GMER Teil 1 Code:
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-07-14 12:26:50
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IAAStorageDevice-2 SAMSUNG_ rev.CXM0 119,24GB
Running: Gmer-19357.exe; Driver: C:\Users\******\AppData\Local\Temp\kxdiakow.sys
---- User code sections - GMER 2.1 ----
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000772e8731 11 bytes [B8, F9, 04, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000772f6761 7 bytes [B8, 39, 69, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000772f676a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007730dca0 6 bytes [48, B8, 79, C2, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007730dca8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007730dd70 6 bytes [48, B8, 39, AF, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007730dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007730ddc0 6 bytes [48, B8, 39, 03, B4, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007730ddc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007730de10 6 bytes [48, B8, F9, 32, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007730de18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007730de30 6 bytes [48, B8, 39, 1C, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007730de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007730de50 6 bytes [48, B8, F9, 1D, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007730de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007730de70 6 bytes [48, B8, 79, AD, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007730de78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007730df50 6 bytes [48, B8, 79, 2F, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007730df58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007730df70 6 bytes [48, B8, 79, 36, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007730df78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007730e000 6 bytes [48, B8, B9, 34, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007730e008 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007730e080 6 bytes [48, B8, 39, 2A, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007730e088 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007730e090 6 bytes [48, B8, B9, 26, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007730e098 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007730e100 6 bytes [48, B8, 79, DE, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007730e108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007730e5d0 6 bytes [48, B8, 79, 28, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007730e5d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007730e630 6 bytes [48, B8, F9, 24, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007730e638 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007730e9a0 6 bytes [48, B8, 39, C4, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007730e9a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007730eb70 6 bytes [48, B8, 79, 01, B4, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007730eb78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007730eee0 6 bytes [48, B8, 79, 83, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007730eee8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007730f0e0 6 bytes [48, B8, 39, 31, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007730f0e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007730f2a0 6 bytes [48, B8, F9, C5, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007730f2a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007730f380 6 bytes [48, B8, 79, 3D, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007730f388 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007730f390 6 bytes [48, B8, B9, 3B, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007730f398 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007737ed21 11 bytes [B8, 39, 85, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000770a1b21 11 bytes [B8, B9, C0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000770a1c10 12 bytes [48, B8, F9, 39, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000770a2b61 8 bytes [B8, B9, D5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000770a2b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000770bdbc0 12 bytes [48, B8, B9, 2D, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000770c0941 11 bytes [B8, 79, 08, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770f5321 11 bytes [B8, B9, 7A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000770f5341 11 bytes [B8, 39, 77, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007710a650 12 bytes [48, B8, B9, 81, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007710a760 12 bytes [48, B8, 39, 7E, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007712f501 11 bytes [B8, B9, DC, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007712f701 11 bytes [B8, 39, D9, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007712f731 8 bytes [B8, 39, D2, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007712f73a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd211861 11 bytes [B8, 79, 52, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd212db1 11 bytes [B8, 79, B4, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd213461 11 bytes [B8, 39, B6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd215370 12 bytes [48, B8, F9, E1, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd215eb1 11 bytes [B8, B9, E3, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd218f20 12 bytes [48, B8, B9, 50, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd2197a1 11 bytes [B8, B9, FF, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd21a0e1 11 bytes [B8, 39, E0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd21aec0 12 bytes [48, B8, B9, B2, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd21ca31 11 bytes [B8, F9, B0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd2237d1 11 bytes [B8, F9, 4E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd244310 12 bytes [48, B8, B9, 42, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd250bd1 11 bytes [B8, B9, CE, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd252831 8 bytes [B8, 39, 23, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd25283a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd252871 11 bytes [B8, F9, 40, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd1642d 11 bytes [B8, 39, 5B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd16484 12 bytes [48, B8, F9, 55, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd16519 11 bytes [B8, 39, 62, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd16c34 12 bytes [48, B8, 39, 54, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd17ab5 11 bytes [B8, F9, 5C, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd18b01 11 bytes [B8, B9, 57, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd18c39 11 bytes [B8, 79, 59, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefdb9b039 11 bytes [B8, 39, 0A, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefdbc8fd9 11 bytes [B8, 39, F5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!CreateWindowExA 00000000771ca2e0 12 bytes [48, B8, 39, 93, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!CallNextHookEx + 1 00000000771cbae1 11 bytes [B8, F9, 86, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowW + 1 00000000771cd265 7 bytes [B8, 79, BB, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowW + 9 00000000771cd26d 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx 00000000771cd440 6 bytes [48, B8, B9, 88, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx + 8 00000000771cd448 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 1 00000000771cf875 7 bytes [B8, 79, 21, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 9 00000000771cf87d 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!CreateWindowExW 00000000771d0810 12 bytes [48, B8, 79, 91, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!ShowWindow 00000000771d1930 6 bytes [48, B8, F9, 94, B3, 75]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!ShowWindow + 8 00000000771d1938 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!PeekMessageA + 1 00000000771d3a19 11 bytes [B8, F9, 71, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWinEventHook 00000000771d4d4c 12 bytes [48, B8, 39, 3F, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!GetMessageA + 1 00000000771d6111 11 bytes [B8, 79, 6E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowTextW + 1 00000000771d7055 11 bytes [B8, 79, 9F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!PeekMessageW + 1 00000000771d8fd1 11 bytes [B8, B9, 73, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!GetMessageW 00000000771d9e74 12 bytes [48, B8, 39, 70, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!UserClientDllInitialize + 1 00000000771da2c9 11 bytes [B8, F9, 0B, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!DialogBoxIndirectParamAorW + 1 00000000771e4efd 11 bytes [B8, 79, 98, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!CreateDialogIndirectParamAorW + 1 00000000771e7469 11 bytes [B8, B9, 96, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowA + 1 00000000771e8271 7 bytes [B8, F9, B7, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowA + 9 00000000771e8279 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 1 00000000771e8c21 8 bytes [B8, B9, 1F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 10 00000000771e8c2a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowExW + 1 00000000771e8d21 7 bytes [B8, 39, BD, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowExW + 9 00000000771e8d29 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!MessageBoxExA + 1 0000000077231371 11 bytes [B8, 39, 9A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!MessageBoxExW + 1 0000000077231395 11 bytes [B8, F9, 9B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!SetWindowTextA + 1 000000007723d379 11 bytes [B8, B9, 9D, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowExA + 1 000000007723dae1 7 bytes [B8, B9, B9, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\USER32.dll!FindWindowExA + 9 000000007723dae9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007fefdf3ae81 11 bytes [B8, B9, F8, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007fefdf3aee1 11 bytes [B8, 79, E5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007fefdf3e6e9 11 bytes [B8, F9, FD, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007fefdf4048d 11 bytes [B8, 39, E7, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007fefdf40579 11 bytes [B8, F9, F6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007fefdf405b1 11 bytes [B8, 79, FA, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007fefdf405f9 5 bytes [B8, 39, FC, B3, 75]
.text ... * 2
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefdf54e21 11 bytes [B8, B9, 0D, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefdf55538 12 bytes [48, B8, B9, 6C, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007fefdf6b9c1 7 bytes [B8, B9, EA, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007fefdf6b9ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefdf6ba4c 12 bytes [48, B8, F9, 6A, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefdf6bbc0 12 bytes [48, B8, 79, 60, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1760] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefdf6bc2c 12 bytes [48, B8, B9, 5E, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000772e8731 11 bytes [B8, B9, 06, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000772f6761 7 bytes [B8, 39, 69, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000772f676a 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007730dca0 6 bytes [48, B8, 79, C2, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007730dca8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007730dd70 6 bytes [48, B8, 39, AF, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007730dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007730ddc0 6 bytes [48, B8, F9, 