VMRay Analyzer Report
Monitored Processes
Process Graph
Behavior Information - Sequential View
Process #1: 55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe
(Host: 638, Network: 5)
+
InformationValue
ID / OS PID#1 / 0xb0c
OS Parent PID0x4dc (c:\windows\explorer.exe)
Initial Working DirectoryC:\Users\User\Desktop
File Namec:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe
Command Line"C:\Users\User\Desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe"
MonitorStart Time: 00:00:50, Reason: Analysis Target
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:02:09
OS Thread IDs
#1
0xB10
#2
0xB1C
#3
0xB20
#4
0xB24
#5
0xB40
#6
0xBEC
#7
0xBF0
#8
0xBF8
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000000500000x000500000x0008ffffPrivate MemoryReadable, WritableTrue
private_0x00000000000900000x000900000x0018ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001900000x001900000x00193fffPagefile Backed FileReadableTrue
pagefile_0x00000000001a00000x001a00000x001a0fffPagefile Backed FileReadableTrue
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, WritableTrue
locale.nls0x001c00000x00226fffMemory Mapped FileReadableFalse
oleaccrc.dll0x002300000x00230fffMemory Mapped FileReadableFalse
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000002500000x002500000x0028ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x00294fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000002a00000x002a00000x002affffPrivate MemoryReadable, WritableTrue
private_0x00000000002b00000x002b00000x002effffPrivate MemoryReadable, WritableTrue
private_0x00000000002f00000x002f00000x002f0fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000003000000x003000000x0033ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003400000x003400000x0037ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003800000x003800000x003fffffPrivate MemoryReadable, WritableTrue
55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe0x004000000x006d9fffMemory Mapped FileReadable, Writable, ExecutableTrue
pagefile_0x00000000006e00000x006e00000x00867fffPagefile Backed FileReadableTrue
private_0x00000000008700000x008700000x00876fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000008800000x008800000x00880fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000008900000x008900000x00890fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000008a00000x008a00000x0099ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000009a00000x009a00000x00b20fffPagefile Backed FileReadableTrue
pagefile_0x0000000000b300000x00b300000x01f2ffffPagefile Backed FileReadableTrue
private_0x0000000001f300000x01f300000x020cbfffPrivate MemoryReadable, WritableTrue
private_0x0000000001f300000x01f300000x0202ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020300000x020300000x0212ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020d00000x020d00000x0226bfffPrivate MemoryReadable, WritableTrue
private_0x00000000021300000x021300000x0222ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022300000x022300000x0226ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022700000x022700000x0247bfffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000024800000x024800000x0257ffffPrivate MemoryReadable, WritableTrue
private_0x00000000025800000x025800000x0267ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026800000x026800000x0277ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027800000x027800000x02796fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000027a00000x027a00000x027aefffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000027b00000x027b00000x027b0fffPrivate MemoryReadable, Writable, ExecutableTrue
apphelp.dll0x748200000x7486bfffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x752b00000x752b7fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleacc.dll0x752c00000x752fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efa70000x7efa70000x7efa9fffPrivate MemoryReadable, WritableTrue
private_0x000000007efaa0000x7efaa0000x7efacfffPrivate MemoryReadable, WritableTrue
private_0x000000007efad0000x7efad0000x7efaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efd50000x7efd50000x7efd7fffPrivate MemoryReadable, WritableTrue
private_0x000000007efd80000x7efd80000x7efdafffPrivate MemoryReadable, WritableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Created or Modified Files
+
FilenameFile SizeHash Values
c:\windows\$ntuninstallq923283$\usbehub.sys 66.69 KB (68288 bytes)MD5: eaea9ccb40c82af8f3867cd0f4dd5e9d
SHA1: 7c1b25518dee1e30b5a6eaa1ea8e4a3780c24d0c
SHA256: cf3a7d4285d65bf8688215407bce1b51d7c6b22497f09021f0fce31cbeb78986
c:\windows\$ntuninstallq923283$\fdisk.sys 592.50 KB (606720 bytes)MD5: 921ad714e7fb01aaa8e9b960544e0d36
SHA1: 9e327408fedb128b5717cf0f0093756132624951
SHA256: c55fa19ac18710c56045e39724f3b6a83a916508ae23a14bb2a108e71eac64a0
c:\windows\$ntuninstallq923283$\pxinsi64.exe 8.00 KB (8192 bytes)MD5: f156ff2a1694f479a079f6777f0c5af0
SHA1: 1f55bdf960d70c0571e171c2c75701998552dc43
SHA256: 38b10be0618576f4a2285362b7576975f997980f1120e9d6470654f48503c179
Threads
Thread 0xb10
(Host: 632, Network: 5)
+
CategoryOperationInformationSuccessAmountLogfile
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = Secur32.dll, base_address = 0x752b0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = Secur32.dll, function = EncryptMessage, address_out = 0x754e124eTrue1
Fn
NETENCRYPT_MSGFalse1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = CreateThread, address_out = 0x763f3495True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = WaitForSingleObject, address_out = 0x763f1136True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetExitCodeThread, address_out = 0x7640d585True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = CloseHandle, address_out = 0x763f13e0True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = CreateThread, address_out = 0x763f3495True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = WaitForSingleObject, address_out = 0x763f1136True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetExitCodeThread, address_out = 0x7640d585True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = CloseHandle, address_out = 0x763f13e0True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetModuleHandleA, address_out = 0x763f1245True1
Fn
MODGET_HANDLEmodule_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODLOADmodule_name = msvcrt.dll, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memset, address_out = 0x75c49790True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strrchr, address_out = 0x75c4dbaeTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = rand, address_out = 0x75c4c070True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _unlink, address_out = 0x75c62069True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _snwprintf, address_out = 0x75c695d1True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = sprintf, address_out = 0x75c5d354True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _wcsicmp, address_out = 0x75c4a9e9True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fclose, address_out = 0x75c53d79True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = vfprintf, address_out = 0x75cb7430True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _vsnprintf, address_out = 0x75c4d1a8True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fopen, address_out = 0x75c5b2c4True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strncpy, address_out = 0x75c508a9True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _except_handler3, address_out = 0x75c6d770True1
Fn
MODLOADmodule_name = ntdll.dll, base_address = 0x77b30000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwReadVirtualMemory, address_out = 0x77b4fe90True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQueryInformationProcess, address_out = 0x77b4fad8True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQuerySystemInformation, address_out = 0x77b4fdb0True1
Fn
MODLOADmodule_name = KERNEL32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateDirectoryA, address_out = 0x7641d516True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = RemoveDirectoryA, address_out = 0x764749ffTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetModuleHandleA, address_out = 0x763f1245True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CloseHandle, address_out = 0x763f13e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetVersionExA, address_out = 0x763f34d9True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateMutexA, address_out = 0x763f4c33True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetModuleFileNameA, address_out = 0x763f1481True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = OpenEventA, address_out = 0x763f4a0dTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = LockResource, address_out = 0x763f5921True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = OpenMutexA, address_out = 0x7640ec3fTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = SetFileAttributesA, address_out = 0x7640eca3True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetCurrentProcessId, address_out = 0x763f11f8True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = InterlockedIncrement, address_out = 0x763f13d0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = InterlockedDecrement, address_out = 0x763f13c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = InterlockedCompareExchange, address_out = 0x763f1454True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = OpenProcess, address_out = 0x763f1952True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = ExitProcess, address_out = 0x763f79d8True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = ExpandEnvironmentStringsA, address_out = 0x7640eb09True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLastError, address_out = 0x763f11c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = DeleteFileA, address_out = 0x763f540cTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetCommandLineW, address_out = 0x763f51ebTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateFileA, address_out = 0x763f538eTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = FindResourceA, address_out = 0x7640e98bTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = FreeLibrary, address_out = 0x763f3488True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = LoadResource, address_out = 0x763f5914True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetCurrentProcess, address_out = 0x763f17d5True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = WaitForSingleObject, address_out = 0x763f1136True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLogicalDrives, address_out = 0x763f5339True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CopyFileA, address_out = 0x764158b5True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetDriveTypeA, address_out = 0x7640ef45True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = Sleep, address_out = 0x763f10ffTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = SizeofResource, address_out = 0x763f5a91True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = FlushFileBuffers, address_out = 0x763f4663True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = WriteFile, address_out = 0x763f1282True1
Fn
MODLOADmodule_name = ADVAPI32.dll, base_address = 0x76090000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegSetValueExA, address_out = 0x760a1433True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = OpenProcessToken, address_out = 0x760a4284True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = CloseServiceHandle, address_out = 0x760a361cTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegCloseKey, address_out = 0x760a461dTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = SetFileSecurityA, address_out = 0x760d1a39True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegOpenKeyExA, address_out = 0x760a4887True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = InitializeSecurityDescriptor, address_out = 0x760a45a0True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegDeleteKeyA, address_out = 0x760ba84fTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = LookupPrivilegeValueA, address_out = 0x760a3fcaTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegCreateKeyExA, address_out = 0x760a13e9True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = OpenSCManagerA, address_out = 0x760a2b58True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = AdjustTokenPrivileges, address_out = 0x760a410eTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = StartServiceCtrlDispatcherA, address_out = 0x760d365fTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegisterServiceCtrlHandlerExA, address_out = 0x760d35dfTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = SetServiceStatus, address_out = 0x7609c746True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = CreateServiceA, address_out = 0x760d3264True1
Fn
MODLOADmodule_name = SHELL32.dll, base_address = 0x76ae0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = SHELL32.dll, function = CommandLineToArgvW, address_out = 0x76af9ea0True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32.dll, function = IsWow64Process, address_out = 0x763f192aTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x7640d620True1
Fn
MUTEXOPENmutex_name = {E9B1E207-B513-4cfc-86BE-6D6004E5CB9C}, desired_access = MUTEX_MODIFY_STATE, DELETE, READ_CONTROL, WRITE_DAC, WRITE_OWNER, SYNCHRONIZEFalse1
Fn
MUTEXCREATEmutex_name = {E9B1E207-B513-4cfc-86BE-6D6004E5CB9C}, initial_owner = 1True1
Fn
FILECREATEfile_name = par1\, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE, create_disposition = OPEN_EXISTING, flags = FILE_FLAG_BACKUP_SEMANTICSFalse1
Fn
PROCOPENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_READTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x763e0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = gdi32.dll, base_address = 0x769c0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = user32.dll, base_address = 0x75cf0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = ole32.dll, base_address = 0x758d0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = oleacc.dll, base_address = 0x752c0000True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = Secur32.dll, base_address = 0x752b0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = Secur32.dll, function = EncryptMessage, address_out = 0x754e124eTrue1
Fn
NETENCRYPT_MSGFalse1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODLOADmodule_name = msvcrt.dll, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _wcsnicmp, address_out = 0x75c4aae3True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strlen, address_out = 0x75c543d3True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = wcslen, address_out = 0x75c5d335True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = wcsncmp, address_out = 0x75c4b05eTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memset, address_out = 0x75c49790True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _strnicmp, address_out = 0x75c50578True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _stricmp, address_out = 0x75c4db38True1
Fn
MODLOADmodule_name = ntdll.dll, base_address = 0x77b30000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwOpenKey, address_out = 0x77b4fa28True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQueryValueKey, address_out = 0x77b4faa8True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQuerySystemInformation, address_out = 0x77b4fdb0True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQueryInformationProcess, address_out = 0x77b4fad8True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwClose, address_out = 0x77b4f9e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwFreeVirtualMemory, address_out = 0x77b4fb58True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = RtlInitUnicodeString, address_out = 0x77b5e228True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwAllocateVirtualMemory, address_out = 0x77b4fac0True1
Fn
MODLOADmodule_name = KERNEL32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetCurrentProcess, address_out = 0x763f17d5True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetVersionExA, address_out = 0x763f34d9True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLastError, address_out = 0x763f11c0True1
Fn
MODLOADmodule_name = USER32.dll, base_address = 0x75cf0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = USER32.dll, function = DefWindowProcA, address_out = 0x77b72ad3True1
Fn
MODGET_PROC_ADDRESSmodule_name = USER32.dll, function = CreateWindowExA, address_out = 0x75d0d22eTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = USER32.dll, function = DestroyWindow, address_out = 0x75d09a55True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
SYSGET_INFOtype = SYSTEM_MODULE_INFORMATIONFalse1
Fn
SYSGET_INFOtype = SYSTEM_MODULE_INFORMATIONTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
REGOPEN_KEYreg_name = \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\True1
Fn
REGREAD_VALUEreg_name = \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\, value_name = CSDVersionFalse1
Fn
PROCOPENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_READTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x763e0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = gdi32.dll, base_address = 0x769c0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = user32.dll, base_address = 0x75cf0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = ole32.dll, base_address = 0x758d0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = oleacc.dll, base_address = 0x752c0000True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = Secur32.dll, base_address = 0x752b0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = Secur32.dll, function = EncryptMessage, address_out = 0x754e124eTrue1
Fn
NETENCRYPT_MSGFalse1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODLOADmodule_name = msvcrt.dll, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fopen, address_out = 0x75c5b2c4True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fclose, address_out = 0x75c53d79True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = vfprintf, address_out = 0x75cb7430True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _vsnprintf, address_out = 0x75c4d1a8True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memset, address_out = 0x75c49790True1
Fn
MODLOADmodule_name = ntdll.dll, base_address = 0x77b30000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQueryInformationProcess, address_out = 0x77b4fad8True1
Fn
MODLOADmodule_name = KERNEL32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = TerminateProcess, address_out = 0x7640d7d2True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = OpenProcess, address_out = 0x763f1952True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateRemoteThread, address_out = 0x764746abTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = WaitForSingleObject, address_out = 0x763f1136True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = VirtualAllocEx, address_out = 0x7640d980True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateProcessA, address_out = 0x763f1072True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLastError, address_out = 0x763f11c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = ExpandEnvironmentStringsA, address_out = 0x7640eb09True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetVersionExA, address_out = 0x763f34d9True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = WriteProcessMemory, address_out = 0x7640d9b0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetCurrentProcessId, address_out = 0x763f11f8True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CloseHandle, address_out = 0x763f13e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetModuleHandleA, address_out = 0x763f1245True1
Fn
MODLOADmodule_name = ADVAPI32.dll, base_address = 0x76090000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegOpenKeyExA, address_out = 0x760a4887True1
Fn
MODGET_PROC_ADDRESSmodule_name = ADVAPI32.dll, function = RegCloseKey, address_out = 0x760a461dTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
FILEDELETEfile_name = c:\users\user\appdata\local\temp\vdm.dllFalse1
Fn
REGOPEN_KEYreg_name = HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windowsTrue1
Fn
FILECREATEfile_name = c:\users\user\desktop\%systemroot%\$ntuninstallq923283$, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE, create_disposition = OPEN_EXISTING, flags = FILE_FLAG_BACKUP_SEMANTICSFalse1
Fn
FILECREATE_DIRfile_name = c:\windows\$ntuninstallq923283$True1
Fn
FILECREATEfile_name = c:\windows\$ntuninstallq923283$\fdisk.sys, desired_access = GENERIC_WRITE, create_disposition = CREATE_ALWAYS, flags = FILE_ATTRIBUTE_NORMALTrue1
Fn
FILEWRITEfile_name = c:\windows\$ntuninstallq923283$\fdisk.sys, size = 606720True1
Fn
Data
PROCOPENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_READTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x763e0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = gdi32.dll, base_address = 0x769c0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = user32.dll, base_address = 0x75cf0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = ole32.dll, base_address = 0x758d0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = oleacc.dll, base_address = 0x752c0000True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = Secur32.dll, base_address = 0x752b0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = Secur32.dll, function = EncryptMessage, address_out = 0x754e124eTrue1
Fn
NETENCRYPT_MSGFalse1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODLOADmodule_name = KERNEL32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetExitCodeProcess, address_out = 0x76401715True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CreateProcessA, address_out = 0x763f1072True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLastError, address_out = 0x763f11c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = CloseHandle, address_out = 0x763f13e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = WaitForSingleObject, address_out = 0x763f1136True1
Fn
MODLOADmodule_name = msvcrt.dll, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memset, address_out = 0x75c49790True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
FILECREATEfile_name = c:\windows\$ntuninstallq923283$\usbehub.sys, desired_access = GENERIC_WRITE, create_disposition = CREATE_ALWAYS, flags = FILE_ATTRIBUTE_NORMALTrue1
Fn
FILEWRITEfile_name = c:\windows\$ntuninstallq923283$\usbehub.sys, size = 68288True1
Fn
Data
FILECREATEfile_name = c:\windows\$ntuninstallq923283$\pxinsi64.exe, desired_access = GENERIC_WRITE, create_disposition = CREATE_ALWAYS, flags = FILE_ATTRIBUTE_NORMALTrue1
Fn
FILEWRITEfile_name = c:\windows\$ntuninstallq923283$\pxinsi64.exe, size = 8192True1
Fn
Data
MODGET_HANDLEmodule_name = ntdll.dllTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = RtlInitUnicodeString, address_out = 0x77b5e228True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwLoadDriver, address_out = 0x77b50df4True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwUnloadDriver, address_out = 0x77b51e58True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQuerySystemInformation, address_out = 0x77b4fdb0True1
Fn
PROCOPEN_TOKENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITETrue1
Fn
USERLOOKUP_PRIVILEGEserver_name = Localhost, privilege = SeLoadDriverPrivilegeTrue1
Fn
USERSET_PRIVILEGEserver_name = Localhost, process_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, disable_all_privileges = 0, privilege = SeLoadDriverPrivilegeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Type, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Start, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = ErrorControl, data = 0True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Group, data = BaseTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = DisplayName, data = usbehubTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = ImagePath, data = \SystemRoot\$NtUninstallQ923283$\usbehub.sysTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehub\EnumTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = Count, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = NextInstance, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = 0, data = Root\LEGACY_NULL\0000True1
Fn
DRVLOADdriver_name = \Registry\Machine\Software\Classes\usbehubTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\usbehub\EnumTrue1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
PROCCREATEprocess_name = C:\Windows\$NtUninstallQ923283$\pxinsi64.exe, os_tid = 0x824, os_pid = 0x4cc, creation_flags = CREATE_NO_WINDOW, show_window = SW_HIDETrue1
Fn
MODGET_HANDLEmodule_name = ntdll.dllTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = RtlInitUnicodeString, address_out = 0x77b5e228True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwLoadDriver, address_out = 0x77b50df4True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwUnloadDriver, address_out = 0x77b51e58True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQuerySystemInformation, address_out = 0x77b4fdb0True1
Fn
PROCOPEN_TOKENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITETrue1
Fn
USERLOOKUP_PRIVILEGEserver_name = Localhost, privilege = SeLoadDriverPrivilegeTrue1
Fn
USERSET_PRIVILEGEserver_name = Localhost, process_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, disable_all_privileges = 0, privilege = SeLoadDriverPrivilegeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Type, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Start, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = ErrorControl, data = 0True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = Group, data = BaseTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = DisplayName, data = usbehubTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub, value_name = ImagePath, data = \SystemRoot\$NtUninstallQ923283$\usbehub.sysTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehub\EnumTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = Count, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = NextInstance, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\usbehub\Enum, value_name = 0, data = Root\LEGACY_NULL\0000True1
Fn
DRVUNLOADdriver_name = \Registry\Machine\Software\Classes\usbehubTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\usbehub\EnumTrue1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\usbehubTrue1
Fn
FILEDELETEfile_name = c:\windows\$ntuninstallq923283$\pxinsi64.exeTrue1
Fn
FILEDELETEfile_name = c:\windows\$ntuninstallq923283$\usbehub.sysTrue1
Fn
MODGET_HANDLEmodule_name = ntdll.dllTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = RtlInitUnicodeString, address_out = 0x77b5e228True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwLoadDriver, address_out = 0x77b50df4True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwUnloadDriver, address_out = 0x77b51e58True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwQuerySystemInformation, address_out = 0x77b4fdb0True1
Fn
PROCOPEN_TOKENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITETrue1
Fn
USERLOOKUP_PRIVILEGEserver_name = Localhost, privilege = SeLoadDriverPrivilegeTrue1
Fn
USERSET_PRIVILEGEserver_name = Localhost, process_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_OPERATION, PROCESS_VM_WRITE, disable_all_privileges = 0, privilege = SeLoadDriverPrivilegeTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\Ultra3True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = Type, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = Start, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = ErrorControl, data = 0True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = Group, data = Streams DriversTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = DisplayName, data = Ultra3True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3, value_name = ImagePath, data = \SystemRoot\$NtUninstallQ923283$\fdisk.sysTrue1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\Ultra3\EnumTrue1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3\Enum, value_name = Count, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3\Enum, value_name = NextInstance, data = 1True1
Fn
REGWRITE_VALUEreg_name = HKEY_CLASSES_ROOT\Ultra3\Enum, value_name = 0, data = Root\LEGACY_NULL\0000True1
Fn
DRVLOADdriver_name = \Registry\Machine\Software\Classes\Ultra3False1
Fn
REGCREATE_KEYreg_name = HKEY_CLASSES_ROOT\Ultra3True1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\Ultra3\EnumTrue1
Fn
REGDELETE_KEYreg_name = HKEY_CLASSES_ROOT\Ultra3True1
Fn
FILECREATEfile_name = par1\, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE, create_disposition = OPEN_EXISTING, flags = FILE_FLAG_BACKUP_SEMANTICSTrue1
Fn
FILECREATEfile_name = par1\system, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE, create_disposition = OPEN_EXISTINGFalse1
Fn
PROCOPENprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0c, desired_access = PROCESS_VM_READTrue1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = kernel32.dll, base_address = 0x763e0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = gdi32.dll, base_address = 0x769c0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = user32.dll, base_address = 0x75cf0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = ole32.dll, base_address = 0x758d0000True1
Fn
PROCGET_INFOprocess_name = c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe, os_pid = 0xb0cTrue1
Fn
MODLOADmodule_name = oleacc.dll, base_address = 0x752c0000True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = Secur32.dll, base_address = 0x752b0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = Secur32.dll, function = EncryptMessage, address_out = 0x754e124eTrue1
Fn
NETENCRYPT_MSGFalse1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = LoadLibraryA, address_out = 0x763f499fTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = GetProcAddress, address_out = 0x763f1222True1
Fn
MODLOADmodule_name = msvcrt.dll, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _errno, address_out = 0x75c4a5b8True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strtol, address_out = 0x75c6e8f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = rand, address_out = 0x75c4c070True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = srand, address_out = 0x75c4f757True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = realloc, address_out = 0x75c4b10dTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strtoul, address_out = 0x75c5012eTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _time64, address_out = 0x75c7031dTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strchr, address_out = 0x75c4dbebTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _strdup, address_out = 0x75c647adTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = setlocale, address_out = 0x75c55286True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fflush, address_out = 0x75c54142True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = mbtowc, address_out = 0x75c4acdfTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = fprintf, address_out = 0x75c53e00True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strncpy, address_out = 0x75c508a9True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _initterm, address_out = 0x75c4c151True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _adjust_fdiv, address_out = 0x75ce32ecTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memset, address_out = 0x75c49790True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = __iob_func, address_out = 0x75c4c0f6True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = strerror, address_out = 0x75c67a18True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = malloc, address_out = 0x75c49ceeTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = calloc, address_out = 0x75c4c456True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = memmove, address_out = 0x75c49e5aTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt.dll, function = _except_handler3, address_out = 0x75c6d770True1
Fn
MODLOADmodule_name = ntdll.dll, base_address = 0x77b30000True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwOpenFile, address_out = 0x77b4fd64True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwClose, address_out = 0x77b4f9e0True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = RtlInitUnicodeString, address_out = 0x77b5e228True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwReadFile, address_out = 0x77b4f8f0True1
Fn
MODGET_PROC_ADDRESSmodule_name = ntdll.dll, function = ZwWriteFile, address_out = 0x77b4f928True1
Fn
MODLOADmodule_name = KERNEL32.dll, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = FlushFileBuffers, address_out = 0x763f4663True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = GetLastError, address_out = 0x763f11c0True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = DeviceIoControl, address_out = 0x763f31efTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = Sleep, address_out = 0x763f10ffTrue1
Fn
MODGET_PROC_ADDRESSmodule_name = KERNEL32.dll, function = VirtualFree, address_out = 0x763f183aTrue1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = free, address_out = 0x75c49894True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualProtect, address_out = 0x763f4327True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = VirtualAlloc, address_out = 0x763f1822True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = msvcrt, base_address = 0x75c40000True1
