Code:
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077643201 11 bytes [B8, 39, 85, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077361b21 11 bytes [B8, 79, BB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077361c10 12 bytes [48, B8, F9, 39, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077362b61 8 bytes [B8, 79, D0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077362b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007737db80 12 bytes [48, B8, B9, 2D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077380931 11 bytes [B8, B9, E3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773b52f1 11 bytes [B8, B9, 7A, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773b5311 11 bytes [B8, 39, 77, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773ca5e0 12 bytes [48, B8, B9, 81, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773ca6f0 12 bytes [48, B8, 39, 7E, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000773ef491 11 bytes [B8, 79, D7, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000773ef691 11 bytes [B8, F9, D3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000773ef6c1 8 bytes [B8, F9, CC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000773ef6ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff6913b1 11 bytes [B8, 79, A6, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!closesocket 000007feff6918e0 12 bytes [48, B8, B9, A4, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff691bd1 11 bytes [B8, F9, A2, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff692201 11 bytes [B8, 39, E0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff6923c0 12 bytes [48, B8, 39, 8C, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!connect 000007feff6945c0 12 bytes [48, B8, 79, 67, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!send + 1 000007feff698001 11 bytes [B8, 39, A1, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff698df0 7 bytes [48, B8, B9, 8F, E2, 75, 00]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff698df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff69c090 12 bytes [48, B8, F9, 8D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff69de91 11 bytes [B8, 39, D9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff69df41 11 bytes [B8, 79, DE, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff6be0f1 11 bytes [B8, B9, DC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] c:\windows\system32\DNSAPI.dll!DnsQuery_UTF8 000007fefc9a56e0 12 bytes [48, B8, F9, C5, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] c:\windows\system32\DNSAPI.dll!DnsQuery_W 000007fefc9b010c 12 bytes [48, B8, 39, C4, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1444] c:\windows\system32\DNSAPI.dll!DnsQuery_A 000007fefc9cdaa0 12 bytes [48, B8, 79, C2, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775b92d1 5 bytes [B8, 39, 69, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000775b92d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775d13a0 6 bytes [48, B8, 39, BD, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775d13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775d1470 6 bytes [48, B8, F9, A9, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775d1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775d1510 6 bytes [48, B8, F9, 32, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775d1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775d1530 6 bytes [48, B8, 39, 1C, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775d1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775d1550 6 bytes [48, B8, F9, 1D, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775d1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775d1570 6 bytes [48, B8, 39, A8, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775d1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775d1650 6 bytes [48, B8, 79, 2F, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775d1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775d1670 6 bytes [48, B8, 79, 36, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775d1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775d1700 6 bytes [48, B8, B9, 34, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775d1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775d1780 6 bytes [48, B8, 39, 2A, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775d1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775d1790 6 bytes [48, B8, B9, 26, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775d1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775d1cd0 6 bytes [48, B8, 79, 28, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775d1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775d1d30 6 bytes [48, B8, F9, 24, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775d1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775d20a0 6 bytes [48, B8, F9, BE, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775d20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775d25e0 6 bytes [48, B8, 79, 83, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775d25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775d27e0 6 bytes [48, B8, 39, 31, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775d27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775d29a0 6 bytes [48, B8, B9, C0, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775d29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775d2a80 6 bytes [48, B8, 79, 3D, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775d2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775d2a90 6 bytes [48, B8, B9, 3B, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775d2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775d2b80 6 bytes [48, B8, 79, E5, E2, 75]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775d2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077643201 11 bytes [B8, 39, 85, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077361b21 11 bytes [B8, 79, BB, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077361c10 12 bytes [48, B8, F9, 39, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077362b61 8 bytes [B8, 79, D0, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077362b6a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007737db80 12 bytes [48, B8, B9, 2D, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077380931 11 bytes [B8, B9, E3, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773b52f1 11 bytes [B8, B9, 7A, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773b5311 11 bytes [B8, 39, 77, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773ca5e0 12 bytes [48, B8, B9, 81, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773ca6f0 12 bytes [48, B8, 39, 7E, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000773ef491 11 bytes [B8, 79, D7, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000773ef691 11 bytes [B8, F9, D3, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000773ef6c1 8 bytes [B8, F9, CC, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000773ef6ca 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\System32\DNSAPI.dll!DnsQuery_UTF8 000007fefc9a56e0 12 bytes [48, B8, F9, C5, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\System32\DNSAPI.dll!DnsQuery_W 000007fefc9b010c 12 bytes [48, B8, 39, C4, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\System32\DNSAPI.dll!DnsQuery_A 000007fefc9cdaa0 12 bytes [48, B8, 79, C2, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff6913b1 11 bytes [B8, 79, A6, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!closesocket 000007feff6918e0 12 bytes [48, B8, B9, A4, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff691bd1 11 bytes [B8, F9, A2, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff692201 11 bytes [B8, 39, E0, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff6923c0 12 bytes [48, B8, 39, 8C, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!connect 000007feff6945c0 12 bytes [48, B8, 79, 67, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!send + 1 000007feff698001 11 bytes [B8, 39, A1, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff698df0 7 bytes [48, B8, B9, 8F, E2, 75, 00]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff698df9 3 bytes [00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff69c090 12 bytes [48, B8, F9, 8D, E2, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff69de91 11 bytes [B8, 39, D9, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff69df41 11 bytes [B8, 79, DE, E2, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[1620] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff6be0f1 11 bytes [B8, B9, DC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775b92d1 5 bytes [B8, 39, 69, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000775b92d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775d13a0 6 bytes [48, B8, 39, BD, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775d13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775d1470 6 bytes [48, B8, F9, A9, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775d1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775d1510 6 bytes [48, B8, F9, 32, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775d1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775d1530 6 bytes [48, B8, 39, 1C, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775d1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775d1550 6 bytes [48, B8, F9, 1D, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775d1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775d1570 6 bytes [48, B8, 39, A8, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775d1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775d1650 6 bytes [48, B8, 79, 2F, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775d1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775d1670 6 bytes [48, B8, 79, 36, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775d1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775d1700 6 bytes [48, B8, B9, 34, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775d1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775d1780 6 bytes [48, B8, 39, 2A, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775d1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775d1790 6 bytes [48, B8, B9, 26, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775d1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775d1cd0 6 bytes [48, B8, 79, 28, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775d1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775d1d30 6 bytes [48, B8, F9, 24, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775d1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775d20a0 6 bytes [48, B8, F9, BE, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775d20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775d25e0 6 bytes [48, B8, 79, 83, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775d25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775d27e0 6 bytes [48, B8, 39, 31, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775d27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775d29a0 6 bytes [48, B8, B9, C0, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775d29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775d2a80 6 bytes [48, B8, 79, 3D, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775d2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775d2a90 6 bytes [48, B8, B9, 3B, E2, 75]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775d2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077643201 11 bytes [B8, 39, 85, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077361b21 11 bytes [B8, 79, BB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077361c10 12 bytes [48, B8, F9, 39, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077362b61 8 bytes [B8, 79, D0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077362b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007737db80 12 bytes [48, B8, B9, 2D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077380931 11 bytes [B8, B9, E3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773b52f1 11 bytes [B8, B9, 7A, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773b5311 11 bytes [B8, 39, 77, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773ca5e0 12 bytes [48, B8, B9, 81, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773ca6f0 12 bytes [48, B8, 39, 7E, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000773ef491 11 bytes [B8, 79, D7, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000773ef691 11 bytes [B8, F9, D3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000773ef6c1 8 bytes [B8, F9, CC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000773ef6ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefe5c4ea1 11 bytes [B8, 39, E7, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefe5c55c8 12 bytes [48, B8, B9, 6C, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefe5db85c 12 bytes [48, B8, F9, 6A, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefe5db9d0 12 bytes [48, B8, 79, 60, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefe5dba3c 12 bytes [48, B8, B9, 5E, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff6913b1 11 bytes [B8, 79, A6, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!closesocket 000007feff6918e0 12 bytes [48, B8, B9, A4, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff691bd1 11 bytes [B8, F9, A2, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff692201 11 bytes [B8, 39, E0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff6923c0 12 bytes [48, B8, 39, 8C, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!connect 000007feff6945c0 12 bytes [48, B8, 79, 67, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!send + 1 000007feff698001 11 bytes [B8, 39, A1, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff698df0 7 bytes [48, B8, B9, 8F, E2, 75, 00]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff698df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff69c090 12 bytes [48, B8, F9, 8D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff69de91 11 bytes [B8, 39, D9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff69df41 11 bytes [B8, 79, DE, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1648] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff6be0f1 11 bytes [B8, B9, DC, E2, 75, 00, 00, ...]