04, B4, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007730ddc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007730de10 6 bytes [48, B8, F9, 32, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007730de18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007730de30 6 bytes [48, B8, 39, 1C, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007730de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007730de50 6 bytes [48, B8, F9, 1D, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007730de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007730de70 6 bytes [48, B8, 79, AD, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007730de78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007730df50 6 bytes [48, B8, 79, 2F, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007730df58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007730df70 6 bytes [48, B8, 79, 36, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007730df78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken 000000007730dfc0 6 bytes [48, B8, 79, DE, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken + 8 000000007730dfc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007730e000 6 bytes [48, B8, B9, 34, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007730e008 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007730e080 6 bytes [48, B8, 39, 2A, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007730e088 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007730e090 6 bytes [48, B8, B9, 26, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007730e098 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007730e100 6 bytes [48, B8, 39, E0, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007730e108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007730e5d0 6 bytes [48, B8, 79, 28, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007730e5d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007730e630 6 bytes [48, B8, F9, 24, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007730e638 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007730e9a0 6 bytes [48, B8, 39, C4, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007730e9a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007730eb70 6 bytes [48, B8, 39, 03, B4, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007730eb78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007730eee0 6 bytes [48, B8, 79, 83, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007730eee8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007730f0e0 6 bytes [48, B8, 39, 31, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007730f0e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007730f2a0 6 bytes [48, B8, F9, C5, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007730f2a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007730f380 6 bytes [48, B8, 79, 3D, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007730f388 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007730f390 6 bytes [48, B8, B9, 3B, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007730f398 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 000000007730f480 6 bytes [48, B8, F9, 0B, B4, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 000000007730f488 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007737ed21 11 bytes [B8, 39, 85, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000770a1b21 11 bytes [B8, B9, C0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000770a1c10 12 bytes [48, B8, F9, 39, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000770a2b61 8 bytes [B8, B9, D5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000770a2b6a 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000770bdbc0 12 bytes [48, B8, B9, 2D, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000770c0941 11 bytes [B8, 39, 0A, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770f5321 11 bytes [B8, B9, 7A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000770f5341 11 bytes [B8, 39, 77, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007710a650 12 bytes [48, B8, B9, 81, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007710a760 12 bytes [48, B8, 39, 7E, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007712f501 11 bytes [B8, B9, DC, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007712f701 11 bytes [B8, 39, D9, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007712f731 8 bytes [B8, 39, D2, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007712f73a 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd211861 11 bytes [B8, 79, 52, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd212db1 11 bytes [B8, 79, B4, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd213461 11 bytes [B8, 39, B6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd215370 12 bytes [48, B8, B9, E3, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd215eb1 11 bytes [B8, 79, E5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd218f20 12 bytes [48, B8, B9, 50, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd2197a1 11 bytes [B8, 79, 01, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd21a0e1 11 bytes [B8, F9, E1, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd21aec0 12 bytes [48, B8, B9, B2, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd21ca31 11 bytes [B8, F9, B0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd2237d1 11 bytes [B8, F9, 4E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd244310 12 bytes [48, B8, B9, 42, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd250bd1 11 bytes [B8, B9, CE, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd252831 8 bytes [B8, 39, 23, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd25283a 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd252871 11 bytes [B8, F9, 40, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!CreateWindowExA 00000000771ca2e0 12 bytes [48, B8, 39, 93, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!PostMessageA + 1 00000000771ca405 11 bytes [B8, B9, 0D, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!CallNextHookEx + 1 00000000771cbae1 11 bytes [B8, F9, 86, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowW + 1 00000000771cd265 7 bytes [B8, 79, BB, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowW + 9 00000000771cd26d 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx 00000000771cd440 6 bytes [48, B8, B9, 88, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx + 8 00000000771cd448 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 1 00000000771cf875 7 bytes [B8, 79, 21, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 9 00000000771cf87d 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!CreateWindowExW 00000000771d0810 12 bytes [48, B8, 79, 91, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!ShowWindow 00000000771d1930 6 bytes [48, B8, F9, 94, B3, 75]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!ShowWindow + 8 00000000771d1938 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!PeekMessageA + 1 00000000771d3a19 11 bytes [B8, F9, 71, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWinEventHook 00000000771d4d4c 12 bytes [48, B8, 39, 3F, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!GetMessageA + 1 00000000771d6111 11 bytes [B8, 79, 6E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowTextW + 1 00000000771d7055 11 bytes [B8, 79, 9F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!PostMessageW + 1 00000000771d76e5 11 bytes [B8, 79, 0F, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!PeekMessageW + 1 00000000771d8fd1 11 bytes [B8, B9, 73, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!GetMessageW 00000000771d9e74 12 bytes [48, B8, 39, 70, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!UserClientDllInitialize + 1 00000000771da2c9 11 bytes [B8, 39, 11, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!DialogBoxIndirectParamAorW + 1 00000000771e4efd 11 bytes [B8, 79, 98, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!CreateDialogIndirectParamAorW + 1 00000000771e7469 11 bytes [B8, B9, 96, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowA + 1 00000000771e8271 7 bytes [B8, F9, B7, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowA + 9 00000000771e8279 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 1 00000000771e8c21 8 bytes [B8, B9, 1F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 10 00000000771e8c2a 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowExW + 1 00000000771e8d21 7 bytes [B8, 39, BD, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowExW + 9 00000000771e8d29 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!MessageBoxExA + 1 0000000077231371 11 bytes [B8, 39, 9A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!MessageBoxExW + 1 0000000077231395 11 bytes [B8, F9, 9B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!SetWindowTextA + 1 000000007723d379 11 bytes [B8, B9, 9D, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowExA + 1 000000007723dae1 7 bytes [B8, B9, B9, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\USER32.dll!FindWindowExA + 9 000000007723dae9 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefdb9b039 11 bytes [B8, F9, 12, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefdbc8fd9 11 bytes [B8, F9, F6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007fefdf3ae81 11 bytes [B8, 79, FA, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007fefdf3aee1 11 bytes [B8, 39, E7, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007fefdf3e6e9 11 bytes [B8, B9, FF, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007fefdf4048d 11 bytes [B8, F9, E8, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007fefdf40579 11 bytes [B8, B9, F8, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007fefdf405b1 11 bytes [B8, 39, FC, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007fefdf405f9 5 bytes [B8, F9, FD, B3, 75]
.text ... * 2
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefdf54e21 11 bytes [B8, B9, 14, B4, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefdf55538 12 bytes [48, B8, B9, 6C, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007fefdf6b9c1 7 bytes [B8, 79, EC, B3, 75, 00, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007fefdf6b9ca 2 bytes [50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefdf6ba4c 12 bytes [48, B8, F9, 6A, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefdf6bbc0 12 bytes [48, B8, 79, 60, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefdf6bc2c 12 bytes [48, B8, B9, 5E, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd1642d 11 bytes [B8, 39, 5B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd16484 12 bytes [48, B8, F9, 55, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd16519 11 bytes [B8, 39, 62, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd16c34 12 bytes [48, B8, 39, 54, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd17ab5 11 bytes [B8, F9, 5C, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd18b01 11 bytes [B8, B9, 57, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd18c39 11 bytes [B8, 79, 59, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefdee13b1 11 bytes [B8, B9, AB, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!closesocket 000007fefdee18e0 12 bytes [48, B8, F9, A9, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefdee1bd1 11 bytes [B8, 39, A8, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefdee2201 11 bytes [B8, 39, F5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefdee23c0 12 bytes [48, B8, 39, 8C, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!connect 000007fefdee45c0 12 bytes [48, B8, 79, 67, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!send + 1 000007fefdee8001 11 bytes [B8, 79, A6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefdee8df0 7 bytes [48, B8, B9, 8F, B3, 75, 00]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefdee8df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefdeec090 12 bytes [48, B8, F9, 8D, B3, 75, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefdeede91 11 bytes [B8, 39, EE, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefdeedf41 11 bytes [B8, 79, F3, B3, 75, 00, 00, ...]