Fn
MODGET_PROC_ADDRESSmodule_name = msvcrt, function = memcpy, address_out = 0x75c49910True1
Fn
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = SetErrorMode, address_out = 0x763f1accTrue1
Fn
FILEOPENfile_name = par1, desired_access = SYNCHRONIZE, GENERIC_WRITE, GENERIC_READ, open_options = FILE_WRITE_THROUGH, FILE_NO_INTERMEDIATE_BUFFERING, FILE_SYNCHRONOUS_IO_NONALERTTrue1
Fn
DRVCONTROLfile_name = par1, control_code = 0x7405cTrue1
Fn
FILEREADfile_name = par1, size = 4096True1
Fn
Data
FILEWRITEfile_name = par1, size = 4096, offset = 52444672True1
Fn
Data
FILEREADfile_name = par1, size = 16384True1
Fn
Data
FILEWRITEfile_name = par1, size = 16384, offset = 16384True1
Fn
Data
FILEREADfile_name = par1, size = 512True1
Fn
Data
FILEWRITEfile_name = par1, size = 512, offset = 8192True1
Fn
Data
FILEREADfile_name = par1, size = 512True1
Fn
Data
FILEWRITEfile_name = par1, size = 512, offset = 8192True1
Fn
Data
FILEREADfile_name = par1, size = 4096True1
Fn
Data
FILEWRITEfile_name = par1, size = 4096, offset = 209714688True1
Fn
Data
FILEREADfile_name = par1, size = 4193792True1
Fn
Data
FILEWRITEfile_name = par1, size = 4193792, offset = 209718784False1
Fn
Thread 0xb1c
(Host: 3, Network: 0)
+
CategoryOperationInformationSuccessAmountLogfile
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
Thread 0xb20
(Host: 3, Network: 0)
+
CategoryOperationInformationSuccessAmountLogfile
MODGET_PROC_ADDRESSfunction = LoadLibraryExA, address_out = 0x766e2cd9True1
Fn
MODLOADmodule_name = kernel32, base_address = 0x763e0000True1
Fn
MODGET_PROC_ADDRESSmodule_name = kernel32, function = IsBadReadPtr, address_out = 0x7641d065True1
Fn
Process #2: System
+
InformationValue
ID / OS PID#2 / 0x4
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working Directory
File NameSystem
Command Line
MonitorStart Time: 00:02:04, Reason: Created Daemon
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#9
0x9C8
#10
0x930
#11
0x9CC
#12
0x99C
#13
0x9F4
#14
0x9D0
#15
0x9BC
#16
0x9A8
#17
0x9B8
#18
0x9B0
#19
0x94
#20
0x2F0
#21
0x488
#22
0xB4
#23
0x60
#24
0xB8
#25
0x7C
#26
0xAC
#27
0x6A4
#28
0xDC
#29
0x32C
#30
0x50
#31
0x2F8
#32
0x3C8
#33
0x3F8
#34
0x18
#35
0x1C
#36
0x654
#37
0x644
#38
0x63C
#39
0x630
#40
0x624
#41
0x614
#42
0x578
#43
0x510
#44
0x50C
#45
0x4AC
#46
0x454
#47
0x3B0
#48
0xF4
#49
0x3CC
#50
0x24
#51
0x68
#52
0x20
#53
0x26C
#54
0x2D0
#55
0x74
#56
0x90
#57
0x78
#58
0x8C
#59
0x88
#60
0x84
#61
0x80
#62
0x11C
#63
0x10C
#64
0x5C
#65
0xE4
#66
0x4C
#67
0x19C
#68
0x34
#69
0x144
#70
0x140
#71
0x13C
#72
0x138
#73
0xA0
#74
0x110
#75
0x114
#76
0x118
#77
0x108
#78
0x38
#79
0x3C
#80
0x2C
#81
0x48
#82
0x104
#83
0x28
#84
0x30
#85
0xA8
#86
0xBC
#87
0x44
#88
0x8
#89
0x0
#459
0x820
#460
0x97C
#461
0x2F0
#462
0x1FC
#463
0x1C8
#464
0x1A8
#467
0x784
#468
0x9A0
#470
0x3E4
#473
0x978
#476
0x970
#516
0xA18
#518
0xA14
#519
0x95C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x00032fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000400000x000400000x0005ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000600000x000600000x0007ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000800000x000800000x00080fffPagefile Backed FileReadable, WritableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
pagefile_0x000007fffaad00000x7fffaad00000x7fffaafffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffafd00000x7fffafd00000x7fffaffffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffb4d00000x7fffb4d00000x7fffb4fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffb9d00000x7fffb9d00000x7fffb9fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffbed00000x7fffbed00000x7fffbefffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffc3d00000x7fffc3d00000x7fffc3fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffc8d00000x7fffc8d00000x7fffc8fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffcdd00000x7fffcdd00000x7fffcdfffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffd2d00000x7fffd2d00000x7fffd2fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffd7d00000x7fffd7d00000x7fffd7fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffdcd00000x7fffdcd00000x7fffdcfffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffe1d00000x7fffe1d00000x7fffe1fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffe6d00000x7fffe6d00000x7fffe6fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007fffebd00000x7fffebd00000x7fffebfffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007ffff0d00000x7ffff0d00000x7ffff0fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007ffff5d00000x7ffff5d00000x7ffff5fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x000007ffffad00000x7ffffad00000x7ffffafffffPagefile Backed FileReadable, WritableTrue
Process #3: smss.exe
+
InformationValue
ID / OS PID#3 / 0xe8
OS Parent PID0x4 (System)
Initial Working DirectoryC:\Windows
File Namec:\windows\system32\smss.exe
Command Line\SystemRoot\System32\smss.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#90
0x168
#91
0x124
#92
0xF8
#93
0xEC
RemarksNo high level activity detected in monitored regions
Process #4: csrss.exe
+
InformationValue
ID / OS PID#4 / 0x130
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\csrss.exe
Command Line%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#94
0x1E4
#95
0x1CC
#96
0x1A4
#97
0x1A0
#98
0x174
#99
0x154
#100
0x150
#101
0x14C
#102
0x148
#103
0x134
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
locale.nls0x000100000x00076fffMemory Mapped FileReadableFalse
pagefile_0x00000000000800000x000800000x00086fffPagefile Backed FileReadableTrue
pagefile_0x00000000000900000x000900000x00091fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000a00000x000a00000x000a0fffPrivate MemoryReadable, WritableTrue
vgasys.fon0x000b00000x000b1fffMemory Mapped FileReadableFalse
private_0x00000000000c00000x000c00000x000fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001000000x001000000x0010ffffPagefile Backed FileReadable, WritableTrue
marlett.ttf0x001100000x00116fffMemory Mapped FileReadableFalse
pagefile_0x00000000001200000x001200000x00137fffPagefile Backed FileReadableTrue
private_0x00000000001400000x001400000x0023ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002400000x002400000x00240fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002500000x002500000x0027ffffPagefile Backed FileReadableTrue
private_0x00000000002800000x002800000x0028ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x0038ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003900000x003900000x00510fffPagefile Backed FileReadableTrue
pagefile_0x00000000005200000x005200000x0080bfffPagefile Backed FileReadableTrue
private_0x00000000008100000x008100000x0084ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008500000x008500000x0085ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000008600000x008600000x0089ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008a00000x008a00000x008affffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008b00000x008b00000x008bffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008c00000x008c00000x008cffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008d00000x008d00000x008dffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008e00000x008e00000x008effffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008f00000x008f00000x008f1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000009000000x009000000x0093ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000009400000x009400000x0094ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009500000x009500000x0095ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009600000x009600000x0096ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009700000x009700000x0097ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009800000x009800000x0098ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009900000x009900000x0099ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000009a00000x009a00000x009dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000009e00000x009e00000x009effffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000009f00000x009f00000x009fffffPagefile Backed FileReadable, WritableTrue
private_0x0000000000a000000x00a000000x00a3ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000a400000x00a400000x00bc7fffPagefile Backed FileReadableTrue
pagefile_0x0000000000bd00000x00bd00000x00bdffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000be00000x00be00000x00beffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000bf00000x00bf00000x00bfffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000c000000x00c000000x00c0ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000c100000x00c100000x00c1ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000c200000x00c200000x00c2ffffPagefile Backed FileReadable, WritableTrue
private_0x0000000000c300000x00c300000x00c6ffffPrivate MemoryReadable, WritableTrue
segoeui.ttf0x00c700000x00ceefffMemory Mapped FileReadableFalse
pagefile_0x0000000000cf00000x00cf00000x020effffPagefile Backed FileReadableTrue
pagefile_0x00000000020f00000x020f00000x020fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000021000000x021000000x0210ffffPagefile Backed FileReadable, WritableTrue
vgaoem.fon0x021300000x02131fffMemory Mapped FileReadableFalse
dosapp.fon0x021400000x02148fffMemory Mapped FileReadableFalse
cga40woa.fon0x021500000x02151fffMemory Mapped FileReadableFalse
cga80woa.fon0x021600000x02161fffMemory Mapped FileReadableFalse
ega40woa.fon0x021700000x02172fffMemory Mapped FileReadableFalse
private_0x00000000021900000x021900000x021cffffPrivate MemoryReadable, WritableTrue
private_0x00000000021d00000x021d00000x0220ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000022100000x022100000x022cffffPagefile Backed FileReadableTrue
pagefile_0x00000000022d00000x022d00000x0238ffffPagefile Backed FileReadableTrue
pagefile_0x00000000023900000x023900000x0244ffffPagefile Backed FileReadableTrue
pagefile_0x00000000024500000x024500000x0250ffffPagefile Backed FileReadableTrue
csrss.exe0x4a3500000x4a355fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadable, WritableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
sxssrv.dll0x7fefd6800000x7fefd68bfffMemory Mapped FileReadable, Writable, ExecutableFalse
winsrv.dll0x7fefd6900000x7fefd6c7fffMemory Mapped FileReadable, Writable, ExecutableFalse
basesrv.dll0x7fefd6d00000x7fefd6e0fffMemory Mapped FileReadable, Writable, ExecutableFalse
csrsrv.dll0x7fefd6f00000x7fefd702fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #5: wininit.exe
+
InformationValue
ID / OS PID#5 / 0x160
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\wininit.exe
Command Linewininit.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#104
0x1BC
#105
0x1B8
#106
0x198
#107
0x164
RemarksNo high level activity detected in monitored regions
Process #6: csrss.exe
+
InformationValue
ID / OS PID#6 / 0x16c
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\csrss.exe
Command Line%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#108
0x1B4
#109
0x1B0
#110
0x194
#111
0x184
#112
0x180
#113
0x17C
#114
0x178
#115
0x170
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x00016fffPagefile Backed FileReadableTrue
pagefile_0x00000000000200000x000200000x00021fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000400000x000400000x0004ffffPagefile Backed FileReadable, WritableTrue
marlett.ttf0x000500000x00056fffMemory Mapped FileReadableFalse
pagefile_0x00000000000600000x000600000x00077fffPagefile Backed FileReadableTrue
locale.nls0x000800000x000e6fffMemory Mapped FileReadableFalse
private_0x00000000000f00000x000f00000x001effffPrivate MemoryReadable, WritableTrue
private_0x00000000001f00000x001f00000x002effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002f00000x002f00000x00470fffPagefile Backed FileReadableTrue
vgasys.fon0x004800000x00481fffMemory Mapped FileReadableFalse
private_0x00000000004900000x004900000x0049ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004a00000x004a00000x0078bfffPagefile Backed FileReadableTrue
private_0x00000000007900000x007900000x00790fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000007a00000x007a00000x007a1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000007c00000x007c00000x007fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008000000x008000000x0082ffffPagefile Backed FileReadableTrue
pagefile_0x00000000008300000x008300000x0083ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008400000x008400000x0084ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008500000x008500000x0085ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000008600000x008600000x0086ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000008700000x008700000x008affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008b00000x008b00000x008bffffPagefile Backed FileReadable, WritableTrue
private_0x00000000008d00000x008d00000x0090ffffPrivate MemoryReadable, WritableTrue
private_0x00000000009100000x009100000x0094ffffPrivate MemoryReadable, WritableTrue
vgaoem.fon0x009500000x00951fffMemory Mapped FileReadableFalse
private_0x00000000009600000x009600000x0099ffffPrivate MemoryReadable, WritableTrue
segoeui.ttf0x009a00000x00a1efffMemory Mapped FileReadableFalse
segoeuii.ttf0x00a200000x00a7efffMemory Mapped FileReadableFalse
private_0x0000000000a800000x00a800000x00abffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000ac00000x00ac00000x00c47fffPagefile Backed FileReadableTrue
dosapp.fon0x00c500000x00c58fffMemory Mapped FileReadableFalse
private_0x0000000000c600000x00c600000x00c9ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000ca00000x00ca00000x0209ffffPagefile Backed FileReadableTrue
micross.ttf0x020a00000x0213ffffMemory Mapped FileReadableFalse
cga40woa.fon0x021400000x02141fffMemory Mapped FileReadableFalse
cga80woa.fon0x021500000x02151fffMemory Mapped FileReadableFalse
ega40woa.fon0x021600000x02162fffMemory Mapped FileReadableFalse
pagefile_0x00000000021700000x021700000x0217ffffPagefile Backed FileReadable, WritableTrue
segoeuib.ttf0x021e00000x02259fffMemory Mapped FileReadableFalse
csrss.exe0x4a3500000x4a355fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadable, WritableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
sxssrv.dll0x7fefd6800000x7fefd68bfffMemory Mapped FileReadable, Writable, ExecutableFalse
winsrv.dll0x7fefd6900000x7fefd6c7fffMemory Mapped FileReadable, Writable, ExecutableFalse
basesrv.dll0x7fefd6d00000x7fefd6e0fffMemory Mapped FileReadable, Writable, ExecutableFalse
csrsrv.dll0x7fefd6f00000x7fefd702fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #7: winlogon.exe
+
InformationValue
ID / OS PID#7 / 0x188
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\winlogon.exe
Command Linewinlogon.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#116
0xAC0
#117
0x340
#118
0x2E4
#119
0x2C8
#120
0x1AC
#121
0x18C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
locale.nls0x000200000x00086fffMemory Mapped FileReadableFalse
pagefile_0x00000000000900000x000900000x00096fffPagefile Backed FileReadableTrue
pagefile_0x00000000000a00000x000a00000x000a1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000b00000x000b00000x000b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000c00000x000c00000x000c0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000d00000x000d00000x000fffffPagefile Backed FileReadableTrue
pagefile_0x00000000001000000x001000000x0010ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001100000x001100000x0011ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001200000x001200000x0012ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001300000x001300000x00147fffPagefile Backed FileReadableTrue
private_0x00000000001600000x001600000x0016ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, WritableTrue
private_0x00000000001900000x001900000x0020ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002100000x002100000x0028ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x0038ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004500000x004500000x0054ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005500000x005500000x006d7fffPagefile Backed FileReadableTrue
pagefile_0x00000000006e00000x006e00000x00860fffPagefile Backed FileReadableTrue
pagefile_0x00000000008700000x008700000x00b5bfffPagefile Backed FileReadableTrue
private_0x0000000000bd00000x00bd00000x00c4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ca00000x00ca00000x00d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d200000x00d200000x00d9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000db00000x00db00000x00e2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ec00000x00ec00000x00f3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f400000x00f400000x00fbffffPrivate MemoryReadable, WritableTrue
private_0x0000000000fe00000x00fe00000x0105ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011800000x011800000x011fffffPrivate MemoryReadable, WritableTrue
private_0x00000000012000000x012000000x012fffffPrivate MemoryReadable, WritableTrue
private_0x00000000013800000x013800000x013fffffPrivate MemoryReadable, WritableTrue
private_0x00000000014000000x014000000x014fffffPrivate MemoryReadable, WritableTrue
private_0x00000000015600000x015600000x015dffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x015e00000x018aefffMemory Mapped FileReadableFalse
pagefile_0x00000000018b00000x018b00000x02caffffPagefile Backed FileReadableTrue
private_0x0000000002d100000x02d100000x02d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002d900000x02d900000x02e0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ea00000x02ea00000x02f1ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
winlogon.exe0xff4700000xff4e1fffMemory Mapped FileReadable, Writable, ExecutableFalse
mpr.dll0x7fefa8d00000x7fefa8e7fffMemory Mapped FileReadable, Writable, ExecutableFalse
UXInit.dll0x7fefad200000x7fefad29fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
WindowsCodecs.dll0x7fefb9800000x7fefbae0fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x7fefbf900000x7fefbfe5fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
netjoin.dll0x7fefd0200000x7fefd051fffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #8: services.exe
+
InformationValue
ID / OS PID#8 / 0x1c0
OS Parent PID0x160 (c:\windows\system32\wininit.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\services.exe
Command LineC:\Windows\system32\services.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#122
0x894
#123
0xBF4
#124
0x844
#125
0x670
#126
0x464
#127
0x2D0
#128
0x120
#129
0x268
#130
0x230
#131
0x218
#478
0x968
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001100000x001100000x00110fffPrivate MemoryReadable, WritableTrue
private_0x00000000001200000x001200000x00120fffPrivate MemoryReadable, WritableTrue
private_0x00000000001400000x001400000x0017ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001800000x001800000x0018ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002900000x002900000x0034ffffPagefile Backed FileReadableTrue
private_0x00000000003800000x003800000x0047ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004800000x004800000x0057ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005800000x005800000x00707fffPagefile Backed FileReadableTrue
pagefile_0x00000000007100000x007100000x00890fffPagefile Backed FileReadableTrue
pagefile_0x00000000008a00000x008a00000x00b8bfffPagefile Backed FileReadableTrue
private_0x0000000000bc00000x00bc00000x00c3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c400000x00c400000x00cbffffPrivate MemoryReadable, WritableTrue
private_0x0000000000da00000x00da00000x00e1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ea00000x00ea00000x00f1ffffPrivate MemoryReadable, WritableTrue
private_0x00000000010f00000x010f00000x0116ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011800000x011800000x011fffffPrivate MemoryReadable, WritableTrue
private_0x00000000012800000x012800000x012fffffPrivate MemoryReadable, WritableTrue
private_0x00000000014100000x014100000x0148ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014900000x014900000x0158ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015a00000x015a00000x0161ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016200000x016200000x0171ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x017f00000x01abefffMemory Mapped FileReadableFalse
private_0x0000000001ac00000x01ac00000x01cbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d100000x01d100000x01d8ffffPrivate MemoryReadable, WritableTrue
private_0x00000000023900000x023900000x0240ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
services.exe0xffc800000xffcd2fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ubpm.dll0x7fefcaa00000x7fefcad8fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
authz.dll0x7fefd1000000x7fefd12efffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x7fefd1b00000x7fefd1d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
scesrv.dll0x7fefd4300000x7fefd496fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
scext.dll0x7fefd4c00000x7fefd4d8fffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff8c0000x7fffff8c0000x7fffff8dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #9: lsass.exe
+
InformationValue
ID / OS PID#9 / 0x1d0
OS Parent PID0x160 (c:\windows\system32\wininit.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\lsass.exe
Command LineC:\Windows\system32\lsass.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#132
0x884
#133
0x830
#134
0x210
#135
0x1F0
#136
0x1EC
#137
0x1E8
#138
0x1E0
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00020fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
locale.nls0x000f00000x00156fffMemory Mapped FileReadableFalse
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001700000x001700000x0017ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001800000x001800000x0018ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001900000x001900000x00196fffPagefile Backed FileReadableTrue
private_0x00000000001a00000x001a00000x001affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001b00000x001b00000x001b1fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001c00000x001c00000x001cffffPagefile Backed FileReadable, WritableTrue
C_28591.NLS0x001d00000x001e0fffMemory Mapped FileReadableFalse
private_0x00000000001f00000x001f00000x001f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000002000000x002000000x002fffffPrivate MemoryReadable, WritableTrue
private_0x00000000003000000x003000000x003fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004000000x004000000x004bffffPagefile Backed FileReadableTrue
private_0x00000000004c00000x004c00000x004c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000004d00000x004d00000x004d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000004e00000x004e00000x004e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000004f00000x004f00000x004f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000005000000x005000000x00500fffPrivate MemoryReadable, WritableTrue
private_0x00000000005100000x005100000x0058ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005900000x005900000x00717fffPagefile Backed FileReadableTrue
pagefile_0x00000000007200000x007200000x008a0fffPagefile Backed FileReadableTrue
private_0x00000000008b00000x008b00000x008b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000008c00000x008c00000x008c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000008d00000x008d00000x0094ffffPrivate MemoryReadable, WritableTrue
private_0x00000000009500000x009500000x00950fffPrivate MemoryReadable, WritableTrue
private_0x0000000000af00000x00af00000x00b6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000bd00000x00bd00000x00c4ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000c500000x00c500000x00f3bfffPagefile Backed FileReadableTrue
SortDefault.nls0x00f400000x0120efffMemory Mapped FileReadableFalse
private_0x00000000012900000x012900000x0130ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013700000x013700000x013effffPrivate MemoryReadable, WritableTrue
private_0x00000000014000000x014000000x014fffffPrivate MemoryReadable, WritableTrue
private_0x00000000015600000x015600000x015dffffPrivate MemoryReadable, WritableTrue
private_0x00000000017300000x017300000x0182ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019900000x019900000x01a0ffffPrivate MemoryReadable, WritableTrue
msprivs.dll0x754a00000x754a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
lsass.exe0xffb500000xffb5bfffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
scecli.dll0x7fefcaf00000x7fefcb2dfffMemory Mapped FileReadable, Writable, ExecutableFalse
efslsaext.dll0x7fefcb300000x7fefcb41fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcryptprimitives.dll0x7fefcb500000x7fefcb9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
pku2u.dll0x7fefcba00000x7fefcbe4fffMemory Mapped FileReadable, Writable, ExecutableFalse
TSpkg.dll0x7fefcbf00000x7fefcc08fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
wdigest.dll0x7fefcc600000x7fefcc95fffMemory Mapped FileReadable, Writable, ExecutableFalse
schannel.dll0x7fefcca00000x7fefccf6fffMemory Mapped FileReadable, Writable, ExecutableFalse
logoncli.dll0x7fefcd000000x7fefcd2ffffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
netlogon.dll0x7fefcd900000x7fefce3dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msv1_0.dll0x7fefce400000x7fefce91fffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
kerberos.dll0x7fefcf300000x7fefcfe7fffMemory Mapped FileReadable, Writable, ExecutableFalse
negoexts.dll0x7fefcff00000x7fefd013fffMemory Mapped FileReadable, Writable, ExecutableFalse
netjoin.dll0x7fefd0200000x7fefd051fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcrypt.dll0x7fefd0800000x7fefd0a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
ncrypt.dll0x7fefd0b00000x7fefd0fffffMemory Mapped FileReadable, Writable, ExecutableFalse
authz.dll0x7fefd1000000x7fefd12efffMemory Mapped FileReadable, Writable, ExecutableFalse
cngaudit.dll0x7fefd1300000x7fefd138fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptdll.dll0x7fefd1e00000x7fefd1f3fffMemory Mapped FileReadable, Writable, ExecutableFalse
samsrv.dll0x7fefd2000000x7fefd2bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
lsasrv.dll0x7fefd2c00000x7fefd429fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspisrv.dll0x7fefd4b00000x7fefd4bafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #10: lsm.exe
+
InformationValue
ID / OS PID#10 / 0x1d8
OS Parent PID0x160 (c:\windows\system32\wininit.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\lsm.exe
Command LineC:\Windows\system32\lsm.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#139
0x88C
#140
0xA10
#141
0x2C4
#142
0x2C0
#143
0x2B8
#144
0x2B4
#145
0x2A8
#146
0x2A4
#147
0x228
#148
0x1DC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x0015ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001600000x001600000x0016ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001700000x001700000x00171fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001800000x001800000x00186fffPagefile Backed FileReadableTrue
pagefile_0x00000000001900000x001900000x00191fffPagefile Backed FileReadable, WritableTrue
lsm.exe.mui0x001a00000x001a1fffMemory Mapped FileReadable, WritableFalse
private_0x00000000001e00000x001e00000x0025ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002600000x002600000x0035ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003700000x003700000x0046ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x004700000x0073efffMemory Mapped FileReadableFalse
private_0x00000000007600000x007600000x007dffffPrivate MemoryReadable, WritableTrue
private_0x00000000008000000x008000000x0087ffffPrivate MemoryReadable, WritableTrue
private_0x00000000008900000x008900000x0090ffffPrivate MemoryReadable, WritableTrue
private_0x00000000009500000x009500000x009cffffPrivate MemoryReadable, WritableTrue
private_0x00000000009d00000x009d00000x00a4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000a500000x00a500000x00acffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b700000x00b700000x00beffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c400000x00c400000x00cbffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e200000x00e200000x00e9ffffPrivate MemoryReadable, WritableTrue
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
lsm.exe0xff5200000xff576fffMemory Mapped FileReadable, Writable, ExecutableFalse
pcwum.dll0x7fefc9900000x7fefc99cfffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
wmsgapi.dll0x7fefd0600000x7fefd067fffMemory Mapped FileReadable, Writable, ExecutableFalse
sysntfy.dll0x7fefd0700000x7fefd079fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #11: svchost.exe
+
InformationValue
ID / OS PID#11 / 0x234
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k DcomLaunch
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#149
0x980
#150
0x810
#151
0x674
#152
0x5AC
#153
0x284
#154
0x27C
#155
0x264
#156
0x260
#157
0x25C
#158
0x254
#159
0x248
#160
0x240
#161
0x238
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001000000x001000000x0010ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001200000x001200000x00120fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001300000x001300000x00130fffPagefile Backed FileReadableTrue
pagefile_0x00000000001400000x001400000x00140fffPagefile Backed FileReadableTrue
pagefile_0x00000000001500000x001500000x00150fffPagefile Backed FileReadableTrue
umpnpmgr.dll.mui0x001700000x00173fffMemory Mapped FileReadable, WritableFalse
private_0x00000000001c00000x001c00000x0023ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002400000x002400000x0033ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003500000x003500000x003cffffPrivate MemoryReadable, WritableTrue
private_0x00000000004300000x004300000x0052ffffPrivate MemoryReadable, WritableTrue
private_0x00000000005c00000x005c00000x0063ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000006400000x006400000x006fffffPagefile Backed FileReadableTrue
private_0x00000000007300000x007300000x007affffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x008000000x00acefffMemory Mapped FileReadableFalse
pagefile_0x0000000000ad00000x00ad00000x00c57fffPagefile Backed FileReadableTrue
pagefile_0x0000000000c600000x00c600000x00de0fffPagefile Backed FileReadableTrue
pagefile_0x0000000000df00000x00df00000x010dbfffPagefile Backed FileReadableTrue
private_0x00000000011000000x011000000x0117ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011d00000x011d00000x011dffffPrivate MemoryReadable, WritableTrue
private_0x00000000012000000x012000000x0127ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013900000x013900000x0140ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014100000x014100000x0150ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015e00000x015e00000x0165ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016600000x016600000x016dffffPrivate MemoryReadable, WritableTrue
private_0x00000000016f00000x016f00000x0176ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017700000x017700000x017effffPrivate MemoryReadable, WritableTrue
private_0x00000000017f00000x017f00000x0186ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018f00000x018f00000x0196ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019800000x019800000x019fffffPrivate MemoryReadable, WritableTrue
private_0x0000000001af00000x01af00000x01beffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ce00000x01ce00000x01d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d600000x01d600000x01e5ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000001e600000x01e600000x02066fffPagefile Backed FileReadableTrue
pagefile_0x00000000020700000x020700000x023bcfffPagefile Backed FileReadableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
wmiutils.dll0x7fef81c00000x7fef81e5fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemsvc.dll0x7fef83100000x7fef8323fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemprox.dll0x7fef8d200000x7fef8d2efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdsapi.dll0x7fef8d300000x7fef8d56fffMemory Mapped FileReadable, Writable, ExecutableFalse
fastprox.dll0x7fef8d600000x7fef8e41fffMemory Mapped FileReadable, Writable, ExecutableFalse
WmiDcPrv.dll0x7fef8e500000x7fef8e81fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemcomn.dll0x7fef93100000x7fef9395fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcss.dll0x7fefc9000000x7fefc980fffMemory Mapped FileReadable, Writable, ExecutableFalse
pcwum.dll0x7fefc9900000x7fefc99cfffMemory Mapped FileReadable, Writable, ExecutableFalse
umpo.dll0x7fefc9a00000x7fefc9cbfffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
devrtl.dll0x7fefc9f00000x7fefca01fffMemory Mapped FileReadable, Writable, ExecutableFalse
SPInf.dll0x7fefca100000x7fefca2efffMemory Mapped FileReadable, Writable, ExecutableFalse
umpnpmgr.dll0x7fefca300000x7fefca96fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #12: svchost.exe
+
InformationValue
ID / OS PID#12 / 0x274
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k RPCSS
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#162
0x2A0
#163
0x29C
#164
0x298
#165
0x294
#166
0x288
#167
0x280
#168
0x278
#465
0x168
#508
0x60C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadableTrue
private_0x00000000001200000x001200000x0012ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001300000x001300000x001effffPagefile Backed FileReadableTrue