.text C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[1816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775d1570 6 bytes [48, B8, F0, 12, 82, 01]
.text C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[1816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775d1578 4 bytes [00, 00, 50, C3]
.text C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[1816] C:\Windows\system32\kernel32.dll!UnhandledExceptionFilter + 1 00000000773fb7e1 11 bytes [B8, F0, 12, 9D, 01, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077361b21 11 bytes [B8, 79, BB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077361c10 12 bytes [48, B8, F9, 39, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077362b61 8 bytes [B8, 79, D0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077362b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007737db80 12 bytes [48, B8, B9, 2D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077380931 11 bytes [B8, B9, E3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773b52f1 11 bytes [B8, B9, 7A, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773b5311 11 bytes [B8, 39, 77, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773ca5e0 12 bytes [48, B8, B9, 81, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773ca6f0 12 bytes [48, B8, 39, 7E, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000773ef491 11 bytes [B8, 79, D7, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000773ef691 11 bytes [B8, F9, D3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000773ef6c1 8 bytes [B8, F9, CC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000773ef6ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007feff6913b1 11 bytes [B8, 79, A6, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!closesocket 000007feff6918e0 12 bytes [48, B8, B9, A4, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007feff691bd1 11 bytes [B8, F9, A2, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007feff692201 11 bytes [B8, 39, E0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007feff6923c0 12 bytes [48, B8, 39, 8C, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!connect 000007feff6945c0 12 bytes [48, B8, 79, 67, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!send + 1 000007feff698001 11 bytes [B8, 39, A1, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!gethostbyname 000007feff698df0 7 bytes [48, B8, B9, 8F, E2, 75, 00]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007feff698df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007feff69c090 12 bytes [48, B8, F9, 8D, E2, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!socket + 1 000007feff69de91 11 bytes [B8, 39, D9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!recv + 1 000007feff69df41 11 bytes [B8, 79, DE, E2, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2152] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007feff6be0f1 11 bytes [B8, B9, DC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775b92d1 5 bytes [B8, 39, 69, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7 00000000775b92d7 5 bytes [00, 00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtClose 00000000775d13a0 6 bytes [48, B8, 39, BD, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 00000000775d13a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 00000000775d1470 6 bytes [48, B8, F9, A9, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 00000000775d1478 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 00000000775d1510 6 bytes [48, B8, F9, 32, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 00000000775d1518 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 00000000775d1530 6 bytes [48, B8, 39, 1C, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 00000000775d1538 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 00000000775d1550 6 bytes [48, B8, F9, 1D, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 00000000775d1558 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 00000000775d1570 6 bytes [48, B8, 39, A8, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 00000000775d1578 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 00000000775d1650 6 bytes [48, B8, 79, 2F, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 00000000775d1658 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 00000000775d1670 6 bytes [48, B8, 79, 36, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 00000000775d1678 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 00000000775d1700 6 bytes [48, B8, B9, 34, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 00000000775d1708 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 00000000775d1780 6 bytes [48, B8, 39, 2A, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 00000000775d1788 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 00000000775d1790 6 bytes [48, B8, B9, 26, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 00000000775d1798 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 00000000775d1cd0 6 bytes [48, B8, 79, 28, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 00000000775d1cd8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 00000000775d1d30 6 bytes [48, B8, F9, 24, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 00000000775d1d38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 00000000775d20a0 6 bytes [48, B8, F9, BE, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 00000000775d20a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 00000000775d25e0 6 bytes [48, B8, 79, 83, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 00000000775d25e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 00000000775d27e0 6 bytes [48, B8, 39, 31, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 00000000775d27e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 00000000775d29a0 6 bytes [48, B8, B9, C0, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 00000000775d29a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 00000000775d2a80 6 bytes [48, B8, 79, 3D, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 00000000775d2a88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 00000000775d2a90 6 bytes [48, B8, B9, 3B, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 00000000775d2a98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 00000000775d2b80 6 bytes [48, B8, 79, E5, E2, 75]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 00000000775d2b88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 0000000077643201 11 bytes [B8, 39, 85, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\system32\SearchIndexer.exe[2860] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!Process32NextW + 1 0000000077361b21 11 bytes [B8, 79, BB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 0000000077361c10 12 bytes [48, B8, F9, 39, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 0000000077362b61 8 bytes [B8, 79, D0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 0000000077362b6a 2 bytes [50, C3]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 000000007737db80 12 bytes [48, B8, B9, 2D, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 0000000077380931 11 bytes [B8, B9, E3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773b52f1 11 bytes [B8, B9, 7A, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773b5311 11 bytes [B8, 39, 77, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!ReadConsoleW 00000000773ca5e0 12 bytes [48, B8, B9, 81, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!ReadConsoleA 00000000773ca6f0 12 bytes [48, B8, 39, 7E, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 00000000773ef491 11 bytes [B8, 79, D7, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 00000000773ef691 11 bytes [B8, F9, D3, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 00000000773ef6c1 8 bytes [B8, F9, CC, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 00000000773ef6ca 2 bytes [50, C3]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd3b1861 11 bytes [B8, 79, 52, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd3b2db1 11 bytes [B8, 39, AF, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd3b3461 11 bytes [B8, F9, B0, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd3b8ef0 12 bytes [48, B8, 79, AD, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd3b94c0 12 bytes [48, B8, B9, 50, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd3bbfd1 11 bytes [B8, B9, AB, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd3c2af1 11 bytes [B8, F9, 4E, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd3e4350 12 bytes [48, B8, B9, 42, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd3f0c11 11 bytes [B8, 79, C9, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd3f2871 8 bytes [B8, 39, 23, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd3f287a 2 bytes [50, C3]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd3f28b1 11 bytes [B8, F9, 40, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefebd642d 11 bytes [B8, 39, 5B, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefebd6484 12 bytes [48, B8, F9, 55, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefebd6519 11 bytes [B8, 39, 62, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefebd6c34 12 bytes [48, B8, 39, 54, E2, 75, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefebd7ab5 11 bytes [B8, F9, 5C, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefebd8b01 11 bytes [B8, B9, 57, E2, 75, 00, 00, ...]
.text C:\Windows\system32\sppsvc.exe[3136] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefebd8c39 11 bytes [B8, 79, 59, E2, 75, 00, 00, ...] |