.text C:\Windows\system32\igfxCUIService.exe[1852] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefdf0e0f1 11 bytes [B8, B9, F1, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000772e8731 11 bytes [B8, B9, 06, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000772f6761 7 bytes [B8, 39, 69, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000772f676a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007730dca0 6 bytes [48, B8, 79, C2, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007730dca8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007730dd70 6 bytes [48, B8, 39, AF, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007730dd78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007730ddc0 6 bytes [48, B8, F9, 04, B4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007730ddc8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007730de10 6 bytes [48, B8, F9, 32, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007730de18 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007730de30 6 bytes [48, B8, 39, 1C, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007730de38 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007730de50 6 bytes [48, B8, F9, 1D, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007730de58 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007730de70 6 bytes [48, B8, 79, AD, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007730de78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007730df50 6 bytes [48, B8, 79, 2F, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007730df58 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007730df70 6 bytes [48, B8, 79, 36, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007730df78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken 000000007730dfc0 6 bytes [48, B8, 79, DE, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken + 8 000000007730dfc8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007730e000 6 bytes [48, B8, B9, 34, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007730e008 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007730e080 6 bytes [48, B8, 39, 2A, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007730e088 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007730e090 6 bytes [48, B8, B9, 26, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007730e098 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007730e100 6 bytes [48, B8, 39, E0, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007730e108 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007730e5d0 6 bytes [48, B8, 79, 28, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007730e5d8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007730e630 6 bytes [48, B8, F9, 24, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007730e638 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007730e9a0 6 bytes [48, B8, 39, C4, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007730e9a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007730eb70 6 bytes [48, B8, 39, 03, B4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007730eb78 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007730eee0 6 bytes [48, B8, 79, 83, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007730eee8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007730f0e0 6 bytes [48, B8, 39, 31, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007730f0e8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007730f2a0 6 bytes [48, B8, F9, C5, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007730f2a8 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007730f380 6 bytes [48, B8, 79, 3D, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007730f388 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007730f390 6 bytes [48, B8, B9, 3B, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007730f398 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 000000007730f480 6 bytes [48, B8, F9, 0B, B4, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 000000007730f488 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007737ed21 11 bytes [B8, 39, 85, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000770a1b21 11 bytes [B8, B9, C0, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000770a1c10 12 bytes [48, B8, F9, 39, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000770a2b61 8 bytes [B8, B9, D5, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000770a2b6a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000770bdbc0 12 bytes [48, B8, B9, 2D, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000770c0941 11 bytes [B8, 39, 0A, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770f5321 11 bytes [B8, B9, 7A, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000770f5341 11 bytes [B8, 39, 77, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007710a650 12 bytes [48, B8, B9, 81, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007710a760 12 bytes [48, B8, 39, 7E, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007712f501 11 bytes [B8, B9, DC, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007712f701 11 bytes [B8, 39, D9, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007712f731 8 bytes [B8, 39, D2, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007712f73a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd211861 11 bytes [B8, 79, 52, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd212db1 11 bytes [B8, 79, B4, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd213461 11 bytes [B8, 39, B6, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd215370 12 bytes [48, B8, B9, E3, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd215eb1 11 bytes [B8, 79, E5, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd218f20 12 bytes [48, B8, B9, 50, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd2197a1 11 bytes [B8, 79, 01, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd21a0e1 11 bytes [B8, F9, E1, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd21aec0 12 