private_0x00000000002100000x002100000x0028ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x0038ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003a00000x003a00000x0049ffffPrivate MemoryReadable, WritableTrue
private_0x00000000005900000x005900000x0060ffffPrivate MemoryReadable, WritableTrue
private_0x00000000006200000x006200000x0069ffffPrivate MemoryReadable, WritableTrue
private_0x00000000006f00000x006f00000x0076ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x007800000x00a4efffMemory Mapped FileReadableFalse
private_0x0000000000a700000x00a700000x00aeffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b900000x00b900000x00c0ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000c100000x00c100000x00d97fffPagefile Backed FileReadableTrue
pagefile_0x0000000000da00000x00da00000x00f20fffPagefile Backed FileReadableTrue
pagefile_0x0000000000f300000x00f300000x0121bfffPagefile Backed FileReadableTrue
private_0x00000000012a00000x012a00000x0131ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014000000x014000000x014fffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FirewallAPI.dll0x7fefc8100000x7fefc8cafffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcEpMap.dll0x7fefc8e00000x7fefc8f3fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcss.dll0x7fefc9000000x7fefc980fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #13: svchost.exe
+
InformationValue
ID / OS PID#13 / 0x2ac
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#169
0x8B4
#170
0x8B0
#171
0xB94
#172
0xB84
#173
0x9D4
#174
0x960
#175
0x418
#176
0x560
#177
0x6A8
#178
0x698
#179
0x690
#180
0x144
#181
0x104
#182
0x394
#183
0x390
#184
0x300
#185
0x2FC
#186
0x2DC
#187
0x2BC
#188
0x2B0
#505
0xA00
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001000000x001000000x0011ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001200000x001200000x00127fffPrivate MemoryReadable, WritableTrue
private_0x00000000001300000x001300000x0016ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001700000x001700000x001effffPrivate MemoryReadable, WritableTrue
private_0x00000000001f00000x001f00000x0020ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002100000x002100000x0022ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002300000x002300000x00230fffPagefile Backed FileReadableTrue
pagefile_0x00000000002400000x002400000x00240fffPagefile Backed FileReadableTrue
pagefile_0x00000000002500000x002500000x00250fffPagefile Backed FileReadable, WritableTrue
WinMgmtR.dll0x002600000x00262fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000002800000x002800000x0037ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003800000x003800000x0047ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004900000x004900000x0049ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004a00000x004a00000x00627fffPagefile Backed FileReadableTrue
pagefile_0x00000000006300000x006300000x007b0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007c00000x007c00000x0087ffffPagefile Backed FileReadableTrue
pagefile_0x00000000008800000x008800000x00b6bfffPagefile Backed FileReadableTrue
private_0x0000000000c300000x00c300000x00caffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ce00000x00ce00000x00d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d600000x00d600000x00e5ffffPrivate MemoryReadable, WritableTrue
winlogon.exe0x00ee00000x00f51fffMemory Mapped FileReadable, Writable, ExecutableFalse
SortDefault.nls0x00f700000x0123efffMemory Mapped FileReadableFalse
private_0x00000000012c00000x012c00000x0133ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013a00000x013a00000x0141ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014200000x014200000x0149ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014a00000x014a00000x0151ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015200000x015200000x0159ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015e00000x015e00000x0165ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016600000x016600000x0175ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017600000x017600000x0195ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019b00000x019b00000x01a2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001a300000x01a300000x01aaffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ad00000x01ad00000x01b4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b600000x01b600000x01bdffffPrivate MemoryReadable, WritableTrue
private_0x0000000001be00000x01be00000x01c5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ca00000x01ca00000x01d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001dd00000x01dd00000x01e4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ed00000x01ed00000x022cffffPrivate MemoryReadable, WritableTrue
private_0x00000000022d00000x022d00000x0234ffffPrivate MemoryReadable, WritableTrue
private_0x00000000024400000x024400000x02c3ffffPrivate MemoryReadable, WritableTrue
WinSAT.exe0x02c400000x03016fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000030600000x030600000x030dffffPrivate MemoryReadable, WritableTrue
private_0x00000000031100000x031100000x0318ffffPrivate MemoryReadable, WritableTrue
private_0x00000000031a00000x031a00000x0321ffffPrivate MemoryReadable, WritableTrue
private_0x00000000032900000x032900000x0330ffffPrivate MemoryReadable, WritableTrue
WinMgmtR.dll0x741100000x74112fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
winlogon.exe0xff4700000xff4e1fffMemory Mapped FileReadable, Writable, ExecutableFalse
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
services.exe0xffc800000xffcd2fffMemory Mapped FileReadable, Writable, ExecutableFalse
dbghelp.dll0x7fef5bd00000x7fef5cf4fffMemory Mapped FileReadable, Writable, ExecutableFalse
wscsvc.dll0x7fef61100000x7fef612bfffMemory Mapped FileReadable, Writable, ExecutableFalse
tquery.dll0x7fef69100000x7fef6b49fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcore6.dll0x7fefaec00000x7fefaefafffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcore.dll0x7fefaf000000x7fefaf50fffMemory Mapped FileReadable, Writable, ExecutableFalse
nrpsrv.dll0x7fefaf900000x7fefaf97fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
lmhsvc.dll0x7fefaff00000x7fefaff9fffMemory Mapped FileReadable, Writable, ExecutableFalse
avrt.dll0x7fefb5c00000x7fefb5c8fffMemory Mapped FileReadable, Writable, ExecutableFalse
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
audiosrv.dll0x7fefb6000000x7fefb6abfffMemory Mapped FileReadable, Writable, ExecutableFalse
MMDevAPI.dll0x7fefbb800000x7fefbbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtsvc.dll0x7fefc1400000x7fefc2d5fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FirewallAPI.dll0x7fefc8100000x7fefc8cafffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff940000x7fffff940000x7fffff95fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #14: svchost.exe
+
InformationValue
ID / OS PID#14 / 0x30c
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#189
0x100
#190
0xB70
#191
0xB14
#192
0x5FC
#193
0x6C0
#194
0x5C4
#195
0x5B4
#196
0x64
#197
0x3EC
#198
0x3E0
#199
0x3DC
#200
0x3D8
#201
0x3D4
#202
0x3BC
#203
0x398
#204
0x378
#205
0x33C
#206
0x318
#207
0x310
#522
0x258
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x0016ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001700000x001700000x0026ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002700000x002700000x00270fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002800000x002800000x00280fffPagefile Backed FileReadableTrue
private_0x00000000002900000x002900000x0029ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002a00000x002a00000x002a0fffPagefile Backed FileReadableTrue
pagefile_0x00000000002b00000x002b00000x002b1fffPagefile Backed FileReadableTrue
pagefile_0x00000000002c00000x002c00000x002c0fffPagefile Backed FileReadableTrue
pagefile_0x00000000002d00000x002d00000x002d1fffPagefile Backed FileReadableTrue
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003e00000x003e00000x00567fffPagefile Backed FileReadableTrue
pagefile_0x00000000005700000x005700000x006f0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007000000x007000000x007bffffPagefile Backed FileReadableTrue
pagefile_0x00000000007c00000x007c00000x00aabfffPagefile Backed FileReadableTrue
pagefile_0x0000000000ab00000x00ab00000x00ab0fffPagefile Backed FileReadable, WritableTrue
private_0x0000000000b700000x00b700000x00b7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b800000x00b800000x00bfffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ca00000x00ca00000x00d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d900000x00d900000x00e0ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00e500000x0111efffMemory Mapped FileReadableFalse
private_0x00000000011200000x011200000x0119ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011e00000x011e00000x0125ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012c00000x012c00000x0133ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013400000x013400000x013bffffPrivate MemoryReadable, WritableTrue
private_0x00000000013f00000x013f00000x0146ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014e00000x014e00000x0155ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015600000x015600000x015dffffPrivate MemoryReadable, WritableTrue
private_0x00000000015f00000x015f00000x0166ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016c00000x016c00000x0173ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017d00000x017d00000x018cffffPrivate MemoryReadable, WritableTrue
private_0x00000000018d00000x018d00000x018dffffPrivate MemoryReadable, WritableTrue
private_0x00000000019c00000x019c00000x01a3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001a400000x01a400000x01abffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ac00000x01ac00000x01bbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001bc00000x01bc00000x01cbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001db00000x01db00000x01dbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001dd00000x01dd00000x01e4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f000000x01f000000x01ffffffPrivate MemoryReadable, WritableTrue
private_0x00000000020200000x020200000x0202ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020600000x020600000x020dffffPrivate MemoryReadable, WritableTrue
private_0x00000000020f00000x020f00000x020fffffPrivate MemoryReadable, WritableTrue
private_0x00000000021000000x021000000x021fffffPrivate MemoryReadable, WritableTrue
private_0x00000000022200000x022200000x0222ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022c00000x022c00000x0233ffffPrivate MemoryReadable, WritableTrue
private_0x00000000023500000x023500000x023cffffPrivate MemoryReadable, WritableTrue
private_0x00000000024000000x024000000x0240ffffPrivate MemoryReadable, WritableTrue
private_0x00000000024100000x024100000x0250ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026000000x026000000x0260ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026e00000x026e00000x0275ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027700000x027700000x027effffPrivate MemoryReadable, WritableTrue
sfc.dll0x741300000x74132fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
eappcfg.dll0x7fef5e100000x7fef5e53fffMemory Mapped FileReadable, Writable, ExecutableFalse
eappcfg.dll0x7fef5e500000x7fef5e93fffMemory Mapped FileReadable, Writable, ExecutableFalse
onex.dll0x7fef5e600000x7fef5e9ffffMemory Mapped FileReadable, Writable, ExecutableFalse
eappprxy.dll0x7fef60600000x7fef6073fffMemory Mapped FileReadable, Writable, ExecutableFalse
wlanhlp.dll0x7fef60800000x7fef60a0fffMemory Mapped FileReadable, Writable, ExecutableFalse
dot3api.dll0x7fef60900000x7fef60a7fffMemory Mapped FileReadable, Writable, ExecutableFalse
wlanapi.dll0x7fef6f100000x7fef6f2ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rasman.dll0x7fef6f500000x7fef6f6bfffMemory Mapped FileReadable, Writable, ExecutableFalse
rasapi32.dll0x7fef6f700000x7fef6fd1fffMemory Mapped FileReadable, Writable, ExecutableFalse
mprapi.dll0x7fef6fe00000x7fef7019fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasdlg.dll0x7fef70200000x7fef70f7fffMemory Mapped FileReadable, Writable, ExecutableFalse
netman.dll0x7fef71000000x7fef715bfffMemory Mapped FileReadable, Writable, ExecutableFalse
netshell.dll0x7fef73600000x7fef75eafffMemory Mapped FileReadable, Writable, ExecutableFalse
cscobj.dll0x7fef77b00000x7fef77eefffMemory Mapped FileReadable, Writable, ExecutableFalse
PortableDeviceConnectApi.dll0x7fef79400000x7fef7956fffMemory Mapped FileReadable, Writable, ExecutableFalse
Apphlpdm.dll0x7fef7a000000x7fef7a0bfffMemory Mapped FileReadable, Writable, ExecutableFalse
PortableDeviceApi.dll0x7fef7a100000x7fef7accfffMemory Mapped FileReadable, Writable, ExecutableFalse
wdi.dll0x7fef7ed00000x7fef7ee9fffMemory Mapped FileReadable, Writable, ExecutableFalse
hnetcfg.dll0x7fef7f700000x7fef7fdafffMemory Mapped FileReadable, Writable, ExecutableFalse
netcfgx.dll0x7fef82800000x7fef8303fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemsvc.dll0x7fef83100000x7fef8323fffMemory Mapped FileReadable, Writable, ExecutableFalse
wlanutil.dll0x7fef87900000x7fef8796fffMemory Mapped FileReadable, Writable, ExecutableFalse
wer.dll0x7fef88600000x7fef88dbfffMemory Mapped FileReadable, Writable, ExecutableFalse
trkwks.dll0x7fef8ca00000x7fef8cc1fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemprox.dll0x7fef8d200000x7fef8d2efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdsapi.dll0x7fef8d300000x7fef8d56fffMemory Mapped FileReadable, Writable, ExecutableFalse
fastprox.dll0x7fef8d600000x7fef8e41fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemcomn.dll0x7fef93100000x7fef9395fffMemory Mapped FileReadable, Writable, ExecutableFalse
aepic.dll0x7fef94b00000x7fef94c1fffMemory Mapped FileReadable, Writable, ExecutableFalse
sfc_os.dll0x7fef95100000x7fef951ffffMemory Mapped FileReadable, Writable, ExecutableFalse
pcasvc.dll0x7fef95700000x7fef95a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxsms.dll0x7fefb0000000x7fefb00ffffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
dsrole.dll0x7fefb0400000x7fefb04bfffMemory Mapped FileReadable, Writable, ExecutableFalse
mstask.dll0x7fefb0500000x7fefb08cfffMemory Mapped FileReadable, Writable, ExecutableFalse
taskschd.dll0x7fefb1000000x7fefb226fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
PeerDist.dll0x7fefb2600000x7fefb28ffffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscsvc.dll0x7fefb3c00000x7fefb46bfffMemory Mapped FileReadable, Writable, ExecutableFalse
avrt.dll0x7fefb5c00000x7fefb5c8fffMemory Mapped FileReadable, Writable, ExecutableFalse
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
audiosrv.dll0x7fefb6000000x7fefb6abfffMemory Mapped FileReadable, Writable, ExecutableFalse
rtutils.dll0x7fefb6b00000x7fefb6c0fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
MMDevAPI.dll0x7fefbb800000x7fefbbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x7fefc3100000x7fefc503fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
pcwum.dll0x7fefc9900000x7fefc99cfffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
devrtl.dll0x7fefc9f00000x7fefca01fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
authz.dll0x7fefd1000000x7fefd12efffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff8e0000x7fffff8e0000x7fffff8ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #15: svchost.exe
+
InformationValue
ID / OS PID#15 / 0x344
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k LocalService
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#208
0x408
#209
0x4B4
#210
0xB5C
#211
0x9A4
#212
0x4B4
#213
0x708
#214
0x6BC
#215
0x688
#216
0x67C
#217
0x3F4
#218
0x3F0
#219
0x384
#220
0x380
#221
0x350
#222
0x34C
#223
0x348
#494
0x85C
#506
0x5D0
#517
0xA1C
#521
0xA44
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d6fffPagefile Backed FileReadableTrue
pagefile_0x00000000000e00000x000e00000x000e1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001000000x001000000x001fffffPrivate MemoryReadable, WritableTrue
private_0x00000000002000000x002000000x0027ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002800000x002800000x0037ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003800000x003800000x00507fffPagefile Backed FileReadableTrue
pagefile_0x00000000005100000x005100000x00690fffPagefile Backed FileReadableTrue
pagefile_0x00000000006a00000x006a00000x0075ffffPagefile Backed FileReadableTrue
pagefile_0x00000000007600000x007600000x00a4bfffPagefile Backed FileReadableTrue
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, WritableTrue
~FontCache-System.dat0x00a600000x00aaefffMemory Mapped FileReadable, WritableFalse
pagefile_0x0000000000ab00000x00ab00000x00ab0fffPagefile Backed FileReadableTrue
private_0x0000000000ac00000x00ac00000x00b3ffffPrivate MemoryReadable, WritableTrue
es.dll0x00b400000x00b50fffMemory Mapped FileReadableFalse
stdole2.tlb0x00b600000x00b63fffMemory Mapped FileReadableFalse
pagefile_0x0000000000b700000x00b700000x00b71fffPagefile Backed FileReadableTrue
private_0x0000000000b800000x00b800000x00b80fffPrivate MemoryReadable, WritableTrue
private_0x0000000000be00000x00be00000x00beffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c000000x00c000000x00c7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c900000x00c900000x00d0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d100000x00d100000x00d8ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00e100000x010defffMemory Mapped FileReadableFalse
private_0x00000000010f00000x010f00000x0116ffffPrivate MemoryReadable, WritableTrue
~FontCache-FontFace.dat0x011700000x0216ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000021800000x021800000x021fffffPrivate MemoryReadable, WritableTrue
private_0x00000000022300000x022300000x0232ffffPrivate MemoryReadable, WritableTrue
private_0x00000000023400000x023400000x023bffffPrivate MemoryReadable, WritableTrue
private_0x00000000024b00000x024b00000x0252ffffPrivate MemoryReadable, WritableTrue
private_0x00000000025500000x025500000x0264ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026800000x026800000x026fffffPrivate MemoryReadable, WritableTrue
private_0x00000000027000000x027000000x0277ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027800000x027800000x027fffffPrivate MemoryReadable, WritableTrue
private_0x00000000028400000x028400000x0284ffffPrivate MemoryReadable, WritableTrue
KernelBase.dll.mui0x028500000x0290ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000029100000x029100000x0298ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002a900000x02a900000x02b0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002b900000x02b900000x02c0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002d000000x02d000000x02d7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002d800000x02d800000x02d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002dc00000x02dc00000x02e3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002e400000x02e400000x0303ffffPrivate MemoryReadable, WritableTrue
private_0x00000000030400000x030400000x0313ffffPrivate MemoryReadable, WritableTrue
private_0x00000000032600000x032600000x032dffffPrivate MemoryReadable, WritableTrue
sfc.dll0x741300000x74132fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
powertracker.dll0x7fef79600000x7fef796bfffMemory Mapped FileReadable, Writable, ExecutableFalse
perftrack.dll0x7fef7b000000x7fef7bebfffMemory Mapped FileReadable, Writable, ExecutableFalse
npmproxy.dll0x7fef7e900000x7fef7e9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wdi.dll0x7fef7ed00000x7fef7ee9fffMemory Mapped FileReadable, Writable, ExecutableFalse
netprofm.dll0x7fef7ef00000x7fef7f63fffMemory Mapped FileReadable, Writable, ExecutableFalse
wer.dll0x7fef88600000x7fef88dbfffMemory Mapped FileReadable, Writable, ExecutableFalse
webio.dll0x7fef92a00000x7fef9303fffMemory Mapped FileReadable, Writable, ExecutableFalse
winhttp.dll0x7fef93a00000x7fef9410fffMemory Mapped FileReadable, Writable, ExecutableFalse
aepic.dll0x7fef94b00000x7fef94c1fffMemory Mapped FileReadable, Writable, ExecutableFalse
sfc_os.dll0x7fef95100000x7fef951ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rasadhlp.dll0x7fefa8700000x7fefa877fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsisvc.dll0x7fefafe00000x7fefafe9fffMemory Mapped FileReadable, Writable, ExecutableFalse
dsrole.dll0x7fefb0400000x7fefb04bfffMemory Mapped FileReadable, Writable, ExecutableFalse
es.dll0x7fefb0900000x7fefb0f6fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
FntCache.dll0x7fefb4900000x7fefb5b3fffMemory Mapped FileReadable, Writable, ExecutableFalse
pnrpnsp.dll0x7fefb9000000x7fefb918fffMemory Mapped FileReadable, Writable, ExecutableFalse
NapiNSP.dll0x7fefb9200000x7fefb934fffMemory Mapped FileReadable, Writable, ExecutableFalse
winrnr.dll0x7fefbb100000x7fefbb1afffMemory Mapped FileReadable, Writable, ExecutableFalse
dwmapi.dll0x7fefbb600000x7fefbb77fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
msv1_0.dll0x7fefce400000x7fefce91fffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptdll.dll0x7fefd1e00000x7fefd1f3fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #16: svchost.exe
+
InformationValue
ID / OS PID#16 / 0x35c
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k netsvcs
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#224
0x8D0
#225
0x80C
#226
0x848
#227
0xBFC
#228
0xBE0
#229
0xBDC
#230
0xBD4
#231
0xBD0
#232
0x72C
#233
0x750
#234
0x334
#235
0x480
#236
0x680
#237
0x664
#238
0x638
#239
0x62C
#240
0x628
#241
0x608
#242
0x5D4
#243
0x5A8
#244
0x588
#245
0x448
#246
0x1B8
#247
0x12C
#248
0x38C
#249
0x358
#250
0x270
#251
0x244
#252
0x204
#253
0x20C
#254
0x10C
#255
0x3C0
#256
0x3B8
#257
0x3B4
#258
0x37C
#259
0x370
#260
0x368
#261
0x364
#262
0x360
#491
0x984
#492
0xF4
#493
0x618
#495
0x66C
#509
0x774
#511
0x858
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
private_0x00000000000d00000x000d00000x001cffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001d00000x001d00000x001d6fffPagefile Backed FileReadableTrue
private_0x00000000001e00000x001e00000x0025ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002600000x002600000x003e7fffPagefile Backed FileReadableTrue
pagefile_0x00000000003f00000x003f00000x003f1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000004000000x004000000x004fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005000000x005000000x00680fffPagefile Backed FileReadableTrue
pagefile_0x00000000006900000x006900000x0074ffffPagefile Backed FileReadableTrue
pagefile_0x00000000007500000x007500000x00a3bfffPagefile Backed FileReadableTrue
private_0x0000000000a400000x00a400000x00a40fffPrivate MemoryReadable, WritableTrue
private_0x0000000000a500000x00a500000x00a50fffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000a600000x00a600000x00a60fffPagefile Backed FileReadableTrue
pagefile_0x0000000000a700000x00a700000x00a70fffPagefile Backed FileReadable, WritableTrue
private_0x0000000000a800000x00a800000x00a80fffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000a900000x00a900000x00a90fffPagefile Backed FileReadableTrue
pagefile_0x0000000000aa00000x00aa00000x00aa1fffPagefile Backed FileReadableTrue
cversions.2.db0x00ab00000x00ab3fffMemory Mapped FileReadableTrue
pagefile_0x0000000000ac00000x00ac00000x00ac1fffPagefile Backed FileReadableTrue
cversions.2.db0x00ad00000x00ad3fffMemory Mapped FileReadableTrue
pagefile_0x0000000000ae00000x00ae00000x00ae0fffPagefile Backed FileReadable, WritableTrue
private_0x0000000000af00000x00af00000x00b6ffffPrivate MemoryReadable, WritableTrue
FirewallAPI.dll.mui0x00b700000x00b8bfffMemory Mapped FileReadable, WritableFalse
pagefile_0x0000000000b900000x00b900000x00b90fffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000ba00000x00ba00000x00ba0fffPagefile Backed FileReadable, WritableTrue
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000011.db0x00c100000x00c3ffffMemory Mapped FileReadableTrue
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db0x00c400000x00ca5fffMemory Mapped FileReadableTrue
private_0x0000000000cb00000x00cb00000x00d2ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000d300000x00d300000x00d30fffPagefile Backed FileReadableTrue
private_0x0000000000d400000x00d400000x00d40fffPrivate MemoryReadable, WritableTrue
private_0x0000000000d600000x00d600000x00ddffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00de00000x010aefffMemory Mapped FileReadableFalse
private_0x00000000010d00000x010d00000x0114ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011500000x011500000x011cffffPrivate MemoryReadable, WritableTrue
private_0x00000000011e00000x011e00000x0125ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012600000x012600000x012dffffPrivate MemoryReadable, WritableTrue
private_0x00000000013400000x013400000x013bffffPrivate MemoryReadable, WritableTrue
private_0x00000000013e00000x013e00000x0145ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014d00000x014d00000x0154ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015900000x015900000x0160ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016700000x016700000x016effffPrivate MemoryReadable, WritableTrue
private_0x00000000016f00000x016f00000x0176ffffPrivate MemoryReadable, WritableTrue
KernelBase.dll.mui0x016f00000x017affffMemory Mapped FileReadable, WritableFalse
private_0x00000000017b00000x017b00000x0182ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018400000x018400000x018bffffPrivate MemoryReadable, WritableTrue
private_0x00000000018c00000x018c00000x0193ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019400000x019400000x019bffffPrivate MemoryReadable, WritableTrue
private_0x00000000019f00000x019f00000x01a6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ac00000x01ac00000x01b3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b500000x01b500000x01bcffffPrivate MemoryReadable, WritableTrue
private_0x0000000001bf00000x01bf00000x01c6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c700000x01c700000x01ceffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d100000x01d100000x01d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d900000x01d900000x01e8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001e900000x01e900000x01f0ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000001f100000x01f100000x0225cfffPagefile Backed FileReadableTrue
private_0x00000000022800000x022800000x022fffffPrivate MemoryReadable, WritableTrue
private_0x00000000023100000x023100000x0238ffffPrivate MemoryReadable, WritableTrue
private_0x00000000023900000x023900000x0248ffffPrivate MemoryReadable, WritableTrue
private_0x00000000024d00000x024d00000x0254ffffPrivate MemoryReadable, WritableTrue
private_0x00000000025800000x025800000x025fffffPrivate MemoryReadable, WritableTrue
private_0x00000000026200000x026200000x0269ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026c00000x026c00000x0273ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027800000x027800000x027fffffPrivate MemoryReadable, WritableTrue
private_0x00000000028000000x028000000x0287ffffPrivate MemoryReadable, WritableTrue
private_0x00000000028800000x028800000x0297ffffPrivate MemoryReadable, WritableTrue
private_0x00000000029d00000x029d00000x029dffffPrivate MemoryReadable, WritableTrue
private_0x00000000029e00000x029e00000x02a5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ab00000x02ab00000x02b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002b700000x02b700000x02beffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000002bf00000x02bf00000x02ceffffPagefile Backed FileReadable, WritableTrue
private_0x0000000002d700000x02d700000x02deffffPrivate MemoryReadable, WritableTrue
private_0x0000000002e000000x02e000000x02e7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002f200000x02f200000x02f9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002fc00000x02fc00000x0303ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000030a00000x030a00000x032a6fffPagefile Backed FileReadableTrue
private_0x00000000032d00000x032d00000x0334ffffPrivate MemoryReadable, WritableTrue
private_0x00000000033700000x033700000x033effffPrivate MemoryReadable, WritableTrue
private_0x00000000033f00000x033f00000x0346ffffPrivate MemoryReadable, WritableTrue
private_0x00000000034700000x034700000x034effffPrivate MemoryReadable, WritableTrue
private_0x00000000034a00000x034a00000x0351ffffPrivate MemoryReadable, WritableTrue
private_0x00000000035000000x035000000x0357ffffPrivate MemoryReadable, WritableTrue
private_0x00000000036100000x036100000x0368ffffPrivate MemoryReadable, WritableTrue
private_0x00000000037200000x037200000x0381ffffPrivate MemoryReadable, WritableTrue
private_0x00000000038d00000x038d00000x038dffffPrivate MemoryReadable, WritableTrue
private_0x00000000038f00000x038f00000x0396ffffPrivate MemoryReadable, WritableTrue
private_0x00000000039700000x039700000x039effffPrivate MemoryReadable, WritableTrue
private_0x0000000003a200000x03a200000x03a9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003b900000x03b900000x03b9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003c700000x03c700000x03e6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003e700000x03e700000x0406ffffPrivate MemoryReadable, WritableTrue
private_0x00000000040700000x040700000x0416ffffPrivate MemoryReadable, WritableTrue
private_0x00000000042200000x042200000x0429ffffPrivate MemoryReadable, WritableTrue
private_0x00000000042e00000x042e00000x0435ffffPrivate MemoryReadable, WritableTrue
private_0x00000000043600000x043600000x0445ffffPrivate MemoryReadable, WritableTrue
private_0x00000000044600000x044600000x0446ffffPrivate MemoryReadable, WritableTrue
private_0x00000000044700000x044700000x0456ffffPrivate MemoryReadable, WritableTrue
private_0x00000000045700000x045700000x0466ffffPrivate MemoryReadable, WritableTrue
private_0x00000000047500000x047500000x0475ffffPrivate MemoryReadable, WritableTrue
private_0x00000000049800000x049800000x049fffffPrivate MemoryReadable, WritableTrue
private_0x0000000004a100000x04a100000x04a8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ae00000x04ae00000x04b5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004c700000x04c700000x04ceffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
qmgr.dll0x7fef41d00000x7fef42a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
tcpipcfg.dll0x7fef5e500000x7fef5e91fffMemory Mapped FileReadable, Writable, ExecutableFalse
NCProv.dll0x7fef60400000x7fef6055fffMemory Mapped FileReadable, Writable, ExecutableFalse
mprmsg.dll0x7fef60700000x7fef608efffMemory Mapped FileReadable, Writable, ExecutableFalse
rascfg.dll0x7fef60900000x7fef60a9fffMemory Mapped FileReadable, Writable, ExecutableFalse
upnp.dll0x7fef61300000x7fef6174fffMemory Mapped FileReadable, Writable, ExecutableFalse
bitsigd.dll0x7fef61800000x7fef6191fffMemory Mapped FileReadable, Writable, ExecutableFalse
aelupsvc.dll0x7fef61a00000x7fef61b4fffMemory Mapped FileReadable, Writable, ExecutableFalse
appinfo.dll0x7fef62200000x7fef6234fffMemory Mapped FileReadable, Writable, ExecutableFalse
ndiscapCfg.dll0x7fef6f400000x7fef6f4efffMemory Mapped FileReadable, Writable, ExecutableFalse
mprapi.dll0x7fef6fe00000x7fef7019fffMemory Mapped FileReadable, Writable, ExecutableFalse
TSChannel.dll0x7fef79200000x7fef7928fffMemory Mapped FileReadable, Writable, ExecutableFalse
npmproxy.dll0x7fef7e900000x7fef7e9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
bitsperf.dll0x7fef7ec00000x7fef7ec9fffMemory Mapped FileReadable, Writable, ExecutableFalse
netprofm.dll0x7fef7ef00000x7fef7f63fffMemory Mapped FileReadable, Writable, ExecutableFalse
hnetcfg.dll0x7fef7f700000x7fef7fdafffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemess.dll0x7fef7fe00000x7fef805dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ncobjapi.dll0x7fef80600000x7fef8075fffMemory Mapped FileReadable, Writable, ExecutableFalse
WmiPrvSD.dll0x7fef80800000x7fef813bfffMemory Mapped FileReadable, Writable, ExecutableFalse
repdrvfs.dll0x7fef81400000x7fef81b2fffMemory Mapped FileReadable, Writable, ExecutableFalse
wmiutils.dll0x7fef81c00000x7fef81e5fffMemory Mapped FileReadable, Writable, ExecutableFalse
nci.dll0x7fef81f00000x7fef8209fffMemory Mapped FileReadable, Writable, ExecutableFalse
resutils.dll0x7fef82100000x7fef8228fffMemory Mapped FileReadable, Writable, ExecutableFalse
clusapi.dll0x7fef82300000x7fef827ffffMemory Mapped FileReadable, Writable, ExecutableFalse
netcfgx.dll0x7fef82800000x7fef8303fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemsvc.dll0x7fef83100000x7fef8323fffMemory Mapped FileReadable, Writable, ExecutableFalse
ssdpapi.dll0x7fef83300000x7fef8340fffMemory Mapped FileReadable, Writable, ExecutableFalse
esscli.dll0x7fef83500000x7fef83befffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemcore.dll0x7fef83c00000x7fef84eefffMemory Mapped FileReadable, Writable, ExecutableFalse
sscore.dll0x7fef86b00000x7fef86b7fffMemory Mapped FileReadable, Writable, ExecutableFalse
browser.dll0x7fef8be00000x7fef8c04fffMemory Mapped FileReadable, Writable, ExecutableFalse
srvsvc.dll0x7fef8c100000x7fef8c4cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wdscore.dll0x7fef8c500000x7fef8c96fffMemory Mapped FileReadable, Writable, ExecutableFalse
sqmapi.dll0x7fef8cd00000x7fef8d11fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemprox.dll0x7fef8d200000x7fef8d2efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdsapi.dll0x7fef8d300000x7fef8d56fffMemory Mapped FileReadable, Writable, ExecutableFalse
fastprox.dll0x7fef8d600000x7fef8e41fffMemory Mapped FileReadable, Writable, ExecutableFalse
iphlpsvc.dll0x7fef8e900000x7fef8f21fffMemory Mapped FileReadable, Writable, ExecutableFalse
webio.dll0x7fef92a00000x7fef9303fffMemory Mapped FileReadable, Writable, ExecutableFalse
