From 4bf2bb71ff983f52a4d31b479928da2987e984c4 Mon Sep 17 00:00:00 2001 From: nganhkhoa Date: Fri, 29 May 2020 01:39:32 +0700 Subject: [PATCH] check read access when dump file name in _FILE_OBJECT --- logs/eprocess_scan_log_2.txt | 325 + logs/file_object_scan_log_2.txt | 50749 ++++++++++++++++++++++++++++++ other/parse_file_scan_result.py | 20 + src/bin/eprocess_scan.rs | 2 +- src/bin/file_object_scan.rs | 16 +- src/driver_state.rs | 16 +- 6 files changed, 51116 insertions(+), 12 deletions(-) create mode 100644 logs/eprocess_scan_log_2.txt create mode 100644 logs/file_object_scan_log_2.txt create mode 100644 other/parse_file_scan_result.py diff --git a/logs/eprocess_scan_log_2.txt b/logs/eprocess_scan_log_2.txt new file mode 100644 index 0000000..a6699bd --- /dev/null +++ b/logs/eprocess_scan_log_2.txt @@ -0,0 +1,325 @@ +PDB for Amd64, guid: 94add4fd-403f-5f1a-8d4b-aba8db5d5b7a, age: 1 + +NtLoadDriver() -> 0x0 +pool: 0xffffa80e2cced000 | eprocess: 0xffffa80e2cced040 | | System +pool: 0xffffa80e2cd17000 | eprocess: 0xffffa80e2cd17080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e2cd3d010 | eprocess: 0xffffa80e2cd3d080 | | Registry +pool: 0xffffa80e2cd3e000 | eprocess: 0xffffa80e2cd3e080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e2cd79040 | eprocess: 0xffffa80e2cd79080 | | Secure System +pool: 0xffffa80e2cdc8000 | eprocess: 0xffffa80e2cdc8080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e2efcc000 | eprocess: 0xffffa80e2efcc080 | | svchost.exe +pool: 0xffffa80e2efcf000 | eprocess: 0xffffa80e2efcf080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e2efd1000 | eprocess: 0xffffa80e2efd1080 | \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\DSAPI.exe | DSAPI.exe +pool: 0xffffa80e316cb0f0 | eprocess: 0xffffa80e316cb180 | \Windows\System32\dllhost.exe | dllhost.exe +pool: 0xffffa80e365b9000 | eprocess: 0xffffa80e365b9040 | \Windows\System32\smss.exe | smss.exe +pool: 0xffffa80e368ed000 | eprocess: 0xffffa80e368ed080 | | smss.exe +pool: 0xffffa80e369420c0 | eprocess: 0xffffa80e36942140 | \Windows\System32\csrss.exe | csrss.exe +pool: 0xffffa80e384c1000 | eprocess: 0xffffa80e384c1080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e38502040 | eprocess: 0xffffa80e385020c0 | \Windows\System32\wbem\WmiPrvSE.exe | WmiPrvSE.exe +pool: 0xffffa80e38772000 | eprocess: 0xffffa80e38772080 | | smss.exe +pool: 0xffffa80e3877e0c0 | eprocess: 0xffffa80e3877e140 | \Windows\System32\csrss.exe | csrss.exe +pool: 0xffffa80e3877f000 | eprocess: 0xffffa80e3877f080 | \Windows\System32\wininit.exe | wininit.exe +pool: 0xffffa80e387d4000 | eprocess: 0xffffa80e387d4080 | \Windows\System32\ibtsiva.exe | ibtsiva.exe +pool: 0xffffa80e387f2000 | eprocess: 0xffffa80e387f2080 | \Windows\System32\services.exe | services.exe +pool: 0xffffa80e387f4000 | eprocess: 0xffffa80e387f4080 | \Windows\System32\lsass.exe | lsass.exe +pool: 0xffffa80e387f6000 | eprocess: 0xffffa80e387f6080 | \Windows\System32\LsaIso.exe | LsaIso.exe +pool: 0xffffa80e38e88000 | eprocess: 0xffffa80e38e88080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e38eed000 | eprocess: 0xffffa80e38eed080 | \Windows\System32\fontdrvhost.exe | fontdrvhost.ex +pool: 0xffffa80e38ef9000 | eprocess: 0xffffa80e38ef9080 | \Windows\System32\WUDFHost.exe | WUDFHost.exe +pool: 0xffffa80e38fc1000 | eprocess: 0xffffa80e38fc1080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39005000 | eprocess: 0xffffa80e39005080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39006000 | eprocess: 0xffffa80e39006080 | \Windows\System32\winlogon.exe | winlogon.exe +pool: 0xffffa80e39102040 | eprocess: 0xffffa80e391020c0 | \Windows\System32\fontdrvhost.exe | fontdrvhost.ex +pool: 0xffffa80e39107000 | eprocess: 0xffffa80e39107080 | \Windows\System32\dwm.exe | dwm.exe +pool: 0xffffa80e3910a000 | eprocess: 0xffffa80e3910a080 | | LogonUI.exe +pool: 0xffffa80e391c10b0 | eprocess: 0xffffa80e391c1140 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e391c5000 | eprocess: 0xffffa80e391c5080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39259000 | eprocess: 0xffffa80e39259080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39264000 | eprocess: 0xffffa80e39264080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39289040 | eprocess: 0xffffa80e392890c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e392db000 | eprocess: 0xffffa80e392db080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e392de000 | eprocess: 0xffffa80e392de080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e392e4000 | eprocess: 0xffffa80e392e4080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39306000 | eprocess: 0xffffa80e39306080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3930d000 | eprocess: 0xffffa80e3930d080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3930f000 | eprocess: 0xffffa80e3930f080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e393bc040 | eprocess: 0xffffa80e393bc0c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e393c1000 | eprocess: 0xffffa80e393c1080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e393c2000 | eprocess: 0xffffa80e393c2080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e393d5000 | eprocess: 0xffffa80e393d5080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39423040 | eprocess: 0xffffa80e394230c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39430000 | eprocess: 0xffffa80e39430080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39454000 | eprocess: 0xffffa80e39454080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39580000 | eprocess: 0xffffa80e39580080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e395ab000 | eprocess: 0xffffa80e395ab080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e395af000 | eprocess: 0xffffa80e395af080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39613040 | eprocess: 0xffffa80e396130c0 | \Program Files (x86)\Dell\UpdateService\ServiceShell.exe | ServiceShell.e +pool: 0xffffa80e39637000 | eprocess: 0xffffa80e39637080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3965e000 | eprocess: 0xffffa80e3965e080 | \Windows\System32\vmms.exe | vmms.exe +pool: 0xffffa80e39677000 | eprocess: 0xffffa80e39677080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e396eb000 | eprocess: 0xffffa80e396eb080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39723040 | eprocess: 0xffffa80e397230c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3977a070 | eprocess: 0xffffa80e3977a100 | \Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe | NVDisplay.Cont +pool: 0xffffa80e39785000 | eprocess: 0xffffa80e39785080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3979d000 | eprocess: 0xffffa80e3979d080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e397a1000 | eprocess: 0xffffa80e397a1080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e397a8000 | eprocess: 0xffffa80e397a8080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e397f6000 | eprocess: 0xffffa80e397f6080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39829000 | eprocess: 0xffffa80e39829040 | | MemCompression +pool: 0xffffa80e3982f000 | eprocess: 0xffffa80e3982f080 | \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxCUIService.exe | igfxCUIService +pool: 0xffffa80e39842000 | eprocess: 0xffffa80e39842080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3984e000 | eprocess: 0xffffa80e3984e080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39853000 | eprocess: 0xffffa80e39853080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39983000 | eprocess: 0xffffa80e39983080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e399e3000 | eprocess: 0xffffa80e399e3080 | \Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe | NVDisplay.Cont +pool: 0xffffa80e39a47000 | eprocess: 0xffffa80e39a47080 | \Windows\System32\SettingSyncHost.exe | SettingSyncHos +pool: 0xffffa80e39a48000 | eprocess: 0xffffa80e39a48080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39a4c000 | eprocess: 0xffffa80e39a4c080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39a50000 | eprocess: 0xffffa80e39a50080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39a6d000 | eprocess: 0xffffa80e39a6d080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39a98000 | eprocess: 0xffffa80e39a98080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39ab5000 | eprocess: 0xffffa80e39ab5080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39b08000 | eprocess: 0xffffa80e39b08080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39b84000 | eprocess: 0xffffa80e39b84080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39c49000 | eprocess: 0xffffa80e39c49080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39c89000 | eprocess: 0xffffa80e39c89080 | \Windows\System32\wbem\WmiPrvSE.exe | WmiPrvSE.exe +pool: 0xffffa80e39dc5000 | eprocess: 0xffffa80e39dc5080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39dc7040 | eprocess: 0xffffa80e39dc70c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e39ea0000 | eprocess: 0xffffa80e39ea0080 | \Windows\System32\spoolsv.exe | spoolsv.exe +pool: 0xffffa80e39fc2040 | eprocess: 0xffffa80e39fc20c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a0ab000 | eprocess: 0xffffa80e3a0ab080 | \Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe | AdobeUpdateSer +pool: 0xffffa80e3a0ac000 | eprocess: 0xffffa80e3a0ac080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a0b11d0 | eprocess: 0xffffa80e3a0b1240 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a0b4000 | eprocess: 0xffffa80e3a0b4080 | \Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe | armsvc.exe +pool: 0xffffa80e3a1a7000 | eprocess: 0xffffa80e3a1a7080 | \Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe | AGMService.exe +pool: 0xffffa80e3a1a8000 | eprocess: 0xffffa80e3a1a8080 | \Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe | OfficeClickToR +pool: 0xffffa80e3a1ab000 | eprocess: 0xffffa80e3a1ab080 | \Program Files\Docker\Docker\com.docker.service | com.docker.ser +pool: 0xffffa80e3a1ac000 | eprocess: 0xffffa80e3a1ac080 | \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\IntelCpHDCPSvc.exe | IntelCpHDCPSvc +pool: 0xffffa80e3a21b000 | eprocess: 0xffffa80e3a21b080 | \Windows\System32\CxAudMsg64.exe | CxAudMsg64.exe +pool: 0xffffa80e3a21c000 | eprocess: 0xffffa80e3a21c080 | \Program Files\CONEXANT\SA3\Dell-Notebook\CxUtilSvc.exe | CxUtilSvc.exe +pool: 0xffffa80e3a245000 | eprocess: 0xffffa80e3a245080 | \Windows\System32\DbxSvc.exe | DbxSvc.exe +pool: 0xffffa80e3a246000 | eprocess: 0xffffa80e3a246080 | \Windows\System32\wlanext.exe | wlanext.exe +pool: 0xffffa80e3a24d000 | eprocess: 0xffffa80e3a24d080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e3a251000 | eprocess: 0xffffa80e3a251080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a27a000 | eprocess: 0xffffa80e3a27a080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a2a1000 | eprocess: 0xffffa80e3a2a1080 | \Windows\System32\sihost.exe | sihost.exe +pool: 0xffffa80e3a2a9040 | eprocess: 0xffffa80e3a2a90c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a2ad1d0 | eprocess: 0xffffa80e3a2ad240 | \Windows\System32\ApplicationFrameHost.exe | ApplicationFra +pool: 0xffffa80e3a2b2000 | eprocess: 0xffffa80e3a2b2080 | \Windows\System32\Intel\DPTF\esif_uf.exe | esif_uf.exe +pool: 0xffffa80e3a2b4070 | eprocess: 0xffffa80e3a2b4100 | \Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe | IntelTechnolog +pool: 0xffffa80e3a2b5000 | eprocess: 0xffffa80e3a2b5080 | \Program Files\Intel\WiFi\bin\EvtEng.exe | EvtEng.exe +pool: 0xffffa80e3a2b8000 | eprocess: 0xffffa80e3a2b8080 | \Windows\System32\FMService64.exe | FMService64.ex +pool: 0xffffa80e3a2d5000 | eprocess: 0xffffa80e3a2d5080 | \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe | IAStorIcon.exe +pool: 0xffffa80e3a362000 | eprocess: 0xffffa80e3a362080 | \Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe | IpOverUsbSvc.e +pool: 0xffffa80e3a363000 | eprocess: 0xffffa80e3a363080 | \Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe | LegacyCsLoader +pool: 0xffffa80e3a36c080 | eprocess: 0xffffa80e3a36c100 | \Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe | NvTelemetryCon +pool: 0xffffa80e3a37d000 | eprocess: 0xffffa80e3a37d080 | \Windows\SysWOW64\PnkBstrA.exe | PnkBstrA.exe +pool: 0xffffa80e3a3a4000 | eprocess: 0xffffa80e3a3a4080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a3a5000 | eprocess: 0xffffa80e3a3a5080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a447000 | eprocess: 0xffffa80e3a447080 | \Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe | SmartByteNetwo +pool: 0xffffa80e3a448000 | eprocess: 0xffffa80e3a448080 | \Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe | sqlwriter.exe +pool: 0xffffa80e3a44d000 | eprocess: 0xffffa80e3a44d080 | \Windows\ThunderboltService.exe | ThunderboltSer +pool: 0xffffa80e3a44f000 | eprocess: 0xffffa80e3a44f080 | \Windows\System32\RtkAudUService64.exe | RtkAudUService +pool: 0xffffa80e3a450000 | eprocess: 0xffffa80e3a450080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a514000 | eprocess: 0xffffa80e3a514080 | \Program Files\TrueColor\TrueColorALS.exe | TrueColorALS.e +pool: 0xffffa80e3a51a000 | eprocess: 0xffffa80e3a51a080 | \Program Files\Intel\WiFi\bin\ZeroConfigService.exe | ZeroConfigServ +pool: 0xffffa80e3a51b000 | eprocess: 0xffffa80e3a51b080 | \Program Files (x86)\TeamViewer\TeamViewer_Service.exe | TeamViewer_Ser +pool: 0xffffa80e3a520000 | eprocess: 0xffffa80e3a520080 | \Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe | WDDriveService +pool: 0xffffa80e3a521000 | eprocess: 0xffffa80e3a521080 | \Windows\System32\dasHost.exe | dasHost.exe +pool: 0xffffa80e3a522000 | eprocess: 0xffffa80e3a522080 | \Program Files\Waves\MaxxAudio\WavesSysSvc64.exe | WavesSysSvc64. +pool: 0xffffa80e3a562000 | eprocess: 0xffffa80e3a562080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a565000 | eprocess: 0xffffa80e3a565080 | \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe | MsMpEng.exe +pool: 0xffffa80e3a586000 | eprocess: 0xffffa80e3a586080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a587000 | eprocess: 0xffffa80e3a587080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a588000 | eprocess: 0xffffa80e3a588080 | \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxext.exe | igfxext.exe +pool: 0xffffa80e3a589000 | eprocess: 0xffffa80e3a589080 | \Windows\System32\vmcompute.exe | vmcompute.exe +pool: 0xffffa80e3a58b000 | eprocess: 0xffffa80e3a58b080 | \Windows\System32\wbem\unsecapp.exe | unsecapp.exe +pool: 0xffffa80e3a58c000 | eprocess: 0xffffa80e3a58c080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a58d000 | eprocess: 0xffffa80e3a58d080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3a592040 | eprocess: 0xffffa80e3a5920c0 | \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\IntelCpHeciSvc.exe | IntelCpHeciSvc +pool: 0xffffa80e3a593000 | eprocess: 0xffffa80e3a593080 | \Windows\System32\Intel\DPTF\dptf_helper.exe | dptf_helper.ex +pool: 0xffffa80e3abf7000 | eprocess: 0xffffa80e3abf7080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3ad6f000 | eprocess: 0xffffa80e3ad6f080 | \Windows\System32\dllhost.exe | dllhost.exe +pool: 0xffffa80e3b05e040 | eprocess: 0xffffa80e3b05e0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e3b08b000 | eprocess: 0xffffa80e3b08b080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b090000 | eprocess: 0xffffa80e3b090080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b0be000 | eprocess: 0xffffa80e3b0be080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b0bf000 | eprocess: 0xffffa80e3b0bf080 | | GoogleUpdate.e +pool: 0xffffa80e3b0e6040 | eprocess: 0xffffa80e3b0e60c0 | \Windows\System32\taskhostw.exe | taskhostw.exe +pool: 0xffffa80e3b0f1000 | eprocess: 0xffffa80e3b0f1080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b0f3000 | eprocess: 0xffffa80e3b0f3080 | \Program Files (x86)\Dropbox\Update\DropboxUpdate.exe | DropboxUpdate. +pool: 0xffffa80e3b18a000 | eprocess: 0xffffa80e3b18a080 | \Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe | PresentationFo +pool: 0xffffa80e3b206060 | eprocess: 0xffffa80e3b2060c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b208000 | eprocess: 0xffffa80e3b208080 | \Windows\System32\ctfmon.exe | ctfmon.exe +pool: 0xffffa80e3b27b000 | eprocess: 0xffffa80e3b27b080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b2d9000 | eprocess: 0xffffa80e3b2d9080 | | userinit.exe +pool: 0xffffa80e3b3b9040 | eprocess: 0xffffa80e3b3b90c0 | \Windows\explorer.exe | explorer.exe +pool: 0xffffa80e3b3f6000 | eprocess: 0xffffa80e3b3f6080 | | cmd.exe +pool: 0xffffa80e3b428000 | eprocess: 0xffffa80e3b428080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b429000 | eprocess: 0xffffa80e3b429080 | \Windows\System32\InputMethod\CHS\ChsIME.exe | ChsIME.exe +pool: 0xffffa80e3b49d120 | eprocess: 0xffffa80e3b49d180 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b4a00c0 | eprocess: 0xffffa80e3b4a0140 | \Windows\System32\SearchIndexer.exe | SearchIndexer. +pool: 0xffffa80e3b661000 | eprocess: 0xffffa80e3b661080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b698000 | eprocess: 0xffffa80e3b698080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3b6cd000 | eprocess: 0xffffa80e3b6cd080 | \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxEM.exe | igfxEM.exe +pool: 0xffffa80e3b74f000 | eprocess: 0xffffa80e3b74f080 | \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\NisSrv.exe | NisSrv.exe +pool: 0xffffa80e3b8cf000 | eprocess: 0xffffa80e3b8cf080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e3b9de000 | eprocess: 0xffffa80e3b9de080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e3bac5040 | eprocess: 0xffffa80e3bac50c0 | | HxTsr.exe +pool: 0xffffa80e3bad6040 | eprocess: 0xffffa80e3bad60c0 | \Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe | StartMenuExper +pool: 0xffffa80e3bbbb000 | eprocess: 0xffffa80e3bbbb080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e3bc0b000 | eprocess: 0xffffa80e3bc0b080 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e3bc83000 | eprocess: 0xffffa80e3bc83080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e3bccc040 | eprocess: 0xffffa80e3bccc0c0 | \Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe | ShellExperienc +pool: 0xffffa80e3bd1e000 | eprocess: 0xffffa80e3bd1e080 | \Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe | TextInputHost. +pool: 0xffffa80e3be13040 | eprocess: 0xffffa80e3be130c0 | \Windows\System32\MicrosoftEdgeCP.exe | MicrosoftEdgeC +pool: 0xffffa80e3be2a000 | eprocess: 0xffffa80e3be2a080 | \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe | SkypeApp.exe +pool: 0xffffa80e3be3f000 | eprocess: 0xffffa80e3be3f080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e3bea3000 | eprocess: 0xffffa80e3bea3080 | \Windows\System32\RtkAudUService64.exe | RtkAudUService +pool: 0xffffa80e3bf6d000 | eprocess: 0xffffa80e3bf6d080 | \Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe | LockApp.exe +pool: 0xffffa80e3bfd6000 | eprocess: 0xffffa80e3bfd6080 | \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe | SkypeBackgroun +pool: 0xffffa80e442ac000 | eprocess: 0xffffa80e442ac080 | | IAStorIconLaun +pool: 0xffffa80e442b3000 | eprocess: 0xffffa80e442b3080 | \Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe | CAudioFilterAg +pool: 0xffffa80e443d8040 | eprocess: 0xffffa80e443d80c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e44480020 | eprocess: 0xffffa80e44480080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e444f5020 | eprocess: 0xffffa80e444f5080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e4452f000 | eprocess: 0xffffa80e4452f080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e445be000 | eprocess: 0xffffa80e445be080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e445c4000 | eprocess: 0xffffa80e445c4080 | \Program Files\Dell\DellDataVault\DDVRulesProcessor.exe | DDVRulesProces +pool: 0xffffa80e445e6000 | eprocess: 0xffffa80e445e6080 | \Windows\System32\SecurityHealthService.exe | SecurityHealth +pool: 0xffffa80e445e8000 | eprocess: 0xffffa80e445e8080 | \Windows\System32\SecurityHealthSystray.exe | SecurityHealth +pool: 0xffffa80e44613040 | eprocess: 0xffffa80e446130c0 | \Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe | SearchApp.exe +pool: 0xffffa80e446fb000 | eprocess: 0xffffa80e446fb080 | \Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe | GoogleCrashHan +pool: 0xffffa80e4474c000 | eprocess: 0xffffa80e4474c080 | \Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe | GoogleCrashHan +pool: 0xffffa80e44771140 | eprocess: 0xffffa80e447711c0 | \Windows\ImmersiveControlPanel\SystemSettings.exe | SystemSettings +pool: 0xffffa80e44773050 | eprocess: 0xffffa80e447730c0 | \Windows\System32\Speech_OneCore\common\SpeechRuntime.exe | SpeechRuntime. +pool: 0xffffa80e448f5000 | eprocess: 0xffffa80e448f5080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e449eb000 | eprocess: 0xffffa80e449eb080 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e44cec000 | eprocess: 0xffffa80e44cec080 | \Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe | jhi_service.ex +pool: 0xffffa80e44cee000 | eprocess: 0xffffa80e44cee080 | \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe | IAStorDataMgrS +pool: 0xffffa80e44eb3000 | eprocess: 0xffffa80e44eb3080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e45154040 | eprocess: 0xffffa80e451540c0 | \Windows\System32\msdtc.exe | msdtc.exe +pool: 0xffffa80e451c8040 | eprocess: 0xffffa80e451c80c0 | \Program Files\Dell\DellDataVault\DDVDataCollector.exe | DDVDataCollect +pool: 0xffffa80e451f0000 | eprocess: 0xffffa80e451f0080 | \Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe | LMS.exe +pool: 0xffffa80e451f4000 | eprocess: 0xffffa80e451f4080 | \Windows\System32\vmwp.exe | vmwp.exe +pool: 0xffffa80e45208000 | eprocess: 0xffffa80e45208080 | \Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe | DDVCollectorSv +pool: 0xffffa80e45235040 | eprocess: 0xffffa80e452350c0 | \ProgramData\Microsoft\Windows Defender\Scans\MsMpEngCP.exe | MsMpEngCP.exe +pool: 0xffffa80e452f7050 | eprocess: 0xffffa80e452f70c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e453c9040 | eprocess: 0xffffa80e453c90c0 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e453eb040 | eprocess: 0xffffa80e453eb0c0 | \Windows\System32\dllhost.exe | dllhost.exe +pool: 0xffffa80e4549e000 | eprocess: 0xffffa80e4549e080 | \Program Files\Docker\Docker\Docker Desktop.exe | Docker Desktop +pool: 0xffffa80e45502040 | eprocess: 0xffffa80e455020c0 | | sacpl.exe +pool: 0xffffa80e45554000 | eprocess: 0xffffa80e45554080 | \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio3.exe | SmartAudio3.ex +pool: 0xffffa80e455d9040 | eprocess: 0xffffa80e455d90c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e455eb000 | eprocess: 0xffffa80e455eb080 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e45690020 | eprocess: 0xffffa80e45690080 | \Program Files\Intel\Intel(R) Online Connect\ioc.exe | ioc.exe +pool: 0xffffa80e45859000 | eprocess: 0xffffa80e45859080 | \Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe | DolbyDAX2API.e +pool: 0xffffa80e45ae3000 | eprocess: 0xffffa80e45ae3080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e45b22000 | eprocess: 0xffffa80e45b22080 | | vmmem +pool: 0xffffa80e45b35040 | eprocess: 0xffffa80e45b350c0 | \ProgramData\Docker\cli-plugins\docker-mutagen.exe | docker-mutagen +pool: 0xffffa80e45b46040 | eprocess: 0xffffa80e45b460c0 | \Program Files\Docker\Docker\resources\com.docker.backend.exe | com.docker.bac +pool: 0xffffa80e45b79040 | eprocess: 0xffffa80e45b790c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e45b88090 | eprocess: 0xffffa80e45b88100 | | nvapiw.exe +pool: 0xffffa80e45dcc000 | eprocess: 0xffffa80e45dcc080 | \Windows\System32\SgrmBroker.exe | SgrmBroker.exe +pool: 0xffffa80e45dd7000 | eprocess: 0xffffa80e45dd7080 | \Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe | SupportAssistA +pool: 0xffffa80e47872000 | eprocess: 0xffffa80e47872080 | \Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\AcrobatNotificationClient.exe | AcrobatNotific +pool: 0xffffa80e479c5040 | eprocess: 0xffffa80e479c50c0 | \Program Files\Dell\DellDataVault\nvapiw.exe | nvapiw.exe +pool: 0xffffa80e479c6000 | eprocess: 0xffffa80e479c6080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47b090f0 | eprocess: 0xffffa80e47b09180 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47b100f0 | eprocess: 0xffffa80e47b10180 | \Windows\System32\lxss\wslhost.exe | wslhost.exe +pool: 0xffffa80e47b3a0f0 | eprocess: 0xffffa80e47b3a180 | \Windows\System32\wsl.exe | wsl.exe +pool: 0xffffa80e47df0000 | eprocess: 0xffffa80e47df0080 | \Program Files\Docker\Docker\resources\vpnkit-bridge.exe | vpnkit-bridge. +pool: 0xffffa80e47ea0000 | eprocess: 0xffffa80e47ea0080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47ead000 | eprocess: 0xffffa80e47ead080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47ec2000 | eprocess: 0xffffa80e47ec2080 | \Windows\System32\wsl.exe | wsl.exe +pool: 0xffffa80e47ec5000 | eprocess: 0xffffa80e47ec5080 | \Windows\System32\lxss\wslhost.exe | wslhost.exe +pool: 0xffffa80e47ee8000 | eprocess: 0xffffa80e47ee8080 | \Windows\System32\lxss\wslhost.exe | wslhost.exe +pool: 0xffffa80e47ee9000 | eprocess: 0xffffa80e47ee9080 | \Program Files\Docker\Docker\resources\vpnkit.exe | vpnkit.exe +pool: 0xffffa80e47eeb040 | eprocess: 0xffffa80e47eeb0c0 | \Windows\System32\wsl.exe | wsl.exe +pool: 0xffffa80e47f18000 | eprocess: 0xffffa80e47f18080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47f19000 | eprocess: 0xffffa80e47f19080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e47f42000 | eprocess: 0xffffa80e47f42080 | \Program Files\Docker\Docker\resources\com.docker.proxy.exe | com.docker.pro +pool: 0xffffa80e47fa9000 | eprocess: 0xffffa80e47fa9080 | \Windows\System32\lxss\wslhost.exe | wslhost.exe +pool: 0xffffa80e47fd8000 | eprocess: 0xffffa80e47fd8080 | \Windows\System32\lxss\wslhost.exe | wslhost.exe +pool: 0xffffa80e47fda000 | eprocess: 