bytes [48, B8, B9, B2, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd21ca31 11 bytes [B8, F9, B0, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd2237d1 11 bytes [B8, F9, 4E, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd244310 12 bytes [48, B8, B9, 42, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd250bd1 11 bytes [B8, B9, CE, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd252831 8 bytes [B8, 39, 23, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd25283a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd252871 11 bytes [B8, F9, 40, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefdb9b039 11 bytes [B8, 39, 11, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefdbc8fd9 11 bytes [B8, F9, F6, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!CreateWindowExA 00000000771ca2e0 12 bytes [48, B8, 39, 93, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!PostMessageA + 1 00000000771ca405 11 bytes [B8, B9, 0D, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!CallNextHookEx + 1 00000000771cbae1 11 bytes [B8, F9, 86, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowW + 1 00000000771cd265 7 bytes [B8, 79, BB, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowW + 9 00000000771cd26d 3 bytes [00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx 00000000771cd440 6 bytes [48, B8, B9, 88, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx + 8 00000000771cd448 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 1 00000000771cf875 7 bytes [B8, 79, 21, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 9 00000000771cf87d 3 bytes [00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!CreateWindowExW 00000000771d0810 12 bytes [48, B8, 79, 91, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!ShowWindow 00000000771d1930 6 bytes [48, B8, F9, 94, B3, 75]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!ShowWindow + 8 00000000771d1938 4 bytes [00, 00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!PeekMessageA + 1 00000000771d3a19 11 bytes [B8, F9, 71, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWinEventHook 00000000771d4d4c 12 bytes [48, B8, 39, 3F, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!GetMessageA + 1 00000000771d6111 11 bytes [B8, 79, 6E, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowTextW + 1 00000000771d7055 11 bytes [B8, 79, 9F, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!PostMessageW + 1 00000000771d76e5 11 bytes [B8, 79, 0F, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!PeekMessageW + 1 00000000771d8fd1 11 bytes [B8, B9, 73, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!GetMessageW 00000000771d9e74 12 bytes [48, B8, 39, 70, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!UserClientDllInitialize + 1 00000000771da2c9 11 bytes [B8, F9, 12, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!DialogBoxIndirectParamAorW + 1 00000000771e4efd 11 bytes [B8, 79, 98, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!CreateDialogIndirectParamAorW + 1 00000000771e7469 11 bytes [B8, B9, 96, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowA + 1 00000000771e8271 7 bytes [B8, F9, B7, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowA + 9 00000000771e8279 3 bytes [00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 1 00000000771e8c21 8 bytes [B8, B9, 1F, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 10 00000000771e8c2a 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowExW + 1 00000000771e8d21 7 bytes [B8, 39, BD, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowExW + 9 00000000771e8d29 3 bytes [00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!MessageBoxExA + 1 0000000077231371 11 bytes [B8, 39, 9A, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!MessageBoxExW + 1 0000000077231395 11 bytes [B8, F9, 9B, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!SetWindowTextA + 1 000000007723d379 11 bytes [B8, B9, 9D, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowExA + 1 000000007723dae1 7 bytes [B8, B9, B9, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\USER32.dll!FindWindowExA + 9 000000007723dae9 3 bytes [00, 50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007fefdf3ae81 11 bytes [B8, 79, FA, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007fefdf3aee1 11 bytes [B8, 39, E7, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007fefdf3e6e9 11 bytes [B8, B9, FF, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007fefdf4048d 11 bytes [B8, F9, E8, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007fefdf40579 11 bytes [B8, B9, F8, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007fefdf405b1 11 bytes [B8, 39, FC, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007fefdf405f9 5 bytes [B8, F9, FD, B3, 75]
.text ... * 2
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefdf54e21 11 bytes [B8, B9, 14, B4, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefdf55538 12 bytes [48, B8, B9, 6C, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007fefdf6b9c1 7 bytes [B8, 79, EC, B3, 75, 00, 00]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007fefdf6b9ca 2 bytes [50, C3]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007fefdf6ba4c 12 bytes [48, B8, F9, 6A, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007fefdf6bbc0 12 bytes [48, B8, 79, 60, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007fefdf6bc2c 12 bytes [48, B8, B9, 5E, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd1642d 11 bytes [B8, 39, 5B, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd16484 12 bytes [48, B8, F9, 55, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd16519 11 bytes [B8, 39, 62, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd16c34 12 bytes [48, B8, 39, 54, B3, 75, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd17ab5 11 bytes [B8, F9, 5C, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd18b01 11 bytes [B8, B9, 57, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd18c39 11 bytes [B8, 79, 59, B3, 75, 00, 00, ...]