wbemcomn.dll0x7fef93100000x7fef9395fffMemory Mapped FileReadable, Writable, ExecutableFalse
winhttp.dll0x7fef93a00000x7fef9410fffMemory Mapped FileReadable, Writable, ExecutableFalse
WMIsvc.dll0x7fef94d00000x7fef950ffffMemory Mapped FileReadable, Writable, ExecutableFalse
vsstrace.dll0x7fef97400000x7fef9756fffMemory Mapped FileReadable, Writable, ExecutableFalse
vssapi.dll0x7fef97600000x7fef990ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rasadhlp.dll0x7fefa8700000x7fefa877fffMemory Mapped FileReadable, Writable, ExecutableFalse
mpr.dll0x7fefa8d00000x7fefa8e7fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
taskcomp.dll0x7fefab600000x7fefabd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wiarpc.dll0x7fefabe00000x7fefabeefffMemory Mapped FileReadable, Writable, ExecutableFalse
ktmw32.dll0x7fefabf00000x7fefabf9fffMemory Mapped FileReadable, Writable, ExecutableFalse
schedsvc.dll0x7fefac000000x7fefad11fffMemory Mapped FileReadable, Writable, ExecutableFalse
fvecerts.dll0x7fefad300000x7fefad38fffMemory Mapped FileReadable, Writable, ExecutableFalse
tbs.dll0x7fefad400000x7fefad48fffMemory Mapped FileReadable, Writable, ExecutableFalse
fveapi.dll0x7fefad500000x7fefada5fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
shsvcs.dll0x7fefadd00000x7fefae2dfffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
Sens.dll0x7fefb0100000x7fefb023fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
dsrole.dll0x7fefb0400000x7fefb04bfffMemory Mapped FileReadable, Writable, ExecutableFalse
es.dll0x7fefb0900000x7fefb0f6fffMemory Mapped FileReadable, Writable, ExecutableFalse
themeservice.dll0x7fefb2300000x7fefb23ffffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
profsvc.dll0x7fefb3800000x7fefb3b6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mmcss.dll0x7fefb4700000x7fefb48cfffMemory Mapped FileReadable, Writable, ExecutableFalse
avrt.dll0x7fefb5c00000x7fefb5c8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rtutils.dll0x7fefb6b00000x7fefb6c0fffMemory Mapped FileReadable, Writable, ExecutableFalse
samcli.dll0x7fefb8000000x7fefb813fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x7fefb8500000x7fefb865fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x7fefbf900000x7fefbfe5fffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
samlib.dll0x7fefc1200000x7fefc13cfffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x7fefc3100000x7fefc503fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FirewallAPI.dll0x7fefc8100000x7fefc8cafffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
pcwum.dll0x7fefc9900000x7fefc99cfffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
devrtl.dll0x7fefc9f00000x7fefca01fffMemory Mapped FileReadable, Writable, ExecutableFalse
SPInf.dll0x7fefca100000x7fefca2efffMemory Mapped FileReadable, Writable, ExecutableFalse
ubpm.dll0x7fefcaa00000x7fefcad8fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
logoncli.dll0x7fefcd000000x7fefcd2ffffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
netjoin.dll0x7fefd0200000x7fefd051fffMemory Mapped FileReadable, Writable, ExecutableFalse
sysntfy.dll0x7fefd0700000x7fefd079fffMemory Mapped FileReadable, Writable, ExecutableFalse
authz.dll0x7fefd1000000x7fefd12efffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x7fefd1b00000x7fefd1d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptdll.dll0x7fefd1e00000x7fefd1f3fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff4e0000x7fffff4e0000x7fffff4ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff500000x7fffff500000x7fffff51fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff520000x7fffff520000x7fffff53fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff540000x7fffff540000x7fffff55fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff620000x7fffff620000x7fffff63fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff640000x7fffff640000x7fffff65fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff660000x7fffff660000x7fffff67fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff700000x7fffff700000x7fffff71fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff7a0000x7fffff7a0000x7fffff7bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff7e0000x7fffff7e0000x7fffff7ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff800000x7fffff800000x7fffff81fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff820000x7fffff820000x7fffff83fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff840000x7fffff840000x7fffff85fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff860000x7fffff860000x7fffff87fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff880000x7fffff880000x7fffff89fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8a0000x7fffff8a0000x7fffff8bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8c0000x7fffff8c0000x7fffff8dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8e0000x7fffff8e0000x7fffff8ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff900000x7fffff900000x7fffff91fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff900000x7fffff900000x7fffff91fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff920000x7fffff920000x7fffff93fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff940000x7fffff940000x7fffff95fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #17: svchost.exe
+
InformationValue
ID / OS PID#17 / 0x39c
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k GPSvcGroup
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#263
0x9E8
#264
0x458
#265
0x1D4
#266
0x3A8
#267
0x3A4
#268
0x3A0
RemarksNo high level activity detected in monitored regions
Process #18: svchost.exe
+
InformationValue
ID / OS PID#18 / 0x108
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k NetworkService
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#269
0xB60
#270
0x430
#271
0x308
#272
0x5A0
#273
0x6FC
#274
0x660
#275
0x64C
#276
0x610
#277
0x5DC
#278
0x544
#279
0x158
#280
0x15C
#281
0x170
#282
0x134
#283
0x138
#284
0x110
#285
0x114
#469
0x290
#475
0x96C
#497
0x6B0
#500
0x6D0
#501
0x4C0
#504
0x6C8
#513
0x5E0
#520
0x958
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d6fffPagefile Backed FileReadableTrue
pagefile_0x00000000000e00000x000e00000x000e1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001000000x001000000x00100fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadableTrue
pagefile_0x00000000001200000x001200000x00120fffPagefile Backed FileReadableTrue
private_0x00000000001300000x001300000x00130fffPrivate MemoryReadable, WritableTrue
private_0x00000000001400000x001400000x00159fffPrivate MemoryReadable, WritableTrue
private_0x00000000001600000x001600000x00160fffPrivate MemoryReadable, WritableTrue
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, WritableTrue
private_0x00000000001800000x001800000x001fffffPrivate MemoryReadable, WritableTrue
private_0x00000000002000000x002000000x002fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003000000x003000000x003bffffPagefile Backed FileReadableTrue
private_0x00000000003c00000x003c00000x003cffffPrivate MemoryReadable, WritableTrue
private_0x00000000003d00000x003d00000x003dffffPrivate MemoryReadable, WritableTrue
private_0x00000000003e00000x003e00000x003effffPrivate MemoryReadable, WritableTrue
private_0x00000000003f00000x003f00000x004effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004f00000x004f00000x00677fffPagefile Backed FileReadableTrue
pagefile_0x00000000006800000x006800000x00800fffPagefile Backed FileReadableTrue
pagefile_0x00000000008100000x008100000x00afbfffPagefile Backed FileReadableTrue
private_0x0000000000b000000x00b000000x00b00fffPrivate MemoryReadable, WritableTrue
private_0x0000000000b100000x00b100000x00b11fffPrivate MemoryReadable, WritableTrue
private_0x0000000000b200000x00b200000x00b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b300000x00b300000x00b3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b400000x00b400000x00b40fffPrivate MemoryReadable, WritableTrue
private_0x0000000000b500000x00b500000x00b50fffPrivate MemoryReadable, WritableTrue
private_0x0000000000b600000x00b600000x00b64fffPrivate MemoryReadable, WritableTrue
private_0x0000000000b700000x00b700000x00beffffPrivate MemoryReadable, WritableTrue
catdb0x00bf00000x00bfffffMemory Mapped FileReadable, WritableFalse
private_0x0000000000c000000x00c000000x00c7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c800000x00c800000x00cfffffPrivate MemoryReadable, WritableTrue
catdb0x00d000000x00d0ffffMemory Mapped FileReadable, WritableFalse
catdb0x00d100000x00d1ffffMemory Mapped FileReadable, WritableFalse
pagefile_0x0000000000d800000x00d800000x00d8ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000d900000x00d900000x00d9ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000da00000x00da00000x00daffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000db00000x00db00000x00dbffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000dc00000x00dc00000x00dcffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000dd00000x00dd00000x00ddffffPagefile Backed FileReadable, WritableTrue
catdb0x00de00000x00deffffMemory Mapped FileReadable, WritableFalse
catdb0x00df00000x00dfffffMemory Mapped FileReadable, WritableFalse
catdb0x00e000000x00e0ffffMemory Mapped FileReadable, WritableFalse
private_0x0000000000e100000x00e100000x00e1ffffPrivate MemoryReadable, WritableTrue
catdb0x00e200000x00e2ffffMemory Mapped FileReadable, WritableFalse
catdb0x00e300000x00e3ffffMemory Mapped FileReadable, WritableFalse
catdb0x00e400000x00e4ffffMemory Mapped FileReadable, WritableFalse
catdb0x00e500000x00e5ffffMemory Mapped FileReadable, WritableFalse
SortDefault.nls0x00e600000x0112efffMemory Mapped FileReadableFalse
KernelBase.dll.mui0x011300000x011effffMemory Mapped FileReadable, WritableFalse
catdb0x011f00000x011fffffMemory Mapped FileReadable, WritableFalse
catdb0x012000000x0120ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000012100000x012100000x0128ffffPrivate MemoryReadable, WritableTrue
catdb0x012900000x0129ffffMemory Mapped FileReadable, WritableFalse
catdb0x012a00000x012affffMemory Mapped FileReadable, WritableFalse
private_0x00000000012b00000x012b00000x0132ffffPrivate MemoryReadable, WritableTrue
catdb0x013300000x0133ffffMemory Mapped FileReadable, WritableFalse
catdb0x013400000x0134ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000013500000x013500000x0135ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013600000x013600000x013dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000013e00000x013e00000x013effffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000013f00000x013f00000x013fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000014000000x014000000x0140ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000014100000x014100000x0141ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000014200000x014200000x0142ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000014300000x014300000x0143ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000014400000x014400000x0144ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014500000x014500000x0145ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014600000x014600000x0146ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014700000x014700000x0147ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014800000x014800000x014fffffPrivate MemoryReadable, WritableTrue
private_0x00000000015000000x015000000x015fffffPrivate MemoryReadable, WritableTrue
private_0x00000000016000000x016000000x0167ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016800000x016800000x01680fffPrivate MemoryReadable, WritableTrue
private_0x00000000016900000x016900000x0170ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017100000x017100000x0178ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017900000x017900000x0188ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018900000x018900000x01890fffPrivate MemoryReadable, WritableTrue
private_0x00000000018a00000x018a00000x018a0fffPrivate MemoryReadable, WritableTrue
catdb0x018b00000x018bffffMemory Mapped FileReadable, WritableFalse
private_0x00000000018c00000x018c00000x0193ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019400000x019400000x0194ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001a100000x01a100000x01a8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ab00000x01ab00000x01b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b300000x01b300000x01c2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c700000x01c700000x01c7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d400000x01d400000x01dbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001e800000x01e800000x01f7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001fa00000x01fa00000x0201ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020400000x020400000x020bffffPrivate MemoryReadable, WritableTrue
private_0x00000000020d00000x020d00000x0214ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021500000x021500000x0224ffffPrivate MemoryReadable, WritableTrue
private_0x00000000023000000x023000000x023fffffPrivate MemoryReadable, WritableTrue
private_0x00000000024000000x024000000x033fffffPrivate MemoryReadable, WritableTrue
private_0x00000000035000000x035000000x0357ffffPrivate MemoryReadable, WritableTrue
private_0x00000000036800000x036800000x0368ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x77b200000x77b26fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
ssdpapi.dll0x7fef83300000x7fef8340fffMemory Mapped FileReadable, Writable, ExecutableFalse
esent.dll0x7fef90200000x7fef9299fffMemory Mapped FileReadable, Writable, ExecutableFalse
webio.dll0x7fef92a00000x7fef9303fffMemory Mapped FileReadable, Writable, ExecutableFalse
winhttp.dll0x7fef93a00000x7fef9410fffMemory Mapped FileReadable, Writable, ExecutableFalse
ncsi.dll0x7fef95200000x7fef9558fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlasvc.dll0x7fef95e00000x7fef962dfffMemory Mapped FileReadable, Writable, ExecutableFalse
vsstrace.dll0x7fef97400000x7fef9756fffMemory Mapped FileReadable, Writable, ExecutableFalse
vssapi.dll0x7fef97600000x7fef990ffffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptnet.dll0x7fef99400000x7fef9966fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsvc.dll0x7fef99700000x7fef99a2fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkssvc.dll0x7fef9db00000x7fef9dcffffMemory Mapped FileReadable, Writable, ExecutableFalse
rasadhlp.dll0x7fefa8700000x7fefa877fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsext.dll0x7fefae500000x7fefae56fffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsrslvr.dll0x7fefaf600000x7fefaf8ffffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
es.dll0x7fefb0900000x7fefb0f6fffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
samcli.dll0x7fefb8000000x7fefb813fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
samlib.dll0x7fefc1200000x7fefc13cfffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcryptprimitives.dll0x7fefcb500000x7fefcb9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
netjoin.dll0x7fefd0200000x7fefd051fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcrypt.dll0x7fefd0800000x7fefd0a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff940000x7fffff940000x7fffff95fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #19: spoolsv.exe
+
InformationValue
ID / OS PID#19 / 0x3fc
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\spoolsv.exe
Command LineC:\Windows\System32\spoolsv.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#286
0xB78
#287
0x580
#288
0x568
#289
0x564
#290
0x548
#291
0x540
#292
0x53C
#293
0x530
#294
0x504
#295
0x404
#296
0x208
#297
0x388
#298
0x28C
#299
0xFC
#496
0x9C4
#499
0x420
#510
0x744
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001000000x001000000x0013ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001500000x001500000x00150fffPagefile Backed FileReadableTrue
pagefile_0x00000000001600000x001600000x00160fffPagefile Backed FileReadableTrue
msxml6r.dll0x001700000x00170fffMemory Mapped FileReadableFalse
private_0x00000000001800000x001800000x0019ffffPrivate Memory-True
private_0x00000000001b00000x001b00000x002affffPrivate MemoryReadable, WritableTrue
private_0x00000000002b00000x002b00000x003affffPrivate MemoryReadable, WritableTrue
private_0x00000000003b00000x003b00000x0042ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004700000x004700000x0047ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004800000x004800000x00607fffPagefile Backed FileReadableTrue
pagefile_0x00000000006100000x006100000x00790fffPagefile Backed FileReadableTrue
pagefile_0x00000000007a00000x007a00000x01b9ffffPagefile Backed FileReadableTrue
pagefile_0x0000000001ba00000x01ba00000x01e8bfffPagefile Backed FileReadableTrue
private_0x0000000001ec00000x01ec00000x01efffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f100000x01f100000x01f1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f400000x01f400000x01f7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f900000x01f900000x01fcffffPrivate MemoryReadable, WritableTrue
private_0x00000000020000000x020000000x0203ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020e00000x020e00000x0211ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021400000x021400000x021bffffPrivate MemoryReadable, WritableTrue
private_0x00000000021e00000x021e00000x0221ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022700000x022700000x0227ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022b00000x022b00000x022bffffPrivate MemoryReadable, WritableTrue
private_0x00000000022f00000x022f00000x0232ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x023700000x0263efffMemory Mapped FileReadableFalse
private_0x00000000026600000x026600000x0269ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026b00000x026b00000x0272ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027500000x027500000x0278ffffPrivate MemoryReadable, WritableTrue
private_0x00000000027b00000x027b00000x0282ffffPrivate MemoryReadable, WritableTrue
private_0x00000000028300000x028300000x02930fffPrivate MemoryReadable, WritableTrue
private_0x00000000029400000x029400000x02a3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ae00000x02ae00000x02b5ffffPrivate MemoryReadable, WritableTrue
KernelBase.dll.mui0x02b600000x02c1ffffMemory Mapped FileReadable, WritableFalse
private_0x0000000002c700000x02c700000x02caffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ce00000x02ce00000x02d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002dc00000x02dc00000x02dfffffPrivate MemoryReadable, WritableTrue
private_0x0000000002e400000x02e400000x02e4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ec00000x02ec00000x02f3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002f400000x02f400000x0333ffffPrivate MemoryReadable, WritableTrue
private_0x00000000033400000x033400000x0343ffffPrivate MemoryReadable, WritableTrue
private_0x00000000034500000x034500000x0348ffffPrivate MemoryReadable, WritableTrue
private_0x00000000034c00000x034c00000x034fffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
spoolsv.exe0xff3f00000xff47bfffMemory Mapped FileReadable, Writable, ExecutableFalse
inetpp.dll0x7fef95b00000x7fef95dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
win32spl.dll0x7fef96800000x7fef973cfffMemory Mapped FileReadable, Writable, ExecutableFalse
winprint.dll0x7fef99b00000x7fef99bdfffMemory Mapped FileReadable, Writable, ExecutableFalse
fdPnp.dll0x7fef99c00000x7fef99cffffMemory Mapped FileReadable, Writable, ExecutableFalse
fundisc.dll0x7fef99d00000x7fef9a02fffMemory Mapped FileReadable, Writable, ExecutableFalse
webservices.dll0x7fef9ab00000x7fef9bcefffMemory Mapped FileReadable, Writable, ExecutableFalse
WSDApi.dll0x7fef9bd00000x7fef9c60fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscapi.dll0x7fef9c700000x7fef9c7efffMemory Mapped FileReadable, Writable, ExecutableFalse
WSDMon.dll0x7fef9c800000x7fef9cb9fffMemory Mapped FileReadable, Writable, ExecutableFalse
WlS0WndH.dll0x7fef9d900000x7fef9d96fffMemory Mapped FileReadable, Writable, ExecutableFalse
usbmon.dll0x7fef9da00000x7fef9daefffMemory Mapped FileReadable, Writable, ExecutableFalse
msxml6.dll0x7fef9dd00000x7fef9fc0fffMemory Mapped FileReadable, Writable, ExecutableFalse
wsnmp32.dll0x7fef9fd00000x7fef9fe3fffMemory Mapped FileReadable, Writable, ExecutableFalse
snmpapi.dll0x7fef9ff00000x7fef9ffafffMemory Mapped FileReadable, Writable, ExecutableFalse
tcpmon.dll0x7fefa0000000x7fefa033fffMemory Mapped FileReadable, Writable, ExecutableFalse
FXSMON.dll0x7fefa2100000x7fefa21dfffMemory Mapped FileReadable, Writable, ExecutableFalse
PrintIsolationProxy.dll0x7fefa2200000x7fefa22ffffMemory Mapped FileReadable, Writable, ExecutableFalse
winspool.drv0x7fefa2300000x7fefa2a0fffMemory Mapped FileReadable, Writable, ExecutableFalse
spoolss.dll0x7fefa2b00000x7fefa2c1fffMemory Mapped FileReadable, Writable, ExecutableFalse
localspl.dll0x7fefa2d00000x7fefa3bdfffMemory Mapped FileReadable, Writable, ExecutableFalse
umb.dll0x7fefa3c00000x7fefa3d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasadhlp.dll0x7fefa8700000x7fefa877fffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
dsrole.dll0x7fefb0400000x7fefb04bfffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FirewallAPI.dll0x7fefc8100000x7fefc8cafffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
devrtl.dll0x7fefc9f00000x7fefca01fffMemory Mapped FileReadable, Writable, ExecutableFalse
SPInf.dll0x7fefca100000x7fefca2efffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
dnsapi.dll0x7fefcd300000x7fefcd8afffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x7fefd1b00000x7fefd1d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #20: svchost.exe
+
InformationValue
ID / OS PID#20 / 0x410
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#300
0xB80
#301
0x740
#302
0x6E0
#303
0x6DC
#304
0x6D4
#305
0x6C4
#306
0x68C
#307
0x598
#308
0x554
#309
0x520
#310
0x51C
#311
0x518
#312
0x4FC
#313
0x4C8
#314
0x4C4
#315
0x4A4
#316
0x44C
#317
0x444
#318
0x43C
#319
0x434
#320
0x41C
#321
0x414
#503
0x6D4
#512
0x5C8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
FirewallAPI.dll.mui0x001000000x0011bfffMemory Mapped FileReadable, WritableFalse
private_0x00000000001200000x001200000x0019ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001a00000x001a00000x001a0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001b00000x001b00000x001b0fffPagefile Backed FileReadableTrue
pagefile_0x00000000001c00000x001c00000x001c0fffPagefile Backed FileReadableTrue
private_0x00000000001d00000x001d00000x001d7fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001e00000x001e00000x001e1fffPagefile Backed FileReadableTrue
pagefile_0x00000000001f00000x001f00000x001f0fffPagefile Backed FileReadable, WritableTrue
private_0x00000000002000000x002000000x002fffffPrivate MemoryReadable, WritableTrue
private_0x00000000003000000x003000000x00303fffPrivate MemoryReadable, WritableTrue
private_0x00000000003100000x003100000x00310fffPrivate MemoryReadable, WritableTrue
private_0x00000000003200000x003200000x0039ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003a00000x003a00000x003affffPrivate MemoryReadable, WritableTrue
private_0x00000000003b00000x003b00000x004affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004b00000x004b00000x00637fffPagefile Backed FileReadableTrue
pagefile_0x00000000006400000x006400000x007c0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007d00000x007d00000x0088ffffPagefile Backed FileReadableTrue
pagefile_0x00000000008900000x008900000x00b7bfffPagefile Backed FileReadableTrue
private_0x0000000000ba00000x00ba00000x00c1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c200000x00c200000x00c93fffPrivate MemoryReadable, WritableTrue
private_0x0000000000cb00000x00cb00000x00d2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d400000x00d400000x00dbffffPrivate MemoryReadable, WritableTrue
private_0x0000000000de00000x00de00000x00e5ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00f400000x0120efffMemory Mapped FileReadableFalse
private_0x00000000012400000x012400000x012bffffPrivate MemoryReadable, WritableTrue
private_0x00000000012c00000x012c00000x0133ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013f00000x013f00000x0146ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014d00000x014d00000x0154ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015800000x015800000x015fffffPrivate MemoryReadable, WritableTrue
private_0x00000000016600000x016600000x016dffffPrivate MemoryReadable, WritableTrue
private_0x00000000017300000x017300000x017affffPrivate MemoryReadable, WritableTrue
private_0x00000000017d00000x017d00000x0184ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018500000x018500000x018cffffPrivate MemoryReadable, WritableTrue
private_0x00000000018d00000x018d00000x0194ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019500000x019500000x019cffffPrivate MemoryReadable, WritableTrue
private_0x00000000019d00000x019d00000x01acffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b200000x01b200000x01b9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ba00000x01ba00000x01c9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d600000x01d600000x01ddffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ea00000x01ea00000x01fbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001fe00000x01fe00000x01feffffPrivate MemoryReadable, WritableTrue
private_0x0000000001ff00000x01ff00000x021effffPrivate MemoryReadable, WritableTrue
private_0x00000000021f00000x021f00000x023f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000024800000x024800000x024fffffPrivate MemoryReadable, WritableTrue
private_0x00000000025900000x025900000x0260ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026700000x026700000x026effffPrivate MemoryReadable, WritableTrue
private_0x00000000027500000x027500000x027cffffPrivate MemoryReadable, WritableTrue
private_0x00000000027d00000x027d00000x029cffffPrivate MemoryReadable, WritableTrue
private_0x00000000029d00000x029d00000x02d6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002d700000x02d700000x02f6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002f700000x02f700000x0336ffffPrivate MemoryReadable, WritableTrue
private_0x00000000033700000x033700000x0348cfffPrivate MemoryReadable, WritableTrue
private_0x00000000035e00000x035e00000x037c0fffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
wdiasqmmodule.dll0x7fef79300000x7fef793cfffMemory Mapped FileReadable, Writable, ExecutableFalse
radardt.dll0x7fef7ad00000x7fef7aecfffMemory Mapped FileReadable, Writable, ExecutableFalse
pnpts.dll0x7fef7af00000x7fef7af7fffMemory Mapped FileReadable, Writable, ExecutableFalse
diagperf.dll0x7fef7cf00000x7fef7e39fffMemory Mapped FileReadable, Writable, ExecutableFalse
npmproxy.dll0x7fef7e900000x7fef7e9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wdi.dll0x7fef7ed00000x7fef7ee9fffMemory Mapped FileReadable, Writable, ExecutableFalse
netprofm.dll0x7fef7ef00000x7fef7f63fffMemory Mapped FileReadable, Writable, ExecutableFalse
dps.dll0x7fef99100000x7fef993bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wfapigp.dll0x7fef9a100000x7fef9a19fffMemory Mapped FileReadable, Writable, ExecutableFalse
MPSSVC.dll0x7fefa8f00000x7fefa9bdfffMemory Mapped FileReadable, Writable, ExecutableFalse
BFE.DLL0x7fefaa800000x7fefab2ffffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
FWPUCLNT.DLL0x7fefae600000x7fefaeb2fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
taskschd.dll0x7fefb1000000x7fefb226fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FirewallAPI.dll0x7fefc8100000x7fefc8cafffMemory Mapped FileReadable, Writable, ExecutableFalse
WSHTCPIP.DLL0x7fefc8d00000x7fefc8d6fffMemory Mapped FileReadable, Writable, ExecutableFalse
pcwum.dll0x7fefc9900000x7fefc99cfffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
wship6.dll0x7fefcea00000x7fefcea6fffMemory Mapped FileReadable, Writable, ExecutableFalse
mswsock.dll0x7fefceb00000x7fefcf04fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcrypt.dll0x7fefd0800000x7fefd0a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
authz.dll0x7fefd1000000x7fefd12efffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff8e0000x7fffff8e0000x7fffff8ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff900000x7fffff900000x7fffff91fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff920000x7fffff920000x7fffff93fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff940000x7fffff940000x7fffff95fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #21: taskhost.exe
+
InformationValue
ID / OS PID#21 / 0x468
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\taskhost.exe
Command Line"taskhost.exe"
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#322
0x8EC
#323
0xB74
#324
0x870
#325
0x75C
#326
0x728
#327
0x720
#328
0x574
#329
0x48C
#330
0x474
#331
0x46C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000500000x000500000x00051fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000800000x000800000x00080fffPagefile Backed FileReadableTrue
private_0x00000000000900000x000900000x0010ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadableTrue
pagefile_0x00000000001200000x001200000x00121fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001300000x001300000x00130fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001400000x001400000x00159fffPrivate MemoryReadable, WritableTrue
private_0x00000000001700000x001700000x0026ffffPrivate MemoryReadable, WritableTrue
locale.nls0x002700000x002d6fffMemory Mapped FileReadableFalse
private_0x00000000003800000x003800000x0038ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003900000x003900000x0048ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004900000x004900000x00617fffPagefile Backed FileReadableTrue
pagefile_0x00000000006200000x006200000x007a0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007b00000x007b00000x01baffffPagefile Backed FileReadableTrue
pagefile_0x0000000001bb00000x01bb00000x01e9bfffPagefile Backed FileReadableTrue
private_0x0000000001eb00000x01eb00000x01f2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f400000x01f400000x01fbffffPrivate MemoryReadable, WritableTrue
private_0x0000000001fe00000x01fe00000x0205ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020f00000x020f00000x0216ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000021700000x021700000x0224efffPagefile Backed FileReadableTrue
KernelBase.dll.mui0x023a00000x0245ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000024a00000x024a00000x0251ffffPrivate MemoryReadable, WritableTrue
private_0x00000000025400000x025400000x025bffffPrivate MemoryReadable, WritableTrue
private_0x00000000025d00000x025d00000x0264ffffPrivate MemoryReadable, WritableTrue
private_0x00000000026800000x026800000x026fffffPrivate MemoryReadable, WritableTrue
private_0x00000000027000000x027000000x027fffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x028000000x02acefffMemory Mapped FileReadableFalse
private_0x0000000002b300000x02b300000x02baffffPrivate MemoryReadable, WritableTrue
private_0x0000000002c500000x02c500000x02ccffffPrivate MemoryReadable, WritableTrue
private_0x0000000002d100000x02d100000x02d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002e400000x02e400000x02e4ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x77b100000x77b12fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x77b200000x77b26fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
taskhost.exe0xff6f00000xff703fffMemory Mapped FileReadable, Writable, ExecutableFalse
winmm.dll0x7fef7e400000x7fef7e7afffMemory Mapped FileReadable, Writable, ExecutableFalse
dimsjob.dll0x7fef7e800000x7fef7e8dfffMemory Mapped FileReadable, Writable, ExecutableFalse
npmproxy.dll0x7fef7e900000x7fef7e9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
netprofm.dll0x7fef7ef00000x7fef7f63fffMemory Mapped FileReadable, Writable, ExecutableFalse
esent.dll0x7fef90200000x7fef9299fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l2-1-0.dll0x7fef95600000x7fef9563fffMemory Mapped FileReadable, Writable, ExecutableFalse
msutb.dll0x7fef96300000x7fef966cfffMemory Mapped FileReadable, Writable, ExecutableFalse
MsCtfMonitor.dll0x7fef96700000x7fef967afffMemory Mapped FileReadable, Writable, ExecutableFalse
HotStartUserAgent.dll0x7fefa3e00000x7fefa3eafffMemory Mapped FileReadable, Writable, ExecutableFalse
PlaySndSrv.dll0x7fefa8b00000x7fefa8c7fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
dsrole.dll0x7fefb0400000x7fefb04bfffMemory Mapped FileReadable, Writable, ExecutableFalse
taskschd.dll0x7fefb1000000x7fefb226fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
dwmapi.dll0x7fefbb600000x7fefbb77fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x7fefbf900000x7fefbfe5fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-ole32-l1-1-0.dll0x7fefd7500000x7fefd753fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x7fefd7600000x7fefd763fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x7fefd7700000x7fefd773fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x7fefd7800000x7fefd782fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x7fefd9400000x7fefd943fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x7fefdac00000x7fefdac4fffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x7fefed800000x7fefefc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x7fefefd00000x7feff296fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #22: dwm.exe
+
InformationValue
ID / OS PID#22 / 0x4b8
OS Parent PID0x30c (c:\windows\system32\svchost.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\dwm.exe
Command Line"C:\Windows\system32\Dwm.exe"
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#332