0xffffa80e47fda080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e48002040 | eprocess: 0xffffa80e480020c0 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4800b000 | eprocess: 0xffffa80e4800b080 | \Program Files\Rivet Networks\SmartByte\SmartByteTelemetry.exe | SmartByteTelem +pool: 0xffffa80e48024040 | eprocess: 0xffffa80e480240c0 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e48029000 | eprocess: 0xffffa80e48029080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e48077040 | eprocess: 0xffffa80e480770c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e48102040 | eprocess: 0xffffa80e481020c0 | \Windows\System32\wsl.exe | wsl.exe +pool: 0xffffa80e48171040 | eprocess: 0xffffa80e481710c0 | \Program Files\Docker\Docker\resources\com.docker.wsl-distro-proxy.exe | com.docker.wsl +pool: 0xffffa80e48189000 | eprocess: 0xffffa80e48189080 | \Windows\System32\dllhost.exe | dllhost.exe +pool: 0xffffa80e4846c1d0 | eprocess: 0xffffa80e4846c240 | | HxTsr.exe +pool: 0xffffa80e48470000 | eprocess: 0xffffa80e48470080 | \Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc\AdobeNotificationClient.exe | AdobeNotificat +pool: 0xffffa80e48480040 | eprocess: 0xffffa80e484800c0 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4854d040 | eprocess: 0xffffa80e4854d0c0 | \Windows\System32\MicrosoftEdgeSH.exe | MicrosoftEdgeS +pool: 0xffffa80e485541d0 | eprocess: 0xffffa80e48554240 | \Windows\System32\rundll32.exe | rundll32.exe +pool: 0xffffa80e4858a040 | eprocess: 0xffffa80e4858a0c0 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e485c0040 | eprocess: 0xffffa80e485c00c0 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e4879c040 | eprocess: 0xffffa80e4879c0c0 | | AcroRd32.exe +pool: 0xffffa80e499c5040 | eprocess: 0xffffa80e499c50c0 | \Windows\System32\browser_broker.exe | browser_broker +pool: 0xffffa80e4a2d6040 | eprocess: 0xffffa80e4a2d60c0 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e4a2f0050 | eprocess: 0xffffa80e4a2f00c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4a85a0c0 | eprocess: 0xffffa80e4a85a140 | \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe | MicrosoftEdge. +pool: 0xffffa80e4a8a5000 | eprocess: 0xffffa80e4a8a5080 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e4ac35040 | eprocess: 0xffffa80e4ac350c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4ac6c000 | eprocess: 0xffffa80e4ac6c080 | | chrome.exe +pool: 0xffffa80e4acdc040 | eprocess: 0xffffa80e4acdc0c0 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e4b03d050 | eprocess: 0xffffa80e4b03d0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4b335040 | eprocess: 0xffffa80e4b3350c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4b4840c0 | eprocess: 0xffffa80e4b484140 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4b8d5040 | eprocess: 0xffffa80e4b8d50c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4ba1b040 | eprocess: 0xffffa80e4ba1b0c0 | | VirtualBoxVM.e +pool: 0xffffa80e4bbdb040 | eprocess: 0xffffa80e4bbdb0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bbec040 | eprocess: 0xffffa80e4bbec0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bc24040 | eprocess: 0xffffa80e4bc240c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bc46040 | eprocess: 0xffffa80e4bc460c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bc68040 | eprocess: 0xffffa80e4bc680c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bc8a040 | eprocess: 0xffffa80e4bc8a0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bcce040 | eprocess: 0xffffa80e4bcce0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bcdf040 | eprocess: 0xffffa80e4bcdf0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bd02040 | eprocess: 0xffffa80e4bd020c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bd24040 | eprocess: 0xffffa80e4bd240c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bd67040 | eprocess: 0xffffa80e4bd670c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bd9a040 | eprocess: 0xffffa80e4bd9a0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bdcd040 | eprocess: 0xffffa80e4bdcd0c0 | \My Programs\fvim-win-x64\FVim.exe | FVim.exe +pool: 0xffffa80e4be02040 | eprocess: 0xffffa80e4be020c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4be03000 | eprocess: 0xffffa80e4be03080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bedd000 | eprocess: 0xffffa80e4bedd080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4bf961d0 | eprocess: 0xffffa80e4bf96240 | \tools\neovim\Neovim\bin\nvim.exe | nvim.exe +pool: 0xffffa80e4c024040 | eprocess: 0xffffa80e4c0240c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4c04f000 | eprocess: 0xffffa80e4c04f080 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e4c387020 | eprocess: 0xffffa80e4c387080 | \Windows\System32\dllhost.exe | dllhost.exe +pool: 0xffffa80e4c74c090 | eprocess: 0xffffa80e4c74c100 | \Windows\System32\svchost.exe | svchost.exe +pool: 0xffffa80e4c7b9040 | eprocess: 0xffffa80e4c7b90c0 | \Program Files (x86)\Windows Kits\10\Debuggers\x64\windbg.exe | windbg.exe +pool: 0xffffa80e4cec0040 | eprocess: 0xffffa80e4cec00c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4d5f2000 | eprocess: 0xffffa80e4d5f2080 | | chrome.exe +pool: 0xffffa80e4d6061d0 | eprocess: 0xffffa80e4d606240 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4d985040 | eprocess: 0xffffa80e4d9850c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4da281c0 | eprocess: 0xffffa80e4da28240 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4dc3a000 | eprocess: 0xffffa80e4dc3a080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4dc79040 | eprocess: 0xffffa80e4dc790c0 | \Windows\explorer.exe | explorer.exe +pool: 0xffffa80e4df44000 | eprocess: 0xffffa80e4df44080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4dfc41c0 | eprocess: 0xffffa80e4dfc4240 | \Users\nganhkhoa\AppData\Local\nvim\plugged\LanguageClient-neovim\bin\languageclient.exe | languageclient +pool: 0xffffa80e4e00b000 | eprocess: 0xffffa80e4e00b080 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4e026000 | eprocess: 0xffffa80e4e026080 | \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\eprocess_scan.exe | eprocess_scan. +pool: 0xffffa80e4e08f000 | eprocess: 0xffffa80e4e08f080 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4e131000 | eprocess: 0xffffa80e4e131080 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e4e16f0a0 | eprocess: 0xffffa80e4e16f100 | \Windows\System32\SearchProtocolHost.exe | SearchProtocol +pool: 0xffffa80e4e4ac040 | eprocess: 0xffffa80e4e4ac0c0 | \Program Files\WindowsApps\Microsoft.YourPhone_1.20051.90.0_x64__8wekyb3d8bbwe\YourPhone.exe | YourPhone.exe +pool: 0xffffa80e4e779040 | eprocess: 0xffffa80e4e7790c0 | \Windows\System32\cmd.exe | cmd.exe +pool: 0xffffa80e4e9b2040 | eprocess: 0xffffa80e4e9b20c0 | \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe | Messenger.exe +pool: 0xffffa80e4e9e5040 | eprocess: 0xffffa80e4e9e50c0 | \Windows\System32\conhost.exe | conhost.exe +pool: 0xffffa80e4ea05000 | eprocess: 0xffffa80e4ea05080 | \Windows\System32\cmd.exe | cmd.exe +pool: 0xffffa80e4ea9b040 | eprocess: 0xffffa80e4ea9b0c0 | | nvapiw.exe +pool: 0xffffa80e4ee02040 | eprocess: 0xffffa80e4ee020c0 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +pool: 0xffffa80e4ee3f1d0 | eprocess: 0xffffa80e4ee3f240 | \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe | Microsoft.Phot +pool: 0xffffa80e4efb5040 | eprocess: 0xffffa80e4efb50c0 | \Windows\System32\SearchProtocolHost.exe | SearchProtocol +pool: 0xffffa80e4f3ea040 | eprocess: 0xffffa80e4f3ea0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4f3ee1d0 | eprocess: 0xffffa80e4f3ee240 | \tools\neovim\Neovim\bin\winpty-agent.exe | winpty-agent.e +pool: 0xffffa80e4f4e1040 | eprocess: 0xffffa80e4f4e10c0 | \Program Files\Notepad++\notepad++.exe | notepad++.exe +pool: 0xffffa80e4f55e040 | eprocess: 0xffffa80e4f55e0c0 | \Program Files (x86)\Google\Chrome\Application\chrome.exe | chrome.exe +pool: 0xffffa80e4f5610c0 | eprocess: 0xffffa80e4f561140 | \Windows\System32\SearchFilterHost.exe | SearchFilterHo +pool: 0xffffa80e4f5621d0 | eprocess: 0xffffa80e4f562240 | \Windows\System32\RuntimeBroker.exe | RuntimeBroker. +NtUnloadDriver() -> 0x0 diff --git a/logs/file_object_scan_log_2.txt b/logs/file_object_scan_log_2.txt new file mode 100644 index 0000000..3372132 --- /dev/null +++ b/logs/file_object_scan_log_2.txt @@ -0,0 +1,50749 @@ +PDB for Amd64, guid: 94add4fd-403f-5f1a-8d4b-aba8db5d5b7a, age: 1 + +NtLoadDriver() -> 0x0 +pool: 0xffffa80e2ccc3040 | file object: 0xffffa80e2ccc30a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e2ccc31b0 | file object: 0xffffa80e2ccc3210 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2ccc3320 | file object: 0xffffa80e2ccc3380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e2ccc3490 | file object: 0xffffa80e2ccc34f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e2ccc3770 | file object: 0xffffa80e2ccc37d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2ccc38e0 | file object: 0xffffa80e2ccc3940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e2ccf89a0 | file object: 0xffffa80e2ccf8a20 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e2e7e8050 | file object: 0xffffa80e2e7e80b0 | offsetby: 0x60 + \Windows\System32\drivers\vpcivsp.sys +pool: 0xffffa80e2e7e81c0 | file object: 0xffffa80e2e7e8220 | offsetby: 0x60 +pool: 0xffffa80e2e7e8330 | file object: 0xffffa80e2e7e8390 | offsetby: 0x60 +pool: 0xffffa80e2e7e84a0 | file object: 0xffffa80e2e7e8500 | offsetby: 0x60 +pool: 0xffffa80e2e7e8610 | file object: 0xffffa80e2e7e8670 | offsetby: 0x60 + \Windows\System32\drivers\esif_lf.sys +pool: 0xffffa80e2e7e8a60 | file object: 0xffffa80e2e7e8ac0 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\basicrender.inf_amd64_d9f3aafec728e153\BasicRender.sys +pool: 0xffffa80e2e7e8bd0 | file object: 0xffffa80e2e7e8c30 | offsetby: 0x60 + \Windows\System32\drivers\SynTP.sys +pool: 0xffffa80e2e7e8d40 | file object: 0xffffa80e2e7e8da0 | offsetby: 0x60 + \Windows\System32\drivers\mshidkmdf.sys +pool: 0xffffa80e2e7e9020 | file object: 0xffffa80e2e7e9080 | offsetby: 0x60 + \Windows\System32\drivers\intelppm.sys +pool: 0xffffa80e2e7e9470 | file object: 0xffffa80e2e7e94d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2e7e9750 | file object: 0xffffa80e2e7e97b0 | offsetby: 0x60 + \Windows\System32\drivers\hidclass.sys +pool: 0xffffa80e2e7e98c0 | file object: 0xffffa80e2e7e9920 | offsetby: 0x60 + \Windows\System32\drivers\storvsp.sys +pool: 0xffffa80e2e7e9d10 | file object: 0xffffa80e2e7e9d70 | offsetby: 0x60 + \Windows\System32\drivers\DellRbtn.sys +pool: 0xffffa80e2e7ea160 | file object: 0xffffa80e2e7ea1c0 | offsetby: 0x60 + \Windows\System32\drivers\hidparse.sys +pool: 0xffffa80e2e7ea2d0 | file object: 0xffffa80e2e7ea330 | offsetby: 0x60 +pool: 0xffffa80e2e7ea720 | file object: 0xffffa80e2e7ea780 | offsetby: 0x60 + \Windows\System32\drivers\WUDFRd.sys +pool: 0xffffa80e2e7eaa00 | file object: 0xffffa80e2e7eaa60 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_3eda02563d610faf\uefi.sys +pool: 0xffffa80e2e7eab70 | file object: 0xffffa80e2e7eabd0 | offsetby: 0x60 +pool: 0xffffa80e2e7eace0 | file object: 0xffffa80e2e7ead40 | offsetby: 0x60 +pool: 0xffffa80e2e7eae50 | file object: 0xffffa80e2e7eaeb0 | offsetby: 0x60 + \Windows\System32\drivers\nvvhci.sys +pool: 0xffffa80e2e7eb2a0 | file object: 0xffffa80e2e7eb300 | offsetby: 0x60 + \Windows\System32\drivers\Synth3dVsp.sys +pool: 0xffffa80e2e7eb580 | file object: 0xffffa80e2e7eb5e0 | offsetby: 0x60 + \Windows\System32\drivers\ksthunk.sys +pool: 0xffffa80e2e7eb6f0 | file object: 0xffffa80e2e7eb750 | offsetby: 0x60 +pool: 0xffffa80e2e7eb860 | file object: 0xffffa80e2e7eb8c0 | offsetby: 0x60 + \Windows\System32\drivers\nvvad64v.sys +pool: 0xffffa80e2e8fc810 | file object: 0xffffa80e2e8fc890 | offsetby: 0x80 +pool: 0xffffa80e2f1fe8e0 | file object: 0xffffa80e2f1fe940 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2f1ff5d0 | file object: 0xffffa80e2f1ff630 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2f1ffa20 | file object: 0xffffa80e2f1ffa80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2f1ffe70 | file object: 0xffffa80e2f1ffed0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e2fbec040 | file object: 0xffffa80e2fbec0a0 | offsetby: 0x60 + \$Secure:$SII:$INDEX_ALLOCATION +pool: 0xffffa80e2fbec1b0 | file object: 0xffffa80e2fbec210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e2fbec320 | file object: 0xffffa80e2fbec380 | offsetby: 0x60 + \$Extend:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e2fbec490 | file object: 0xffffa80e2fbec4f0 | offsetby: 0x60 + \Windows\System32\drivers\Diskdump.sys +pool: 0xffffa80e2fbec600 | file object: 0xffffa80e2fbec660 | offsetby: 0x60 + \$MftMirr +pool: 0xffffa80e2fbec770 | file object: 0xffffa80e2fbec7d0 | offsetby: 0x60 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e2fbec8e0 | file object: 0xffffa80e2fbec940 | offsetby: 0x60 + \$Mft +pool: 0xffffa80e2fbeca50 | file object: 0xffffa80e2fbecab0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLog.blf +pool: 0xffffa80e2fbecbc0 | file object: 0xffffa80e2fbecc20 | offsetby: 0x60 + \$Secure:$SDS:$DATA +pool: 0xffffa80e2fbecd30 | file object: 0xffffa80e2fbecd90 | offsetby: 0x60 + \$Mft::$BITMAP +pool: 0xffffa80e2fbed5d0 | file object: 0xffffa80e2fbed630 | offsetby: 0x60 + \$LogFile +pool: 0xffffa80e2fbed8b0 | file object: 0xffffa80e2fbed910 | offsetby: 0x60 + \$BitMap +pool: 0xffffa80e2fbedd00 | file object: 0xffffa80e2fbedd60 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e301f8040 | file object: 0xffffa80e301f80a0 | offsetby: 0x60 +pool: 0xffffa80e301f81b0 | file object: 0xffffa80e301f8210 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e301f8600 | file object: 0xffffa80e301f8660 | offsetby: 0x60 + \Device\HarddiskVolume4\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e301f8770 | file object: 0xffffa80e301f87d0 | offsetby: 0x60 + \System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752} +pool: 0xffffa80e301f8a50 | file object: 0xffffa80e301f8ab0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair +pool: 0xffffa80e301f8bc0 | file object: 0xffffa80e301f8c20 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Corrupt:$DATA +pool: 0xffffa80e301f8d30 | file object: 0xffffa80e301f8d90 | offsetby: 0x60 + \Windows\System32\drivers\ibtusb.sys +pool: 0xffffa80e301f9180 | file object: 0xffffa80e301f91e0 | offsetby: 0x60 + \$Extend\$UsnJrnl:$J:$DATA +pool: 0xffffa80e301f9460 | file object: 0xffffa80e301f94c0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Verify:$DATA +pool: 0xffffa80e301f95d0 | file object: 0xffffa80e301f9630 | offsetby: 0x60 +pool: 0xffffa80e301f9740 | file object: 0xffffa80e301f97a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e301f98b0 | file object: 0xffffa80e301f9910 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000017 +pool: 0xffffa80e301f9b90 | file object: 0xffffa80e301f9bf0 | offsetby: 0x60 + \$Extend\$Deleted:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e301f9d00 | file object: 0xffffa80e301f9d60 | offsetby: 0x60 +pool: 0xffffa80e301f9e70 | file object: 0xffffa80e301f9ed0 | offsetby: 0x60 +pool: 0xffffa80e301fe320 | file object: 0xffffa80e301fe380 | offsetby: 0x60 + TxfLog +pool: 0xffffa80e301fe490 | file object: 0xffffa80e301fe4f0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Txf:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e301fe600 | file object: 0xffffa80e301fe660 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000040 +pool: 0xffffa80e301fea50 | file object: 0xffffa80e301feab0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops:$T:$DATA +pool: 0xffffa80e301febc0 | file object: 0xffffa80e301fec20 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e301ff010 | file object: 0xffffa80e301ff070 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops +pool: 0xffffa80e301ff180 | file object: 0xffffa80e301ff1e0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Txf:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e301ff2f0 | file object: 0xffffa80e301ff350 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e301ff460 | file object: 0xffffa80e301ff4c0 | offsetby: 0x60 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e301ff740 | file object: 0xffffa80e301ff7a0 | offsetby: 0x60 + \$Extend\$Reparse:$R:$INDEX_ALLOCATION +pool: 0xffffa80e301ff8b0 | file object: 0xffffa80e301ff910 | offsetby: 0x60 + \$InitializeRecordAllocation +pool: 0xffffa80e301ffb90 | file object: 0xffffa80e301ffbf0 | offsetby: 0x60 + \Device\HarddiskVolume4\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e301ffd00 | file object: 0xffffa80e301ffd60 | offsetby: 0x60 + \Device\HarddiskVolume4\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e301ffe70 | file object: 0xffffa80e301ffed0 | offsetby: 0x60 + KtmLog +pool: 0xffffa80e302f8040 | file object: 0xffffa80e302f80a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e302f81b0 | file object: 0xffffa80e302f8210 | offsetby: 0x60 + \Windows\System32\drivers\uaspstor.sys +pool: 0xffffa80e302f8490 | file object: 0xffffa80e302f84f0 | offsetby: 0x60 + \Windows\System32\drivers\usbd.sys +pool: 0xffffa80e302f8770 | file object: 0xffffa80e302f87d0 | offsetby: 0x60 + \Windows\System32\drivers\crashdmp.sys +pool: 0xffffa80e302f88e0 | file object: 0xffffa80e302f8940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e302f8a50 | file object: 0xffffa80e302f8ab0 | offsetby: 0x60 +pool: 0xffffa80e302f8bc0 | file object: 0xffffa80e302f8c20 | offsetby: 0x60 + \System Volume Information\{cefd02d5-a0c0-11ea-bf76-204747784fb1}{3808876b-c176-4e48-b7ae-04046e6cc752} +pool: 0xffffa80e302f9180 | file object: 0xffffa80e302f91e0 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_44729d50da52bdfd\umbus.sys +pool: 0xffffa80e302f95d0 | file object: 0xffffa80e302f9630 | offsetby: 0x60 + \System Volume Information\{cefd06ba-a0c0-11ea-bf76-204747784fb1}{3808876b-c176-4e48-b7ae-04046e6cc752} +pool: 0xffffa80e302f9740 | file object: 0xffffa80e302f97a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e302f98b0 | file object: 0xffffa80e302f9910 | offsetby: 0x60 + \Windows\System32\drivers\en-US\ntfs.sys.mui +pool: 0xffffa80e302f9a20 | file object: 0xffffa80e302f9a80 | offsetby: 0x60 +pool: 0xffffa80e302f9b90 | file object: 0xffffa80e302f9bf0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e302f9d00 | file object: 0xffffa80e302f9d60 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e302f9e70 | file object: 0xffffa80e302f9ed0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e304f2320 | file object: 0xffffa80e304f2380 | offsetby: 0x60 + \Windows\System32\drivers\bthport.sys +pool: 0xffffa80e304f2490 | file object: 0xffffa80e304f24f0 | offsetby: 0x60 +pool: 0xffffa80e304f2600 | file object: 0xffffa80e304f2660 | offsetby: 0x60 + \Windows\System32\drivers\BTHUSB.SYS +pool: 0xffffa80e304f28e0 | file object: 0xffffa80e304f2940 | offsetby: 0x60 + \Windows\System32\drivers\dumpfve.sys +pool: 0xffffa80e304f2a50 | file object: 0xffffa80e304f2ab0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e304f2bc0 | file object: 0xffffa80e304f2c20 | offsetby: 0x60 + \Windows\System32\drivers\WppRecorder.sys +pool: 0xffffa80e304f2d30 | file object: 0xffffa80e304f2d90 | offsetby: 0x60 +pool: 0xffffa80e304f3010 | file object: 0xffffa80e304f3070 | offsetby: 0x60 +pool: 0xffffa80e304f3d00 | file object: 0xffffa80e304f3d60 | offsetby: 0x60 + \Windows\System32\ntdll.dll +pool: 0xffffa80e304f3e70 | file object: 0xffffa80e304f3ed0 | offsetby: 0x60 +pool: 0xffffa80e304fe040 | file object: 0xffffa80e304fe0a0 | offsetby: 0x60 +pool: 0xffffa80e304fe320 | file object: 0xffffa80e304fe380 | offsetby: 0x60 + \Windows\System32\drivers\filecrypt.sys +pool: 0xffffa80e304fe770 | file object: 0xffffa80e304fe7d0 | offsetby: 0x60 + \Windows\System32\drivers\tbs.sys +pool: 0xffffa80e304fe8e0 | file object: 0xffffa80e304fe940 | offsetby: 0x60 +pool: 0xffffa80e304febc0 | file object: 0xffffa80e304fec20 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e304fed30 | file object: 0xffffa80e304fed90 | offsetby: 0x60 + \Windows\System32\drivers\null.sys +pool: 0xffffa80e304ff010 | file object: 0xffffa80e304ff070 | offsetby: 0x60 + \Windows\System32\drivers\hvsocket.sys +pool: 0xffffa80e304ff5d0 | file object: 0xffffa80e304ff630 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e304ffa20 | file object: 0xffffa80e304ffa80 | offsetby: 0x60 + \Windows\System32\drivers\cdrom.sys +pool: 0xffffa80e304ffb90 | file object: 0xffffa80e304ffbf0 | offsetby: 0x60 + \Windows\System32\vertdll.dll +pool: 0xffffa80e304ffd00 | file object: 0xffffa80e304ffd60 | offsetby: 0x60 + \Windows\SysWOW64\ntdll.dll +pool: 0xffffa80e307f21b0 | file object: 0xffffa80e307f2210 | offsetby: 0x60 +pool: 0xffffa80e307f2320 | file object: 0xffffa80e307f2380 | offsetby: 0x60 +pool: 0xffffa80e307f2600 | file object: 0xffffa80e307f2660 | offsetby: 0x60 + \Windows\System32\drivers\vmbusr.sys +pool: 0xffffa80e307f28e0 | file object: 0xffffa80e307f2940 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e307f2a50 | file object: 0xffffa80e307f2ab0 | offsetby: 0x60 + \Windows\System32\drivers\beep.sys +pool: 0xffffa80e307f2bc0 | file object: 0xffffa80e307f2c20 | offsetby: 0x60 +pool: 0xffffa80e307f3010 | file object: 0xffffa80e307f3070 | offsetby: 0x60 + \Windows\System32\drivers\watchdog.sys +pool: 0xffffa80e307f35d0 | file object: 0xffffa80e307f3630 | offsetby: 0x60 +pool: 0xffffa80e307f3b90 | file object: 0xffffa80e307f3bf0 | offsetby: 0x60 + \Windows\System32\drivers\pmdrvs.sys +pool: 0xffffa80e307f3d00 | file object: 0xffffa80e307f3d60 | offsetby: 0x60 +pool: 0xffffa80e307f3e70 | file object: 0xffffa80e307f3ed0 | offsetby: 0x60 + \Windows\System32\drivers\dxgkrnl.sys +pool: 0xffffa80e309f6040 | file object: 0xffffa80e309f60a0 | offsetby: 0x60 +pool: 0xffffa80e309f6320 | file object: 0xffffa80e309f6380 | offsetby: 0x60 + \Windows\System32\drivers\SynaSmi.sys +pool: 0xffffa80e309f6490 | file object: 0xffffa80e309f64f0 | offsetby: 0x60 + \Windows\System32\drivers\Vid.sys +pool: 0xffffa80e309f6600 | file object: 0xffffa80e309f6660 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e309f6770 | file object: 0xffffa80e309f67d0 | offsetby: 0x60 + \Windows\System32\drivers\kdnic.sys +pool: 0xffffa80e309f68e0 | file object: 0xffffa80e309f6940 | offsetby: 0x60 +pool: 0xffffa80e309f6bc0 | file object: 0xffffa80e309f6c20 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_12d3f34b333bdfab\CompositeBus.sys +pool: 0xffffa80e309f6d30 | file object: 0xffffa80e309f6d90 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e309f7010 | file object: 0xffffa80e309f7070 | offsetby: 0x60 + \Windows\System32\drivers\vmswitch.sys +pool: 0xffffa80e309f7180 | file object: 0xffffa80e309f71e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e309f7740 | file object: 0xffffa80e309f77a0 | offsetby: 0x60 +pool: 0xffffa80e309f7a20 | file object: 0xffffa80e309f7a80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e309f7d00 | file object: 0xffffa80e309f7d60 | offsetby: 0x60 + \Windows\System32\drivers\winhvr.sys +pool: 0xffffa80e309f7e70 | file object: 0xffffa80e309f7ed0 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_7fb51c2d3829e173\BasicDisplay.sys +pool: 0xffffa80e309fe040 | file object: 0xffffa80e309fe0c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e309fe360 | file object: 0xffffa80e309fe3e0 | offsetby: 0x80 +pool: 0xffffa80e309fe4f0 | file object: 0xffffa80e309fe570 | offsetby: 0x80 +pool: 0xffffa80e309fe680 | file object: 0xffffa80e309fe700 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\15c146db00c640b8_0 +pool: 0xffffa80e309fe9a0 | file object: 0xffffa80e309fea20 | offsetby: 0x80 +pool: 0xffffa80e309fecc0 | file object: 0xffffa80e309fed40 | offsetby: 0x80 +pool: 0xffffa80e309ff170 | file object: 0xffffa80e309ff1f0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\microsoft.windowscommunicationsapps_16005.12922.41001.0_x64__8wekyb3d8bbwe\S-1-5-21-3659572075-4185159022-3399514703-1002.pckgdep +pool: 0xffffa80e309ff300 | file object: 0xffffa80e309ff380 | offsetby: 0x80 +pool: 0xffffa80e309ff490 | file object: 0xffffa80e309ff510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e309ff7b0 | file object: 0xffffa80e309ff830 | offsetby: 0x80 +pool: 0xffffa80e309ff940 | file object: 0xffffa80e309ff9c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e309ffad0 | file object: 0xffffa80e309ffb50 | offsetby: 0x80 +pool: 0xffffa80e309ffc60 | file object: 0xffffa80e309ffce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e309ffdf0 | file object: 0xffffa80e309ffe70 | offsetby: 0x80 + \Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12922.41001.0_x64__8wekyb3d8bbwe\resources.pri +pool: 0xffffa80e30cf21c0 | file object: 0xffffa80e30cf2220 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e30cf2330 | file object: 0xffffa80e30cf2390 | offsetby: 0x60 + \Windows\System32\drivers\Netwtw04.sys +pool: 0xffffa80e30cf2610 | file object: 0xffffa80e30cf2670 | offsetby: 0x60 + \Windows\System32\drivers\WdiWiFi.sys +pool: 0xffffa80e30cf28f0 | file object: 0xffffa80e30cf2950 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igdkmd64.sys +pool: 0xffffa80e30cf2bd0 | file object: 0xffffa80e30cf2c30 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\nvdmi.inf_amd64_06a1541ffa2f0f7b\nvlddmkm.sys +pool: 0xffffa80e30cf3190 | file object: 0xffffa80e30cf31f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e30cf3470 | file object: 0xffffa80e30cf34d0 | offsetby: 0x60 +pool: 0xffffa80e30cf35e0 | file object: 0xffffa80e30cf3640 | offsetby: 0x60 + \Windows\System32\drivers\CAD.sys +pool: 0xffffa80e30cf3750 | file object: 0xffffa80e30cf37b0 | offsetby: 0x60 + \Windows\System32\drivers\dptf_cpu.sys +pool: 0xffffa80e30cf38c0 | file object: 0xffffa80e30cf3920 | offsetby: 0x60 + \Windows\System32\drivers\SpbCx.sys +pool: 0xffffa80e30cf3a30 | file object: 0xffffa80e30cf3a90 | offsetby: 0x60 + \Windows\System32\drivers\iaLPSS2i_I2C.sys +pool: 0xffffa80e30cf3e80 | file object: 0xffffa80e30cf3ee0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e30cf4160 | file object: 0xffffa80e30cf41c0 | offsetby: 0x60 +pool: 0xffffa80e30cf42d0 | file object: 0xffffa80e30cf4330 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e30cf45b0 | file object: 0xffffa80e30cf4610 | offsetby: 0x60 +pool: 0xffffa80e30cf4720 | file object: 0xffffa80e30cf4780 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e30cf4890 | file object: 0xffffa80e30cf48f0 | offsetby: 0x60 + \Windows\System32\drivers\TeeDriverW8x64.sys +pool: 0xffffa80e30cf4ce0 | file object: 0xffffa80e30cf4d40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e30cf4e50 | file object: 0xffffa80e30cf4eb0 | offsetby: 0x60 + \Windows\System32\drivers\rt640x64.sys +pool: 0xffffa80e30cf56f0 | file object: 0xffffa80e30cf5750 | offsetby: 0x60 +pool: 0xffffa80e30cf5860 | file object: 0xffffa80e30cf58c0 | offsetby: 0x60 +pool: 0xffffa80e30cf59d0 | file object: 0xffffa80e30cf5a30 | offsetby: 0x60 + \Windows\System32\drivers\vwifibus.sys +pool: 0xffffa80e312ba080 | file object: 0xffffa80e312ba0e0 | offsetby: 0x60 + \SystemRoot\System32\Config\TxR\{2a50fe8c-91ab-11ea-a811-000d3a94f4cf}.TM +pool: 0xffffa80e312ba360 | file object: 0xffffa80e312ba3c0 | offsetby: 0x60 + \$ConvertToNonresident +pool: 0xffffa80e312bb610 | file object: 0xffffa80e312bb670 | offsetby: 0x60 + \SystemRoot\System32\Config\TxR\{2a50fe8c-91ab-11ea-a811-000d3a94f4cf}.TM +pool: 0xffffa80e312bc020 | file object: 0xffffa80e312bc080 | offsetby: 0x60 + \Windows\System32\config\TxR\{2a50fe8c-91ab-11ea-a811-000d3a94f4cf}.TMContainer00000000000000000001.regtrans-ms +pool: 0xffffa80e312bc190 | file object: 0xffffa80e312bc1f0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e312bc470 | file object: 0xffffa80e312bc4d0 | offsetby: 0x60 + \Windows\System32\config\TxR\{2a50fe8c-91ab-11ea-a811-000d3a94f4cf}.TMContainer00000000000000000002.regtrans-ms +pool: 0xffffa80e312bc5e0 | file object: 0xffffa80e312bc640 | offsetby: 0x60 + \$ConvertToNonresident +pool: 0xffffa80e312bcd10 | file object: 0xffffa80e312bcd70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e312c6ca0 | file object: 0xffffa80e312c6d00 | offsetby: 0x60 + \Windows\System32\drivers\monitor.sys +pool: 0xffffa80e312c7260 | file object: 0xffffa80e312c72c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e313f21c0 | file object: 0xffffa80e313f2220 | offsetby: 0x60 +pool: 0xffffa80e313f2330 | file object: 0xffffa80e313f2390 | offsetby: 0x60 + \Windows\System32\drivers\iaLPSS2i_GPIO2.sys +pool: 0xffffa80e313f24a0 | file object: 0xffffa80e313f2500 | offsetby: 0x60 +pool: 0xffffa80e313f2610 | file object: 0xffffa80e313f2670 | offsetby: 0x60 + \Windows\System32\drivers\ks.sys +pool: 0xffffa80e313f2780 | file object: 0xffffa80e313f27e0 | offsetby: 0x60 + \Windows\System32\drivers\hdaudbus.sys +pool: 0xffffa80e313f2a60 | file object: 0xffffa80e313f2ac0 | offsetby: 0x60 + \Windows\System32\drivers\portcls.sys +pool: 0xffffa80e313f2bd0 | file object: 0xffffa80e313f2c30 | offsetby: 0x60 + \Windows\System32\drivers\msgpioclx.sys +pool: 0xffffa80e313f2d40 | file object: 0xffffa80e313f2da0 | offsetby: 0x60 +pool: 0xffffa80e313f3190 | file object: 0xffffa80e313f31f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e313f3300 | file object: 0xffffa80e313f3360 | offsetby: 0x60 + \Windows\System32\drivers\CmBatt.sys +pool: 0xffffa80e313f3750 | file object: 0xffffa80e313f37b0 | offsetby: 0x60 +pool: 0xffffa80e313f38c0 | file object: 0xffffa80e313f3920 | offsetby: 0x60 + \Windows\System32\drivers\i8042prt.sys +pool: 0xffffa80e313f3a30 | file object: 0xffffa80e313f3a90 | offsetby: 0x60 +pool: 0xffffa80e313f3d10 | file object: 0xffffa80e313f3d70 | offsetby: 0x60 + \Windows\System32\drivers\battc.sys +pool: 0xffffa80e313f3e80 | file object: 0xffffa80e313f3ee0 | offsetby: 0x60 + \Windows\System32\drivers\drmk.sys +pool: 0xffffa80e313f4440 | file object: 0xffffa80e313f44a0 | offsetby: 0x60 +pool: 0xffffa80e313f45b0 | file object: 0xffffa80e313f4610 | offsetby: 0x60 +pool: 0xffffa80e313f4890 | file object: 0xffffa80e313f48f0 | offsetby: 0x60 +pool: 0xffffa80e313f4b70 | file object: 0xffffa80e313f4bd0 | offsetby: 0x60 + \Windows\System32\drivers\Smb_driver_Intel.sys +pool: 0xffffa80e313f4ce0 | file object: 0xffffa80e313f4d40 | offsetby: 0x60 +pool: 0xffffa80e313f4e50 | file object: 0xffffa80e313f4eb0 | offsetby: 0x60 +pool: 0xffffa80e313f5130 | file object: 0xffffa80e313f5190 | offsetby: 0x60 + \Windows\System32\drivers\mouclass.sys +pool: 0xffffa80e313f52a0 | file object: 0xffffa80e313f5300 | offsetby: 0x60 + \Windows\System32\drivers\dptf_acpi.sys +pool: 0xffffa80e313f5410 | file object: 0xffffa80e313f5470 | offsetby: 0x60 + \Windows\System32\drivers\wmiacpi.sys +pool: 0xffffa80e313f59d0 | file object: 0xffffa80e313f5a30 | offsetby: 0x60 + \Windows\System32\drivers\kbdclass.sys +pool: 0xffffa80e313f5b40 | file object: 0xffffa80e313f5ba0 | offsetby: 0x60 +pool: 0xffffa80e313f5e20 | file object: 0xffffa80e313f5e80 | offsetby: 0x60 +pool: 0xffffa80e314f11c0 | file object: 0xffffa80e314f1220 | offsetby: 0x60 + \Windows\System32\drivers\mssmbios.sys +pool: 0xffffa80e314f1330 | file object: 0xffffa80e314f1390 | offsetby: 0x60 + \Windows\System32\drivers\rdpbus.sys +pool: 0xffffa80e314f14a0 | file object: 0xffffa80e314f1500 | offsetby: 0x60 +pool: 0xffffa80e314f2190 | file object: 0xffffa80e314f21f0 | offsetby: 0x60 + \Windows\System32\drivers\dddriver64Dcsa.sys +pool: 0xffffa80e314f2300 | file object: 0xffffa80e314f2360 | offsetby: 0x60 +pool: 0xffffa80e314f25e0 | file object: 0xffffa80e314f2640 | offsetby: 0x60 +pool: 0xffffa80e314f2a30 | file object: 0xffffa80e314f2a90 | offsetby: 0x60 + \Windows\System32\drivers\wdvpnpbus.sys +pool: 0xffffa80e314f2ba0 | file object: 0xffffa80e314f2c00 | offsetby: 0x60 +pool: 0xffffa80e314f2e80 | file object: 0xffffa80e314f2ee0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e314f3440 | file object: 0xffffa80e314f34a0 | offsetby: 0x60 + \Windows\System32\drivers\usbvideo.sys +pool: 0xffffa80e314f35b0 | file object: 0xffffa80e314f3610 | offsetby: 0x60 + \Windows\System32\drivers\nsiproxy.sys +pool: 0xffffa80e314f3890 | file object: 0xffffa80e314f38f0 | offsetby: 0x60 + \Windows\System32\drivers\hidusb.sys +pool: 0xffffa80e314f3a00 | file object: 0xffffa80e314f3a60 | offsetby: 0x60 + \Windows\System32\drivers\NdisVirtualBus.sys +pool: 0xffffa80e314f3ce0 | file object: 0xffffa80e314f3d40 | offsetby: 0x60 + \Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_571779947f5d0061\swenum.sys +pool: 0xffffa80e314f4410 | file object: 0xffffa80e314f4470 | offsetby: 0x60 +pool: 0xffffa80e314f46f0 | file object: 0xffffa80e314f4750 | offsetby: 0x60 + \Windows\System32\drivers\MTConfig.sys +pool: 0xffffa80e314f49d0 | file object: 0xffffa80e314f4a30 | offsetby: 0x60 + \Windows\System32\drivers\mouhid.sys +pool: 0xffffa80e314f4e20 | file object: 0xffffa80e314f4e80 | offsetby: 0x60 + \Windows\bootstat.dat +pool: 0xffffa80e317a3300 | file object: 0xffffa80e317a3380 | offsetby: 0x80 +pool: 0xffffa80e317a3490 | file object: 0xffffa80e317a3510 | offsetby: 0x80 +pool: 0xffffa80e31ccc4b0 | file object: 0xffffa80e31ccc510 | offsetby: 0x60 +pool: 0xffffa80e31ccca70 | file object: 0xffffa80e31cccad0 | offsetby: 0x60 + \Windows\System32\drivers\IntcDAud.sys +pool: 0xffffa80e31cccbe0 | file object: 0xffffa80e31cccc40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cccd50 | file object: 0xffffa80e31cccdb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31ccd030 | file object: 0xffffa80e31ccd090 | offsetby: 0x60 + \Windows\System32\drivers\msfs.sys +pool: 0xffffa80e31ccd1a0 | file object: 0xffffa80e31ccd200 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31ccd480 | file object: 0xffffa80e31ccd4e0 | offsetby: 0x60 +pool: 0xffffa80e31ccd760 | file object: 0xffffa80e31ccd7c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31ccda40 | file object: 0xffffa80e31ccdaa0 | offsetby: 0x60 + \Windows\System32\drivers\cimfs.sys +pool: 0xffffa80e31ccdbb0 | file object: 0xffffa80e31ccdc10 | offsetby: 0x60 +pool: 0xffffa80e31ccde90 | file object: 0xffffa80e31ccdef0 | offsetby: 0x60 + \Windows\System32\drivers\hidi2c.sys +pool: 0xffffa80e31cce170 | file object: 0xffffa80e31cce1d0 | offsetby: 0x60 + \Windows\System32\drivers\CHDRT64.sys +pool: 0xffffa80e31cce450 | file object: 0xffffa80e31cce4b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cce5c0 | file object: 0xffffa80e31cce620 | offsetby: 0x60 + \Windows\System32\drivers\npfs.sys +pool: 0xffffa80e31cce730 | file object: 0xffffa80e31cce790 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cce8a0 | file object: 0xffffa80e31cce900 | offsetby: 0x60 + \Windows\System32\drivers\tdx.sys +pool: 0xffffa80e31cceb80 | file object: 0xffffa80e31ccebe0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31ccecf0 | file object: 0xffffa80e31cced50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31ccee60 | file object: 0xffffa80e31cceec0 | offsetby: 0x60 + \Windows\System32\drivers\tdi.sys +pool: 0xffffa80e31ccf140 | file object: 0xffffa80e31ccf1a0 | offsetby: 0x60 + \Windows\System32\drivers\afunix.sys +pool: 0xffffa80e31ccf2b0 | file object: 0xffffa80e31ccf310 | offsetby: 0x60 + \Windows\System32\drivers\netbt.sys +pool: 0xffffa80e31ccf420 | file object: 0xffffa80e31ccf480 | offsetby: 0x60 + \Windows\System32\drivers\ndisrfl.sys +pool: 0xffffa80e31ccf870 | file object: 0xffffa80e31ccf8d0 | offsetby: 0x60 + \Windows\System32\drivers\pacer.sys +pool: 0xffffa80e31ccf9e0 | file object: 0xffffa80e31ccfa40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31ccfb50 | file object: 0xffffa80e31ccfbb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31ccfcc0 | file object: 0xffffa80e31ccfd20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31cd0110 | file object: 0xffffa80e31cd0170 | offsetby: 0x60 + \Windows\System32\drivers\vfpext.sys +pool: 0xffffa80e31cd0560 | file object: 0xffffa80e31cd05c0 | offsetby: 0x60 +pool: 0xffffa80e31cd06d0 | file object: 0xffffa80e31cd0730 | offsetby: 0x60 + \Windows\System32\drivers\vwififlt.sys +pool: 0xffffa80e31cd09b0 | file object: 0xffffa80e31cd0a10 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cd0b20 | file object: 0xffffa80e31cd0b80 | offsetby: 0x60 +pool: 0xffffa80e31cd0c90 | file object: 0xffffa80e31cd0cf0 | offsetby: 0x60 +pool: 0xffffa80e31cd0e00 | file object: 0xffffa80e31cd0e60 | offsetby: 0x60 +pool: 0xffffa80e31cd1810 | file object: 0xffffa80e31cd1870 | offsetby: 0x60 + \Windows\System32\drivers\ndiscap.sys +pool: 0xffffa80e31cd1980 | file object: 0xffffa80e31cd19e0 | offsetby: 0x60 + \Windows\System32\drivers\afd.sys +pool: 0xffffa80e31cd1af0 | file object: 0xffffa80e31cd1b50 | offsetby: 0x60 +pool: 0xffffa80e31cd1dd0 | file object: 0xffffa80e31cd1e30 | offsetby: 0x60 + \Windows\System32\drivers\npsvctrig.sys +pool: 0xffffa80e31cd20b0 | file object: 0xffffa80e31cd2110 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cd2220 | file object: 0xffffa80e31cd2280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31cd2390 | file object: 0xffffa80e31cd23f0 | offsetby: 0x60 + \Windows\System32\drivers\csc.sys +pool: 0xffffa80e31cd2670 | file object: 0xffffa80e31cd26d0 | offsetby: 0x60 +pool: 0xffffa80e31cd2950 | file object: 0xffffa80e31cd29b0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e31cd2ac0 | file object: 0xffffa80e31cd2b20 | offsetby: 0x60 +pool: 0xffffa80e31cd2c30 | file object: 0xffffa80e31cd2c90 | offsetby: 0x60 + \Windows\System32\drivers\wdfsconnect2017.sys +pool: 0xffffa80e31cd3080 | file object: 0xffffa80e31cd30e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31cd31f0 | file object: 0xffffa80e31cd3250 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cd3360 | file object: 0xffffa80e31cd33c0 | offsetby: 0x60 + \Windows\System32\drivers\rdbss.sys +pool: 0xffffa80e31cd34d0 | file object: 0xffffa80e31cd3530 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e31cd3640 | file object: 0xffffa80e31cd36a0 | offsetby: 0x60 +pool: 0xffffa80e31cd37b0 | file object: 0xffffa80e31cd3810 | offsetby: 0x60 + \Windows\System32\drivers\netbios.sys +pool: 0xffffa80e31cd3920 | file object: 0xffffa80e31cd3980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e31cfc050 | file object: 0xffffa80e31cfc0d0 | offsetby: 0x80 + \Windows\System32\basesrv.dll +pool: 0xffffa80e31cfc1e0 | file object: 0xffffa80e31cfc260 | offsetby: 0x80 +pool: 0xffffa80e31cfc370 | file object: 0xffffa80e31cfc3f0 | offsetby: 0x80 + \Windows\System32\config\DEFAULT.LOG1 +pool: 0xffffa80e31cfc500 | file object: 0xffffa80e31cfc580 | offsetby: 0x80 + \Windows\System32\config\DEFAULT.LOG2 +pool: 0xffffa80e31cfc690 | file object: 0xffffa80e31cfc710 | offsetby: 0x80 + \Windows\System32\en-US\csrss.exe.mui +pool: 0xffffa80e31cfc820 | file object: 0xffffa80e31cfc8a0 | offsetby: 0x80 +pool: 0xffffa80e31cfc9b0 | file object: 0xffffa80e31cfca30 | offsetby: 0x80 +pool: 0xffffa80e31cfcb40 | file object: 0xffffa80e31cfcbc0 | offsetby: 0x80 + \DumpStack.log.tmp +pool: 0xffffa80e31cfccd0 | file object: 0xffffa80e31cfcd50 | offsetby: 0x80 + \Windows\System32\csrsrv.dll +pool: 0xffffa80e31cfce60 | file object: 