iParanoid | 01.05.2015 15:59 | Teil 2 GMER Code:
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077391b21 11 bytes [B8, 79, BB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077391c10 12 bytes [48, B8, F9, 39, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077392b61 8 bytes [B8, 79, D0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077392b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773adbc0 12 bytes [48, B8, B9, 2D, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773b0941 11 bytes [B8, B9, E3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773e5331 11 bytes [B8, B9, 7A, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773e5351 11 bytes [B8, 39, 77, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773fa660 12 bytes [48, B8, B9, 81, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773fa770 12 bytes [48, B8, 39, 7E, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007741f511 11 bytes [B8, 79, D7, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007741f711 11 bytes [B8, F9, D3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007741f741 8 bytes [B8, F9, CC, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007741f74a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3e1861 11 bytes [B8, 79, 52, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3e30f1 11 bytes [B8, F9, B0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3e8c00 12 bytes [48, B8, B9, 50, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3eb591 11 bytes [B8, B9, AB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3f2361 11 bytes [B8, F9, 4E, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3fa590 12 bytes [48, B8, 79, AD, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3fac01 11 bytes [B8, 39, AF, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd4142e0 12 bytes [48, B8, B9, 42, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd420ba1 11 bytes [B8, 79, C9, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd422801 8 bytes [B8, 39, 23, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd42280a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd422841 11 bytes [B8, F9, 40, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff71642d 11 bytes [B8, 39, 5B, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff716484 12 bytes [48, B8, F9, 55, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff716519 11 bytes [B8, 39, 62, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff716c34 12 bytes [48, B8, 39, 54, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff717ab5 11 bytes [B8, F9, 5C, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff718b01 11 bytes [B8, B9, 57, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff718c39 11 bytes [B8, 79, 59, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefe8c4ea1 11 bytes [B8, 79, F3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefe8c55c8 12 bytes [48, B8, B9, 6C, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefe8db85c 12 bytes [48, B8, F9, 6A, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefe8db9d0 12 bytes [48, B8, 79, 60, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefe8dba3c 12 bytes [48, B8, B9, 5E, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefe3b13b1 11 bytes [B8, 79, A6, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!closesocket 000007fefe3b18e0 12 bytes [48, B8, B9, A4, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefe3b1bd1 11 bytes [B8, F9, A2, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefe3b2201 11 bytes [B8, 39, E0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefe3b23c0 12 bytes [48, B8, 39, 8C, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!connect 000007fefe3b45c0 12 bytes [48, B8, 79, 67, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!send + 1 000007fefe3b8001 11 bytes [B8, 39, A1, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefe3b8df0 7 bytes [48, B8, B9, 8F, E4, 75, 00]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefe3b8df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefe3bc090 12 bytes [48, B8, F9, 8D, E4, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefe3bde91 11 bytes [B8, 39, D9, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefe3bdf41 11 bytes [B8, 79, DE, E4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1924] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefe3de0f1 11 bytes [B8, B9, DC, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775e6741 7 bytes [B8, 39, 69, E4, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775e674a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000775fdc50 6 bytes [48, B8, F9, EF, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000775fdc58 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775fdcc0 6 bytes [48, B8, 39, BD, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775fdcc8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775fdd90 6 bytes [48, B8, F9, A9, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775fdd98 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775fde30 6 bytes [48, B8, F9, 32, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775fde38 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775fde50 6 bytes [48, B8, 39, 1C, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775fde58 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775fde70 6 bytes [48, B8, F9, 1D, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775fde78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775fde90 6 bytes [48, B8, 39, A8, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775fde98 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000775fdf40 6 bytes [48, B8, 79, EC, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000775fdf48 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775fdf70 6 bytes [48, B8, 79, 2F, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775fdf78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775fdf90 6 bytes [48, B8, 79, 36, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775fdf98 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775fe020 6 bytes [48, B8, B9, 34, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775fe028 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000775fe070 6 bytes [48, B8, B9, F1, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000775fe078 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775fe0a0 6 bytes [48, B8, 39, 2A, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775fe0a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775fe0b0 6 bytes [48, B8, B9, 26, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775fe0b8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000775fe120 6 bytes [48, B8, 39, EE, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000775fe128 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000775fe1d0 6 bytes [48, B8, 39, F5, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000775fe1d8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000775fe5a0 6 bytes [48, B8, B9, EA, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000775fe5a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775fe5f0 6 bytes [48, B8, 79, 28, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775fe5f8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775fe650 6 bytes [48, B8, F9, 24, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775fe658 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775fe9c0 6 bytes [48, B8, F9, BE, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775fe9c8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775fef00 6 bytes [48, B8, 79, 83, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775fef08 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775ff100 6 bytes [48, B8, 39, 31, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775ff108 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775ff2c0 6 bytes [48, B8, B9, C0, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775ff2c8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775ff3a0 6 bytes [48, B8, 79, 3D, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775ff3a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775ff3b0 6 bytes [48, B8, B9, 3B, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775ff3b8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000775ff3c0 6 bytes [48, B8, 79, F3, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000775ff3c8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775ff4a0 6 bytes [48, B8, 79, E5, E4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775ff4a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007766ea21 11 bytes [B8, 39, 85, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077391b21 11 bytes [B8, 79, BB, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077391c10 12 bytes [48, B8, F9, 39, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077392b61 8 bytes [B8, 79, D0, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077392b6a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773adbc0 12 bytes [48, B8, B9, 2D, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773b0941 11 bytes [B8, B9, E3, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773e5331 11 bytes [B8, B9, 7A, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773e5351 11 bytes [B8, 39, 77, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773fa660 12 bytes [48, B8, B9, 81, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773fa770 12 bytes [48, B8, 39, 7E, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007741f511 11 bytes [B8, 79, D7, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007741f711 11 bytes [B8, F9, D3, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007741f741 8 bytes [B8, F9, CC, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007741f74a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3e1861 11 bytes [B8, 79, 52, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3e30f1 11 bytes [B8, F9, B0, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3e8c00 12 bytes [48, B8, B9, 50, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3eb591 11 bytes [B8, B9, AB, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3f2361 11 bytes [B8, F9, 4E, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3fa590 12 bytes [48, B8, 79, AD, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3fac01 11 bytes [B8, 39, AF, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd4142e0 12 bytes [48, B8, B9, 42, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd420ba1 11 bytes [B8, 79, C9, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd422801 8 bytes [B8, 39, 23, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd42280a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd422841 11 bytes [B8, F9, 40, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff71642d 11 bytes [B8, 39, 5B, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff716484 12 bytes [48, B8, F9, 55, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff716519 11 bytes [B8, 39, 62, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff716c34 12 bytes [48, B8, 39, 54, E4, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff717ab5 11 bytes [B8, F9, 5C, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff718b01 11 bytes [B8, B9, 57, E4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1300] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff718c39 11 bytes [B8, 79, 59, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775e6741 7 bytes [B8, 39, 69, E4, 75, 00, 00]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775e674a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000775fdc50 6 bytes [48, B8, F9, EF, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000775fdc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775fdcc0 6 bytes [48, B8, 39, BD, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775fdcc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775fdd90 6 bytes [48, B8, F9, A9, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775fdd98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775fde30 6 bytes [48, B8, F9, 32, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775fde38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775fde50 6 bytes [48, B8, 39, 1C, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775fde58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775fde70 6 bytes [48, B8, F9, 1D, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775fde78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775fde90 6 bytes [48, B8, 39, A8, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775fde98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000775fdf40 6 bytes [48, B8, 79, EC, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000775fdf48 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775fdf70 6 bytes [48, B8, 79, 2F, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775fdf78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775fdf90 6 bytes [48, B8, 79, 36, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775fdf98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775fe020 6 bytes [48, B8, B9, 34, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775fe028 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000775fe070 6 bytes [48, B8, B9, F1, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000775fe078 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775fe0a0 6 bytes [48, B8, 39, 2A, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775fe0a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775fe0b0 6 bytes [48, B8, B9, 26, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775fe0b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000775fe120 6 bytes [48, B8, 39, EE, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000775fe128 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000775fe1d0 6 bytes [48, B8, 39, F5, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000775fe1d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000775fe5a0 6 bytes [48, B8, B9, EA, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000775fe5a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775fe5f0 6 bytes [48, B8, 79, 28, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775fe5f8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775fe650 6 bytes [48, B8, F9, 24, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775fe658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775fe9c0 6 bytes [48, B8, F9, BE, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775fe9c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775fef00 6 bytes [48, B8, 79, 83, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775fef08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775ff100 6 bytes [48, B8, 39, 31, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775ff108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775ff2c0 6 bytes [48, B8, B9, C0, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775ff2c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775ff3a0 6 bytes [48, B8, 79, 3D, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775ff3a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775ff3b0 6 bytes [48, B8, B9, 