.text C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1944] C:\Windows\system32\SHELL32.dll!Shell_NotifyIconW + 1 000007fefe49dd61 11 bytes [B8, 79, 8A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000772e8731 11 bytes [B8, F9, 04, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000772f6761 7 bytes [B8, 39, 69, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000772f676a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007730dca0 6 bytes [48, B8, 79, C2, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007730dca8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007730dd70 6 bytes [48, B8, 39, AF, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007730dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007730ddc0 6 bytes [48, B8, 39, 03, B4, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007730ddc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007730de10 6 bytes [48, B8, F9, 32, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007730de18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007730de30 6 bytes [48, B8, 39, 1C, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007730de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007730de50 6 bytes [48, B8, F9, 1D, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007730de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007730de70 6 bytes [48, B8, 79, AD, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007730de78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007730df50 6 bytes [48, B8, 79, 2F, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007730df58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007730df70 6 bytes [48, B8, 79, 36, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007730df78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007730e000 6 bytes [48, B8, B9, 34, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007730e008 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007730e080 6 bytes [48, B8, 39, 2A, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007730e088 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007730e090 6 bytes [48, B8, B9, 26, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007730e098 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007730e100 6 bytes [48, B8, 79, DE, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007730e108 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007730e5d0 6 bytes [48, B8, 79, 28, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007730e5d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007730e630 6 bytes [48, B8, F9, 24, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007730e638 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007730e9a0 6 bytes [48, B8, 39, C4, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007730e9a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007730eb70 6 bytes [48, B8, 79, 01, B4, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007730eb78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007730eee0 6 bytes [48, B8, 79, 83, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007730eee8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007730f0e0 6 bytes [48, B8, 39, 31, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007730f0e8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007730f2a0 6 bytes [48, B8, F9, C5, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007730f2a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007730f380 6 bytes [48, B8, 79, 3D, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007730f388 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007730f390 6 bytes [48, B8, B9, 3B, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007730f398 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007737ed21 11 bytes [B8, 39, 85, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000770a1b21 11 bytes [B8, B9, C0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000770a1c10 12 bytes [48, B8, F9, 39, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000770a2b61 8 bytes [B8, B9, D5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000770a2b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000770bdbc0 12 bytes [48, B8, B9, 2D, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000770c0941 11 bytes [B8, 79, 08, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000770f5321 11 bytes [B8, B9, 7A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000770f5341 11 bytes [B8, 39, 77, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007710a650 12 bytes [48, B8, B9, 81, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007710a760 12 bytes [48, B8, 39, 7E, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007712f501 11 bytes [B8, B9, DC, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007712f701 11 bytes [B8, 39, D9, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007712f731 8 bytes [B8, 39, D2, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007712f73a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd211861 11 bytes [B8, 79, 52, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd212db1 11 bytes [B8, 79, B4, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd213461 11 bytes [B8, 39, B6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd215370 12 bytes [48, B8, F9, E1, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd215eb1 11 bytes [B8, B9, E3, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd218f20 12 bytes [48, B8, B9, 50, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd2197a1 11 bytes [B8, B9, FF, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd21a0e1 