48, B8, 39, E7, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000778a1628 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000778a1650 6 bytes [48, B8, 79, 2F, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000778a1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000778a1670 6 bytes [48, B8, 79, 36, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000778a1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000778a1700 6 bytes [48, B8, B9, 34, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000778a1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000778a1750 6 bytes [48, B8, 79, EC, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000778a1758 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000778a1780 6 bytes [48, B8, 39, 2A, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000778a1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000778a1790 6 bytes [48, B8, B9, 26, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000778a1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000778a1800 6 bytes [48, B8, F9, E8, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000778a1808 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000778a18b0 6 bytes [48, B8, F9, EF, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000778a18b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000778a1c80 6 bytes [48, B8, 79, E5, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000778a1c88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000778a1cd0 6 bytes [48, B8, 79, 28, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000778a1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000778a1d30 6 bytes [48, B8, F9, 24, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000778a1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000778a20a0 6 bytes [48, B8, F9, BE, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000778a20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000778a25e0 6 bytes [48, B8, 79, 83, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000778a25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000778a27e0 6 bytes [48, B8, 39, 31, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000778a27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000778a29a0 6 bytes [48, B8, B9, C0, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000778a29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000778a2a80 6 bytes [48, B8, 79, 3D, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000778a2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000778a2a90 6 bytes [48, B8, B9, 3B, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000778a2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000778a2aa0 6 bytes [48, B8, 39, EE, 0E, 76]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000778a2aa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 |