Gmer Teil 3: Code:
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007feff094e21 11 bytes [B8, B9, 4C, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007feff095538 12 bytes [48, B8, B9, 6C, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007feff0ab9c1 7 bytes [B8, 39, 18, 5D, 75, 00, 00]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007feff0ab9ca 2 bytes [50, C3]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007feff0aba4c 12 bytes [48, B8, F9, 6A, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007feff0abbc0 12 bytes [48, B8, 79, 60, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007feff0abc2c 12 bytes [48, B8, B9, 5E, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd3642d 11 bytes [B8, 39, 5B, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd36484 12 bytes [48, B8, F9, 55, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd36519 11 bytes [B8, 39, 62, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd36c34 12 bytes [48, B8, 39, 54, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd37ab5 11 bytes [B8, F9, 5C, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd38b01 11 bytes [B8, B9, 57, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd38c39 11 bytes [B8, 79, 59, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefe10b031 11 bytes [B8, 39, 50, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\GDI32.dll!SetBrushAttributes + 1 000007fefe124991 11 bytes [B8, B9, 22, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\GDI32.dll!ClearBrushAttributes + 1 000007fefe1249b1 11 bytes [B8, 79, 24, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefe139209 11 bytes [B8, F9, 27, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefdd513b1 11 bytes [B8, B9, AB, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!closesocket 000007fefdd518e0 12 bytes [48, B8, F9, A9, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefdd51bd1 11 bytes [B8, 39, A8, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefdd52201 11 bytes [B8, F9, 20, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefdd523c0 12 bytes [48, B8, 39, 8C, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!connect 000007fefdd545c0 12 bytes [48, B8, 79, 67, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!send + 1 000007fefdd58001 11 bytes [B8, 79, A6, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefdd58df0 7 bytes [48, B8, B9, 8F, 5C, 75, 00]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefdd58df9 3 bytes [00, 50, C3]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefdd5c090 12 bytes [48, B8, F9, 8D, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefdd5de91 11 bytes [B8, F9, 19, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefdd5df41 11 bytes [B8, 39, 1F, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefdd7e0f1 11 bytes [B8, 79, 1D, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetCloseHandle + 1 000007feff3bb1c1 11 bytes [B8, 39, 0A, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpOpenRequestW + 1 000007feff3bc6d1 11 bytes [B8, F9, F6, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetConnectW + 1 000007feff3c29b1 11 bytes [B8, 79, F3, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpSendRequestW + 1 000007feff3c3ba1 11 bytes [B8, 79, FA, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetReadFile + 1 000007feff3c4c81 11 bytes [B8, 79, E5, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetOpenW + 1 000007feff3fddc1 11 bytes [B8, F9, E8, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetOpenA 000007feff3fdf60 12 bytes [48, B8, 39, E7, 5C, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpSendRequestExW + 1 000007feff40c461 11 bytes [B8, F9, FD, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetWriteFile + 1 000007feff40c921 11 bytes [B8, B9, E3, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpSendRequestA + 1 000007feff44f691 11 bytes [B8, B9, F8, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetConnectA + 1 000007feff4ae9b1 11 bytes [B8, B9, F1, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetOpenUrlA + 1 000007feff4aeda1 11 bytes [B8, B9, EA, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!InternetOpenUrlW + 1 000007feff4afa51 11 bytes [B8, 79, EC, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpGetFileA 000007feff4c0360 12 bytes [48, B8, 39, 03, 5D, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpOpenFileA + 1 000007feff4c0811 11 bytes [B8, 39, EE, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpPutFileA 000007feff4c08f0 12 bytes [48, B8, B9, 06, 5D, 75, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpGetFileW + 1 000007feff4c4261 11 bytes [B8, F9, 04, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpOpenFileW + 1 000007feff4c4371 11 bytes [B8, F9, EF, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!FtpPutFileW + 1 000007feff4c4571 11 bytes [B8, 79, 08, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpSendRequestExA + 1 000007feff4d8751 11 bytes [B8, 39, FC, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\WUDFHost.exe[1820] C:\Windows\system32\WININET.dll!HttpOpenRequestA + 1 000007feff4db221 11 bytes [B8, 39, F5, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000775e85e1 11 bytes [B8, F9, 35, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775f6921 7 bytes [B8, 39, 69, 5C, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775f692a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 000000007760da30 6 bytes [48, B8, B9, 3E, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 000000007760da38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007760daa0 6 bytes [48, B8, 79, C2, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007760daa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007760db70 6 bytes [48, B8, 39, AF, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007760db78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007760dbc0 6 bytes [48, B8, 39, 34, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007760dbc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007760dc10 6 bytes [48, B8, F9, 32, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007760dc18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007760dc30 6 bytes [48, B8, 39, 1C, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007760dc38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007760dc50 6 bytes [48, B8, F9, 1D, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007760dc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007760dc70 6 bytes [48, B8, 79, AD, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007760dc78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 000000007760dd20 6 bytes [48, B8, F9, 3C, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 000000007760dd28 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007760dd50 6 bytes [48, B8, 79, 2F, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007760dd58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007760dd70 6 bytes [48, B8, 79, 36, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007760dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007760de00 6 bytes [48, B8, B9, 34, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007760de08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 000000007760de30 6 bytes [48, B8, 39, 0A, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent + 8 000000007760de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 000000007760de50 6 bytes [48, B8, 79, 40, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 000000007760de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007760de80 6 bytes [48, B8, 39, 2A, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007760de88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007760de90 6 bytes [48, B8, B9, 26, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007760de98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007760df00 6 bytes [48, B8, 79, DE, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007760df08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 000000007760dfb0 4 bytes [48, B8, F9, 43]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 5 000000007760dfb5 1 byte [75]
.text ... * 2
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 000000007760e380 6 bytes [48, B8, 39, 3B, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 000000007760e388 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007760e3d0 6 bytes [48, B8, 79, 28, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007760e3d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007760e430 6 bytes [48, B8, F9, 24, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007760e438 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007760e7a0 6 bytes [48, B8, 39, C4, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007760e7a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007760e970 6 bytes [48, B8, 79, 32, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007760e978 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007760ece0 6 bytes [48, B8, 79, 83, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007760ece8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007760eee0 6 bytes [48, B8, 39, 31, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007760eee8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007760f0a0 6 bytes [48, B8, F9, C5, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007760f0a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007760f180 6 bytes [48, B8, 79, 3D, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007760f188 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007760f190 6 bytes [48, B8, B9, 3B, 5C, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007760f198 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 000000007760f1a0 6 bytes [48, B8, 39, 42, 5D, 75]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 000000007760f1a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007767f0c1 11 bytes [B8, 39, 85, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000773a1b21 11 bytes [B8, B9, C0, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000773a1c10 12 bytes [48, B8, F9, 39, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000773a2b61 8 bytes [B8, B9, D5, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000773a2b6a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773bdb10 12 bytes [48, B8, B9, 2D, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773c0951 11 bytes [B8, 79, 39, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773f52c1 11 bytes [B8, B9, 7A, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773f52e1 11 bytes [B8, 39, 77, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007740a630 12 bytes [48, B8, B9, 81, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007740a740 12 bytes [48, B8, 39, 7E, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007742f4e1 11 bytes [B8, B9, DC, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007742f6e1 11 bytes [B8, 39, D9, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007742f711 8 bytes [B8, 39, D2, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007742f71a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd681861 11 bytes [B8, 79, 52, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd682db1 11 bytes [B8, 79, B4, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd683461 11 bytes [B8, 39, B6, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FindClose + 1 000007fefd6850d1 11 bytes [B8, 79, 0F, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd685370 12 bytes [48, B8, F9, 0B, 5D, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd685eb1 11 bytes [B8, B9, 0D, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd688f20 12 bytes [48, B8, B9, 50, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd6897a1 11 bytes [B8, B9, 30, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd68a0e1 11 bytes [B8, 39, E0, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd68aec0 12 bytes [48, B8, B9, B2, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd68ca31 11 bytes [B8, F9, B0, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd6937d1 11 bytes [B8, F9, 4E, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd6b4310 12 bytes [48, B8, B9, 42, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd6c0bd1 11 bytes [B8, B9, CE, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd6c2831 8 bytes [B8, 39, 23, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd6c283a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd6c2871 11 bytes [B8, F9, 40, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd3642d 11 bytes [B8, 39, 5B, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd36484 12 bytes [48, B8, F9, 55, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd36519 11 bytes [B8, 39, 62, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd36c34 12 bytes [48, B8, 39, 54, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd37ab5 11 bytes [B8, F9, 5C, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd38b01 11 bytes [B8, B9, 57, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd38c39 11 bytes [B8, 79, 59, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefe10b031 11 bytes [B8, B9, 45, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!SetBrushAttributes + 1 000007fefe124991 11 bytes [B8, F9, 20, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!ClearBrushAttributes + 1 000007fefe1249b1 11 bytes [B8, B9, 22, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefe139209 11 bytes [B8, 39, 26, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007feff07ae81 11 bytes [B8, B9, 29, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007feff07aee1 11 bytes [B8, 39, 11, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007feff07e6e9 11 bytes [B8, F9, 2E, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007feff08048d 11 bytes [B8, F9, 12, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007feff080579 11 bytes [B8, F9, 27, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007feff0805b1 11 bytes [B8, 79, 2B, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007feff0805f9 5 bytes [B8, 39, 2D, 5D, 75]
.text ... * 2
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007feff094e21 11 bytes [B8, 39, 49, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007feff095538 12 bytes [48, B8, B9, 6C, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007feff0ab9c1 7 bytes [B8, 79, 16, 5D, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007feff0ab9ca 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007feff0aba4c 12 bytes [48, B8, F9, 6A, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007feff0abbc0 12 bytes [48, B8, 79, 60, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007feff0abc2c 12 bytes [48, B8, B9, 5E, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefdd513b1 11 bytes [B8, B9, AB, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!closesocket 000007fefdd518e0 12 bytes [48, B8, F9, A9, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefdd51bd1 11 bytes [B8, 39, A8, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefdd52201 11 bytes [B8, 39, 1F, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefdd523c0 12 bytes [48, B8, 39, 8C, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!connect 000007fefdd545c0 12 bytes [48, B8, 79, 67, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!send + 1 000007fefdd58001 11 bytes [B8, 79, A6, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefdd58df0 7 bytes [48, B8, B9, 8F, 5C, 75, 00]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefdd58df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefdd5c090 12 bytes [48, B8, F9, 8D, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefdd5de91 11 bytes [B8, 39, 18, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefdd5df41 11 bytes [B8, 79, 1D, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefdd7e0f1 11 bytes [B8, B9, 1B, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\DNSAPI.dll!DnsQuery_UTF8 000007fefc9c56e0 12 bytes [48, B8, 39, CB, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\DNSAPI.dll!DnsQuery_W 000007fefc9d010c 12 bytes [48, B8, 79, C9, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\DNSAPI.dll!DnsQuery_A 000007fefc9edaa0 12 bytes [48, B8, B9, C7, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\WINHTTP.dll!WinHttpCloseHandle 000007fefb5322e0 12 bytes [48, B8, F9, A2, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\WINHTTP.dll!WinHttpOpenRequest 000007fefb5345f8 12 bytes [48, B8, 39, A1, 5C, 75, 00, ...]
.text C:\Windows\system32\svchost.exe[1980] c:\windows\system32\WINHTTP.dll!WinHttpConnect 000007fefb543e3c 12 bytes [48, B8, B9, A4, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000775e85e1 11 bytes [B8, B9, 37, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775f6921 7 bytes [B8, 39, 69, 5C, 75, 00, 00]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775f692a 2 bytes [50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 000000007760da30 6 bytes [48, B8, B9, 45, 5D, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 000000007760da38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007760daa0 6 bytes [48, B8, 79, C2, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007760daa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007760db70 6 bytes [48, B8, 39, AF, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007760db78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007760dbc0 6 bytes [48, B8, F9, 35, 5D, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007760dbc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007760dc10 6 bytes [48, B8, F9, 32, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007760dc18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007760dc30 6 bytes [48, B8, 39, 1C, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007760dc38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007760dc50 6 bytes [48, B8, F9, 1D, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007760dc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007760dc70 6 bytes [48, B8, 79, AD, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007760dc78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 000000007760dd20 6 bytes [48, B8, F9, 43, 5D, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 000000007760dd28 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007760dd50 6 bytes [48, B8, 79, 2F, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007760dd58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007760dd70 6 bytes [48, B8, 79, 36, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007760dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken 000000007760ddc0 6 bytes [48, B8, 79, DE, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken + 8 000000007760ddc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007760de00 6 bytes [48, B8, B9, 34, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007760de08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 000000007760de30 6 bytes [48, B8, F9, 0B, 5D, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent + 8 000000007760de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 000000007760de50 6 bytes [48, B8, 79, 47, 5D, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 000000007760de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007760de80 6 bytes [48, B8, 39, 2A, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007760de88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007760de90 6 bytes [48, B8, B9, 26, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007760de98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007760df00 6 bytes [48, B8, 39, E0, 5C, 75]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007760df08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 000000007760dfb0 4 bytes [48, B8, F9, 4A]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 5 000000007760dfb5 1 byte [75]
.text ... Gmer Teil 4 Code:
* 2
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007feff094e21 11 bytes [B8, B9, 4C, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007feff095538 12 bytes [48, B8, B9, 6C, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007feff0ab9c1 7 bytes [B8, 39, 18, 5D, 75, 00, 00]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007feff0ab9ca 2 bytes [50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007feff0aba4c 12 bytes [48, B8, F9, 6A, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007feff0abbc0 12 bytes [48, B8, 79, 60, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007feff0abc2c 12 bytes [48, B8, B9, 5E, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd3642d 11 bytes [B8, 39, 5B, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd36484 12 bytes [48, B8, F9, 55, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd36519 11 bytes [B8, 39, 62, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd36c34 12 bytes [48, B8, 39, 54, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd37ab5 11 bytes [B8, F9, 5C, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd38b01 11 bytes [B8, B9, 57, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd38c39 11 bytes [B8, 79, 59, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefe10b031 11 bytes [B8, 39, 50, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\GDI32.dll!SetBrushAttributes + 1 000007fefe124991 11 bytes [B8, B9, 22, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\GDI32.dll!ClearBrushAttributes + 1 000007fefe1249b1 11 bytes [B8, 79, 24, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefe139209 11 bytes [B8, F9, 27, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefdd513b1 11 bytes [B8, B9, AB, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!closesocket 000007fefdd518e0 12 bytes [48, B8, F9, A9, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefdd51bd1 11 bytes [B8, 39, A8, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefdd52201 11 bytes [B8, F9, 20, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefdd523c0 12 bytes [48, B8, 39, 8C, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!connect 000007fefdd545c0 12 bytes [48, B8, 79, 67, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!send + 1 000007fefdd58001 11 bytes [B8, 79, A6, 5C, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefdd58df0 7 bytes [48, B8, B9, 8F, 5C, 75, 00]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefdd58df9 3 bytes [00, 50, C3]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefdd5c090 12 bytes [48, B8, F9, 8D, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefdd5de91 11 bytes [B8, F9, 19, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefdd5df41 11 bytes [B8, 39, 1F, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefdd7e0f1 11 bytes [B8, 79, 1D, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\DNSAPI.dll!DnsQuery_UTF8 000007fefc9c56e0 12 bytes [48, B8, 39, CB, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\DNSAPI.dll!DnsQuery_W 000007fefc9d010c 12 bytes [48, B8, 79, C9, 5C, 75, 00, ...]
.text C:\Windows\system32\WLANExt.exe[1424] C:\Windows\system32\DNSAPI.dll!DnsQuery_A 000007fefc9edaa0 12 bytes [48, B8, B9, C7, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000775e85e1 11 bytes [B8, B9, 37, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775f6921 7 bytes [B8, 39, 69, 5C, 75, 00, 00]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775f692a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 000000007760da30 6 bytes [48, B8, B9, 45, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 000000007760da38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007760daa0 6 bytes [48, B8, 79, C2, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007760daa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007760db70 6 bytes [48, B8, 39, AF, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007760db78 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007760dbc0 6 bytes [48, B8, F9, 35, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007760dbc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007760dc10 6 bytes [48, B8, F9, 32, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007760dc18 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007760dc30 6 bytes [48, B8, 39, 1C, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007760dc38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007760dc50 6 bytes [48, B8, F9, 1D, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007760dc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007760dc70 6 bytes [48, B8, 79, AD, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007760dc78 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 000000007760dd20 6 bytes [48, B8, F9, 43, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 000000007760dd28 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007760dd50 6 bytes [48, B8, 79, 2F, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007760dd58 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007760dd70 6 bytes [48, B8, 79, 36, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007760dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken 000000007760ddc0 6 bytes [48, B8, 79, DE, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtAdjustPrivilegesToken + 8 000000007760ddc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007760de00 6 bytes [48, B8, B9, 34, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007760de08 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 000000007760de30 6 bytes [48, B8, F9, 0B, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent + 8 000000007760de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 000000007760de50 6 bytes [48, B8, 79, 47, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 000000007760de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007760de80 6 bytes [48, B8, 39, 2A, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007760de88 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007760de90 6 bytes [48, B8, B9, 26, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007760de98 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007760df00 6 bytes [48, B8, 39, E0, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007760df08 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 000000007760dfb0 4 bytes [48, B8, F9, 4A]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 5 000000007760dfb5 1 byte [75]
.text ... * 2
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant 000000007760e380 6 bytes [48, B8, 39, 42, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8 000000007760e388 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess 000000007760e3d0 6 bytes [48, B8, 79, 28, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8 000000007760e3d8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx 000000007760e430 6 bytes [48, B8, F9, 24, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8 000000007760e438 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver 000000007760e7a0 6 bytes [48, B8, 39, C4, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8 000000007760e7a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken 000000007760e970 6 bytes [48, B8, 39, 34, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcessToken + 8 000000007760e978 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError 000000007760ece0 6 bytes [48, B8, 79, 83, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8 000000007760ece8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread 000000007760eee0 6 bytes [48, B8, 39, 31, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8 000000007760eee8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation 000000007760f0a0 6 bytes [48, B8, F9, C5, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8 000000007760f0a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess 000000007760f180 6 bytes [48, B8, 79, 3D, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8 000000007760f188 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread 000000007760f190 6 bytes [48, B8, B9, 3B, 5C, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8 000000007760f198 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl 000000007760f1a0 6 bytes [48, B8, 39, 49, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8 000000007760f1a8 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl 000000007760f280 6 bytes [48, B8, F9, 3C, 5D, 75]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8 000000007760f288 4 bytes [00, 00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1 000000007767f0c1 11 bytes [B8, 39, 85, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!Process32NextW + 1 00000000773a1b21 11 bytes [B8, B9, C0, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot 00000000773a1c10 12 bytes [48, B8, F9, 39, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileExW + 1 00000000773a2b61 8 bytes [B8, B9, D5, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileExW + 10 00000000773a2b6a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!CreateProcessInternalW 00000000773bdb10 12 bytes [48, B8, B9, 2D, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1 00000000773c0951 11 bytes [B8, 39, 3B, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1 00000000773f52c1 11 bytes [B8, B9, 7A, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1 00000000773f52e1 11 bytes [B8, 39, 77, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!ReadConsoleW 000000007740a630 12 bytes [48, B8, B9, 81, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!ReadConsoleA 000000007740a740 12 bytes [48, B8, 39, 7E, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1 000000007742f4e1 11 bytes [B8, B9, DC, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1 000000007742f6e1 11 bytes [B8, 39, D9, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileExA + 1 000000007742f711 8 bytes [B8, 39, D2, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\kernel32.dll!MoveFileExA + 10 000000007742f71a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1 000007fefd681861 11 bytes [B8, 79, 52, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1 000007fefd682db1 11 bytes [B8, 79, B4, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1 000007fefd683461 11 bytes [B8, 39, B6, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!FindClose + 1 000007fefd6850d1 11 bytes [B8, 39, 11, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!FindFirstFileExW 000007fefd685370 12 bytes [48, B8, B9, 0D, 5D, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!FindNextFileW + 1 000007fefd685eb1 11 bytes [B8, 79, 0F, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CreateMutexW 000007fefd688f20 12 bytes [48, B8, B9, 50, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CreateWellKnownSid + 1 000007fefd6897a1 11 bytes [B8, 79, 32, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!DeviceIoControl + 1 000007fefd68a0e1 11 bytes [B8, F9, E1, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW 000007fefd68aec0 12 bytes [48, B8, B9, B2, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1 000007fefd68ca31 11 bytes [B8, F9, B0, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1 000007fefd6937d1 11 bytes [B8, F9, 4E, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory 000007fefd6b4310 12 bytes [48, B8, B9, 42, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1 000007fefd6c0bd1 11 bytes [B8, B9, CE, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1 000007fefd6c2831 8 bytes [B8, 39, 23, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10 000007fefd6c283a 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1 000007fefd6c2871 11 bytes [B8, F9, 40, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1 000007fefdd3642d 11 bytes [B8, 39, 5B, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW 000007fefdd36484 12 bytes [48, B8, F9, 55, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1 000007fefdd36519 11 bytes [B8, 39, 62, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA 000007fefdd36c34 12 bytes [48, B8, 39, 54, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1 000007fefdd37ab5 11 bytes [B8, F9, 5C, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1 000007fefdd38b01 11 bytes [B8, B9, 57, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1 000007fefdd38c39 11 bytes [B8, 79, 59, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\GDI32.dll!GdiDllInitialize + 349 000007fefe10b031 11 bytes [B8, 79, 4E, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\GDI32.dll!SetBrushAttributes + 1 000007fefe124991 11 bytes [B8, B9, 22, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\GDI32.dll!ClearBrushAttributes + 1 000007fefe1249b1 11 bytes [B8, 79, 24, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\GDI32.dll!NamedEscape + 1 000007fefe139209 11 bytes [B8, F9, 27, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptExportKey + 1 000007feff07ae81 11 bytes [B8, 79, 2B, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextA + 1 000007feff07aee1 11 bytes [B8, F9, 12, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptImportKey + 1 000007feff07e6e9 11 bytes [B8, B9, 30, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptAcquireContextW + 1 000007feff08048d 11 bytes [B8, B9, 14, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptCreateHash + 1 000007feff080579 11 bytes [B8, B9, 29, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 1 000007feff0805b1 11 bytes [B8, 39, 2D, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptGetHashParam + 73 000007feff0805f9 5 bytes [B8, F9, 2E, 5D, 75]
.text ... * 2