0xffffa80e31cfcee0 | offsetby: 0x80 + \Windows\System32\winsrv.dll +pool: 0xffffa80e31cfd180 | file object: 0xffffa80e31cfd200 | offsetby: 0x80 + \swapfile.sys +pool: 0xffffa80e31cfd310 | file object: 0xffffa80e31cfd390 | offsetby: 0x80 + \Windows\System32\en-US\win32kbase.sys.mui +pool: 0xffffa80e31cfd4a0 | file object: 0xffffa80e31cfd520 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e31cfd630 | file object: 0xffffa80e31cfd6b0 | offsetby: 0x80 +pool: 0xffffa80e31cfd7c0 | file object: 0xffffa80e31cfd840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e31cfd950 | file object: 0xffffa80e31cfd9d0 | offsetby: 0x80 +pool: 0xffffa80e31cfdae0 | file object: 0xffffa80e31cfdb60 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e31cfdc70 | file object: 0xffffa80e31cfdcf0 | offsetby: 0x80 +pool: 0xffffa80e31cfde00 | file object: 0xffffa80e31cfde80 | offsetby: 0x80 +pool: 0xffffa80e31cfe120 | file object: 0xffffa80e31cfe1a0 | offsetby: 0x80 + \Windows\System32\win32kfull.sys +pool: 0xffffa80e31cfe2b0 | file object: 0xffffa80e31cfe330 | offsetby: 0x80 + \Windows\System32\csrss.exe +pool: 0xffffa80e31cfe440 | file object: 0xffffa80e31cfe4c0 | offsetby: 0x80 +pool: 0xffffa80e31cfe5d0 | file object: 0xffffa80e31cfe650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e31cfe760 | file object: 0xffffa80e31cfe7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e31cfe8f0 | file object: 0xffffa80e31cfe970 | offsetby: 0x80 +pool: 0xffffa80e31cfea80 | file object: 0xffffa80e31cfeb00 | offsetby: 0x80 + \Windows\System32\winsrvext.dll +pool: 0xffffa80e31cfec10 | file object: 0xffffa80e31cfec90 | offsetby: 0x80 +pool: 0xffffa80e31cfeda0 | file object: 0xffffa80e31cfee20 | offsetby: 0x80 + \Windows\System32\config\DEFAULT +pool: 0xffffa80e31cff0c0 | file object: 0xffffa80e31cff140 | offsetby: 0x80 +pool: 0xffffa80e31cff250 | file object: 0xffffa80e31cff2d0 | offsetby: 0x80 + \Windows\System32\en-US\winsrv.dll.mui +pool: 0xffffa80e31cff570 | file object: 0xffffa80e31cff5f0 | offsetby: 0x80 +pool: 0xffffa80e31cff700 | file object: 0xffffa80e31cff780 | offsetby: 0x80 + \Windows\System32\GfxValDisplayLog.bin +pool: 0xffffa80e31cff890 | file object: 0xffffa80e31cff910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e31cffbb0 | file object: 0xffffa80e31cffc30 | offsetby: 0x80 +pool: 0xffffa80e31cffd40 | file object: 0xffffa80e31cffdc0 | offsetby: 0x80 +pool: 0xffffa80e364f7040 | file object: 0xffffa80e364f70c0 | offsetby: 0x80 + \Windows\System32\setupapi.dll +pool: 0xffffa80e364f71d0 | file object: 0xffffa80e364f7250 | offsetby: 0x80 + \Windows\System32\difxapi.dll +pool: 0xffffa80e364f7360 | file object: 0xffffa80e364f73e0 | offsetby: 0x80 +pool: 0xffffa80e364f7680 | file object: 0xffffa80e364f7700 | offsetby: 0x80 + \Windows\System32\rpcrt4.dll +pool: 0xffffa80e364f79a0 | file object: 0xffffa80e364f7a20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e364f7b30 | file object: 0xffffa80e364f7bb0 | offsetby: 0x80 + \Windows\System32\msvcrt.dll +pool: 0xffffa80e364f7e50 | file object: 0xffffa80e364f7ed0 | offsetby: 0x80 +pool: 0xffffa80e364f8300 | file object: 0xffffa80e364f8380 | offsetby: 0x80 +pool: 0xffffa80e364f87b0 | file object: 0xffffa80e364f8830 | offsetby: 0x80 +pool: 0xffffa80e364f8940 | file object: 0xffffa80e364f89c0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e364f8ad0 | file object: 0xffffa80e364f8b50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e364f8c60 | file object: 0xffffa80e364f8ce0 | offsetby: 0x80 + \Windows\System32\combase.dll +pool: 0xffffa80e364f8df0 | file object: 0xffffa80e364f8e70 | offsetby: 0x80 +pool: 0xffffa80e36592060 | file object: 0xffffa80e365920c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e365921d0 | file object: 0xffffa80e36592230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36592340 | file object: 0xffffa80e365923a0 | offsetby: 0x60 +pool: 0xffffa80e36592620 | file object: 0xffffa80e36592680 | offsetby: 0x60 + \Windows\System32\drivers\gpuenergydrv.sys +pool: 0xffffa80e36592900 | file object: 0xffffa80e36592960 | offsetby: 0x60 +pool: 0xffffa80e36592be0 | file object: 0xffffa80e36592c40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36593030 | file object: 0xffffa80e36593090 | offsetby: 0x60 +pool: 0xffffa80e365931a0 | file object: 0xffffa80e36593200 | offsetby: 0x60 + \Windows\System32\drivers\dfsc.sys +pool: 0xffffa80e36593310 | file object: 0xffffa80e36593370 | offsetby: 0x60 +pool: 0xffffa80e365935f0 | file object: 0xffffa80e36593650 | offsetby: 0x60 + \Windows\System32\drivers\ahcache.sys +pool: 0xffffa80e36593760 | file object: 0xffffa80e365937c0 | offsetby: 0x60 +pool: 0xffffa80e365938d0 | file object: 0xffffa80e36593930 | offsetby: 0x60 +pool: 0xffffa80e36593a40 | file object: 0xffffa80e36593aa0 | offsetby: 0x60 + \Windows\System32\drivers\fastfat.sys +pool: 0xffffa80e36593e90 | file object: 0xffffa80e36593ef0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36594000 | file object: 0xffffa80e36594060 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e36594170 | file object: 0xffffa80e365941d0 | offsetby: 0x60 +pool: 0xffffa80e365945c0 | file object: 0xffffa80e36594620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36594730 | file object: 0xffffa80e36594790 | offsetby: 0x60 + \Program Files (x86)\UltraISO\drivers\ISODrv64.sys +pool: 0xffffa80e365948a0 | file object: 0xffffa80e36594900 | offsetby: 0x60 + \Windows\System32\drivers\bam.sys +pool: 0xffffa80e36594b80 | file object: 0xffffa80e36594be0 | offsetby: 0x60 +pool: 0xffffa80e36594cf0 | file object: 0xffffa80e36594d50 | offsetby: 0x60 +pool: 0xffffa80e36594e60 | file object: 0xffffa80e36594ec0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e36595140 | file object: 0xffffa80e365951a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e365952b0 | file object: 0xffffa80e36595310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36595420 | file object: 0xffffa80e36595480 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e36595700 | file object: 0xffffa80e36595760 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36595cc0 | file object: 0xffffa80e36595d20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36595e30 | file object: 0xffffa80e36595e90 | offsetby: 0x60 +pool: 0xffffa80e36596110 | file object: 0xffffa80e36596170 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36596280 | file object: 0xffffa80e365962e0 | offsetby: 0x60 +pool: 0xffffa80e36596560 | file object: 0xffffa80e365965c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e36596840 | file object: 0xffffa80e365968a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36596b20 | file object: 0xffffa80e36596b80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e365970e0 | file object: 0xffffa80e36597140 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36597250 | file object: 0xffffa80e365972b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e365973c0 | file object: 0xffffa80e36597420 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36597530 | file object: 0xffffa80e36597590 | offsetby: 0x60 +pool: 0xffffa80e365976a0 | file object: 0xffffa80e36597700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36597810 | file object: 0xffffa80e36597870 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36597980 | file object: 0xffffa80e365979e0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36597af0 | file object: 0xffffa80e36597b50 | offsetby: 0x60 +pool: 0xffffa80e36597c60 | file object: 0xffffa80e36597cc0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e365980b0 | file object: 0xffffa80e36598110 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36598220 | file object: 0xffffa80e36598280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36598390 | file object: 0xffffa80e365983f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e365987e0 | file object: 0xffffa80e36598840 | offsetby: 0x60 + \Windows\System32\smss.exe +pool: 0xffffa80e36598950 | file object: 0xffffa80e365989b0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e36598ac0 | file object: 0xffffa80e36598b20 | offsetby: 0x60 +pool: 0xffffa80e36598c30 | file object: 0xffffa80e36598c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36598da0 | file object: 0xffffa80e36598e00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36599080 | file object: 0xffffa80e365990e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e365991f0 | file object: 0xffffa80e36599250 | offsetby: 0x60 +pool: 0xffffa80e365997b0 | file object: 0xffffa80e36599810 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e36599920 | file object: 0xffffa80e36599980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36599a90 | file object: 0xffffa80e36599af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36599c00 | file object: 0xffffa80e36599c60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e36599d70 | file object: 0xffffa80e36599dd0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e365c3040 | file object: 0xffffa80e365c30c0 | offsetby: 0x80 +pool: 0xffffa80e365c31d0 | file object: 0xffffa80e365c3250 | offsetby: 0x80 + \Windows\System32\imagehlp.dll +pool: 0xffffa80e365c3360 | file object: 0xffffa80e365c33e0 | offsetby: 0x80 + \Windows\System32\psapi.dll +pool: 0xffffa80e365c34f0 | file object: 0xffffa80e365c3570 | offsetby: 0x80 + \Windows\System32\shell32.dll +pool: 0xffffa80e365c3680 | file object: 0xffffa80e365c3700 | offsetby: 0x80 + \Windows\System32\ole32.dll +pool: 0xffffa80e365c3810 | file object: 0xffffa80e365c3890 | offsetby: 0x80 +pool: 0xffffa80e365c39a0 | file object: 0xffffa80e365c3a20 | offsetby: 0x80 + \Windows\System32\shlwapi.dll +pool: 0xffffa80e365c3b30 | file object: 0xffffa80e365c3bb0 | offsetby: 0x80 +pool: 0xffffa80e365c3cc0 | file object: 0xffffa80e365c3d40 | offsetby: 0x80 + \Windows\System32\wow64cpu.dll +pool: 0xffffa80e365c3e50 | file object: 0xffffa80e365c3ed0 | offsetby: 0x80 + \Windows\System32\gdi32.dll +pool: 0xffffa80e365c4170 | file object: 0xffffa80e365c41f0 | offsetby: 0x80 + \Windows\System32\GdiPlus.dll +pool: 0xffffa80e365c4300 | file object: 0xffffa80e365c4380 | offsetby: 0x80 +pool: 0xffffa80e365c4490 | file object: 0xffffa80e365c4510 | offsetby: 0x80 + \Windows\System32\advapi32.dll +pool: 0xffffa80e365c4620 | file object: 0xffffa80e365c46a0 | offsetby: 0x80 + \Windows\System32\wow64.dll +pool: 0xffffa80e365c47b0 | file object: 0xffffa80e365c4830 | offsetby: 0x80 +pool: 0xffffa80e365c4940 | file object: 0xffffa80e365c49c0 | offsetby: 0x80 +pool: 0xffffa80e365c4ad0 | file object: 0xffffa80e365c4b50 | offsetby: 0x80 + \Windows\System32\wow64win.dll +pool: 0xffffa80e365c4c60 | file object: 0xffffa80e365c4ce0 | offsetby: 0x80 +pool: 0xffffa80e365c4df0 | file object: 0xffffa80e365c4e70 | offsetby: 0x80 +pool: 0xffffa80e365c5040 | file object: 0xffffa80e365c50c0 | offsetby: 0x80 + \Windows\System32\sechost.dll +pool: 0xffffa80e365c51d0 | file object: 0xffffa80e365c5250 | offsetby: 0x80 +pool: 0xffffa80e365c5360 | file object: 0xffffa80e365c53e0 | offsetby: 0x80 + \Windows\System32\cfgmgr32.dll +pool: 0xffffa80e365c54f0 | file object: 0xffffa80e365c5570 | offsetby: 0x80 +pool: 0xffffa80e365c5680 | file object: 0xffffa80e365c5700 | offsetby: 0x80 + \Windows\System32\ucrtbase.dll +pool: 0xffffa80e365c5810 | file object: 0xffffa80e365c5890 | offsetby: 0x80 +pool: 0xffffa80e365c59a0 | file object: 0xffffa80e365c5a20 | offsetby: 0x80 +pool: 0xffffa80e365c5b30 | file object: 0xffffa80e365c5bb0 | offsetby: 0x80 + \Windows\System32\user32.dll +pool: 0xffffa80e365c5cc0 | file object: 0xffffa80e365c5d40 | offsetby: 0x80 +pool: 0xffffa80e365c5e50 | file object: 0xffffa80e365c5ed0 | offsetby: 0x80 +pool: 0xffffa80e365c6170 | file object: 0xffffa80e365c61f0 | offsetby: 0x80 +pool: 0xffffa80e365c6300 | file object: 0xffffa80e365c6380 | offsetby: 0x80 +pool: 0xffffa80e365c6490 | file object: 0xffffa80e365c6510 | offsetby: 0x80 +pool: 0xffffa80e365c6620 | file object: 0xffffa80e365c66a0 | offsetby: 0x80 + \Windows\System32\normaliz.dll +pool: 0xffffa80e365c67b0 | file object: 0xffffa80e365c6830 | offsetby: 0x80 + \Windows\System32\nsi.dll +pool: 0xffffa80e365c6940 | file object: 0xffffa80e365c69c0 | offsetby: 0x80 + \Windows\System32\win32u.dll +pool: 0xffffa80e365c6ad0 | file object: 0xffffa80e365c6b50 | offsetby: 0x80 + \Windows\System32\wintrust.dll +pool: 0xffffa80e365c6c60 | file object: 0xffffa80e365c6ce0 | offsetby: 0x80 + \Windows\System32\bcrypt.dll +pool: 0xffffa80e365c6df0 | file object: 0xffffa80e365c6e70 | offsetby: 0x80 +pool: 0xffffa80e365ee040 | file object: 0xffffa80e365ee0c0 | offsetby: 0x80 + \Windows\System32\Wldap32.dll +pool: 0xffffa80e365ee1d0 | file object: 0xffffa80e365ee250 | offsetby: 0x80 + \Windows\System32\SHCore.dll +pool: 0xffffa80e365ee360 | file object: 0xffffa80e365ee3e0 | offsetby: 0x80 + \Windows\System32\clbcatq.dll +pool: 0xffffa80e365ee4f0 | file object: 0xffffa80e365ee570 | offsetby: 0x80 +pool: 0xffffa80e365ee680 | file object: 0xffffa80e365ee700 | offsetby: 0x80 + \Windows\System32\msctf.dll +pool: 0xffffa80e365ee810 | file object: 0xffffa80e365ee890 | offsetby: 0x80 +pool: 0xffffa80e365ee9a0 | file object: 0xffffa80e365eea20 | offsetby: 0x80 +pool: 0xffffa80e365eeb30 | file object: 0xffffa80e365eebb0 | offsetby: 0x80 +pool: 0xffffa80e365eecc0 | file object: 0xffffa80e365eed40 | offsetby: 0x80 +pool: 0xffffa80e365eee50 | file object: 0xffffa80e365eeed0 | offsetby: 0x80 + \Windows\System32\kernel32.dll +pool: 0xffffa80e365ef170 | file object: 0xffffa80e365ef1f0 | offsetby: 0x80 + \Windows\System32\ws2_32.dll +pool: 0xffffa80e365ef300 | file object: 0xffffa80e365ef380 | offsetby: 0x80 +pool: 0xffffa80e365ef490 | file object: 0xffffa80e365ef510 | offsetby: 0x80 +pool: 0xffffa80e365ef620 | file object: 0xffffa80e365ef6a0 | offsetby: 0x80 + \Windows\System32\oleaut32.dll +pool: 0xffffa80e365ef7b0 | file object: 0xffffa80e365ef830 | offsetby: 0x80 +pool: 0xffffa80e365ef940 | file object: 0xffffa80e365ef9c0 | offsetby: 0x80 + \Windows\System32\comdlg32.dll +pool: 0xffffa80e365efad0 | file object: 0xffffa80e365efb50 | offsetby: 0x80 +pool: 0xffffa80e365efc60 | file object: 0xffffa80e365efce0 | offsetby: 0x80 + \Windows\System32\coml2.dll +pool: 0xffffa80e365efdf0 | file object: 0xffffa80e365efe70 | offsetby: 0x80 + \Windows\System32\imm32.dll +pool: 0xffffa80e368021d0 | file object: 0xffffa80e36802230 | offsetby: 0x60 +pool: 0xffffa80e3681b040 | file object: 0xffffa80e3681b0c0 | offsetby: 0x80 +pool: 0xffffa80e3681b1d0 | file object: 0xffffa80e3681b250 | offsetby: 0x80 + \Windows\SysWOW64\KernelBase.dll +pool: 0xffffa80e3681b360 | file object: 0xffffa80e3681b3e0 | offsetby: 0x80 + \Windows\System32\crypt32.dll +pool: 0xffffa80e3681b4f0 | file object: 0xffffa80e3681b570 | offsetby: 0x80 + \Windows\SysWOW64\wintrust.dll +pool: 0xffffa80e3681b680 | file object: 0xffffa80e3681b700 | offsetby: 0x80 + \Windows\System32\KernelBase.dll +pool: 0xffffa80e3681b810 | file object: 0xffffa80e3681b890 | offsetby: 0x80 +pool: 0xffffa80e3681b9a0 | file object: 0xffffa80e3681ba20 | offsetby: 0x80 +pool: 0xffffa80e3681bb30 | file object: 0xffffa80e3681bbb0 | offsetby: 0x80 +pool: 0xffffa80e3681bcc0 | file object: 0xffffa80e3681bd40 | offsetby: 0x80 + \Windows\System32\msvcp_win.dll +pool: 0xffffa80e3681be50 | file object: 0xffffa80e3681bed0 | offsetby: 0x80 + \Windows\SysWOW64\setupapi.dll +pool: 0xffffa80e3681c170 | file object: 0xffffa80e3681c1f0 | offsetby: 0x80 + \Windows\System32\comctl32.dll +pool: 0xffffa80e3681c300 | file object: 0xffffa80e3681c380 | offsetby: 0x80 + \Windows\System32\gdi32full.dll +pool: 0xffffa80e3681c490 | file object: 0xffffa80e3681c510 | offsetby: 0x80 +pool: 0xffffa80e3681c620 | file object: 0xffffa80e3681c6a0 | offsetby: 0x80 + \Windows\SysWOW64\imm32.dll +pool: 0xffffa80e3681c7b0 | file object: 0xffffa80e3681c830 | offsetby: 0x80 +pool: 0xffffa80e3681c940 | file object: 0xffffa80e3681c9c0 | offsetby: 0x80 + \Windows\SysWOW64\SHCore.dll +pool: 0xffffa80e3681cad0 | file object: 0xffffa80e3681cb50 | offsetby: 0x80 +pool: 0xffffa80e3681cc60 | file object: 0xffffa80e3681cce0 | offsetby: 0x80 +pool: 0xffffa80e3681cdf0 | file object: 0xffffa80e3681ce70 | offsetby: 0x80 + \Windows\System32\bcryptprimitives.dll +pool: 0xffffa80e36821050 | file object: 0xffffa80e368210d0 | offsetby: 0x80 + \Windows\SysWOW64\shell32.dll +pool: 0xffffa80e368211e0 | file object: 0xffffa80e36821260 | offsetby: 0x80 +pool: 0xffffa80e36821370 | file object: 0xffffa80e368213f0 | offsetby: 0x80 +pool: 0xffffa80e36821500 | file object: 0xffffa80e36821580 | offsetby: 0x80 +pool: 0xffffa80e36821690 | file object: 0xffffa80e36821710 | offsetby: 0x80 + \Windows\SysWOW64\sechost.dll +pool: 0xffffa80e36821820 | file object: 0xffffa80e368218a0 | offsetby: 0x80 + \Windows\SysWOW64\cfgmgr32.dll +pool: 0xffffa80e368219b0 | file object: 0xffffa80e36821a30 | offsetby: 0x80 + \Windows\SysWOW64\comdlg32.dll +pool: 0xffffa80e36821b40 | file object: 0xffffa80e36821bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36821cd0 | file object: 0xffffa80e36821d50 | offsetby: 0x80 + \Windows\SysWOW64\psapi.dll +pool: 0xffffa80e36821e60 | file object: 0xffffa80e36821ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36822180 | file object: 0xffffa80e36822200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36822310 | file object: 0xffffa80e36822390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e368224a0 | file object: 0xffffa80e36822520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36822630 | file object: 0xffffa80e368226b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e368227c0 | file object: 0xffffa80e36822840 | offsetby: 0x80 + \Windows\SysWOW64\bcryptprimitives.dll +pool: 0xffffa80e36822950 | file object: 0xffffa80e368229d0 | offsetby: 0x80 + \Windows\SysWOW64\combase.dll +pool: 0xffffa80e36822ae0 | file object: 0xffffa80e36822b60 | offsetby: 0x80 + \Windows\SysWOW64\bcrypt.dll +pool: 0xffffa80e36822c70 | file object: 0xffffa80e36822cf0 | offsetby: 0x80 + \Windows\SysWOW64\coml2.dll +pool: 0xffffa80e36822e00 | file object: 0xffffa80e36822e80 | offsetby: 0x80 + \Windows\SysWOW64\oleaut32.dll +pool: 0xffffa80e36823120 | file object: 0xffffa80e368231a0 | offsetby: 0x80 + \Windows\SysWOW64\imagehlp.dll +pool: 0xffffa80e368232b0 | file object: 0xffffa80e36823330 | offsetby: 0x80 + \Windows\SysWOW64\gdi32.dll +pool: 0xffffa80e36823440 | file object: 0xffffa80e368234c0 | offsetby: 0x80 + \Windows\SysWOW64\Wldap32.dll +pool: 0xffffa80e368235d0 | file object: 0xffffa80e36823650 | offsetby: 0x80 + \Windows\SysWOW64\advapi32.dll +pool: 0xffffa80e36823760 | file object: 0xffffa80e368237e0 | offsetby: 0x80 + \Windows\SysWOW64\clbcatq.dll +pool: 0xffffa80e368238f0 | file object: 0xffffa80e36823970 | offsetby: 0x80 + \Windows\SysWOW64\win32u.dll +pool: 0xffffa80e36823a80 | file object: 0xffffa80e36823b00 | offsetby: 0x80 +pool: 0xffffa80e36823c10 | file object: 0xffffa80e36823c90 | offsetby: 0x80 +pool: 0xffffa80e36823da0 | file object: 0xffffa80e36823e20 | offsetby: 0x80 + \Windows\SysWOW64\ucrtbase.dll +pool: 0xffffa80e368240c0 | file object: 0xffffa80e36824140 | offsetby: 0x80 + \Windows\SysWOW64\ole32.dll +pool: 0xffffa80e36824250 | file object: 0xffffa80e368242d0 | offsetby: 0x80 +pool: 0xffffa80e368243e0 | file object: 0xffffa80e36824460 | offsetby: 0x80 +pool: 0xffffa80e36824570 | file object: 0xffffa80e368245f0 | offsetby: 0x80 +pool: 0xffffa80e36824700 | file object: 0xffffa80e36824780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36824890 | file object: 0xffffa80e36824910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36824a20 | file object: 0xffffa80e36824aa0 | offsetby: 0x80 + \Windows\System32\config\SOFTWARE +pool: 0xffffa80e36824bb0 | file object: 0xffffa80e36824c30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36824d40 | file object: 0xffffa80e36824dc0 | offsetby: 0x80 +pool: 0xffffa80e36825040 | file object: 0xffffa80e368250c0 | offsetby: 0x80 + \Windows\SysWOW64\nsi.dll +pool: 0xffffa80e368251d0 | file object: 0xffffa80e36825250 | offsetby: 0x80 + \Windows\SysWOW64\normaliz.dll +pool: 0xffffa80e36825360 | file object: 0xffffa80e368253e0 | offsetby: 0x80 + \Windows\SysWOW64\comctl32.dll +pool: 0xffffa80e368254f0 | file object: 0xffffa80e36825570 | offsetby: 0x80 + \Windows\SysWOW64\gdi32full.dll +pool: 0xffffa80e36825680 | file object: 0xffffa80e36825700 | offsetby: 0x80 + \Windows\SysWOW64\msvcp_win.dll +pool: 0xffffa80e36825810 | file object: 0xffffa80e36825890 | offsetby: 0x80 + \Windows\SysWOW64\msctf.dll +pool: 0xffffa80e368259a0 | file object: 0xffffa80e36825a20 | offsetby: 0x80 + \Windows\SysWOW64\shlwapi.dll +pool: 0xffffa80e36825b30 | file object: 0xffffa80e36825bb0 | offsetby: 0x80 + \Windows\SysWOW64\rpcrt4.dll +pool: 0xffffa80e36825cc0 | file object: 0xffffa80e36825d40 | offsetby: 0x80 +pool: 0xffffa80e36825e50 | file object: 0xffffa80e36825ed0 | offsetby: 0x80 + \Windows\SysWOW64\kernel32.dll +pool: 0xffffa80e36826170 | file object: 0xffffa80e368261f0 | offsetby: 0x80 +pool: 0xffffa80e36826300 | file object: 0xffffa80e36826380 | offsetby: 0x80 + \Windows\SysWOW64\difxapi.dll +pool: 0xffffa80e36826490 | file object: 0xffffa80e36826510 | offsetby: 0x80 +pool: 0xffffa80e36826620 | file object: 0xffffa80e368266a0 | offsetby: 0x80 + \Windows\SysWOW64\msvcrt.dll +pool: 0xffffa80e368267b0 | file object: 0xffffa80e36826830 | offsetby: 0x80 + \Windows\SysWOW64\crypt32.dll +pool: 0xffffa80e36826940 | file object: 0xffffa80e368269c0 | offsetby: 0x80 + \Windows\SysWOW64\GdiPlus.dll +pool: 0xffffa80e36826ad0 | file object: 0xffffa80e36826b50 | offsetby: 0x80 + \Windows\SysWOW64\user32.dll +pool: 0xffffa80e36826c60 | file object: 0xffffa80e36826ce0 | offsetby: 0x80 +pool: 0xffffa80e36826df0 | file object: 0xffffa80e36826e70 | offsetby: 0x80 + \Windows\SysWOW64\ws2_32.dll +pool: 0xffffa80e368271d0 | file object: 0xffffa80e36827230 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Verify:$DATA +pool: 0xffffa80e36827900 | file object: 0xffffa80e36827960 | offsetby: 0x60 + \$Secure:$SDS:$DATA +pool: 0xffffa80e36827a70 | file object: 0xffffa80e36827ad0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000001 +pool: 0xffffa80e36828310 | file object: 0xffffa80e36828370 | offsetby: 0x60 + \$Mft::$BITMAP +pool: 0xffffa80e36828480 | file object: 0xffffa80e368284e0 | offsetby: 0x60 + \$BitMap +pool: 0xffffa80e368285f0 | file object: 0xffffa80e36828650 | offsetby: 0x60 + \$Secure:$SII:$INDEX_ALLOCATION +pool: 0xffffa80e36828760 | file object: 0xffffa80e368287c0 | offsetby: 0x60 + \$Mft +pool: 0xffffa80e368288d0 | file object: 0xffffa80e36828930 | offsetby: 0x60 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e36828a40 | file object: 0xffffa80e36828aa0 | offsetby: 0x60 + \$Extend:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e36828bb0 | file object: 0xffffa80e36828c10 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Corrupt:$DATA +pool: 0xffffa80e36828e90 | file object: 0xffffa80e36828ef0 | offsetby: 0x60 + \$Extend\$Deleted:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e36829000 | file object: 0xffffa80e36829060 | offsetby: 0x60 + \$Extend\$UsnJrnl:$J:$DATA +pool: 0xffffa80e36829170 | file object: 0xffffa80e368291d0 | offsetby: 0x60 + \Device\HarddiskVolume1\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e36829730 | file object: 0xffffa80e36829790 | offsetby: 0x60 + \$MftMirr +pool: 0xffffa80e368298a0 | file object: 0xffffa80e36829900 | offsetby: 0x60 + \$LogFile +pool: 0xffffa80e36829a10 | file object: 0xffffa80e36829a70 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair +pool: 0xffffa80e36829b80 | file object: 0xffffa80e36829be0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLog.blf +pool: 0xffffa80e36829e60 | file object: 0xffffa80e36829ec0 | offsetby: 0x60 + KtmLog +pool: 0xffffa80e3682a140 | file object: 0xffffa80e3682a1a0 | offsetby: 0x60 + \$LogFile +pool: 0xffffa80e3682a590 | file object: 0xffffa80e3682a5f0 | offsetby: 0x60 + \$Mft::$BITMAP +pool: 0xffffa80e3682a700 | file object: 0xffffa80e3682a760 | offsetby: 0x60 + TxfLog +pool: 0xffffa80e3682a870 | file object: 0xffffa80e3682a8d0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Txf:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e3682a9e0 | file object: 0xffffa80e3682aa40 | offsetby: 0x60 + \Device\HarddiskVolume5\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e3682ab50 | file object: 0xffffa80e3682abb0 | offsetby: 0x60 + \Device\HarddiskVolume1\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e3682acc0 | file object: 0xffffa80e3682ad20 | offsetby: 0x60 + \$Secure:$SDS:$DATA +pool: 0xffffa80e3682ae30 | file object: 0xffffa80e3682ae90 | offsetby: 0x60 + \$Secure:$SII:$INDEX_ALLOCATION +pool: 0xffffa80e3682b3f0 | file object: 0xffffa80e3682b450 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops:$T:$DATA +pool: 0xffffa80e3682b6d0 | file object: 0xffffa80e3682b730 | offsetby: 0x60 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e3682b840 | file object: 0xffffa80e3682b8a0 | offsetby: 0x60 + \$BitMap +pool: 0xffffa80e3682b9b0 | file object: 0xffffa80e3682ba10 | offsetby: 0x60 + \$Extend:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e3682bb20 | file object: 0xffffa80e3682bb80 | offsetby: 0x60 + \$Extend\$Deleted:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e3682be00 | file object: 0xffffa80e3682be60 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair +pool: 0xffffa80e3682c0e0 | file object: 0xffffa80e3682c140 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops +pool: 0xffffa80e3682c250 | file object: 0xffffa80e3682c2b0 | offsetby: 0x60 + \$MftMirr +pool: 0xffffa80e3682c3c0 | file object: 0xffffa80e3682c420 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000002 +pool: 0xffffa80e3682c530 | file object: 0xffffa80e3682c590 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3682c6a0 | file object: 0xffffa80e3682c700 | offsetby: 0x60 + \Device\HarddiskVolume1\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e3682c810 | file object: 0xffffa80e3682c870 | offsetby: 0x60 + \$Mft +pool: 0xffffa80e3682cc60 | file object: 0xffffa80e3682ccc0 | offsetby: 