3B, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775ff3b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000775ff3c0 6 bytes [48, B8, 79, F3, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000775ff3c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775ff4a0 6 bytes [48, B8, 79, E5, E4, 75]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775ff4a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007766ea21 11 bytes [B8, 39, 85, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077391b21 11 bytes [B8, 79, BB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077391c10 12 bytes [48, B8, F9, 39, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077392b61 8 bytes [B8, 79, D0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077392b6a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773adbc0 12 bytes [48, B8, B9, 2D, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773b0941 11 bytes [B8, B9, E3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773e5331 11 bytes [B8, B9, 7A, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773e5351 11 bytes [B8, 39, 77, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773fa660 12 bytes [48, B8, B9, 81, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773fa770 12 bytes [48, B8, 39, 7E, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007741f511 11 bytes [B8, 79, D7, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007741f711 11 bytes [B8, F9, D3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007741f741 8 bytes [B8, F9, CC, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007741f74a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3e1861 11 bytes [B8, 79, 52, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3e30f1 11 bytes [B8, F9, B0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3e8c00 12 bytes [48, B8, B9, 50, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3eb591 11 bytes [B8, B9, AB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3f2361 11 bytes [B8, F9, 4E, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3fa590 12 bytes [48, B8, 79, AD, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3fac01 11 bytes [B8, 39, AF, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd4142e0 12 bytes [48, B8, B9, 42, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd420ba1 11 bytes [B8, 79, C9, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd422801 8 bytes [B8, 39, 23, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd42280a 2 bytes [50, C3]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd422841 11 bytes [B8, F9, 40, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff71642d 11 bytes [B8, 39, 5B, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff716484 12 bytes [48, B8, F9, 55, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff716519 11 bytes [B8, 39, 62, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff716c34 12 bytes [48, B8, 39, 54, E4, 75, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff717ab5 11 bytes [B8, F9, 5C, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff718b01 11 bytes [B8, B9, 57, E4, 75, 00, 00, ...]
.text C:\Windows\system32\nvvsvc.exe[1376] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff718c39 11 bytes [B8, 79, 59, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775e6741 7 bytes [B8, 39, 69, E4, 75, 00, 00]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775e674a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000775fdc50 6 bytes [48, B8, F9, EF, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000775fdc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775fdcc0 6 bytes [48, B8, 39, BD, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775fdcc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775fdd90 6 bytes [48, B8, F9, A9, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775fdd98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775fde30 6 bytes [48, B8, F9, 32, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775fde38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775fde50 6 bytes [48, B8, 39, 1C, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775fde58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775fde70 6 bytes [48, B8, F9, 1D, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775fde78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775fde90 6 bytes [48, B8, 39, A8, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775fde98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000775fdf40 6 bytes [48, B8, 79, EC, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000775fdf48 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775fdf70 6 bytes [48, B8, 79, 2F, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775fdf78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775fdf90 6 bytes [48, B8, 79, 36, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775fdf98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775fe020 6 bytes [48, B8, B9, 34, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775fe028 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000775fe070 6 bytes [48, B8, B9, F1, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000775fe078 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775fe0a0 6 bytes [48, B8, 39, 2A, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775fe0a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775fe0b0 6 bytes [48, B8, B9, 26, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775fe0b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000775fe120 6 bytes [48, B8, 39, EE, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000775fe128 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000775fe1d0 6 bytes [48, B8, 39, F5, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000775fe1d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000775fe5a0 6 bytes [48, B8, B9, EA, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000775fe5a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775fe5f0 6 bytes [48, B8, 79, 28, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775fe5f8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775fe650 6 bytes [48, B8, F9, 24, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775fe658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775fe9c0 6 bytes [48, B8, F9, BE, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775fe9c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775fef00 6 bytes [48, B8, 79, 83, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775fef08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775ff100 6 bytes [48, B8, 39, 31, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775ff108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775ff2c0 6 bytes [48, B8, B9, C0, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775ff2c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775ff3a0 6 bytes [48, B8, 79, 3D, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775ff3a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775ff3b0 6 bytes [48, B8, B9, 3B, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775ff3b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000775ff3c0 6 bytes [48, B8, 79, F3, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000775ff3c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775ff4a0 6 bytes [48, B8, 79, E5, E4, 75]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775ff4a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007766ea21 11 bytes [B8, 39, 85, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077391b21 11 bytes [B8, 79, BB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077391c10 12 bytes [48, B8, F9, 39, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077392b61 8 bytes [B8, 79, D0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077392b6a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773adbc0 12 bytes [48, B8, B9, 2D, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773b0941 11 bytes [B8, B9, E3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773e5331 11 bytes [B8, B9, 7A, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773e5351 11 bytes [B8, 39, 77, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773fa660 12 bytes [48, B8, B9, 81, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773fa770 12 bytes [48, B8, 39, 7E, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007741f511 11 bytes [B8, 79, D7, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007741f711 11 bytes [B8, F9, D3, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007741f741 8 bytes [B8, F9, CC, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007741f74a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3e1861 11 bytes [B8, 79, 52, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3e30f1 11 bytes [B8, F9, B0, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3e8c00 12 bytes [48, B8, B9, 50, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3eb591 11 bytes [B8, B9, AB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3f2361 11 bytes [B8, F9, 4E, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3fa590 12 bytes [48, B8, 79, AD, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3fac01 11 bytes [B8, 39, AF, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd4142e0 12 bytes [48, B8, B9, 42, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd420ba1 11 bytes [B8, 79, C9, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd422801 8 bytes [B8, 39, 23, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd42280a 2 bytes [50, C3]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd422841 11 bytes [B8, F9, 40, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007feff71642d 11 bytes [B8, 39, 5B, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007feff716484 12 bytes [48, B8, F9, 55, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007feff716519 11 bytes [B8, 39, 62, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007feff716c34 12 bytes [48, B8, 39, 54, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007feff717ab5 11 bytes [B8, F9, 5C, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007feff718b01 11 bytes [B8, B9, 57, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007feff718c39 11 bytes [B8, 79, 59, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefe8c4ea1 11 bytes [B8, B9, F8, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefe8c55c8 12 bytes [48, B8, B9, 6C, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefe8db85c 12 bytes [48, B8, F9, 6A, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefe8db9d0 12 bytes [48, B8, 79, 60, E4, 75, 00, ...]
.text C:\Windows\system32\taskhost.exe[2156] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefe8dba3c 12 bytes [48, B8, B9, 5E, E4, 75, 00, ...]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775e6741 7 bytes [B8, 39, 69, E4, 75, 00, 00]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775e674a 2 bytes [50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 00000000775fdc50 6 bytes [48, B8, F9, EF, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 00000000775fdc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775fdcc0 6 bytes [48, B8, 39, BD, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775fdcc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775fdd90 6 bytes [48, B8, F9, A9, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775fdd98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775fde30 6 bytes [48, B8, F9, 32, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775fde38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775fde50 6 bytes [48, B8, 39, 1C, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775fde58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775fde70 6 bytes [48, B8, F9, 1D, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775fde78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775fde90 6 bytes [48, B8, 39, A8, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775fde98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 00000000775fdf40 6 bytes [48, B8, 79, EC, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 00000000775fdf48 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775fdf70 6 bytes [48, B8, 79, 2F, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775fdf78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775fdf90 6 bytes [48, B8, 79, 36, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775fdf98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775fe020 6 bytes [48, B8, B9, 34, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775fe028 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 00000000775fe070 6 bytes [48, B8, B9, F1, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 00000000775fe078 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775fe0a0 6 bytes [48, B8, 39, 2A, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775fe0a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775fe0b0 6 bytes [48, B8, B9, 26, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775fe0b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 00000000775fe120 6 bytes [48, B8, 39, EE, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 00000000775fe128 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 00000000775fe1d0 6 bytes [48, B8, 39, F5, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8 00000000775fe1d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 00000000775fe5a0 6 bytes [48, B8, B9, EA, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 00000000775fe5a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775fe5f0 6 bytes [48, B8, 79, 28, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775fe5f8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775fe650 6 bytes [48, B8, F9, 24, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775fe658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775fe9c0 6 bytes [48, B8, F9, BE, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775fe9c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775fef00 6 bytes [48, B8, 79, 83, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775fef08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775ff100 6 bytes [48, B8, 39, 31, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775ff108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775ff2c0 6 bytes [48, B8, B9, C0, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775ff2c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775ff3a0 6 bytes [48, B8, 79, 3D, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775ff3a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775ff3b0 6 bytes [48, B8, B9, 3B, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775ff3b8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 00000000775ff3c0 6 bytes [48, B8, 79, F3, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 00000000775ff3c8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775ff4a0 6 bytes [48, B8, 79, E5, E4, 75]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775ff4a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007766ea21 11 bytes [B8, 39, 85, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077391b21 11 bytes [B8, 79, BB, E4, 75, 00, 00, ...]
.text C:\Windows\system32\taskeng.exe[2168] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot |