CreateRemoteThread() runs successfully for "32 bit caller process - 32 bit target process", but fails with Access Denied (0xc00000005) for "x64 caller process - x64 target process" :

- handle of target process received with flags PROCESS_CREATE_THREAD | PROCESS_QUERY_INFORMATION | PROCESS_VM_OPERATION | PROCESS_VM_WRITE | PROCESS_VM_READ
- both processes are services and run under Local System Account
- both processes are really 64bit - compiled by Visual Studio 2012 (Platform x64)
- OS - Windows Server 2016

Thanks!