0xB7C
#333
0x4D8
#334
0x4D4
#335
0x4BC
RemarksNo high level activity detected in monitored regions
Process #23: explorer.exe
+
InformationValue
ID / OS PID#23 / 0x4dc
OS Parent PID0xffffffffffffffff (Unknown)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\explorer.exe
Command LineC:\Windows\Explorer.EXE
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#336
0xB4C
#337
0xA78
#338
0x5B8
#339
0x778
#340
0x684
#341
0x7D4
#342
0x678
#343
0x510
#344
0x128
#345
0xD4
#346
0x2D4
#347
0x2D8
#348
0x2F4
#349
0x324
#350
0x604
#351
0x600
#352
0x5F8
#353
0x5F4
#354
0x5F0
#355
0x5EC
#356
0x5E8
#357
0x5E4
#358
0x5E0
#359
0x5C0
#360
0x5BC
#361
0x59C
#362
0x538
#363
0x534
#364
0x52C
#365
0x528
#366
0x500
#367
0x4E0
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00021fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00041fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d6fffPagefile Backed FileReadableTrue
private_0x00000000000e00000x000e00000x0015ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001600000x001600000x00161fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, WritableTrue
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, WritableTrue
private_0x00000000001900000x001900000x001cffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001d00000x001d00000x001d0fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001e00000x001e00000x001effffPrivate MemoryReadable, WritableTrue
private_0x00000000001f00000x001f00000x002effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002f00000x002f00000x002f1fffPagefile Backed FileReadableTrue
pagefile_0x00000000003000000x003000000x00300fffPagefile Backed FileReadableTrue
pagefile_0x00000000003100000x003100000x00311fffPagefile Backed FileReadableTrue
private_0x00000000003200000x003200000x00337fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003400000x003400000x00340fffPagefile Backed FileReadableTrue
private_0x00000000003500000x003500000x0044ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004500000x004500000x005d7fffPagefile Backed FileReadableTrue
pagefile_0x00000000005e00000x005e00000x00760fffPagefile Backed FileReadableTrue
pagefile_0x00000000007700000x007700000x01b6ffffPagefile Backed FileReadableTrue
pagefile_0x0000000001b700000x01b700000x01e5bfffPagefile Backed FileReadableTrue
private_0x0000000001e600000x01e600000x01e60fffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000001e700000x01e700000x01e71fffPagefile Backed FileReadableTrue
pagefile_0x0000000001e800000x01e800000x01e81fffPagefile Backed FileReadableTrue
private_0x0000000001e900000x01e900000x01f0ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000001f100000x01f100000x01feefffPagefile Backed FileReadableTrue
private_0x0000000001ff00000x01ff00000x02001fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000020100000x020100000x02011fffPagefile Backed FileReadableTrue
private_0x00000000020200000x020200000x0208bfffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000020900000x020900000x0209ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000020a00000x020a00000x020affffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000020b00000x020b00000x020bffffPagefile Backed FileReadable, WritableTrue
comctl32.dll.mui0x020c00000x020c2fffMemory Mapped FileReadable, WritableFalse
private_0x00000000020d00000x020d00000x0214ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x021500000x0241efffMemory Mapped FileReadableFalse
private_0x00000000024200000x024200000x02420fffPrivate MemoryReadable, WritableTrue
private_0x00000000024b00000x024b00000x024cdfffPrivate MemoryReadable, WritableTrue
private_0x00000000024d00000x024d00000x024d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000024e00000x024e00000x024e8fffPrivate MemoryReadable, WritableTrue
private_0x00000000024f00000x024f00000x024f7fffPrivate MemoryReadable, WritableTrue
{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db0x025000000x0251ffffMemory Mapped FileReadableTrue
private_0x00000000025200000x025200000x025c1fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000025d00000x025d00000x025d0fffPagefile Backed FileReadable, WritableTrue
cversions.2.db0x025e00000x025e3fffMemory Mapped FileReadableTrue
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000011.db0x025f00000x0261ffffMemory Mapped FileReadableTrue
cversions.2.db0x026200000x02623fffMemory Mapped FileReadableTrue
pagefile_0x00000000026300000x026300000x02631fffPagefile Backed FileReadableTrue
private_0x00000000026400000x026400000x02643fffPrivate MemoryReadable, WritableTrue
private_0x00000000026500000x026500000x02697fffPrivate MemoryReadable, WritableTrue
private_0x00000000026a00000x026a00000x026a3fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000026b00000x026b00000x026b1fffPagefile Backed FileReadableTrue
private_0x00000000026c00000x026c00000x026c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000026d00000x026d00000x027cffffPrivate MemoryReadable, WritableTrue
private_0x00000000027d00000x027d00000x029cffffPrivate MemoryReadable, WritableTrue
private_0x00000000029d00000x029d00000x029d3fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000029e00000x029e00000x029e1fffPagefile Backed FileReadableTrue
private_0x00000000029f00000x029f00000x029f0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002a000000x02a000000x02a00fffPrivate MemoryReadable, WritableTrue
private_0x0000000002a100000x02a100000x02a10fffPrivate MemoryReadable, WritableTrue
private_0x0000000002a200000x02a200000x02a9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002aa00000x02aa00000x02aa0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002ab00000x02ab00000x02ab0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002ac00000x02ac00000x02ac0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002ad00000x02ad00000x02ad0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002ae00000x02ae00000x02ae0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002af00000x02af00000x02b6ffffPrivate MemoryReadable, WritableTrue
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db0x02b700000x02bd5fffMemory Mapped FileReadableTrue
private_0x0000000002be00000x02be00000x02be0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002bf00000x02bf00000x02c6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002c700000x02c700000x02c70fffPrivate MemoryReadable, WritableTrue
private_0x0000000002c800000x02c800000x02c80fffPrivate MemoryReadable, WritableTrue
private_0x0000000002c900000x02c900000x02c90fffPrivate MemoryReadable, WritableTrue
private_0x0000000002ca00000x02ca00000x02ca0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002cb00000x02cb00000x02cb0fffPrivate MemoryReadable, WritableTrue
private_0x0000000002cc00000x02cc00000x02d3ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000002d400000x02d400000x02d41fffPagefile Backed FileReadableTrue
private_0x0000000002d500000x02d500000x02dcffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000002dd00000x02dd00000x02dd1fffPagefile Backed FileReadableTrue
private_0x0000000002de00000x02de00000x02e5ffffPrivate MemoryReadable, WritableTrue
StaticCache.dat0x02e600000x0378ffffMemory Mapped FileReadableFalse
private_0x00000000037900000x037900000x0380ffffPrivate MemoryReadable, WritableTrue
private_0x00000000038100000x038100000x0390ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000039100000x039100000x03911fffPagefile Backed FileReadableTrue
cversions.2.db0x039200000x03923fffMemory Mapped FileReadableTrue
pagefile_0x00000000039300000x039300000x03931fffPagefile Backed FileReadableTrue
pagefile_0x00000000039600000x039600000x03961fffPagefile Backed FileReadableTrue
pagefile_0x00000000039700000x039700000x03970fffPagefile Backed FileReadableTrue
pagefile_0x00000000039800000x039800000x03980fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000039900000x039900000x03990fffPagefile Backed FileReadable, WritableTrue
private_0x00000000039a00000x039a00000x039a0fffPrivate MemoryReadable, WritableTrue
private_0x00000000039b00000x039b00000x039b0fffPrivate MemoryReadable, WritableTrue
cversions.2.db0x039c00000x039c3fffMemory Mapped FileReadableTrue
private_0x00000000039e00000x039e00000x039e0fffPrivate MemoryReadable, Writable, ExecutableTrue
pagefile_0x00000000039f00000x039f00000x039f1fffPagefile Backed FileReadableTrue
pagefile_0x0000000003a000000x03a000000x03a01fffPagefile Backed FileReadableTrue
private_0x0000000003a100000x03a100000x03a5ffffPrivate MemoryReadable, WritableTrue
{C8927042-33BE-4D38-9E1C-5667EA4687CB}.2.ver0x0000000000000001.db0x03a600000x03a60fffMemory Mapped FileReadableTrue
pagefile_0x0000000003a700000x03a700000x03a71fffPagefile Backed FileReadableTrue
pagefile_0x0000000003a800000x03a800000x03a81fffPagefile Backed FileReadableTrue
pagefile_0x0000000003a900000x03a900000x03a91fffPagefile Backed FileReadableTrue
bthprops.cpl.mui0x03aa00000x03aa6fffMemory Mapped FileReadable, WritableFalse
private_0x0000000003ab00000x03ab00000x03abffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000003ac00000x03ac00000x03ac1fffPagefile Backed FileReadableTrue
private_0x0000000003ad00000x03ad00000x03adffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000003ae00000x03ae00000x03ae1fffPagefile Backed FileReadableTrue
pagefile_0x0000000003af00000x03af00000x03af1fffPagefile Backed FileReadableTrue
private_0x0000000003b300000x03b300000x03b30fffPrivate MemoryReadable, WritableTrue
private_0x0000000003b400000x03b400000x03b40fffPrivate MemoryReadable, WritableTrue
private_0x0000000003b900000x03b900000x03c0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003c100000x03c100000x03c8ffffPrivate MemoryReadable, WritableTrue
msxml6r.dll0x03cc00000x03cc0fffMemory Mapped FileReadableFalse
pagefile_0x0000000003cd00000x03cd00000x03cd0fffPagefile Backed FileReadable, WritableTrue
private_0x0000000003ce00000x03ce00000x03d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003d600000x03d600000x03d7ffffPrivate Memory-True
pagefile_0x0000000003d800000x03d800000x03d81fffPagefile Backed FileReadableTrue
ActionCenter.dll.mui0x03d900000x03d94fffMemory Mapped FileReadable, WritableFalse
private_0x0000000003dd00000x03dd00000x03e4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003e700000x03e700000x03eeffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ef00000x03ef00000x040effffPrivate MemoryReadable, WritableTrue
private_0x00000000042400000x042400000x042bffffPrivate MemoryReadable, WritableTrue
private_0x00000000045000000x045000000x0457ffffPrivate MemoryReadable, WritableTrue
private_0x00000000046800000x046800000x046fffffPrivate MemoryReadable, WritableTrue
imageres.dll0x047000000x05a54fffMemory Mapped FileReadableFalse
private_0x0000000005a900000x05a900000x05b0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005b300000x05b300000x05baffffPrivate MemoryReadable, WritableTrue
private_0x0000000005bc00000x05bc00000x05c3ffffPrivate MemoryReadable, WritableTrue
KernelBase.dll.mui0x05c400000x05cfffffMemory Mapped FileReadable, WritableFalse
private_0x0000000005d300000x05d300000x05d3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005d900000x05d900000x05e0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005e600000x05e600000x05edffffPrivate MemoryReadable, WritableTrue
private_0x0000000005f600000x05f600000x05fdffffPrivate MemoryReadable, WritableTrue
private_0x00000000060c00000x060c00000x0613ffffPrivate MemoryReadable, WritableTrue
private_0x00000000061c00000x061c00000x0623ffffPrivate MemoryReadable, WritableTrue
private_0x00000000062800000x062800000x062fffffPrivate MemoryReadable, WritableTrue
private_0x00000000064900000x064900000x0650ffffPrivate MemoryReadable, WritableTrue
private_0x00000000065300000x065300000x065affffPrivate MemoryReadable, WritableTrue
private_0x00000000065b00000x065b00000x0662ffffPrivate MemoryReadable, WritableTrue
private_0x00000000066d00000x066d00000x0674ffffPrivate MemoryReadable, WritableTrue
private_0x00000000067700000x067700000x067effffPrivate MemoryReadable, WritableTrue
private_0x00000000068700000x068700000x068effffPrivate MemoryReadable, WritableTrue
private_0x00000000068f00000x068f00000x069effffPrivate MemoryReadable, WritableTrue
private_0x0000000006f100000x06f100000x06f8ffffPrivate MemoryReadable, WritableTrue
private_0x00000000070900000x070900000x0710ffffPrivate MemoryReadable, WritableTrue
private_0x00000000072400000x072400000x072bffffPrivate MemoryReadable, WritableTrue
private_0x00000000073800000x073800000x073fffffPrivate MemoryReadable, WritableTrue
private_0x00000000075e00000x075e00000x0765ffffPrivate MemoryReadable, WritableTrue
private_0x00000000076600000x076600000x07a5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007a600000x07a600000x07e5ffffPrivate MemoryReadable, WritableTrue
FXSRESM.dll0x753b00000x75492fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x77b100000x77b12fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
explorer.exe0xff3a00000xff65ffffMemory Mapped FileReadable, Writable, ExecutableFalse
werconcpl.dll0x7fef2dc00000x7fef2efbfffMemory Mapped FileReadable, Writable, ExecutableFalse
wscui.cpl0x7fef2f000000x7fef301efffMemory Mapped FileReadable, Writable, ExecutableFalse
ieframe.dll0x7fef33f00000x7fef41b1fffMemory Mapped FileReadable, Writable, ExecutableFalse
hcproviders.dll0x7fef60000000x7fef600afffMemory Mapped FileReadable, Writable, ExecutableFalse
wscinterop.dll0x7fef60100000x7fef6037fffMemory Mapped FileReadable, Writable, ExecutableFalse
framedynos.dll0x7fef61d00000x7fef621bfffMemory Mapped FileReadable, Writable, ExecutableFalse
FXSAPI.dll0x7fef62400000x7fef62dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
FXSST.dll0x7fef62e00000x7fef63b6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wscapi.dll0x7fef63c00000x7fef63d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
SyncCenter.dll0x7fef63e00000x7fef660afffMemory Mapped FileReadable, Writable, ExecutableFalse
provsvc.dll0x7fef6b500000x7fef6b80fffMemory Mapped FileReadable, Writable, ExecutableFalse
hgcpl.dll0x7fef6b900000x7fef6be4fffMemory Mapped FileReadable, Writable, ExecutableFalse
imapi2.dll0x7fef6bf00000x7fef6c6efffMemory Mapped FileReadable, Writable, ExecutableFalse
ActionCenter.dll0x7fef6c700000x7fef6d31fffMemory Mapped FileReadable, Writable, ExecutableFalse
bthprops.cpl0x7fef6d400000x7fef6df4fffMemory Mapped FileReadable, Writable, ExecutableFalse
srchadmin.dll0x7fef6e000000x7fef6e57fffMemory Mapped FileReadable, Writable, ExecutableFalse
QAGENT.DLL0x7fef6e600000x7fef6ea4fffMemory Mapped FileReadable, Writable, ExecutableFalse
WWanAPI.dll0x7fef6eb00000x7fef6f0dfffMemory Mapped FileReadable, Writable, ExecutableFalse
wlanapi.dll0x7fef6f100000x7fef6f2ffffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shell32-l1-1-0.dll0x7fef6f300000x7fef6f33fffMemory Mapped FileReadable, Writable, ExecutableFalse
pnidui.dll0x7fef71600000x7fef731cfffMemory Mapped FileReadable, Writable, ExecutableFalse
PortableDeviceTypes.dll0x7fef73200000x7fef7358fffMemory Mapped FileReadable, Writable, ExecutableFalse
netshell.dll0x7fef73600000x7fef75eafffMemory Mapped FileReadable, Writable, ExecutableFalse
DXP.dll0x7fef75f00000x7fef7663fffMemory Mapped FileReadable, Writable, ExecutableFalse
prnfldr.dll0x7fef76700000x7fef76d8fffMemory Mapped FileReadable, Writable, ExecutableFalse
msftedit.dll0x7fef76e00000x7fef77a5fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscobj.dll0x7fef77b00000x7fef77eefffMemory Mapped FileReadable, Writable, ExecutableFalse
wwapi.dll0x7fef77f00000x7fef77fcfffMemory Mapped FileReadable, Writable, ExecutableFalse
QUTIL.DLL0x7fef78000000x7fef781efffMemory Mapped FileReadable, Writable, ExecutableFalse
WPDShServiceObj.dll0x7fef78200000x7fef783ffffMemory Mapped FileReadable, Writable, ExecutableFalse
PortableDeviceApi.dll0x7fef7a100000x7fef7accfffMemory Mapped FileReadable, Writable, ExecutableFalse
winmm.dll0x7fef7e400000x7fef7e7afffMemory Mapped FileReadable, Writable, ExecutableFalse
npmproxy.dll0x7fef7e900000x7fef7e9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wercplsupport.dll0x7fef7ea00000x7fef7eb8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netprofm.dll0x7fef7ef00000x7fef7f63fffMemory Mapped FileReadable, Writable, ExecutableFalse
networkexplorer.dll0x7fef84f00000x7fef868bfffMemory Mapped FileReadable, Writable, ExecutableFalse
tiptsf.dll0x7fef86c00000x7fef873efffMemory Mapped FileReadable, Writable, ExecutableFalse
msls31.dll0x7fef87400000x7fef8781fffMemory Mapped FileReadable, Writable, ExecutableFalse
wlanutil.dll0x7fef87900000x7fef8796fffMemory Mapped FileReadable, Writable, ExecutableFalse
batmeter.dll0x7fef87a00000x7fef8859fffMemory Mapped FileReadable, Writable, ExecutableFalse
wer.dll0x7fef88600000x7fef88dbfffMemory Mapped FileReadable, Writable, ExecutableFalse
gameux.dll0x7fef88e00000x7fef8b82fffMemory Mapped FileReadable, Writable, ExecutableFalse
linkinfo.dll0x7fef8b900000x7fef8b9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
shdocvw.dll0x7fef8ba00000x7fef8bd3fffMemory Mapped FileReadable, Writable, ExecutableFalse
actxprxy.dll0x7fef8f300000x7fef901dfffMemory Mapped FileReadable, Writable, ExecutableFalse
timedate.cpl0x7fef94200000x7fef94a2fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l2-1-0.dll0x7fef95600000x7fef9563fffMemory Mapped FileReadable, Writable, ExecutableFalse
IconCodecService.dll0x7fef9a200000x7fef9a27fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntshrui.dll0x7fef9a300000x7fef9aaffffMemory Mapped FileReadable, Writable, ExecutableFalse
cscapi.dll0x7fef9c700000x7fef9c7efffMemory Mapped FileReadable, Writable, ExecutableFalse
cscdll.dll0x7fef9cc00000x7fef9ccbfffMemory Mapped FileReadable, Writable, ExecutableFalse
cscui.dll0x7fef9cd00000x7fef9d4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
EhStorShell.dll0x7fef9d500000x7fef9d84fffMemory Mapped FileReadable, Writable, ExecutableFalse
msxml6.dll0x7fef9dd00000x7fef9fc0fffMemory Mapped FileReadable, Writable, ExecutableFalse
ExplorerFrame.dll0x7fefa0400000x7fefa209fffMemory Mapped FileReadable, Writable, ExecutableFalse
winspool.drv0x7fefa2300000x7fefa2a0fffMemory Mapped FileReadable, Writable, ExecutableFalse
mpr.dll0x7fefa8d00000x7fefa8e7fffMemory Mapped FileReadable, Writable, ExecutableFalse
AltTab.dll0x7fefa9c00000x7fefa9cffffMemory Mapped FileReadable, Writable, ExecutableFalse
Syncreg.dll0x7fefa9d00000x7fefa9e5fffMemory Mapped FileReadable, Writable, ExecutableFalse
stobject.dll0x7fefa9f00000x7fefaa32fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc.dll0x7fefadb00000x7fefadc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
dhcpcsvc6.dll0x7fefae300000x7fefae40fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x7fefafa00000x7fefafaafffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x7fefafb00000x7fefafd6fffMemory Mapped FileReadable, Writable, ExecutableFalse
slc.dll0x7fefb0300000x7fefb03afffMemory Mapped FileReadable, Writable, ExecutableFalse
es.dll0x7fefb0900000x7fefb0f6fffMemory Mapped FileReadable, Writable, ExecutableFalse
taskschd.dll0x7fefb1000000x7fefb226fffMemory Mapped FileReadable, Writable, ExecutableFalse
nlaapi.dll0x7fefb2400000x7fefb254fffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
samcli.dll0x7fefb8000000x7fefb813fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
mssprxy.dll0x7fefb8c00000x7fefb8dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
ehSSO.dll0x7fefb8f00000x7fefb8fafffMemory Mapped FileReadable, Writable, ExecutableFalse
UIAnimation.dll0x7fefb9400000x7fefb979fffMemory Mapped FileReadable, Writable, ExecutableFalse
WindowsCodecs.dll0x7fefb9800000x7fefbae0fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
dwmapi.dll0x7fefbb600000x7fefbb77fffMemory Mapped FileReadable, Writable, ExecutableFalse
MMDevAPI.dll0x7fefbb800000x7fefbbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
hid.dll0x7fefbbd00000x7fefbbdafffMemory Mapped FileReadable, Writable, ExecutableFalse
SndVolSSO.dll0x7fefbbe00000x7fefbc1afffMemory Mapped FileReadable, Writable, ExecutableFalse
duser.dll0x7fefbc200000x7fefbc62fffMemory Mapped FileReadable, Writable, ExecutableFalse
dui70.dll0x7fefbc700000x7fefbd61fffMemory Mapped FileReadable, Writable, ExecutableFalse
GdiPlus.dll0x7fefbd700000x7fefbf85fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x7fefbf900000x7fefbfe5fffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
samlib.dll0x7fefc1200000x7fefc13cfffMemory Mapped FileReadable, Writable, ExecutableFalse
shacct.dll0x7fefc2e00000x7fefc303fffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x7fefc3100000x7fefc503fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptui.dll0x7fefc5100000x7fefc618fffMemory Mapped FileReadable, Writable, ExecutableFalse
authui.dll0x7fefc6200000x7fefc7fdfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
devrtl.dll0x7fefc9f00000x7fefca01fffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x7fefd1b00000x7fefd1d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-ole32-l1-1-0.dll0x7fefd7500000x7fefd753fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x7fefd7600000x7fefd763fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x7fefd7700000x7fefd773fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x7fefd7800000x7fefd782fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x7fefd9400000x7fefd943fffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x7fefdac00000x7fefdac4fffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x7fefed800000x7fefefc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x7fefefd00000x7feff296fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
urlmon.dll0x7feff2f00000x7feff474fffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff7b0000x7fffff7b0000x7fffff7cfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff7d0000x7fffff7d0000x7fffff7efffPrivate MemoryReadable, WritableTrue
private_0x000007fffff7f0000x7fffff7f0000x7fffff80fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff820000x7fffff820000x7fffff83fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff840000x7fffff840000x7fffff85fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff860000x7fffff860000x7fffff87fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8a0000x7fffff8a0000x7fffff8bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8c0000x7fffff8c0000x7fffff8dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff8e0000x7fffff8e0000x7fffff8ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffff900000x7fffff900000x7fffff91fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff920000x7fffff920000x7fffff93fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff940000x7fffff940000x7fffff95fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff960000x7fffff960000x7fffff97fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9c0000x7fffff9c0000x7fffff9dfffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9e0000x7fffff9e0000x7fffff9ffffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #24: taskeng.exe
+
InformationValue
ID / OS PID#24 / 0x4f4
OS Parent PID0x35c (c:\windows\system32\svchost.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\taskeng.exe
Command Linetaskeng.exe {A99ED261-3025-4BA6-9259-C370241D052C} S-1-5-18:NT AUTHORITY\System:Service:
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#368
0xB68
#369
0x74C
#370
0x748
#371
0x73C
#372
0x738
#373
0x4F8
#524
0x6D8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x0018ffffPagefile Backed FileReadableTrue
pagefile_0x00000000001900000x001900000x00191fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001a00000x001a00000x001affffPrivate MemoryReadable, WritableTrue
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001d00000x001d00000x001d0fffPagefile Backed FileReadableTrue
private_0x00000000002100000x002100000x0028ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x0038ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003d00000x003d00000x004cffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004d00000x004d00000x00657fffPagefile Backed FileReadableTrue
pagefile_0x00000000006600000x006600000x007e0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007f00000x007f00000x00adbfffPagefile Backed FileReadableTrue
private_0x0000000000ae00000x00ae00000x00bdffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c300000x00c300000x00caffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d200000x00d200000x00d9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e400000x00e400000x00ebffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x010600000x0132efffMemory Mapped FileReadableFalse
private_0x00000000013700000x013700000x013effffPrivate MemoryReadable, WritableTrue
private_0x00000000014700000x014700000x014effffPrivate MemoryReadable, WritableTrue
private_0x00000000015600000x015600000x015dffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
taskeng.exe0xff8f00000xff963fffMemory Mapped FileReadable, Writable, ExecutableFalse
TSChannel.dll0x7fef79200000x7fef7928fffMemory Mapped FileReadable, Writable, ExecutableFalse
ktmw32.dll0x7fefabf00000x7fefabf9fffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #25: svchost.exe
+
InformationValue
ID / OS PID#25 / 0x69c
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\System32\svchost.exe -k secsvcs
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#374
0xB6C
#375
0xA0C
#376
0x7E0
#377
0x488
#378
0x79C
#379
0x794
#380
0x7CC
#381
0x7C8
#382
0x7C4
#383
0x7C0
#384
0x70C
#385
0x700
#386
0x6B4
#387
0x6AC
#388
0x6A0
#484
0x250
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
private_0x00000000000400000x000400000x000bffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000c00000x000c00000x000c0fffPagefile Backed FileReadableTrue
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, WritableTrue
locale.nls0x000e00000x00146fffMemory Mapped FileReadableFalse
pagefile_0x00000000001500000x001500000x00151fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001600000x001600000x0025ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002600000x002600000x0035ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003600000x003600000x0036ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003700000x003700000x003effffPrivate MemoryReadable, WritableTrue
private_0x00000000003f00000x003f00000x003f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000004000000x004000000x00400fffPrivate MemoryReadable, WritableTrue
private_0x00000000004100000x004100000x0048ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004900000x004900000x00617fffPagefile Backed FileReadableTrue
private_0x00000000006200000x006200000x00623fffPrivate MemoryReadable, WritableTrue
private_0x00000000006300000x006300000x0066ffffPrivate MemoryReadable, WritableTrue
private_0x00000000006700000x006700000x00670fffPrivate MemoryReadable, WritableTrue
private_0x00000000006800000x006800000x00683fffPrivate MemoryReadable, WritableTrue
private_0x00000000006900000x006900000x00690fffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x006a00000x0096efffMemory Mapped FileReadableFalse
pagefile_0x00000000009700000x009700000x00af0fffPagefile Backed FileReadableTrue
pagefile_0x0000000000b000000x00b000000x00bbffffPagefile Backed FileReadableTrue
pagefile_0x0000000000bc00000x00bc00000x00eabfffPagefile Backed FileReadableTrue
private_0x0000000000eb00000x00eb00000x00eb3fffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000ec00000x00ec00000x00ec0fffPagefile Backed FileReadable, WritableTrue
private_0x0000000000ed00000x00ed00000x00ed3fffPrivate MemoryReadable, WritableTrue
private_0x0000000000ee00000x00ee00000x00ee3fffPrivate MemoryReadable, WritableTrue
private_0x0000000000ef00000x00ef00000x00ef3fffPrivate MemoryReadable, WritableTrue
private_0x0000000000f000000x00f000000x00f7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f800000x00f800000x00f83fffPrivate MemoryReadable, WritableTrue
TMP0000000414B677C6E8EDCC230x00f900000x0100ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000010100000x010100000x0108ffffPrivate MemoryReadable, WritableTrue
private_0x00000000010900000x010900000x01090fffPrivate MemoryReadable, WritableTrue
private_0x00000000010a00000x010a00000x010a0fffPrivate MemoryReadable, WritableTrue
private_0x00000000010b00000x010b00000x0112ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, WritableTrue
private_0x00000000011400000x011400000x01140fffPrivate MemoryReadable, WritableTrue
private_0x00000000011500000x011500000x011cffffPrivate MemoryReadable, WritableTrue
private_0x00000000011d00000x011d00000x0120ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012100000x012100000x0124ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012500000x012500000x01250fffPrivate MemoryReadable, WritableTrue
private_0x00000000012600000x012600000x01260fffPrivate MemoryReadable, WritableTrue
private_0x00000000012700000x012700000x01270fffPrivate MemoryReadable, WritableTrue
private_0x00000000012800000x012800000x012fffffPrivate MemoryReadable, WritableTrue
private_0x00000000013000000x013000000x01300fffPrivate MemoryReadable, WritableTrue
private_0x00000000013100000x013100000x01310fffPrivate MemoryReadable, WritableTrue
private_0x00000000013200000x013200000x01320fffPrivate MemoryReadable, WritableTrue
private_0x00000000013b00000x013b00000x013effffPrivate MemoryReadable, WritableTrue
private_0x00000000013f00000x013f00000x013f0fffPrivate MemoryReadable, WritableTrue
private_0x00000000014000000x014000000x0147ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014800000x014800000x014bffffPrivate MemoryReadable, WritableTrue
private_0x00000000014c00000x014c00000x014c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000014d00000x014d00000x014d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000014e00000x014e00000x014e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000014f00000x014f00000x0156ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015700000x015700000x015affffPrivate MemoryReadable, WritableTrue
private_0x00000000015b00000x015b00000x015b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000015c00000x015c00000x015c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000015d00000x015d00000x015d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000015e00000x015e00000x0165ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016600000x016600000x0169ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016a00000x016a00000x016a0fffPrivate MemoryReadable, WritableTrue
private_0x00000000016b00000x016b00000x016b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000017400000x017400000x0183ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018400000x018400000x01841fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000018500000x018500000x01850fffPagefile Backed FileReadable, WritableTrue
private_0x00000000018600000x018600000x018dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000018f00000x018f00000x018f0fffPagefile Backed FileReadableTrue
private_0x00000000019700000x019700000x01b6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b700000x01b700000x01baffffPrivate MemoryReadable, WritableTrue
private_0x0000000001bb00000x01bb00000x01beffffPrivate MemoryReadable, WritableTrue
private_0x0000000001bf00000x01bf00000x01c2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c300000x01c300000x01c6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c700000x01c700000x01c70fffPrivate MemoryReadable, WritableTrue
private_0x0000000001c800000x01c800000x01c80fffPrivate MemoryReadable, WritableTrue
private_0x0000000001c900000x01c900000x01c90fffPrivate MemoryReadable, WritableTrue
private_0x0000000001ca00000x01ca00000x01d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001d200000x01d200000x0211ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021200000x021200000x0215ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021600000x021600000x02349fffPrivate MemoryReadable, WritableTrue
private_0x00000000023500000x023500000x023befffPrivate MemoryReadable, WritableTrue
private_0x00000000023c00000x023c00000x026aefffPrivate MemoryReadable, WritableTrue
private_0x00000000026b00000x026b00000x0272ffffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000027300000x027300000x0282ffffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000028300000x028300000x02841fffPrivate MemoryReadable, WritableTrue
private_0x00000000028500000x028500000x0288ffffPrivate MemoryReadable, WritableTrue
private_0x00000000028900000x028900000x028cffffPrivate MemoryReadable, WritableTrue
private_0x00000000028d00000x028d00000x0290ffffPrivate MemoryReadable, WritableTrue
private_0x00000000029100000x029100000x02913fffPrivate MemoryReadable, WritableTrue
private_0x00000000029200000x029200000x02923fffPrivate MemoryReadable, WritableTrue
private_0x00000000029300000x029300000x0296ffffPrivate MemoryReadable, WritableTrue
private_0x00000000029700000x029700000x029affffPrivate MemoryReadable, WritableTrue
private_0x00000000029b00000x029b00000x029effffPrivate MemoryReadable, WritableTrue
private_0x00000000029f00000x029f00000x02a2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002a300000x02a300000x02a6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002a700000x02a700000x02aaffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ab00000x02ab00000x02aeffffPrivate MemoryReadable, WritableTrue
private_0x0000000002af00000x02af00000x02b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002b300000x02b300000x02b6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002b700000x02b700000x02baffffPrivate MemoryReadable, WritableTrue
private_0x0000000002bb00000x02bb00000x02beffffPrivate MemoryReadable, WritableTrue
private_0x0000000002bf00000x02bf00000x02c2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002c300000x02c300000x02c6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002c700000x02c700000x02caffffPrivate MemoryReadable, WritableTrue
private_0x0000000002cb00000x02cb00000x034affffPrivate MemoryReadable, WritableTrue
private_0x00000000034b00000x034b00000x034effffPrivate MemoryReadable, WritableTrue
private_0x00000000034f00000x034f00000x03535fffPrivate MemoryReadable, WritableTrue
private_0x00000000035400000x035400000x03667fffPrivate MemoryReadable, WritableTrue
private_0x00000000036700000x036700000x036affffPrivate MemoryReadable, WritableTrue
private_0x00000000036b00000x036b00000x036effffPrivate MemoryReadable, WritableTrue
private_0x00000000036f00000x036f00000x0372ffffPrivate MemoryReadable, WritableTrue
private_0x00000000037300000x037300000x0376ffffPrivate MemoryReadable, WritableTrue
private_0x00000000037700000x037700000x037affffPrivate MemoryReadable, WritableTrue
private_0x00000000037b00000x037b00000x037effffPrivate MemoryReadable, WritableTrue
private_0x00000000037f00000x037f00000x0382ffffPrivate MemoryReadable, WritableTrue
private_0x00000000038300000x038300000x0386ffffPrivate MemoryReadable, WritableTrue
private_0x00000000038700000x038700000x038affffPrivate MemoryReadable, WritableTrue
private_0x00000000038b00000x038b00000x038b3fffPrivate MemoryReadable, WritableTrue
private_0x00000000038c00000x038c00000x038c3fffPrivate MemoryReadable, WritableTrue
private_0x00000000038d00000x038d00000x038d3fffPrivate MemoryReadable, WritableTrue
private_0x00000000038e00000x038e00000x038e3fffPrivate MemoryReadable, WritableTrue
private_0x00000000038f00000x038f00000x038f3fffPrivate MemoryReadable, WritableTrue
private_0x00000000039000000x039000000x03903fffPrivate MemoryReadable, WritableTrue
private_0x00000000039100000x039100000x03913fffPrivate MemoryReadable, WritableTrue
private_0x00000000039200000x039200000x03923fffPrivate MemoryReadable, WritableTrue
private_0x00000000039300000x039300000x03933fffPrivate MemoryReadable, WritableTrue
private_0x00000000039400000x039400000x03940fffPrivate MemoryReadable, WritableTrue
private_0x00000000039500000x039500000x03950fffPrivate MemoryReadable, WritableTrue
private_0x00000000039600000x039600000x03961fffPrivate MemoryReadable, WritableTrue
private_0x00000000039700000x039700000x039affffPrivate MemoryReadable, WritableTrue
private_0x00000000039b00000x039b00000x039effffPrivate MemoryReadable, WritableTrue
private_0x00000000039f00000x039f00000x03a2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003a300000x03a300000x03a6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003a700000x03a700000x03aaffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ab00000x03ab00000x03aeffffPrivate MemoryReadable, WritableTrue
private_0x0000000003af00000x03af00000x03b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003b300000x03b300000x03b6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003b700000x03b700000x03baffffPrivate MemoryReadable, WritableTrue
private_0x0000000003bb00000x03bb00000x03c1bfffPrivate MemoryReadable, WritableTrue
private_0x0000000003c200000x03c200000x03c5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003c600000x03c600000x03c9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ca00000x03ca00000x03cdffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ce00000x03ce00000x03d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003d200000x03d200000x03d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003d600000x03d600000x03d9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003da00000x03da00000x03ddffffPrivate MemoryReadable, WritableTrue
private_0x0000000003de00000x03de00000x03e1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003e200000x03e200000x03e5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003e600000x03e600000x03e9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ea00000x03ea00000x03edffffPrivate MemoryReadable, WritableTrue
private_0x0000000003ee00000x03ee00000x03f1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003f200000x03f200000x03f5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003f600000x03f600000x03f9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000003fa00000x03fa00000x03fdffffPrivate MemoryReadable, WritableTrue
private_0x0000000003fe00000x03fe00000x0401ffffPrivate MemoryReadable, WritableTrue
private_0x00000000040200000x040200000x0405ffffPrivate MemoryReadable, WritableTrue
private_0x00000000040600000x040600000x0409ffffPrivate MemoryReadable, WritableTrue
private_0x00000000040a00000x040a00000x040dffffPrivate MemoryReadable, WritableTrue
private_0x00000000040e00000x040e00000x0411ffffPrivate MemoryReadable, WritableTrue
private_0x00000000041200000x041200000x0415ffffPrivate MemoryReadable, WritableTrue
private_0x00000000041600000x041600000x0419ffffPrivate MemoryReadable, WritableTrue
private_0x00000000041a00000x041a00000x041dffffPrivate MemoryReadable, WritableTrue
private_0x00000000041e00000x041e00000x0421ffffPrivate MemoryReadable, WritableTrue
private_0x00000000042200000x042200000x0425ffffPrivate MemoryReadable, WritableTrue
private_0x00000000042600000x042600000x0429ffffPrivate MemoryReadable, WritableTrue
private_0x00000000042a00000x042a00000x042dffffPrivate MemoryReadable, WritableTrue
private_0x00000000042e00000x042e00000x0431ffffPrivate MemoryReadable, WritableTrue
private_0x00000000043200000x043200000x0435ffffPrivate MemoryReadable, WritableTrue
private_0x00000000043600000x043600000x0439ffffPrivate MemoryReadable, WritableTrue
private_0x00000000043a00000x043a00000x043dffffPrivate MemoryReadable, WritableTrue
private_0x00000000043e00000x043e00000x0441ffffPrivate MemoryReadable, WritableTrue
private_0x00000000044200000x044200000x0445ffffPrivate MemoryReadable, WritableTrue
private_0x00000000044600000x044600000x0449ffffPrivate MemoryReadable, WritableTrue
private_0x00000000044a00000x044a00000x044dffffPrivate MemoryReadable, WritableTrue
private_0x00000000044e00000x044e00000x0451ffffPrivate MemoryReadable, WritableTrue
private_0x00000000045200000x045200000x0455ffffPrivate MemoryReadable, WritableTrue
private_0x00000000045600000x045600000x0459ffffPrivate MemoryReadable, WritableTrue
private_0x00000000045a00000x045a00000x045dffffPrivate MemoryReadable, WritableTrue
private_0x00000000045e00000x045e00000x0461ffffPrivate MemoryReadable, WritableTrue
private_0x00000000046200000x046200000x0465ffffPrivate MemoryReadable, WritableTrue
private_0x00000000046600000x046600000x0469ffffPrivate MemoryReadable, WritableTrue
private_0x00000000046a00000x046a00000x046dffffPrivate MemoryReadable, WritableTrue
private_0x00000000046e00000x046e00000x0471ffffPrivate MemoryReadable, WritableTrue
private_0x00000000047200000x047200000x0475ffffPrivate MemoryReadable, WritableTrue
private_0x00000000047600000x047600000x0479ffffPrivate MemoryReadable, WritableTrue
private_0x00000000047a00000x047a00000x047dffffPrivate MemoryReadable, WritableTrue
private_0x00000000047e00000x047e00000x0481ffffPrivate MemoryReadable, WritableTrue
private_0x00000000048200000x048200000x0485ffffPrivate MemoryReadable, WritableTrue
private_0x00000000048600000x048600000x0489ffffPrivate MemoryReadable, WritableTrue
private_0x00000000048a00000x048a00000x048dffffPrivate MemoryReadable, WritableTrue
private_0x00000000048e00000x048e00000x0491ffffPrivate MemoryReadable, WritableTrue
private_0x00000000049200000x049200000x0495ffffPrivate MemoryReadable, WritableTrue
private_0x00000000049600000x049600000x0499ffffPrivate MemoryReadable, WritableTrue
private_0x00000000049a00000x049a00000x049dffffPrivate MemoryReadable, WritableTrue
private_0x00000000049e00000x049e00000x04a1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004a200000x04a200000x04a5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004a600000x04a600000x04a9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004aa00000x04aa00000x04adffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ae00000x04ae00000x04b1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004b200000x04b200000x04b5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004b600000x04b600000x04b9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ba00000x04ba00000x04bdffffPrivate MemoryReadable, WritableTrue
private_0x0000000004be00000x04be00000x04c1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004c200000x04c200000x04c5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004c600000x04c600000x04c9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ca00000x04ca00000x04cdffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ce00000x04ce00000x04d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004d200000x04d200000x04d5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004d600000x04d600000x04d9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004da00000x04da00000x04ddffffPrivate MemoryReadable, WritableTrue
private_0x0000000004de00000x04de00000x04e1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004e200000x04e200000x04e5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004e600000x04e600000x04e9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ea00000x04ea00000x04edffffPrivate MemoryReadable, WritableTrue
private_0x0000000004ee00000x04ee00000x04f1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004f200000x04f200000x04f5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004f600000x04f600000x04f9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000004fa00000x04fa00000x04fdffffPrivate MemoryReadable, WritableTrue
private_0x0000000004fe00000x04fe00000x0501ffffPrivate MemoryReadable, WritableTrue
private_0x00000000050200000x050200000x0505ffffPrivate MemoryReadable, WritableTrue
private_0x00000000050600000x050600000x0509ffffPrivate MemoryReadable, WritableTrue
private_0x00000000050a00000x050a00000x050dffffPrivate MemoryReadable, WritableTrue
private_0x00000000050e00000x050e00000x0511ffffPrivate MemoryReadable, WritableTrue
private_0x00000000051200000x051200000x0515ffffPrivate MemoryReadable, WritableTrue
private_0x00000000051600000x051600000x0519ffffPrivate MemoryReadable, WritableTrue
private_0x00000000051a00000x051a00000x051dffffPrivate MemoryReadable, WritableTrue
private_0x00000000051e00000x051e00000x05229fffPrivate MemoryReadable, WritableTrue
private_0x00000000052300000x052300000x0526ffffPrivate MemoryReadable, WritableTrue
private_0x00000000052700000x052700000x052affffPrivate MemoryReadable, WritableTrue
private_0x00000000052b00000x052b00000x052effffPrivate MemoryReadable, WritableTrue
private_0x00000000052f00000x052f00000x0532ffffPrivate MemoryReadable, WritableTrue
private_0x00000000053300000x053300000x0536ffffPrivate MemoryReadable, WritableTrue
private_0x00000000053700000x053700000x053affffPrivate MemoryReadable, WritableTrue
private_0x00000000053b00000x053b00000x053effffPrivate MemoryReadable, WritableTrue
private_0x00000000053f00000x053f00000x0542ffffPrivate MemoryReadable, WritableTrue
private_0x00000000054300000x054300000x0546ffffPrivate MemoryReadable, WritableTrue
private_0x00000000054700000x054700000x054affffPrivate MemoryReadable, WritableTrue
private_0x00000000054b00000x054b00000x054effffPrivate MemoryReadable, WritableTrue
private_0x00000000054f00000x054f00000x0552ffffPrivate MemoryReadable, WritableTrue
private_0x00000000055300000x055300000x0556ffffPrivate MemoryReadable, WritableTrue
private_0x00000000055700000x055700000x055affffPrivate MemoryReadable, WritableTrue
private_0x00000000055b00000x055b00000x055effffPrivate MemoryReadable, WritableTrue
private_0x00000000055f00000x055f00000x0562ffffPrivate MemoryReadable, WritableTrue
private_0x00000000056300000x056300000x05691fffPrivate MemoryReadable, WritableTrue
private_0x00000000056a00000x056a00000x056dffffPrivate MemoryReadable, WritableTrue
private_0x00000000056e00000x056e00000x0571ffffPrivate MemoryReadable, WritableTrue
private_0x00000000057200000x057200000x0575ffffPrivate MemoryReadable, WritableTrue
private_0x00000000057600000x057600000x0579ffffPrivate MemoryReadable, WritableTrue
private_0x00000000057a00000x057a00000x057dffffPrivate MemoryReadable, WritableTrue
private_0x00000000057e00000x057e00000x0581ffffPrivate MemoryReadable, WritableTrue
private_0x00000000058200000x058200000x0585ffffPrivate MemoryReadable, WritableTrue
private_0x00000000058600000x058600000x0589ffffPrivate MemoryReadable, WritableTrue
private_0x00000000058a00000x058a00000x058dffffPrivate MemoryReadable, WritableTrue
private_0x00000000058e00000x058e00000x0591ffffPrivate MemoryReadable, WritableTrue
private_0x00000000059200000x059200000x0595ffffPrivate MemoryReadable, WritableTrue
private_0x00000000059600000x059600000x0599ffffPrivate MemoryReadable, WritableTrue
private_0x00000000059a00000x059a00000x059dffffPrivate MemoryReadable, WritableTrue
private_0x00000000059e00000x059e00000x05a1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005a200000x05a200000x05a5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005a600000x05a600000x05a9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005aa00000x05aa00000x05b28fffPrivate MemoryReadable, WritableTrue
private_0x0000000005b300000x05b300000x05b6ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005b700000x05b700000x05baffffPrivate MemoryReadable, WritableTrue
private_0x0000000005bb00000x05bb00000x05beffffPrivate MemoryReadable, WritableTrue
private_0x0000000005bf00000x05bf00000x05c34fffPrivate MemoryReadable, WritableTrue
private_0x0000000005c400000x05c400000x05c84fffPrivate MemoryReadable, WritableTrue
private_0x0000000005c900000x05c900000x05cd4fffPrivate MemoryReadable, WritableTrue
private_0x0000000005ce00000x05ce00000x05d24fffPrivate MemoryReadable, WritableTrue
private_0x0000000005d300000x05d300000x05d75fffPrivate MemoryReadable, WritableTrue
private_0x0000000005d800000x05d800000x05dc7fffPrivate MemoryReadable, WritableTrue
private_0x0000000005dd00000x05dd00000x05e19fffPrivate MemoryReadable, WritableTrue
private_0x0000000005e200000x05e200000x05e6cfffPrivate MemoryReadable, WritableTrue
private_0x0000000005e700000x05e700000x05ef4fffPrivate MemoryReadable, WritableTrue
private_0x0000000005f000000x05f000000x05f4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005f500000x05f500000x05f9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000005fa00000x05fa00000x05ff5fffPrivate MemoryReadable, WritableTrue
private_0x00000000060000000x060000000x06055fffPrivate MemoryReadable, WritableTrue
private_0x00000000060600000x060600000x060b9fffPrivate MemoryReadable, WritableTrue
private_0x00000000060c00000x060c00000x06115fffPrivate MemoryReadable, WritableTrue
private_0x00000000061200000x061200000x0617bfffPrivate MemoryReadable, WritableTrue
private_0x00000000061800000x061800000x061dbfffPrivate MemoryReadable, WritableTrue
private_0x00000000061e00000x061e00000x0623afffPrivate MemoryReadable, WritableTrue
private_0x00000000062400000x062400000x062a1fffPrivate MemoryReadable, WritableTrue
private_0x00000000062b00000x062b00000x06315fffPrivate MemoryReadable, WritableTrue
private_0x00000000063200000x063200000x06385fffPrivate MemoryReadable, WritableTrue
private_0x00000000063900000x063900000x063f4fffPrivate MemoryReadable, WritableTrue
private_0x00000000064000000x064000000x06495fffPrivate MemoryReadable, WritableTrue
private_0x00000000064a00000x064a00000x0650ffffPrivate MemoryReadable, WritableTrue
private_0x00000000065100000x065100000x0657ffffPrivate MemoryReadable, WritableTrue
private_0x00000000065800000x065800000x065f9fffPrivate MemoryReadable, WritableTrue
private_0x00000000066000000x066000000x0667afffPrivate MemoryReadable, WritableTrue
private_0x00000000066800000x066800000x066fffffPrivate MemoryReadable, WritableTrue
private_0x00000000067000000x067000000x0677ffffPrivate MemoryReadable, WritableTrue
private_0x00000000067800000x067800000x06809fffPrivate MemoryReadable, WritableTrue
private_0x00000000068100000x068100000x068a2fffPrivate MemoryReadable, WritableTrue
private_0x00000000068b00000x068b00000x06944fffPrivate MemoryReadable, WritableTrue
private_0x00000000069500000x069500000x069effffPrivate MemoryReadable, WritableTrue
private_0x00000000069f00000x069f00000x06aa2fffPrivate MemoryReadable, WritableTrue
private_0x0000000006ab00000x06ab00000x06b5cfffPrivate MemoryReadable, WritableTrue
private_0x0000000006b600000x06b600000x06c2cfffPrivate MemoryReadable, WritableTrue
private_0x0000000006c300000x06c300000x06d12fffPrivate MemoryReadable, WritableTrue
private_0x0000000006d200000x06d200000x06e11fffPrivate MemoryReadable, WritableTrue
private_0x0000000006e200000x06e200000x06f1dfffPrivate MemoryReadable, WritableTrue
private_0x0000000006f200000x06f200000x0702afffPrivate MemoryReadable, WritableTrue
private_0x00000000070300000x070300000x0713efffPrivate MemoryReadable, WritableTrue
private_0x00000000071400000x071400000x07250fffPrivate MemoryReadable, WritableTrue
private_0x00000000072600000x072600000x0739dfffPrivate MemoryReadable, WritableTrue
private_0x00000000073a00000x073a00000x074f3fffPrivate MemoryReadable, WritableTrue
private_0x00000000075000000x075000000x0753ffffPrivate MemoryReadable, WritableTrue
private_0x00000000075400000x075400000x0757ffffPrivate MemoryReadable, WritableTrue
private_0x00000000075800000x075800000x075bffffPrivate MemoryReadable, WritableTrue
private_0x00000000075c00000x075c00000x075fffffPrivate MemoryReadable, WritableTrue
private_0x00000000076000000x076000000x07654fffPrivate MemoryReadable, WritableTrue
private_0x00000000076600000x076600000x0769ffffPrivate MemoryReadable, WritableTrue
private_0x00000000076a00000x076a00000x076e9fffPrivate MemoryReadable, WritableTrue
private_0x00000000076f00000x076f00000x07739fffPrivate MemoryReadable, WritableTrue
private_0x00000000077400000x077400000x077d1fffPrivate MemoryReadable, WritableTrue
private_0x00000000077e00000x077e00000x0788efffPrivate MemoryReadable, WritableTrue
private_0x00000000078900000x078900000x078cffffPrivate MemoryReadable, WritableTrue
private_0x00000000078d00000x078d00000x07910fffPrivate MemoryReadable, WritableTrue
private_0x00000000079200000x079200000x07920fffPrivate MemoryReadable, WritableTrue
private_0x00000000079300000x079300000x07930fffPrivate MemoryReadable, WritableTrue
private_0x00000000079400000x079400000x07940fffPrivate MemoryReadable, WritableTrue
private_0x00000000079500000x079500000x07950fffPrivate MemoryReadable, WritableTrue
private_0x00000000079600000x079600000x07960fffPrivate MemoryReadable, WritableTrue
private_0x00000000079700000x079700000x07970fffPrivate MemoryReadable, WritableTrue
private_0x00000000079800000x079800000x07980fffPrivate MemoryReadable, WritableTrue
private_0x00000000079900000x079900000x07990fffPrivate MemoryReadable, WritableTrue
private_0x00000000079a00000x079a00000x079a0fffPrivate MemoryReadable, WritableTrue
private_0x00000000079b00000x079b00000x079b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000079c00000x079c00000x079c0fffPrivate MemoryReadable, WritableTrue
private_0x00000000079d00000x079d00000x079d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000079e00000x079e00000x079e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000079f00000x079f00000x079f0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a000000x07a000000x07a00fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a100000x07a100000x07a10fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a200000x07a200000x07a20fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a300000x07a300000x07a30fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a400000x07a400000x07a40fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a500000x07a500000x07a50fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a600000x07a600000x07a60fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a700000x07a700000x07a70fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a800000x07a800000x07a80fffPrivate MemoryReadable, WritableTrue
private_0x0000000007a900000x07a900000x07a90fffPrivate MemoryReadable, WritableTrue
private_0x0000000007aa00000x07aa00000x07aa0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ab00000x07ab00000x07ab0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ac00000x07ac00000x07ac0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ad00000x07ad00000x07ad0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ae00000x07ae00000x07ae0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007af00000x07af00000x07af0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b000000x07b000000x07b00fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b100000x07b100000x07b10fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b200000x07b200000x07b20fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b300000x07b300000x07b30fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b400000x07b400000x07b40fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b500000x07b500000x07b50fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b600000x07b600000x07b60fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b700000x07b700000x07b70fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b800000x07b800000x07b80fffPrivate MemoryReadable, WritableTrue
private_0x0000000007b900000x07b900000x07b90fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ba00000x07ba00000x07ba0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007bb00000x07bb00000x07bb0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007bc00000x07bc00000x07bc0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007bd00000x07bd00000x07bd0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007be00000x07be00000x07be0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007bf00000x07bf00000x07bf0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007c000000x07c000000x07c3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007c400000x07c400000x07c7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007c800000x07c800000x07c83fffPrivate MemoryReadable, WritableTrue
private_0x0000000007c900000x07c900000x07ccffffPrivate MemoryReadable, WritableTrue
private_0x0000000007cd00000x07cd00000x07d0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007d100000x07d100000x07d4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007d500000x07d500000x07d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000007d900000x07d900000x07dcffffPrivate MemoryReadable, WritableTrue
private_0x0000000007dd00000x07dd00000x07eacfffPrivate MemoryReadable, WritableTrue
private_0x0000000007eb00000x07eb00000x07eb3fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ec00000x07ec00000x07ec3fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ed00000x07ed00000x07ed0fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ee00000x07ee00000x07ee1fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ef00000x07ef00000x07fd5fffPrivate MemoryReadable, WritableTrue
private_0x0000000007fe00000x07fe00000x07fe2fffPrivate MemoryReadable, WritableTrue
private_0x0000000007ff00000x07ff00000x07ff0fffPrivate MemoryReadable, WritableTrue
private_0x00000000080000000x080000000x08000fffPrivate MemoryReadable, WritableTrue
private_0x00000000080100000x080100000x08010fffPrivate MemoryReadable, WritableTrue
private_0x00000000080200000x080200000x08020fffPrivate MemoryReadable, WritableTrue
private_0x00000000080300000x080300000x08030fffPrivate MemoryReadable, WritableTrue
private_0x00000000080400000x080400000x08040fffPrivate MemoryReadable, WritableTrue
private_0x00000000080500000x080500000x08050fffPrivate MemoryReadable, WritableTrue
private_0x00000000080600000x080600000x08060fffPrivate MemoryReadable, WritableTrue
private_0x00000000080700000x080700000x08070fffPrivate MemoryReadable, WritableTrue
private_0x00000000080c00000x080c00000x080fffffPrivate MemoryReadable, WritableTrue
private_0x00000000081000000x081000000x0813ffffPrivate MemoryReadable, WritableTrue
private_0x00000000081400000x081400000x0817ffffPrivate MemoryReadable, WritableTrue
private_0x00000000081800000x081800000x081bffffPrivate MemoryReadable, WritableTrue
private_0x00000000081c00000x081c00000x081fffffPrivate MemoryReadable, WritableTrue
private_0x00000000082000000x082000000x0823ffffPrivate MemoryReadable, WritableTrue
private_0x00000000082400000x082400000x08286fffPrivate MemoryReadable, WritableTrue
private_0x00000000082900000x082900000x08620fffPrivate MemoryReadable, WritableTrue
private_0x00000000086300000x086300000x088a3fffPrivate MemoryReadable, WritableTrue
private_0x00000000088b00000x088b00000x08a29fffPrivate MemoryReadable, WritableTrue
private_0x0000000008ab00000x08ab00000x08b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000008b300000x08b300000x08baffffPrivate MemoryReadable, WritableTrue
private_0x0000000008cb00000x08cb00000x08d2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000008dc00000x08dc00000x08f9dfffPrivate MemoryReadable, WritableTrue
private_0x0000000008fa00000x08fa00000x090acfffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000090c00000x090c00000x0913ffffPrivate MemoryReadable, WritableTrue
private_0x0000000009d300000x09d300000x0ab50fffPrivate MemoryReadable, WritableTrue
private_0x000000000cf400000x0cf400000x0df0ffffPrivate MemoryReadable, WritableTrue
sfc.dll0x741300000x74132fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x77b100000x77b12fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x77b200000x77b26fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
svchost.exe0xff8400000xff84afffMemory Mapped FileReadable, Writable, ExecutableFalse
mpengine.dll0x7fef4f900000x7fef5ac8fffMemory Mapped FileReadable, Writable, ExecutableFalse
wscapi.dll0x7fef63c00000x7fef63d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
tdh.dll0x7fef78400000x7fef7916fffMemory Mapped FileReadable, Writable, ExecutableFalse
MpClient.dll0x7fef79700000x7fef79fffffMemory Mapped FileReadable, Writable, ExecutableFalse
MpSvc.dll0x7fef7bf00000x7fef7ceafffMemory Mapped FileReadable, Writable, ExecutableFalse
sfc_os.dll0x7fef95100000x7fef951ffffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l2-1-0.dll0x7fef95600000x7fef9563fffMemory Mapped FileReadable, Writable, ExecutableFalse
MpRTP.dll0x7fefaa400000x7fefaa74fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
gpapi.dll0x7fefc9d00000x7fefc9eafffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcryptprimitives.dll0x7fefcb500000x7fefcb9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
bcrypt.dll0x7fefd0800000x7fefd0a1fffMemory Mapped FileReadable, Writable, ExecutableFalse
ncrypt.dll0x7fefd0b00000x7fefd0fffffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-ole32-l1-1-0.dll0x7fefd7500000x7fefd753fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x7fefd7600000x7fefd763fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x7fefd7700000x7fefd773fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x7fefd7800000x7fefd782fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x7fefd9400000x7fefd943fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x7fefdac00000x7fefdac4fffMemory Mapped FileReadable, Writable, ExecutableFalse
imagehlp.dll0x7fefdad00000x7fefdae8fffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x7fefed800000x7fefefc7fffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x7fefefd00000x7feff296fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
urlmon.dll0x7feff2f00000x7feff474fffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x7feff6500000x7feff657fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x7feffa500000x7feffa9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffff980000x7fffff980000x7fffff99fffPrivate MemoryReadable, WritableTrue
private_0x000007fffff9a0000x7fffff9a0000x7fffff9bfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #26: taskeng.exe
+
InformationValue
ID / OS PID#26 / 0x754
OS Parent PID0x35c (c:\windows\system32\svchost.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\taskeng.exe
Command Linetaskeng.exe {A102D200-38FE-4EBE-8603-33AE94893701} S-1-5-21-3335109830-3850919073-1580866493-1000:User-PC\User:Interactive:Highest[1]
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#389
0xB64
#390
0x780
#391
0x77C
#392
0x764
#393
0x760
#394
0x758
#498
0x668
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadableTrue
private_0x00000000001800000x001800000x0018ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001f00000x001f00000x0026ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002b00000x002b00000x0032ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003400000x003400000x0043ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004400000x004400000x0053ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005400000x005400000x006c7fffPagefile Backed FileReadableTrue
pagefile_0x00000000006d00000x006d00000x00850fffPagefile Backed FileReadableTrue
pagefile_0x00000000008600000x008600000x01c5ffffPagefile Backed FileReadableTrue
pagefile_0x0000000001c600000x01c600000x01f4bfffPagefile Backed FileReadableTrue
private_0x0000000001fd00000x01fd00000x0204ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020500000x020500000x0214ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021b00000x021b00000x0222ffffPrivate MemoryReadable, WritableTrue
private_0x00000000022700000x022700000x022effffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x023c00000x0268efffMemory Mapped FileReadableFalse
private_0x00000000027600000x027600000x027dffffPrivate MemoryReadable, WritableTrue
private_0x00000000028600000x028600000x028dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000029a00000x029a00000x02a7efffPagefile Backed FileReadableTrue
private_0x0000000002ae00000x02ae00000x02b5ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
taskeng.exe0xff8f00000xff963fffMemory Mapped FileReadable, Writable, ExecutableFalse
TSChannel.dll0x7fef79200000x7fef7928fffMemory Mapped FileReadable, Writable, ExecutableFalse
ktmw32.dll0x7fefabf00000x7fefabf9fffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
dwmapi.dll0x7fefbb600000x7fefbb77fffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x7fefbf900000x7fefbfe5fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #27: searchindexer.exe
+
InformationValue
ID / OS PID#27 / 0x7f0
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\searchindexer.exe
Command LineC:\Windows\system32\SearchIndexer.exe \Embedding
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#395
0x428
#396
0xB58
#397
0xA50
#398
0x49C
#399
0x578
#400
0x54C
#401
0x550
#402
0x4E8
#403
0x4AC
#404
0x330
#405
0x440
#406
0x438
#407
0x7F8
#408
0x7F4
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
locale.nls0x000600000x000c6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000d00000x000d00000x0018ffffPagefile Backed FileReadableTrue
private_0x00000000001900000x001900000x0019ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001a00000x001a00000x001a1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001b00000x001b00000x001b0fffPrivate MemoryReadable, WritableTrue
private_0x00000000001c00000x001c00000x001c0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001d00000x001d00000x001d0fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001e00000x001e00000x001e0fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001f00000x001f00000x0026ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002700000x002700000x0036ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003700000x003700000x00385fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000003900000x003900000x00390fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000003a00000x003a00000x003a0fffPagefile Backed FileReadable, WritableTrue
private_0x00000000003b00000x003b00000x004affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004b00000x004b00000x00637fffPagefile Backed FileReadableTrue
pagefile_0x00000000006400000x006400000x007c0fffPagefile Backed FileReadableTrue
pagefile_0x00000000007d00000x007d00000x00abbfffPagefile Backed FileReadableTrue
private_0x0000000000ac00000x00ac00000x00bbffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000bc00000x00bc00000x00bc0fffPagefile Backed FileReadableTrue
pagefile_0x0000000000bd00000x00bd00000x00bd0fffPagefile Backed FileReadableTrue
cversions.2.db0x00be00000x00be3fffMemory Mapped FileReadableTrue
private_0x0000000000bf00000x00bf00000x00c6ffffPrivate MemoryReadable, WritableTrue
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000011.db0x00c700000x00c9ffffMemory Mapped FileReadableTrue
cversions.2.db0x00ca00000x00ca3fffMemory Mapped FileReadableTrue
cversions.2.db0x00cb00000x00cb3fffMemory Mapped FileReadableTrue
{C8927042-33BE-4D38-9E1C-5667EA4687CB}.2.ver0x0000000000000001.db0x00cc00000x00cc0fffMemory Mapped FileReadableTrue
private_0x0000000000cd00000x00cd00000x00ce9fffPrivate MemoryReadable, WritableTrue
private_0x0000000000cf00000x00cf00000x00cf0fffPrivate MemoryReadable, WritableTrue
private_0x0000000000d000000x00d000000x00d0ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00d100000x00fdefffMemory Mapped FileReadableFalse
private_0x0000000000fe00000x00fe00000x0105ffffPrivate MemoryReadable, WritableTrue
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db0x010600000x010c5fffMemory Mapped FileReadableTrue
private_0x00000000010d00000x010d00000x010d7fffPrivate MemoryReadable, WritableTrue
private_0x00000000010e00000x010e00000x010effffPrivate MemoryReadable, WritableTrue
private_0x00000000010f00000x010f00000x010fffffPrivate MemoryReadable, WritableTrue
private_0x00000000011000000x011000000x0110ffffPrivate MemoryReadable, WritableTrue
private_0x00000000011100000x011100000x01110fffPrivate MemoryReadable, WritableTrue
private_0x00000000011200000x011200000x01121fffPrivate MemoryReadable, WritableTrue
private_0x00000000011300000x011300000x01130fffPrivate MemoryReadable, WritableTrue
private_0x00000000011c00000x011c00000x011c7fffPrivate MemoryReadable, WritableTrue
private_0x00000000011d00000x011d00000x011d7fffPrivate MemoryReadable, WritableTrue
private_0x00000000011e00000x011e00000x011effffPrivate MemoryReadable, WritableTrue
private_0x00000000011f00000x011f00000x011f7fffPrivate MemoryReadable, WritableTrue
private_0x00000000012000000x012000000x01207fffPrivate MemoryReadable, WritableTrue
private_0x00000000012100000x012100000x0121ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012200000x012200000x0122ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012300000x012300000x01237fffPrivate MemoryReadable, WritableTrue
private_0x00000000012400000x012400000x01247fffPrivate MemoryReadable, WritableTrue
private_0x00000000012500000x012500000x012cffffPrivate MemoryReadable, WritableTrue
private_0x00000000012d00000x012d00000x012d7fffPrivate MemoryReadable, WritableTrue
Windows.edb0x012e00000x012effffMemory Mapped FileReadable, WritableTrue
private_0x00000000012f00000x012f00000x0136ffffPrivate MemoryReadable, WritableTrue
Windows.edb0x013700000x0137ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x013800000x0138ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x013900000x0139ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x013a00000x013affffMemory Mapped FileReadable, WritableTrue
private_0x00000000013b00000x013b00000x0142ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014300000x014300000x0152ffffPrivate MemoryReadable, WritableTrue
private_0x00000000015300000x015300000x0162ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016300000x016300000x0172ffffPrivate MemoryReadable, WritableTrue
private_0x00000000017300000x017300000x0182ffffPrivate MemoryReadable, WritableTrue
private_0x00000000018300000x018300000x0192ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000019300000x019300000x0193ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019400000x019400000x0194ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019500000x019500000x0195ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019600000x019600000x0196ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019700000x019700000x0197ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019800000x019800000x0198ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019900000x019900000x0199ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019a00000x019a00000x019affffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019b00000x019b00000x019bffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019c00000x019c00000x019cffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019d00000x019d00000x019dffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019e00000x019e00000x019effffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000019f00000x019f00000x019fffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a000000x01a000000x01a0ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a100000x01a100000x01a1ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a200000x01a200000x01a2ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a300000x01a300000x01a3ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a400000x01a400000x01a4ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a500000x01a500000x01a5ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a600000x01a600000x01a6ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a700000x01a700000x01a7ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a800000x01a800000x01a8ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001a900000x01a900000x01a9ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001aa00000x01aa00000x01aaffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001ab00000x01ab00000x01abffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001ac00000x01ac00000x01acffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001ad00000x01ad00000x01adffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001ae00000x01ae00000x01aeffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001af00000x01af00000x01afffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001b000000x01b000000x01b0ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001b100000x01b100000x01b1ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000001b200000x01b200000x01b2ffffPagefile Backed FileReadable, WritableTrue
private_0x0000000001b300000x01b300000x01c2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c300000x01c300000x02c2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000002c300000x02c300000x02d2ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000002d300000x02d300000x02daffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000002db00000x02db00000x02e2ffffPagefile Backed FileReadable, WritableTrue
Windows.edb0x02e300000x02e3ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e400000x02e4ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e500000x02e5ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e600000x02e6ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e700000x02e7ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e800000x02e8ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02e900000x02e9ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02ea00000x02eaffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02eb00000x02ebffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02ec00000x02ecffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02ed00000x02edffffMemory Mapped FileReadable, WritableTrue
private_0x0000000002ee00000x02ee00000x02eeffffPrivate MemoryReadable, WritableTrue
private_0x0000000002ef00000x02ef00000x02efffffPrivate MemoryReadable, WritableTrue
private_0x0000000002f000000x02f000000x02f0ffffPrivate MemoryReadable, WritableTrue
Windows.edb0x02f100000x02f1ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02f200000x02f2ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02f300000x02f3ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02f400000x02f4ffffMemory Mapped FileReadable, WritableTrue
private_0x0000000002f500000x02f500000x02f5ffffPrivate MemoryReadable, WritableTrue
Windows.edb0x02f600000x02f6ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02f700000x02f7ffffMemory Mapped FileReadable, WritableTrue
Windows.edb0x02f800000x02f8ffffMemory Mapped FileReadable, WritableTrue
pagefile_0x0000000002f900000x02f900000x02f90fffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000002fa00000x02fa00000x02faafffPagefile Backed FileReadable, WritableTrue
Windows.edb0x02fb00000x02fbffffMemory Mapped FileReadable, WritableTrue
00010001.wid0x02fc00000x02fcffffMemory Mapped FileReadable, WritableTrue
00010001.dir0x02fd00000x02fd0fffMemory Mapped FileReadableTrue
00010002.wid0x030600000x0306ffffMemory Mapped FileReadable, WritableTrue
00010002.dir0x030700000x03070fffMemory Mapped FileReadableTrue
00010003.wid0x030800000x0308ffffMemory Mapped FileReadable, WritableTrue
00010003.dir0x030900000x03090fffMemory Mapped FileReadableTrue
00010004.wid0x030a00000x030affffMemory Mapped FileReadable, WritableTrue
00010004.dir0x030b00000x030b0fffMemory Mapped FileReadableTrue
00010005.wid0x030c00000x030cffffMemory Mapped FileReadable, WritableTrue
00010005.dir0x030d00000x030d0fffMemory Mapped FileReadableTrue
00010006.wid0x030e00000x030effffMemory Mapped FileReadable, WritableTrue
private_0x00000000030f00000x030f00000x0316ffffPrivate MemoryReadable, WritableTrue
00010006.dir0x031700000x03170fffMemory Mapped FileReadableTrue
00010007.wid0x031800000x0318ffffMemory Mapped FileReadable, WritableTrue
00010007.dir0x031900000x03190fffMemory Mapped FileReadableTrue
00010009.wid0x031a00000x031affffMemory Mapped FileReadable, WritableTrue
00010009.dir0x031b00000x031b0fffMemory Mapped FileReadableTrue
0001000A.wid0x031c00000x031cffffMemory Mapped FileReadable, WritableTrue
0001000A.dir0x031d00000x031d0fffMemory Mapped FileReadableTrue
0001000B.wid0x031e00000x031effffMemory Mapped FileReadable, WritableTrue
0001000B.dir0x031f00000x031f0fffMemory Mapped FileReadableTrue
pagefile_0x00000000032000000x032000000x0320ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000032100000x032100000x0321ffffPagefile Backed FileReadable, WritableTrue
Windows.edb0x032200000x0322ffffMemory Mapped FileReadable, WritableTrue
private_0x00000000032500000x032500000x032cffffPrivate MemoryReadable, WritableTrue
private_0x00000000032d00000x032d00000x0334ffffPrivate MemoryReadable, WritableTrue
private_0x00000000034300000x034300000x034affffPrivate MemoryReadable, WritableTrue
private_0x00000000035500000x035500000x035cffffPrivate MemoryReadable, WritableTrue
private_0x00000000035d00000x035d00000x037cffffPrivate MemoryReadable, WritableTrue
private_0x00000000038700000x038700000x038effffPrivate MemoryReadable, WritableTrue
private_0x00000000039500000x039500000x039cffffPrivate MemoryReadable, WritableTrue
private_0x00000000039d00000x039d00000x03bd0fffPrivate MemoryReadable, WritableTrue
private_0x0000000003c200000x03c200000x03c9ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x77b200000x77b26fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
SearchIndexer.exe0xffd200000xffdb1fffMemory Mapped FileReadable, Writable, ExecutableFalse
mssrch.dll0x7fef66e00000x7fef6902fffMemory Mapped FileReadable, Writable, ExecutableFalse
tquery.dll0x7fef69100000x7fef6b49fffMemory Mapped FileReadable, Writable, ExecutableFalse
esent.dll0x7fef90200000x7fef9299fffMemory Mapped FileReadable, Writable, ExecutableFalse
vsstrace.dll0x7fef97400000x7fef9756fffMemory Mapped FileReadable, Writable, ExecutableFalse
vssapi.dll0x7fef97600000x7fef990ffffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x7fefab300000x7fefab5cfffMemory Mapped FileReadable, Writable, ExecutableFalse
es.dll0x7fefb0900000x7fefb0f6fffMemory Mapped FileReadable, Writable, ExecutableFalse
atl.dll0x7fefb2900000x7fefb2a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
samcli.dll0x7fefb8000000x7fefb813fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
tquery.dll.mui0x7fefb8800000x7fefb8b0fffMemory Mapped FileReadable, Writable, ExecutableFalse
mssprxy.dll0x7fefb8c00000x7fefb8dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
msidle.dll0x7fefb8e00000x7fefb8e6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
samlib.dll0x7fefc1200000x7fefc13cfffMemory Mapped FileReadable, Writable, ExecutableFalse
credssp.dll0x7fefcae00000x7fefcae9fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
secur32.dll0x7fefd4a00000x7fefd4aafffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x7fefd5100000x7fefd566fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
sxs.dll0x7fefd5800000x7fefd610fffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x7feff4800000x7feff4d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffa00000x7fffffa00000x7fffffa1fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa20000x7fffffa20000x7fffffa3fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa40000x7fffffa40000x7fffffa5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffa60000x7fffffa60000x7fffffa7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #28: searchprotocolhost.exe
+
InformationValue
ID / OS PID#28 / 0x590
OS Parent PID0x7f0 (c:\windows\system32\searchindexer.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\searchprotocolhost.exe
Command Line"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3335109830-3850919073-1580866493-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3335109830-3850919073-1580866493-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla\4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#409
0xB50
#410
0x55C
#411
0x5E8
#412
0x56C
#413
0x4EC
#414
0x594
#415
0x57C
#523
0x61C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, WritableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000700000x000700000x00070fffPagefile Backed FileReadableTrue
pagefile_0x00000000000800000x000800000x00080fffPagefile Backed FileReadableTrue
pagefile_0x00000000000900000x000900000x0009ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000a00000x000a00000x000affffPagefile Backed FileReadable, WritableTrue
private_0x00000000000b00000x000b00000x0012ffffPrivate MemoryReadable, WritableTrue
locale.nls0x001300000x00196fffMemory Mapped FileReadableFalse
private_0x00000000001f00000x001f00000x002effffPrivate MemoryReadable, WritableTrue
private_0x00000000003000000x003000000x0037ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003d00000x003d00000x003dffffPrivate MemoryReadable, WritableTrue
private_0x00000000003e00000x003e00000x004dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004e00000x004e00000x00667fffPagefile Backed FileReadableTrue
pagefile_0x00000000006700000x006700000x007f0fffPagefile Backed FileReadableTrue
pagefile_0x00000000008000000x008000000x01bfffffPagefile Backed FileReadableTrue
private_0x0000000001ca00000x01ca00000x01d1ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001db00000x01db00000x01e2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001e800000x01e800000x01efffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f000000x01f000000x01ffffffPrivate MemoryReadable, WritableTrue
private_0x00000000020100000x020100000x0208ffffPrivate MemoryReadable, WritableTrue
private_0x00000000020f00000x020f00000x0216ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x022200000x024eefffMemory Mapped FileReadableFalse
private_0x00000000026000000x026000000x0267ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
SearchProtocolHost.exe0xffd100000xffd50fffMemory Mapped FileReadable, Writable, ExecutableFalse
mssvp.dll0x7fef66100000x7fef66d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
tquery.dll0x7fef69100000x7fef6b49fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscobj.dll0x7fef77b00000x7fef77eefffMemory Mapped FileReadable, Writable, ExecutableFalse
cscapi.dll0x7fef9c700000x7fef9c7efffMemory Mapped FileReadable, Writable, ExecutableFalse
mapi32.dll0x7fefb6d00000x7fefb6eafffMemory Mapped FileReadable, Writable, ExecutableFalse
msshooks.dll0x7fefb8700000x7fefb877fffMemory Mapped FileReadable, Writable, ExecutableFalse
mssprxy.dll0x7fefb8c00000x7fefb8dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
msidle.dll0x7fefb8e00000x7fefb8e6fffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #29: searchfilterhost.exe
+
InformationValue
ID / OS PID#29 / 0x584
OS Parent PID0x7f0 (c:\windows\system32\searchindexer.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\searchfilterhost.exe
Command Line"C:\Windows\system32\SearchFilterHost.exe" 0 504 508 516 65536 512
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#416
0xB54
#417
0x5A4
#418
0x5C0
#419
0x59C
#420
0x5B0
#507
0x58C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x000fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadableTrue
private_0x00000000001400000x001400000x0023ffffPrivate MemoryReadable, WritableTrue
locale.nls0x002400000x002a6fffMemory Mapped FileReadableFalse
private_0x00000000003200000x003200000x0032ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003300000x003300000x0042ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004300000x004300000x005b7fffPagefile Backed FileReadableTrue
pagefile_0x00000000005c00000x005c00000x00740fffPagefile Backed FileReadableTrue
pagefile_0x00000000007500000x007500000x0080ffffPagefile Backed FileReadableTrue
private_0x00000000008800000x008800000x0088ffffPrivate MemoryReadable, WritableTrue
private_0x00000000008c00000x008c00000x0093ffffPrivate MemoryReadable, WritableTrue
private_0x00000000009400000x009400000x00a3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000b800000x00b800000x00bfffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c200000x00c200000x00c9ffffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x0000000000cc00000x00cc00000x00d3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000db00000x00db00000x00e2ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00e300000x010fefffMemory Mapped FileReadableFalse
private_0x00000000011900000x011900000x0128ffffPrivate MemoryReadable, WritableTrue
private_0x00000000013400000x013400000x013bffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
SearchFilterHost.exe0xff7600000xff77ffffMemory Mapped FileReadable, Writable, ExecutableFalse
tquery.dll0x7fef69100000x7fef6b49fffMemory Mapped FileReadable, Writable, ExecutableFalse
mscoreei.dll0x7fefb6f00000x7fefb78cfffMemory Mapped FileReadable, Writable, ExecutableTrue
mscoree.dll0x7fefb7900000x7fefb7fefffMemory Mapped FileReadable, Writable, ExecutableTrue
msshooks.dll0x7fefb8700000x7fefb877fffMemory Mapped FileReadable, Writable, ExecutableFalse
mssprxy.dll0x7fefb8c00000x7fefb8dcfffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #30: taskhost.exe
+
InformationValue
ID / OS PID#30 / 0x8f4
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\taskhost.exe
Command Linetaskhost.exe $(Arg0)
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#421
0x424
#422
0xB44
#423
0x954
#424
0x950
#425
0x94C
#426
0x948
#427
0x944
#428
0x910
#429
0x908
#430
0x904
#431
0x900
#432
0x8F8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
private_0x00000000000400000x000400000x00040fffPrivate MemoryReadable, WritableTrue
locale.nls0x000500000x000b6fffMemory Mapped FileReadableFalse
pagefile_0x00000000000c00000x000c00000x000c1fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000f00000x000f00000x000f0fffPagefile Backed FileReadableTrue
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadableTrue
pagefile_0x00000000001100000x001100000x00110fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001200000x001200000x00120fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000001300000x001300000x0013ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000001400000x001400000x0014ffffPrivate MemoryReadable, WritableTrue
msxml6r.dll0x001500000x00150fffMemory Mapped FileReadableFalse
private_0x00000000001600000x001600000x0017ffffPrivate Memory-True
private_0x00000000001800000x001800000x001fffffPrivate MemoryReadable, WritableTrue
private_0x00000000002000000x002000000x002fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003000000x003000000x003bffffPagefile Backed FileReadableTrue
WinSATAPI.dll.mui0x003c00000x003c1fffMemory Mapped FileReadable, WritableFalse
pagefile_0x00000000003d00000x003d00000x003d0fffPagefile Backed FileReadable, WritableTrue
private_0x00000000003e00000x003e00000x004dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004e00000x004e00000x00667fffPagefile Backed FileReadableTrue
pagefile_0x00000000006700000x006700000x007f0fffPagefile Backed FileReadableTrue
pagefile_0x00000000008000000x008000000x00aebfffPagefile Backed FileReadableTrue
pagefile_0x0000000000af00000x00af00000x00afffffPagefile Backed FileReadable, WritableTrue
private_0x0000000000b000000x00b000000x00b7ffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000000b800000x00b800000x00b80fffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000b900000x00b900000x00b9ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000ba00000x00ba00000x00ba0fffPagefile Backed FileReadable, WritableTrue
pagefile_0x0000000000bb00000x00bb00000x00bbffffPagefile Backed FileReadable, WritableTrue
private_0x0000000000bc00000x00bc00000x00c3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000cb00000x00cb00000x00d2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e400000x00e400000x00ebffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f000000x00f000000x00f7ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f800000x00f800000x00ffffffPrivate MemoryReadable, WritableTrue
private_0x00000000010300000x010300000x010affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000010b00000x010b00000x01139fffPagefile Backed FileReadable, WritableTrue
private_0x00000000011400000x011400000x011bffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000011c00000x011c00000x0148bfffPagefile Backed FileReadable, WritableTrue
SortDefault.nls0x014900000x0175efffMemory Mapped FileReadableFalse
KernelBase.dll.mui0x017600000x0181ffffMemory Mapped FileReadable, WritableFalse
private_0x00000000018600000x018600000x018dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000018e00000x018e00000x01969fffPagefile Backed FileReadable, WritableTrue
private_0x00000000019700000x019700000x019effffPrivate MemoryReadable, WritableTrue
private_0x0000000001ab00000x01ab00000x01b2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001b300000x01b300000x01f2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001f700000x01f700000x01feffffPrivate MemoryReadable, WritableTrue
private_0x00000000020100000x020100000x0210ffffPrivate MemoryReadable, WritableTrue
private_0x00000000021300000x021300000x021affffPrivate MemoryReadable, WritableTrue
private_0x00000000021b00000x021b00000x023affffPrivate MemoryReadable, WritableTrue
private_0x00000000023d00000x023d00000x0244ffffPrivate MemoryReadable, WritableTrue
private_0x00000000024700000x024700000x024effffPrivate MemoryReadable, WritableTrue
private_0x00000000024f00000x024f00000x0256ffffPrivate MemoryReadable, WritableTrue
private_0x00000000025700000x025700000x025effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000025f00000x025f00000x028bbfffPagefile Backed FileReadable, WritableTrue
private_0x00000000028f00000x028f00000x0296ffffPrivate MemoryReadable, WritableTrue
private_0x00000000029900000x029900000x02a0ffffPrivate MemoryReadable, WritableTrue
sfc.dll0x741300000x74132fffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
taskhost.exe0xff6f00000xff703fffMemory Mapped FileReadable, Writable, ExecutableFalse
sqlceqp30.dll0x7fef4b700000x7fef4c40fffMemory Mapped FileReadable, Writable, ExecutableFalse
RacEngn.dll0x7fef4e100000x7fef4f8ffffMemory Mapped FileReadable, Writable, ExecutableFalse
sqlcese30.dll0x7fef5b400000x7fef5bb3fffMemory Mapped FileReadable, Writable, ExecutableFalse
WinSATAPI.dll0x7fef5d000000x7fef5d84fffMemory Mapped FileReadable, Writable, ExecutableFalse
usbceip.dll0x7fef60b00000x7fef60bafffMemory Mapped FileReadable, Writable, ExecutableFalse
sqlceoledb30.dll0x7fef60c00000x7fef60f2fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l2-1-0.dll0x7fef61c00000x7fef61c3fffMemory Mapped FileReadable, Writable, ExecutableFalse
sqmapi.dll0x7fef8cd00000x7fef8d11fffMemory Mapped FileReadable, Writable, ExecutableFalse
aepic.dll0x7fef94b00000x7fef94c1fffMemory Mapped FileReadable, Writable, ExecutableFalse
sfc_os.dll0x7fef95100000x7fef951ffffMemory Mapped FileReadable, Writable, ExecutableFalse
msxml6.dll0x7fef9dd00000x7fef9fc0fffMemory Mapped FileReadable, Writable, ExecutableFalse
dxgi.dll0x7fefa5d00000x7fefa62cfffMemory Mapped FileReadable, Writable, ExecutableFalse
taskschd.dll0x7fefb1000000x7fefb226fffMemory Mapped FileReadable, Writable, ExecutableFalse
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
xmllite.dll0x7fefbb200000x7fefbb54fffMemory Mapped FileReadable, Writable, ExecutableFalse
dwmapi.dll0x7fefbb600000x7fefbb77fffMemory Mapped FileReadable, Writable, ExecutableFalse
GdiPlus.dll0x7fefbd700000x7fefbf85fffMemory Mapped FileReadable, Writable, ExecutableFalse
propsys.dll0x7fefbff00000x7fefc11bfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wevtapi.dll0x7fefd1400000x7fefd1acfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x7fefd4e00000x7fefd504fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x7fefd7100000x7fefd71efffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x7fefd7700000x7fefd773fffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x7fefd7900000x7fefd7cafffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x7fefd7d00000x7fefd93cfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x7fefdac00000x7fefdac4fffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x7feffaa00000x7feffb38fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffa80000x7fffffa80000x7fffffa9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffaa0000x7fffffaa0000x7fffffabfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffac0000x7fffffac0000x7fffffadfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd6fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd70000x7fffffd70000x7fffffd8fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd90000x7fffffd90000x7fffffdafffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdb0000x7fffffdb0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdd0000x7fffffdd0000x7fffffdefffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdf0000x7fffffdf0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #31: mscorsvw.exe
+
InformationValue
ID / OS PID#31 / 0x850
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe
Command LineC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#433
0x914
#434
0x888
#435
0x84C
#436
0x4B0
#437
0x7E4
#438
0x868
#514
0x118
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00060fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
locale.nls0x000800000x000e6fffMemory Mapped FileReadableFalse
private_0x00000000000f00000x000f00000x000f0fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001000000x001000000x00106fffPagefile Backed FileReadableTrue
private_0x00000000001100000x001100000x0011ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001200000x001200000x00121fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001300000x001300000x0016ffffPrivate MemoryReadable, WritableTrue
mscorsvw.exe0x001700000x00188fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000002000000x002000000x0023ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002400000x002400000x0027ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002d00000x002d00000x0034ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003700000x003700000x003affffPrivate MemoryReadable, WritableTrue
private_0x00000000003b00000x003b00000x004affffPrivate MemoryReadable, WritableTrue
private_0x00000000005400000x005400000x0063ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000006400000x006400000x006fffffPagefile Backed FileReadableTrue
private_0x00000000007200000x007200000x0072ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000007300000x007300000x008b7fffPagefile Backed FileReadableTrue
private_0x00000000009200000x009200000x0095ffffPrivate MemoryReadable, Writable, ExecutableTrue
pagefile_0x00000000009600000x009600000x00ae0fffPagefile Backed FileReadableTrue
private_0x0000000000b500000x00b500000x00b8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c000000x00c000000x00c3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c900000x00c900000x00d8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000da00000x00da00000x00ddffffPrivate MemoryReadable, WritableTrue
private_0x0000000000de00000x00de00000x00edffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f500000x00f500000x0104ffffPrivate MemoryReadable, WritableTrue
private_0x00000000010900000x010900000x0118ffffPrivate MemoryReadable, WritableTrue
private_0x00000000012600000x012600000x0135ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014b00000x014b00000x015affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000015b00000x015b00000x0189bfffPagefile Backed FileReadableTrue
private_0x00000000018a00000x018a00000x01a9ffffPrivate MemoryReadable, WritableTrue
private_0x0000000001c000000x01c000000x01cfffffPrivate MemoryReadable, WritableTrue
powrprof.dll0x74ff00000x75014fffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x750200000x75048fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x750500000x7505cfffMemory Mapped FileReadable, Writable, ExecutableFalse
msidle.dll0x750600000x75064fffMemory Mapped FileReadable, Writable, ExecutableFalse
mscoreei.dll0x750700000x750edfffMemory Mapped FileReadable, Writable, ExecutableTrue
fusion.dll0x750f00000x75101fffMemory Mapped FileReadable, Writable, ExecutableTrue
mscorsvc.dll0x751100000x75173fffMemory Mapped FileReadable, Writable, ExecutableTrue
mscoree.dll0x751800000x751c9fffMemory Mapped FileReadable, Writable, ExecutableTrue
msvcr120_clr0400.dll0x751d00000x752a6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x75ef00000x7608cfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x763c00000x763d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x768800000x768a6fffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x76a500000x76adefffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffffPrivate Memory-True
private_0x00000000800000000x800000000x8000ffffPrivate Memory-True
private_0x00000000fffa40000xfffa40000xfffa6fffPrivate MemoryReadable, WritableTrue
private_0x00000000fffa70000xfffa70000xfffa9fffPrivate MemoryReadable, WritableTrue
private_0x00000000fffaa0000xfffaa0000xfffacfffPrivate MemoryReadable, WritableTrue
private_0x00000000fffad0000xfffad0000xfffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000fffb00000xfffb00000xfffd2fffPagefile Backed FileReadableTrue
private_0x00000000fffd50000xfffd50000xfffd7fffPrivate MemoryReadable, WritableTrue
private_0x00000000fffd80000xfffd80000xfffdafffPrivate MemoryReadable, WritableTrue
private_0x00000000fffdb0000xfffdb0000xfffddfffPrivate MemoryReadable, WritableTrue
private_0x00000000fffde0000xfffde0000xfffdefffPrivate MemoryReadable, WritableTrue
private_0x00000000fffdf0000xfffdf0000xfffdffffPrivate MemoryReadable, WritableTrue
private_0x00000000fffe00000xfffe00000x7fffffeffffPrivate MemoryReadableTrue
Process #32: svchost.exe
+
InformationValue
ID / OS PID#32 / 0x880
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\svchost.exe
Command LineC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#439
0x8B8
#440
0x890
#441
0x8A4
#442
0x860
#443
0x864
#444
0x878
RemarksNo high level activity detected in monitored regions
Process #33: mscorsvw.exe
+
InformationValue
ID / OS PID#33 / 0x7ec
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\microsoft.net\framework64\v4.0.30319\mscorsvw.exe
Command LineC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:55
OS Thread IDs
#445
0x8A8
#446
0x8CC
#447
0x8F0
#448
0x928
#449
0x918
#450
0x8FC
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00040fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000800000x000800000x00086fffPagefile Backed FileReadableTrue
pagefile_0x00000000000900000x000900000x00091fffPagefile Backed FileReadable, WritableTrue
private_0x00000000000a00000x000a00000x000affffPrivate MemoryReadable, WritableTrue
private_0x00000000000b00000x000b00000x001affffPrivate MemoryReadable, WritableTrue
locale.nls0x001b00000x00216fffMemory Mapped FileReadableFalse
private_0x00000000002900000x002900000x0029ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrue
private_0x00000000003f00000x003f00000x004effffPrivate MemoryReadable, WritableTrue
private_0x00000000004f00000x004f00000x005effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005f00000x005f00000x00777fffPagefile Backed FileReadableTrue
private_0x00000000007800000x007800000x007fffffPrivate MemoryReadable, Writable, ExecutableTrue
pagefile_0x00000000008000000x008000000x00980fffPagefile Backed FileReadableTrue
pagefile_0x00000000009900000x009900000x00a4ffffPagefile Backed FileReadableTrue
private_0x0000000000a500000x00a500000x00b4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000bb00000x00bb00000x00caffffPrivate MemoryReadable, WritableTrue
private_0x0000000000cc00000x00cc00000x00dbffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e500000x00e500000x00f4ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f500000x00f500000x0104ffffPrivate MemoryReadable, WritableTrue
private_0x00000000010500000x010500000x0114ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000011500000x011500000x0143bfffPagefile Backed FileReadableTrue
private_0x00000000014400000x014400000x0163ffffPrivate MemoryReadable, WritableTrue
private_0x00000000016400000x016400000x01a3ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
mscorsvw.exe0x13f4800000x13f49efffMemory Mapped FileReadable, Writable, ExecutableFalse
mscorsvc.dll0x7fef5ea00000x7fef5f1ffffMemory Mapped FileReadable, Writable, ExecutableTrue
msvcr120_clr0400.dll0x7fef5f200000x7fef5ff5fffMemory Mapped FileReadable, Writable, ExecutableFalse
fusion.dll0x7fef86900000x7fef86a7fffMemory Mapped FileReadable, Writable, ExecutableTrue
powrprof.dll0x7fefb5d00000x7fefb5fbfffMemory Mapped FileReadable, Writable, ExecutableFalse
mscoreei.dll0x7fefb6f00000x7fefb78cfffMemory Mapped FileReadable, Writable, ExecutableTrue
mscoree.dll0x7fefb7900000x7fefb7fefffMemory Mapped FileReadable, Writable, ExecutableTrue
msidle.dll0x7fefb8e00000x7fefb8e6fffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x7fefbaf00000x7fefbb00fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
winsta.dll0x7fefd6200000x7fefd65cfffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x7fefd7300000x7fefd749fffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x7fefd9f00000x7fefda25fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x7fefeba00000x7fefed76fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x7feff8f00000x7feff9c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd30000x7fffffd30000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd50000x7fffffd50000x7fffffd5fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffddfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #34: googleupdate.exe
+
InformationValue
ID / OS PID#34 / 0x8ac
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\program files (x86)\google\update\googleupdate.exe
Command Line"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" \svc
MonitorStart Time: 00:02:04, Reason: Child Process
UnmonitorEnd Time: 00:02:25, Reason: Terminated
Monitor Duration00:00:21
OS Thread IDs
#451
0x788
#452
0x898
#453
0x89C
#454
0xA0
#455
0x8A0
#456
0x940
#458
0x78C
#471
0x3AC
#474
0x9D8
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00061fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, WritableTrue