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49 000007feff094e21 11 bytes [B8, 39, 50, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CreateServiceW 000007feff095538 12 bytes [48, B8, B9, 6C, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 1 000007feff0ab9c1 7 bytes [B8, 39, 18, 5D, 75, 00, 00]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CryptEncrypt + 10 000007feff0ab9ca 2 bytes [50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!CreateServiceA 000007feff0aba4c 12 bytes [48, B8, F9, 6A, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW 000007feff0abbc0 12 bytes [48, B8, 79, 60, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA 000007feff0abc2c 12 bytes [48, B8, B9, 5E, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\System32\DNSAPI.dll!DnsQuery_UTF8 000007fefc9c56e0 12 bytes [48, B8, 39, CB, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\System32\DNSAPI.dll!DnsQuery_W 000007fefc9d010c 12 bytes [48, B8, 79, C9, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\System32\DNSAPI.dll!DnsQuery_A 000007fefc9edaa0 12 bytes [48, B8, B9, C7, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!WSASend + 1 000007fefdd513b1 11 bytes [B8, B9, AB, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!closesocket 000007fefdd518e0 12 bytes [48, B8, F9, A9, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!WSASocketW + 1 000007fefdd51bd1 11 bytes [B8, 39, A8, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!WSARecv + 1 000007fefdd52201 11 bytes [B8, F9, 20, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!GetAddrInfoW 000007fefdd523c0 12 bytes [48, B8, 39, 8C, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!connect 000007fefdd545c0 12 bytes [48, B8, 79, 67, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!send + 1 000007fefdd58001 11 bytes [B8, 79, A6, 5C, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!gethostbyname 000007fefdd58df0 7 bytes [48, B8, B9, 8F, 5C, 75, 00]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!gethostbyname + 9 000007fefdd58df9 3 bytes [00, 50, C3]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW 000007fefdd5c090 12 bytes [48, B8, F9, 8D, 5C, 75, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!socket + 1 000007fefdd5de91 11 bytes [B8, F9, 19, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!recv + 1 000007fefdd5df41 11 bytes [B8, 39, 1F, 5D, 75, 00, 00, ...]
.text C:\Windows\System32\spoolsv.exe[2052] C:\Windows\system32\WS2_32.dll!WSAConnect + 1 000007fefdd7e0f1 11 bytes [B8, 79, 1D, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!RtlEqualSid + 1 00000000775e85e1 11 bytes [B8, F9, 35, 5D, 75, 00, 00, ...]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1 00000000775f6921 7 bytes [B8, 39, 69, 5C, 75, 00, 00]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 10 00000000775f692a 2 bytes [50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile 000000007760da30 6 bytes [48, B8, B9, 3E, 5D, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8 000000007760da38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtClose 000000007760daa0 6 bytes [48, B8, 79, C2, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8 000000007760daa8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess 000000007760db70 6 bytes [48, B8, 39, AF, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8 000000007760db78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken 000000007760dbc0 6 bytes [48, B8, 39, 34, 5D, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationToken + 8 000000007760dbc8 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess 000000007760dc10 6 bytes [48, B8, F9, 32, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8 000000007760dc18 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection 000000007760dc30 6 bytes [48, B8, 39, 1C, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8 000000007760dc38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection 000000007760dc50 6 bytes [48, B8, F9, 1D, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8 000000007760dc58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess 000000007760dc70 6 bytes [48, B8, 79, AD, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8 000000007760dc78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection 000000007760dd20 6 bytes [48, B8, F9, 3C, 5D, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8 000000007760dd28 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory 000000007760dd50 6 bytes [48, B8, 79, 2F, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8 000000007760dd58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject 000000007760dd70 6 bytes [48, B8, 79, 36, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8 000000007760dd78 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread 000000007760de00 6 bytes [48, B8, B9, 34, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8 000000007760de08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent 000000007760de30 6 bytes [48, B8, 39, 0A, 5D, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent + 8 000000007760de38 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection 000000007760de50 6 bytes [48, B8, 79, 40, 5D, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8 000000007760de58 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx 000000007760de80 6 bytes [48, B8, 39, 2A, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8 000000007760de88 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread 000000007760de90 6 bytes [48, B8, B9, 26, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8 000000007760de98 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile 000000007760df00 6 bytes [48, B8, 79, DE, 5C, 75]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8 000000007760df08 4 bytes [00, 00, 50, C3]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey 000000007760dfb0 4 bytes [48, B8, F9, 43]
.text C:\Windows\system32\svchost.exe[2128] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 5 000000007760dfb5 1 byte [75]
.text ... |