11 bytes [B8, 39, E0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd21aec0 12 bytes [48, B8, B9, B2, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd21ca31 11 bytes [B8, F9, B0, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd2237d1 11 bytes [B8, F9, 4E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd244310 12 bytes [48, B8, B9, 42, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd250bd1 11 bytes [B8, B9, CE, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd252831 8 bytes [B8, 39, 23, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd25283a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd252871 11 bytes [B8, F9, 40, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd1642d 11 bytes [B8, 39, 5B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd16484 12 bytes [48, B8, F9, 55, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd16519 11 bytes [B8, 39, 62, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd16c34 12 bytes [48, B8, 39, 54, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd17ab5 11 bytes [B8, F9, 5C, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd18b01 11 bytes [B8, B9, 57, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd18c39 11 bytes [B8, 79, 59, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefdb9b039 11 bytes [B8, 39, 0A, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefdbc8fd9 11 bytes [B8, 39, F5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!CreateWindowExA 00000000771ca2e0 12 bytes [48, B8, 39, 93, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!CallNextHookEx + 1 00000000771cbae1 11 bytes [B8, F9, 86, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowW + 1 00000000771cd265 7 bytes [B8, 79, BB, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowW + 9 00000000771cd26d 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx 00000000771cd440 6 bytes [48, B8, B9, 88, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!UnhookWindowsHookEx + 8 00000000771cd448 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 1 00000000771cf875 7 bytes [B8, 79, 21, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowsHookExW + 9 00000000771cf87d 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!CreateWindowExW 00000000771d0810 12 bytes [48, B8, 79, 91, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!ShowWindow 00000000771d1930 6 bytes [48, B8, F9, 94, B3, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!ShowWindow + 8 00000000771d1938 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!PeekMessageA + 1 00000000771d3a19 11 bytes [B8, F9, 71, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWinEventHook 00000000771d4d4c 12 bytes [48, B8, 39, 3F, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!GetMessageA + 1 00000000771d6111 11 bytes [B8, 79, 6E, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowTextW + 1 00000000771d7055 11 bytes [B8, 79, 9F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!PeekMessageW + 1 00000000771d8fd1 11 bytes [B8, B9, 73, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!GetMessageW 00000000771d9e74 12 bytes [48, B8, 39, 70, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!UserClientDllInitialize + 1 00000000771da2c9 11 bytes [B8, F9, 0B, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!DialogBoxIndirectParamAorW + 1 00000000771e4efd 11 bytes [B8, 79, 98, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!CreateDialogIndirectParamAorW + 1 00000000771e7469 11 bytes [B8, B9, 96, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowA + 1 00000000771e8271 7 bytes [B8, F9, B7, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowA + 9 00000000771e8279 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 1 00000000771e8c21 8 bytes [B8, B9, 1F, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowsHookExA + 10 00000000771e8c2a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowExW + 1 00000000771e8d21 7 bytes [B8, 39, BD, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowExW + 9 00000000771e8d29 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!MessageBoxExA + 1 0000000077231371 11 bytes [B8, 39, 9A, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!MessageBoxExW + 1 0000000077231395 11 bytes [B8, F9, 9B, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!SetWindowTextA + 1 000000007723d379 11 bytes [B8, B9, 9D, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowExA + 1 000000007723dae1 7 bytes [B8, B9, B9, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\USER32.dll!FindWindowExA + 9 000000007723dae9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007fefdf3ae81 11 bytes [B8, B9, F8, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007fefdf3aee1 11 bytes [B8, 79, E5, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007fefdf3e6e9 11 bytes [B8, F9, FD, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007fefdf4048d 11 bytes [B8, 39, E7, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007fefdf40579 11 bytes [B8, F9, F6, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007fefdf405b1 11 bytes [B8, 79, FA, B3, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007fefdf405f9 5 bytes [B8, 39, FC, B3, 75]
.text ... * 2
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007fefdf54e21 11 bytes [B8, B9, 0D, B4, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007fefdf55538 12 bytes [48, B8, B9, 6C, B3, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007fefdf6b9c1 7 bytes [B8, B9, EA, B3, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007fefdf6b9ca 2 bytes [50, C3] |