locale.nls0x000900000x000f6fffMemory Mapped FileReadableFalse
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadable, WritableTrue
goopdateres_en.dll0x001100000x00119fffMemory Mapped FileReadableFalse
pagefile_0x00000000001200000x001200000x00121fffPagefile Backed FileReadableTrue
pagefile_0x00000000001300000x001300000x00131fffPagefile Backed FileReadableTrue
pagefile_0x00000000001400000x001400000x00140fffPagefile Backed FileReadableTrue
pagefile_0x00000000001500000x001500000x00150fffPagefile Backed FileReadableTrue
pagefile_0x00000000001600000x001600000x00160fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001700000x001700000x0017ffffPrivate MemoryReadable, WritableTrue
cversions.2.db0x001800000x00183fffMemory Mapped FileReadableTrue
private_0x00000000001900000x001900000x001cffffPrivate MemoryReadable, WritableTrue
private_0x00000000001d00000x001d00000x001dffffPrivate MemoryReadable, WritableTrue
private_0x00000000001e00000x001e00000x0021ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000002200000x002200000x002dffffPagefile Backed FileReadableTrue
{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000011.db0x002e00000x0030ffffMemory Mapped FileReadableTrue
cversions.2.db0x003100000x00313fffMemory Mapped FileReadableTrue
pagefile_0x00000000003200000x003200000x00326fffPagefile Backed FileReadableTrue
pagefile_0x00000000003300000x003300000x00331fffPagefile Backed FileReadable, WritableTrue
private_0x00000000003400000x003400000x0043ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004600000x004600000x0049ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004a00000x004a00000x004dffffPrivate MemoryReadable, WritableTrue
{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db0x004e00000x00545fffMemory Mapped FileReadableTrue
private_0x00000000005600000x005600000x005dffffPrivate MemoryReadable, WritableTrue
private_0x00000000006300000x006300000x0066ffffPrivate MemoryReadable, WritableTrue
private_0x00000000006700000x006700000x006affffPrivate MemoryReadable, WritableTrue
private_0x00000000007000000x007000000x007fffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008000000x008000000x00987fffPagefile Backed FileReadableTrue
pagefile_0x00000000009900000x009900000x00b10fffPagefile Backed FileReadableTrue
private_0x0000000000b400000x00b400000x00c3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c700000x00c700000x00c7ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00c800000x00f4efffMemory Mapped FileReadableFalse
private_0x0000000000f500000x00f500000x00f8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000fa00000x00fa00000x00fdffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ff00000x00ff00000x010effffPrivate MemoryReadable, WritableTrue
GoogleUpdate.exe0x011900000x011abfffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000011b00000x011b00000x012affffPrivate MemoryReadable, WritableTrue
private_0x00000000012b00000x012b00000x013affffPrivate MemoryReadable, WritableTrue
private_0x00000000014700000x014700000x014affffPrivate MemoryReadable, WritableTrue
private_0x00000000015000000x015000000x015fffffPrivate MemoryReadable, WritableTrue
private_0x00000000016000000x016000000x016fffffPrivate MemoryReadable, WritableTrue
private_0x00000000017a00000x017a00000x0189ffffPrivate MemoryReadable, WritableTrue
private_0x00000000019000000x019000000x019fffffPrivate MemoryReadable, WritableTrue
pagefile_0x0000000001a000000x01a000000x01cebfffPagefile Backed FileReadableTrue
propsys.dll0x745900000x74684fffMemory Mapped FileReadable, Writable, ExecutableFalse
dbghelp.dll0x746900000x7477afffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x747b00000x747bdfffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x747c00000x747fafffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x748000000x74815fffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x748200000x7486bfffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x748700000x74890fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscapi.dll0x748a00000x748aafffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x748b00000x7492ffffMemory Mapped FileReadable, Writable, ExecutableFalse
msimg32.dll0x749300000x74934fffMemory Mapped FileReadable, Writable, ExecutableFalse
msi.dll0x749400000x74b84fffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x74b900000x74d2dfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x74d300000x74d38fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasman.dll0x74d400000x74d54fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasapi32.dll0x74d600000x74db1fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x74dc00000x74dcefffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x74dd00000x74de8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x74df00000x74df8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x74e000000x74e10fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x74e200000x74e26fffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x74e300000x74e4bfffMemory Mapped FileReadable, Writable, ExecutableFalse
goopdate.dll0x74e500000x74feefffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x750500000x7505cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x755200000x75554fffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x756200000x75851fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x758600000x75864fffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x75a500000x75a53fffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x75a600000x75c34fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x75e700000x75e9efffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x75ea00000x75ee4fffMemory Mapped FileReadable, Writable, ExecutableFalse
setupapi.dll0x75ef00000x7608cfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x761300000x76132fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x761400000x76143fffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x761600000x76176fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
devobj.dll0x763c00000x763d1fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x764f00000x764f2fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x765100000x76630fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x767c00000x767c3fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x767d00000x767d4fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x767e00000x767eafffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x767f00000x76872fffMemory Mapped FileReadable, Writable, ExecutableFalse
cfgmgr32.dll0x768800000x768a6fffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x769b00000x769b5fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x76a500000x76adefffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x77b000000x77b0bfffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efa40000x7efa40000x7efa6fffPrivate MemoryReadable, WritableTrue
private_0x000000007efa70000x7efa70000x7efa9fffPrivate MemoryReadable, WritableTrue
private_0x000000007efaa0000x7efaa0000x7efacfffPrivate MemoryReadable, WritableTrue
private_0x000000007efad0000x7efad0000x7efaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efd50000x7efd50000x7efd7fffPrivate MemoryReadable, WritableTrue
private_0x000000007efd80000x7efd80000x7efdafffPrivate MemoryReadable, WritableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Process #35: pxinsi64.exe
(Host: 8, Network: 0)
+
InformationValue
ID / OS PID#35 / 0x4cc
OS Parent PID0xb0c (c:\users\user\desktop\55b17467da6d12ecf71e82eb96870bd314f248675da1bfad1b1e437b45453452.exe)
Initial Working DirectoryC:\Users\User\Desktop
File Namec:\windows\$ntuninstallq923283$\pxinsi64.exe
Command Line"C:\Windows\$NtUninstallQ923283$\pxinsi64.exe"
MonitorStart Time: 00:02:13, Reason: Child Process
UnmonitorEnd Time: 00:02:18, Reason: Terminated
Monitor Duration00:00:05
OS Thread IDs
#457
0x824
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000300000x000300000x0012ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000001300000x001300000x00133fffPagefile Backed FileReadableTrue
private_0x00000000001400000x001400000x00140fffPrivate MemoryReadable, WritableTrue
locale.nls0x001500000x001b6fffMemory Mapped FileReadableFalse
pxinsi64.exe0x004000000x00403fffMemory Mapped FileReadable, Writable, ExecutableTrue
private_0x00000000005f00000x005f00000x006effffPrivate MemoryReadable, WritableTrue
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff20000x7fff20000x7fff2fffPrivate MemoryReadable, WritableTrue
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd40000x7fffffd40000x7fffffd4fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Threads
Thread 0x824
(Host: 8, Network: 0)
+
CategoryOperationInformationSuccessAmountLogfile
FILECREATEfile_name = vboxdrv, desired_access = GENERIC_WRITE, GENERIC_READ, create_disposition = OPEN_EXISTINGTrue1
Fn
SYSGET_INFOtype = SYSTEM_MODULE_INFORMATIONFalse1
Fn
SYSGET_INFOtype = SYSTEM_MODULE_INFORMATIONTrue1
Fn
DRVCONTROLfile_name = vboxdrv, control_code = 0x228204True1
Fn
DRVCONTROLfile_name = vboxdrv, control_code = 0x228214True1
Fn
DRVCONTROLfile_name = vboxdrv, control_code = 0x228218True1
Fn
DRVCONTROLfile_name = vboxdrv, control_code = 0x22824cTrue1
Fn
DRVCONTROLfile_name = vboxdrv, control_code = 0x22830bTrue1
Fn
Process #36: sppsvc.exe
+
InformationValue
ID / OS PID#36 / 0xf8
OS Parent PID0x1c0 (c:\windows\system32\services.exe)
Initial Working DirectoryC:\Windows\system32
File Namec:\windows\system32\sppsvc.exe
Command LineC:\Windows\system32\sppsvc.exe
MonitorStart Time: 00:02:21, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:38
OS Thread IDs
#466
0x374
#477
0x974
#479
0x964
#480
0x9F8
#485
0x7B4
#490
0x45C
#515
0x634
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000200000x000200000x00026fffPagefile Backed FileReadableTrue
private_0x00000000000300000x000300000x000affffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000b00000x000b00000x000b3fffPagefile Backed FileReadableTrue
pagefile_0x00000000000c00000x000c00000x000c0fffPagefile Backed FileReadableTrue
private_0x00000000000d00000x000d00000x000d0fffPrivate MemoryReadable, WritableTrue
private_0x00000000000e00000x000e00000x000e0fffPrivate MemoryReadable, WritableTrue
locale.nls0x000f00000x00156fffMemory Mapped FileReadableFalse
pagefile_0x00000000001600000x001600000x00161fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001700000x001700000x00170fffPrivate MemoryReadable, WritableTrue
private_0x00000000001800000x001800000x00180fffPrivate MemoryReadable, WritableTrue
private_0x00000000001a00000x001a00000x0029ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002a00000x002a00000x0039ffffPrivate MemoryReadable, WritableTrue
private_0x00000000004100000x004100000x0041ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004200000x004200000x005a7fffPagefile Backed FileReadableTrue
pagefile_0x00000000005b00000x005b00000x00730fffPagefile Backed FileReadableTrue
pagefile_0x00000000007400000x007400000x007fffffPagefile Backed FileReadableTrue
pagefile_0x00000000008000000x008000000x00aebfffPagefile Backed FileReadableTrue
private_0x0000000000b100000x00b100000x00b8ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000c800000x00c800000x00cfffffPrivate MemoryReadable, WritableTrue
private_0x0000000000d000000x00d000000x00dfffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e400000x00e400000x00ebffffPrivate MemoryReadable, WritableTrue
private_0x0000000000ff00000x00ff00000x0106ffffPrivate MemoryReadable, WritableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
sppsvc.exe0xff5b00000xff90efffMemory Mapped FileReadable, Writable, ExecutableFalse
rsaenh.dll0x7fefcc100000x7fefcc56fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptsp.dll0x7fefcf100000x7fefcf26fffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x7fefd5700000x7fefd57efffMemory Mapped FileReadable, Writable, ExecutableFalse
RpcRtRemote.dll0x7fefd6600000x7fefd673fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000007fffffae0000x7fffffae0000x7fffffaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffd60000x7fffffd60000x7fffffd7fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffd80000x7fffffd80000x7fffffd9fffPrivate MemoryReadable, WritableTrue
private_0x000007fffffda0000x7fffffda0000x7fffffdbfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #37: googleupdate.exe
+
InformationValue
ID / OS PID#37 / 0x3e8
OS Parent PID0x8ac (c:\program files (x86)\google\update\googleupdate.exe)
Initial Working DirectoryC:\Program Files (x86)\Google\Update\1.3.26.9
File Namec:\program files (x86)\google\update\googleupdate.exe
Command Line"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" \c
MonitorStart Time: 00:02:22, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:37
OS Thread IDs
#472
0x9E4
#481
0x508
#482
0x570
#483
0x770
#486
0x40C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00061fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000900000x000900000x00090fffPagefile Backed FileReadable, WritableTrue
pagefile_0x00000000000a00000x000a00000x000a0fffPagefile Backed FileReadableTrue
pagefile_0x00000000000b00000x000b00000x000b1fffPagefile Backed FileReadableTrue
GoogleUpdate.exe0x000c00000x000dbfffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000c00000x000c00000x000c0fffPagefile Backed FileReadableTrue
pagefile_0x00000000000d00000x000d00000x000d1fffPagefile Backed FileReadableTrue
private_0x00000000000f00000x000f00000x0012ffffPrivate MemoryReadable, WritableTrue
locale.nls0x001300000x00196fffMemory Mapped FileReadableFalse
private_0x00000000001c00000x001c00000x0023ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002900000x002900000x0038ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003c00000x003c00000x003fffffPrivate MemoryReadable, WritableTrue
private_0x00000000004200000x004200000x0051ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005200000x005200000x005dffffPagefile Backed FileReadableTrue
private_0x00000000006100000x006100000x0064ffffPrivate MemoryReadable, WritableTrue
private_0x00000000006500000x006500000x0065ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000006600000x006600000x007e7fffPagefile Backed FileReadableTrue
pagefile_0x00000000007f00000x007f00000x00970fffPagefile Backed FileReadableTrue
private_0x00000000009900000x009900000x009cffffPrivate MemoryReadable, WritableTrue
private_0x0000000000a000000x00a000000x00a3ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000a500000x00a500000x00a5ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000a800000x00a800000x00a8ffffPrivate MemoryReadable, WritableTrue
SortDefault.nls0x00a900000x00d5efffMemory Mapped FileReadableFalse
private_0x0000000000dd00000x00dd00000x00e0ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000e300000x00e300000x00f2ffffPrivate MemoryReadable, WritableTrue
private_0x0000000000f300000x00f300000x0102ffffPrivate MemoryReadable, WritableTrue
private_0x00000000010300000x010300000x0112ffffPrivate MemoryReadable, WritableTrue
GoogleUpdate.exe0x011900000x011abfffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000011b00000x011b00000x012affffPrivate MemoryReadable, WritableTrue
private_0x00000000012c00000x012c00000x013bffffPrivate MemoryReadable, WritableTrue
private_0x00000000013200000x013200000x0141ffffPrivate MemoryReadable, WritableTrue
private_0x00000000014c00000x014c00000x014fffffPrivate MemoryReadable, WritableTrue
sysmain.sdb0x015000000x018e4fffMemory Mapped FileReadableFalse
dbghelp.dll0x746c00000x747aafffMemory Mapped FileReadable, Writable, ExecutableFalse
mstask.dll0x746f00000x74724fffMemory Mapped FileReadable, Writable, ExecutableFalse
dbghelp.dll0x747300000x7481afffMemory Mapped FileReadable, Writable, ExecutableFalse
apphelp.dll0x748200000x7486bfffMemory Mapped FileReadable, Writable, ExecutableFalse
ntmarta.dll0x748700000x74890fffMemory Mapped FileReadable, Writable, ExecutableFalse
cscapi.dll0x748a00000x748aafffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x748b00000x7492ffffMemory Mapped FileReadable, Writable, ExecutableFalse
msimg32.dll0x749300000x74934fffMemory Mapped FileReadable, Writable, ExecutableFalse
msi.dll0x749400000x74b84fffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x74b900000x74d2dfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x74d300000x74d38fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasman.dll0x74d400000x74d54fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasapi32.dll0x74d600000x74db1fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x74dc00000x74dcefffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x74dd00000x74de8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x74df00000x74df8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x74e000000x74e10fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x74e200000x74e26fffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x74e300000x74e4bfffMemory Mapped FileReadable, Writable, ExecutableFalse
goopdate.dll0x74e500000x74feefffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x750500000x7505cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x755200000x75554fffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x756200000x75851fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x758600000x75864fffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x75a500000x75a53fffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x75a600000x75c34fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x75e700000x75e9efffMemory Mapped FileReadable, Writable, ExecutableFalse
Wldap32.dll0x75ea00000x75ee4fffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x761300000x76132fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x761400000x76143fffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x761600000x76176fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x764f00000x764f2fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x765100000x76630fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x767c00000x767c3fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x767d00000x767d4fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x767e00000x767eafffMemory Mapped FileReadable, Writable, ExecutableFalse
clbcatq.dll0x767f00000x76872fffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x769b00000x769b5fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x76a500000x76adefffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x77b000000x77b0bfffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efad0000x7efad0000x7efaffffPrivate MemoryReadable, WritableTrue
private_0x000000007efad0000x7efad0000x7efaffffPrivate MemoryReadable, WritableTrue
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efd50000x7efd50000x7efd7fffPrivate MemoryReadable, WritableTrue
private_0x000000007efd80000x7efd80000x7efdafffPrivate MemoryReadable, WritableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Process #38: googleupdate.exe
+
InformationValue
ID / OS PID#38 / 0x9c0
OS Parent PID0x3e8 (c:\program files (x86)\google\update\googleupdate.exe)
Initial Working DirectoryC:\Program Files (x86)\Google\Update\1.3.26.9
File Namec:\program files (x86)\google\update\googleupdate.exe
Command Line"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" \cr
MonitorStart Time: 00:02:25, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:34
OS Thread IDs
#487
0x710
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrue
private_0x00000000000300000x000300000x00030fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00061fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, WritableTrue
locale.nls0x000900000x000f6fffMemory Mapped FileReadableFalse
pagefile_0x00000000001000000x001000000x00100fffPagefile Backed FileReadable, WritableTrue
private_0x00000000001900000x001900000x0019ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002400000x002400000x0027ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002e00000x002e00000x003dffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003e00000x003e00000x00567fffPagefile Backed FileReadableTrue
private_0x00000000005700000x005700000x005effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000005f00000x005f00000x00770fffPagefile Backed FileReadableTrue
private_0x00000000007800000x007800000x0087ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000008800000x008800000x0093ffffPagefile Backed FileReadableTrue
private_0x0000000000a000000x00a000000x00a0ffffPrivate MemoryReadable, WritableTrue
GoogleUpdate.exe0x011900000x011abfffMemory Mapped FileReadable, Writable, ExecutableFalse
uxtheme.dll0x748b00000x7492ffffMemory Mapped FileReadable, Writable, ExecutableFalse
msimg32.dll0x749300000x74934fffMemory Mapped FileReadable, Writable, ExecutableFalse
msi.dll0x749400000x74b84fffMemory Mapped FileReadable, Writable, ExecutableFalse
comctl32.dll0x74b900000x74d2dfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x74d300000x74d38fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasman.dll0x74d400000x74d54fffMemory Mapped FileReadable, Writable, ExecutableFalse
rasapi32.dll0x74d600000x74db1fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x74dc00000x74dcefffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x74dd00000x74de8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x74df00000x74df8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x74e000000x74e10fffMemory Mapped FileReadable, Writable, ExecutableFalse
winnsi.dll0x74e200000x74e26fffMemory Mapped FileReadable, Writable, ExecutableFalse
IPHLPAPI.DLL0x74e300000x74e4bfffMemory Mapped FileReadable, Writable, ExecutableFalse
goopdate.dll0x74e500000x74feefffMemory Mapped FileReadable, Writable, ExecutableFalse
wtsapi32.dll0x750500000x7505cfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
ws2_32.dll0x755200000x75554fffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
iertutil.dll0x756200000x75851fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-advapi32-l1-1-0.dll0x758600000x75864fffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-version-l1-1-0.dll0x75a500000x75a53fffMemory Mapped FileReadable, Writable, ExecutableFalse
wininet.dll0x75a600000x75c34fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
wintrust.dll0x75e700000x75e9efffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
normaliz.dll0x761300000x76132fffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-shlwapi-l1-1-0.dll0x761400000x76143fffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x761600000x76176fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-normaliz-l1-1-0.dll0x764f00000x764f2fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
crypt32.dll0x765100000x76630fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
api-ms-win-downlevel-user32-l1-1-0.dll0x767c00000x767c3fffMemory Mapped FileReadable, Writable, ExecutableFalse
psapi.dll0x767d00000x767d4fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x767e00000x767eafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
nsi.dll0x769b00000x769b5fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
oleaut32.dll0x76a500000x76adefffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
msasn1.dll0x77b000000x77b0bfffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Process #39: googlecrashhandler.exe
+
InformationValue
ID / OS PID#39 / 0x99c
OS Parent PID0x3e8 (c:\program files (x86)\google\update\googleupdate.exe)
Initial Working DirectoryC:\Program Files (x86)\Google\Update\1.3.26.9
File Namec:\program files (x86)\google\update\1.3.26.9\googlecrashhandler.exe
Command Line"C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler.exe"
MonitorStart Time: 00:02:26, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:33
OS Thread IDs
#488
0x994
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00061fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, WritableTrue
locale.nls0x000900000x000f6fffMemory Mapped FileReadableFalse
private_0x00000000001d00000x001d00000x001dffffPrivate MemoryReadable, WritableTrue
private_0x00000000002400000x002400000x0027ffffPrivate MemoryReadable, WritableTrue
private_0x00000000002f00000x002f00000x003effffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000003f00000x003f00000x00577fffPagefile Backed FileReadableTrue
private_0x00000000005a00000x005a00000x0061ffffPrivate MemoryReadable, WritableTrue
private_0x00000000007d00000x007d00000x008cffffPrivate MemoryReadable, WritableTrue
GoogleCrashHandler.exe0x00ac00000x00afcfffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x74d300000x74d38fffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x74dc00000x74dcefffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x74dd00000x74de8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x74df00000x74df8fffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x74e000000x74e10fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x755600000x755bffffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x758d00000x75a2bfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x761600000x76176fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x767e00000x767eafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x768e00000x769abfffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007f0e00000x7f0e00000x7ffdffffPrivate MemoryReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Process #40: googlecrashhandler64.exe
+
InformationValue
ID / OS PID#40 / 0x998
OS Parent PID0x3e8 (c:\program files (x86)\google\update\googleupdate.exe)
Initial Working DirectoryC:\Program Files (x86)\Google\Update\1.3.26.9
File Namec:\program files (x86)\google\update\1.3.26.9\googlecrashhandler64.exe
Command Line"C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler64.exe"
MonitorStart Time: 00:02:26, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:33
OS Thread IDs
#489
0x98C
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000200000x000200000x00020fffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000300000x000300000x00033fffPagefile Backed FileReadableTrue
pagefile_0x00000000000400000x000400000x00041fffPagefile Backed FileReadableTrue
private_0x00000000000500000x000500000x00050fffPrivate MemoryReadable, WritableTrue
private_0x00000000000600000x000600000x00060fffPrivate MemoryReadable, WritableTrue
private_0x00000000000b00000x000b00000x001affffPrivate MemoryReadable, WritableTrue
locale.nls0x001b00000x00216fffMemory Mapped FileReadableFalse
private_0x00000000002200000x002200000x0031ffffPrivate MemoryReadable, WritableTrue
private_0x00000000003200000x003200000x0041ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000004200000x004200000x005a7fffPagefile Backed FileReadableTrue
private_0x00000000006000000x006000000x0060ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000006100000x006100000x00790fffPagefile Backed FileReadableTrue
pagefile_0x00000000007a00000x007a00000x0085ffffPagefile Backed FileReadableTrue
user32.dll0x777300000x77829fffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x778300000x7794efffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff10000x7fff10000x7fff1fffPrivate MemoryReadable, WritableTrue
GoogleCrashHandler64.exe0x13fa500000x13fa9afffMemory Mapped FileReadable, Writable, ExecutableFalse
wkscli.dll0x7fefb8200000x7fefb834fffMemory Mapped FileReadable, Writable, ExecutableFalse
netutils.dll0x7fefb8400000x7fefb84bfffMemory Mapped FileReadable, Writable, ExecutableFalse
netapi32.dll0x7fefb8500000x7fefb865fffMemory Mapped FileReadable, Writable, ExecutableFalse
version.dll0x7fefc8000000x7fefc80bfffMemory Mapped FileReadable, Writable, ExecutableFalse
srvcli.dll0x7fefd1b00000x7fefd1d2fffMemory Mapped FileReadable, Writable, ExecutableFalse
profapi.dll0x7fefd7200000x7fefd72efffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x7fefda300000x7fefda9bfffMemory Mapped FileReadable, Writable, ExecutableFalse
userenv.dll0x7fefdaa00000x7fefdabdfffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x7fefdaf00000x7fefdbcafffMemory Mapped FileReadable, Writable, ExecutableFalse
msctf.dll0x7fefdbd00000x7fefdcd8fffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x7fefdce00000x7fefea67fffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x7fefea700000x7fefeb9cfffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x7feff2a00000x7feff2befffMemory Mapped FileReadable, Writable, ExecutableFalse
imm32.dll0x7feff2c00000x7feff2edfffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x7feff4e00000x7feff5a8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ole32.dll0x7feff6e00000x7feff8e2fffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x7feff9d00000x7feffa36fffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x7feffa400000x7feffa4dfffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x7feffb400000x7feffbdefffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x7feffbe00000x7feffc50fffMemory Mapped FileReadable, Writable, ExecutableFalse
apisetschema.dll0x7feffc700000x7feffc70fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000007fffffb00000x7fffffb00000x7fffffd2fffPagefile Backed FileReadableTrue
private_0x000007fffffdc0000x7fffffdc0000x7fffffdcfffPrivate MemoryReadable, WritableTrue
private_0x000007fffffde0000x7fffffde0000x7fffffdffffPrivate MemoryReadable, WritableTrue
Process #41: googleupdate.exe
+
InformationValue
ID / OS PID#41 / 0x988
OS Parent PID0x3e8 (c:\program files (x86)\google\update\googleupdate.exe)
Initial Working DirectoryC:\Program Files (x86)\Google\Update\1.3.26.9
File Namec:\program files (x86)\google\update\googleupdate.exe
Command Line"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" \ua \installsource core
MonitorStart Time: 00:02:31, Reason: Child Process
UnmonitorEnd Time: 00:02:59, Reason: Terminated by Timeout
Monitor Duration00:00:28
OS Thread IDs
#502
0x990
RemarksNo high level activity detected in monitored regions
Region
+
NameStart VAEnd VATypePermissionsMonitoredDump
private_0x00000000000100000x000100000x0002ffffPrivate MemoryReadable, WritableTrue
pagefile_0x00000000000100000x000100000x0001ffffPagefile Backed FileReadable, WritableTrue
private_0x00000000000300000x000300000x00031fffPrivate MemoryReadable, WritableTrue
apisetschema.dll0x000400000x00040fffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x00000000000500000x000500000x00053fffPagefile Backed FileReadableTrue
pagefile_0x00000000000600000x000600000x00061fffPagefile Backed FileReadableTrue
private_0x00000000000700000x000700000x00070fffPrivate MemoryReadable, WritableTrue
private_0x00000000000800000x000800000x00080fffPrivate MemoryReadable, WritableTrue
private_0x00000000000d00000x000d00000x0014ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001500000x001500000x0018ffffPrivate MemoryReadable, WritableTrue
private_0x00000000001d00000x001d00000x002cffffPrivate MemoryReadable, WritableTrue
private_0x00000000003100000x003100000x0040ffffPrivate MemoryReadable, WritableTrue
locale.nls0x004100000x00476fffMemory Mapped FileReadableFalse
private_0x00000000005900000x005900000x0059ffffPrivate MemoryReadable, WritableTrue
GoogleUpdate.exe0x011900000x011abfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64cpu.dll0x753000000x75307fffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64win.dll0x753100000x7536bfffMemory Mapped FileReadable, Writable, ExecutableFalse
wow64.dll0x753700000x753aefffMemory Mapped FileReadable, Writable, ExecutableFalse
cryptbase.dll0x754b00000x754bbfffMemory Mapped FileReadable, Writable, ExecutableFalse
sspicli.dll0x754c00000x7551ffffMemory Mapped FileReadable, Writable, ExecutableFalse
shlwapi.dll0x758700000x758c6fffMemory Mapped FileReadable, Writable, ExecutableFalse
sechost.dll0x75a300000x75a48fffMemory Mapped FileReadable, Writable, ExecutableFalse
msvcrt.dll0x75c400000x75cebfffMemory Mapped FileReadable, Writable, ExecutableFalse
user32.dll0x75cf00000x75deffffMemory Mapped FileReadable, Writable, ExecutableFalse
advapi32.dll0x760900000x7612ffffMemory Mapped FileReadable, Writable, ExecutableFalse
rpcrt4.dll0x761800000x7626ffffMemory Mapped FileReadable, Writable, ExecutableFalse
kernel32.dll0x763e00000x764effffMemory Mapped FileReadable, Writable, ExecutableFalse
lpk.dll0x765000000x76509fffMemory Mapped FileReadable, Writable, ExecutableFalse
KernelBase.dll0x766d00000x76716fffMemory Mapped FileReadable, Writable, ExecutableFalse
usp10.dll0x767200000x767bcfffMemory Mapped FileReadable, Writable, ExecutableFalse
gdi32.dll0x769c00000x76a4ffffMemory Mapped FileReadable, Writable, ExecutableFalse
shell32.dll0x76ae00000x77729fffMemory Mapped FileReadable, Writable, ExecutableFalse
private_0x00000000777300000x777300000x77829fffPrivate MemoryReadable, Writable, ExecutableTrue
private_0x00000000778300000x778300000x7794efffPrivate MemoryReadable, Writable, ExecutableTrue
ntdll.dll0x779500000x77af8fffMemory Mapped FileReadable, Writable, ExecutableFalse
ntdll.dll0x77b300000x77caffffMemory Mapped FileReadable, Writable, ExecutableFalse
pagefile_0x000000007efb00000x7efb00000x7efd2fffPagefile Backed FileReadableTrue
private_0x000000007efdb0000x7efdb0000x7efddfffPrivate MemoryReadable, WritableTrue
private_0x000000007efde0000x7efde0000x7efdefffPrivate MemoryReadable, WritableTrue
private_0x000000007efdf0000x7efdf0000x7efdffffPrivate MemoryReadable, WritableTrue
private_0x000000007efe00000x7efe00000x7ffdffffPrivate MemoryReadableTrue
pagefile_0x000000007efe00000x7efe00000x7f0dffffPagefile Backed FileReadableTrue
private_0x000000007ffe00000x7ffe00000x7ffeffffPrivate MemoryReadableTrue
private_0x000000007fff00000x7fff00000x7fffffeffffPrivate MemoryReadableTrue
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefox with deactivated setting "security.fileuri.strict_origin_policy".


Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image