0x60 + \$MftMirr +pool: 0xffffa80e3682cdd0 | file object: 0xffffa80e3682ce30 | offsetby: 0x60 + \$LogFile +pool: 0xffffa80e3682d0b0 | file object: 0xffffa80e3682d110 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000001 +pool: 0xffffa80e3682d220 | file object: 0xffffa80e3682d280 | offsetby: 0x60 + \$Extend\$RmMetadata\$Txf:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e3682d390 | file object: 0xffffa80e3682d3f0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLog.blf +pool: 0xffffa80e3682d500 | file object: 0xffffa80e3682d560 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000002 +pool: 0xffffa80e3682d7e0 | file object: 0xffffa80e3682d840 | offsetby: 0x60 + TxfLog +pool: 0xffffa80e3682dac0 | file object: 0xffffa80e3682db20 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops +pool: 0xffffa80e3682dda0 | file object: 0xffffa80e3682de00 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops:$T:$DATA +pool: 0xffffa80e3682e080 | file object: 0xffffa80e3682e0e0 | offsetby: 0x60 + KtmLog +pool: 0xffffa80e3682e360 | file object: 0xffffa80e3682e3c0 | offsetby: 0x60 + \Device\HarddiskVolume5\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e3682e640 | file object: 0xffffa80e3682e6a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3682ec00 | file object: 0xffffa80e3682ec60 | offsetby: 0x60 + \Device\HarddiskVolume5\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e36833050 | file object: 0xffffa80e368330d0 | offsetby: 0x80 + \Windows\System32\config\SYSTEM.LOG2 +pool: 0xffffa80e368331e0 | file object: 0xffffa80e36833260 | offsetby: 0x80 + \EFI\Microsoft\Boot\BCD +pool: 0xffffa80e36833370 | file object: 0xffffa80e368333f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\icon_16.png +pool: 0xffffa80e36833500 | file object: 0xffffa80e36833580 | offsetby: 0x80 + \EFI\Microsoft\Boot\BCD.LOG +pool: 0xffffa80e36833690 | file object: 0xffffa80e36833710 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e36833820 | file object: 0xffffa80e368338a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e368339b0 | file object: 0xffffa80e36833a30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e36833b40 | file object: 0xffffa80e36833bc0 | offsetby: 0x80 + \hiberfil.sys +pool: 0xffffa80e36833cd0 | file object: 0xffffa80e36833d50 | offsetby: 0x80 + \Windows\Fonts\seguibl.ttf +pool: 0xffffa80e36833e60 | file object: 0xffffa80e36833ee0 | offsetby: 0x80 +pool: 0xffffa80e36834310 | file object: 0xffffa80e36834390 | offsetby: 0x80 +pool: 0xffffa80e368344a0 | file object: 0xffffa80e36834520 | offsetby: 0x80 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e36834630 | file object: 0xffffa80e368346b0 | offsetby: 0x80 + \Windows\bootstat.dat +pool: 0xffffa80e368347c0 | file object: 0xffffa80e36834840 | offsetby: 0x80 + \Windows\System32\config\SYSTEM +pool: 0xffffa80e36834950 | file object: 0xffffa80e368349d0 | offsetby: 0x80 + \$MapAttributeValue +pool: 0xffffa80e36834ae0 | file object: 0xffffa80e36834b60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e36834c70 | file object: 0xffffa80e36834cf0 | offsetby: 0x80 + \Windows\System32\config\SOFTWARE.LOG2 +pool: 0xffffa80e36834e00 | file object: 0xffffa80e36834e80 | offsetby: 0x80 + \Windows\System32\config\SYSTEM.LOG1 +pool: 0xffffa80e36835120 | file object: 0xffffa80e368351a0 | offsetby: 0x80 + \Windows\System32\AppContracts.dll +pool: 0xffffa80e368352b0 | file object: 0xffffa80e36835330 | offsetby: 0x80 +pool: 0xffffa80e36835440 | file object: 0xffffa80e368354c0 | offsetby: 0x80 +pool: 0xffffa80e368355d0 | file object: 0xffffa80e36835650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e36835760 | file object: 0xffffa80e368357e0 | offsetby: 0x80 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368358f0 | file object: 0xffffa80e36835970 | offsetby: 0x80 +pool: 0xffffa80e36835a80 | file object: 0xffffa80e36835b00 | offsetby: 0x80 + \Windows\bootstat.dat +pool: 0xffffa80e36835c10 | file object: 0xffffa80e36835c90 | offsetby: 0x80 + \Windows\System32\config\SOFTWARE.LOG1 +pool: 0xffffa80e36835da0 | file object: 0xffffa80e36835e20 | offsetby: 0x80 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368360c0 | file object: 0xffffa80e36836140 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000642.log +pool: 0xffffa80e36836250 | file object: 0xffffa80e368362d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e368363e0 | file object: 0xffffa80e36836460 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\1.Nguyễn_Anh_Khoa_Phieu danh gia Doan vien Sinh vien.xlsx +pool: 0xffffa80e36836570 | file object: 0xffffa80e368365f0 | offsetby: 0x80 +pool: 0xffffa80e36836700 | file object: 0xffffa80e36836780 | offsetby: 0x80 + \Windows\System32\win32k.sys +pool: 0xffffa80e36836890 | file object: 0xffffa80e36836910 | offsetby: 0x80 + \Windows\System32\win32kbase.sys +pool: 0xffffa80e36836a20 | file object: 0xffffa80e36836aa0 | offsetby: 0x80 + \pagefile.sys +pool: 0xffffa80e36836d40 | file object: 0xffffa80e36836dc0 | offsetby: 0x80 +pool: 0xffffa80e368cb1d0 | file object: 0xffffa80e368cb230 | offsetby: 0x60 + \$Extend\$RmMetadata\$Txf:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368cb340 | file object: 0xffffa80e368cb3a0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops +pool: 0xffffa80e368cb4b0 | file object: 0xffffa80e368cb510 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$Tops:$T:$DATA +pool: 0xffffa80e368cb620 | file object: 0xffffa80e368cb680 | offsetby: 0x60 + \Device\HarddiskVolume2\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e368cb790 | file object: 0xffffa80e368cb7f0 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Verify:$DATA +pool: 0xffffa80e368cba70 | file object: 0xffffa80e368cbad0 | offsetby: 0x60 + \:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368cc030 | file object: 0xffffa80e368cc090 | offsetby: 0x60 + \$Mft::$BITMAP +pool: 0xffffa80e368cc1a0 | file object: 0xffffa80e368cc200 | offsetby: 0x60 + \$Extend\$Deleted:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368cc310 | file object: 0xffffa80e368cc370 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventlog-Security.etl +pool: 0xffffa80e368cc480 | file object: 0xffffa80e368cc4e0 | offsetby: 0x60 + \$BitMap +pool: 0xffffa80e368cc5f0 | file object: 0xffffa80e368cc650 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000001 +pool: 0xffffa80e368cc8d0 | file object: 0xffffa80e368cc930 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair:$Corrupt:$DATA +pool: 0xffffa80e368cca40 | file object: 0xffffa80e368ccaa0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLogContainer00000000000000000002 +pool: 0xffffa80e368ccbb0 | file object: 0xffffa80e368ccc10 | offsetby: 0x60 + \Device\HarddiskVolume2\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e368ccd20 | file object: 0xffffa80e368ccd80 | offsetby: 0x60 + \$Extend\$RmMetadata\$Repair +pool: 0xffffa80e368cce90 | file object: 0xffffa80e368ccef0 | offsetby: 0x60 + \$Extend\$RmMetadata\$TxfLog\$TxfLog.blf +pool: 0xffffa80e368cd2e0 | file object: 0xffffa80e368cd340 | offsetby: 0x60 + \$Secure:$SII:$INDEX_ALLOCATION +pool: 0xffffa80e368cd450 | file object: 0xffffa80e368cd4b0 | offsetby: 0x60 + \$Secure:$SDS:$DATA +pool: 0xffffa80e368cd5c0 | file object: 0xffffa80e368cd620 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e368cd730 | file object: 0xffffa80e368cd790 | offsetby: 0x60 + TxfLog +pool: 0xffffa80e368cd8a0 | file object: 0xffffa80e368cd900 | offsetby: 0x60 + \$Extend:$I30:$INDEX_ALLOCATION +pool: 0xffffa80e368cdb80 | file object: 0xffffa80e368cdbe0 | offsetby: 0x60 + \$Mft +pool: 0xffffa80e368cde60 | file object: 0xffffa80e368cdec0 | offsetby: 0x60 + \$Secure:$SDH:$INDEX_ALLOCATION +pool: 0xffffa80e368ce140 | file object: 0xffffa80e368ce1a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e368ce2b0 | file object: 0xffffa80e368ce310 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e368ce420 | file object: 0xffffa80e368ce480 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl +pool: 0xffffa80e368ce590 | file object: 0xffffa80e368ce5f0 | offsetby: 0x60 + KtmLog +pool: 0xffffa80e368ce700 | file object: 0xffffa80e368ce760 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTDiagLog.etl +pool: 0xffffa80e368ce870 | file object: 0xffffa80e368ce8d0 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventLog-Application.etl +pool: 0xffffa80e368ce9e0 | file object: 0xffffa80e368cea40 | offsetby: 0x60 + \Windows\System32\winevt\Logs\RemoteDesktopServices-RemoteFX-SessionLicensing-Debug.etl +pool: 0xffffa80e368cecc0 | file object: 0xffffa80e368ced20 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RadioMgr.etl +pool: 0xffffa80e368cee30 | file object: 0xffffa80e368cee90 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTUBPM.etl +pool: 0xffffa80e368cf110 | file object: 0xffffa80e368cf170 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e368cf3f0 | file object: 0xffffa80e368cf450 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl +pool: 0xffffa80e368cf560 | file object: 0xffffa80e368cf5c0 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventLog-System.etl +pool: 0xffffa80e368cf840 | file object: 0xffffa80e368cf8a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e368cf9b0 | file object: 0xffffa80e368cfa10 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\LwtNetLog.etl +pool: 0xffffa80e368cfb20 | file object: 0xffffa80e368cfb80 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e368cfc90 | file object: 0xffffa80e368cfcf0 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\Wifi.etl +pool: 0xffffa80e368d00e0 | file object: 0xffffa80e368d0140 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\Microsoft-Windows-Rdp-Graphics-RdpIdd-Trace.etl +pool: 0xffffa80e368d0250 | file object: 0xffffa80e368d02b0 | offsetby: 0x60 + \Windows\System32\WDI\LogFiles\WdiContextLog.etl.001 +pool: 0xffffa80e368d03c0 | file object: 0xffffa80e368d0420 | offsetby: 0x60 + \Windows\System32\config\TxR\{2a50fe8c-91ab-11ea-a811-000d3a94f4cf}.TM.blf +pool: 0xffffa80e368d06a0 | file object: 0xffffa80e368d0700 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\NetCore.etl +pool: 0xffffa80e368d0980 | file object: 0xffffa80e368d09e0 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\NtfsLog.etl +pool: 0xffffa80e368d0af0 | file object: 0xffffa80e368d0b50 | offsetby: 0x60 + \Device\HarddiskVolume2\$Extend\$RmMetadata\$TxfLog\$TxfLog +pool: 0xffffa80e368d10b0 | file object: 0xffffa80e368d1110 | offsetby: 0x60 + \$CachedWriteThrough +pool: 0xffffa80e368d2640 | file object: 0xffffa80e368d26a0 | offsetby: 0x60 + \$Directory +pool: 0xffffa80e3815b050 | file object: 0xffffa80e3815b0d0 | offsetby: 0x80 +pool: 0xffffa80e3815b1e0 | file object: 0xffffa80e3815b260 | offsetby: 0x80 + \Windows\System32\drivers\dxgmms2.sys +pool: 0xffffa80e3815b690 | file object: 0xffffa80e3815b710 | offsetby: 0x80 + ⻉‹佀렁￿렂렂佀렁￿佀렁￿ +pool: 0xffffa80e3815b820 | file object: 0xffffa80e3815b8a0 | offsetby: 0x80 + \Windows\System32\csrss.exe +pool: 0xffffa80e3815b9b0 | file object: 0xffffa80e3815ba30 | offsetby: 0x80 +pool: 0xffffa80e3815bb40 | file object: 0xffffa80e3815bbc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815c180 | file object: 0xffffa80e3815c200 | offsetby: 0x80 + \Windows\System32\wininit.exe +pool: 0xffffa80e3815c310 | file object: 0xffffa80e3815c390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815c7c0 | file object: 0xffffa80e3815c840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815c950 | file object: 0xffffa80e3815c9d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815cae0 | file object: 0xffffa80e3815cb60 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3815cc70 | file object: 0xffffa80e3815ccf0 | offsetby: 0x80 +pool: 0xffffa80e3815d120 | file object: 0xffffa80e3815d1a0 | offsetby: 0x80 + \Windows\System32\profapi.dll +pool: 0xffffa80e3815d440 | file object: 0xffffa80e3815d4c0 | offsetby: 0x80 + \Windows\System32\sxssrv.dll +pool: 0xffffa80e3815d5d0 | file object: 0xffffa80e3815d650 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3815d760 | file object: 0xffffa80e3815d7e0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak鮈哰렁￿鮈哰렁￿￿￿ +pool: 0xffffa80e3815d8f0 | file object: 0xffffa80e3815d970 | offsetby: 0x80 +pool: 0xffffa80e3815da80 | file object: 0xffffa80e3815db00 | offsetby: 0x80 + 洊\File System\000\p\10\042 +pool: 0xffffa80e3815dc10 | file object: 0xffffa80e3815dc90 | offsetby: 0x80 +pool: 0xffffa80e3815dda0 | file object: 0xffffa80e3815de20 | offsetby: 0x80 +pool: 0xffffa80e3815e250 | file object: 0xffffa80e3815e2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815e3e0 | file object: 0xffffa80e3815e460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815e570 | file object: 0xffffa80e3815e5f0 | offsetby: 0x80 + \Windows\System32\umstartup.etl +pool: 0xffffa80e3815e700 | file object: 0xffffa80e3815e780 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3815e890 | file object: 0xffffa80e3815e910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815ea20 | file object: 0xffffa80e3815eaa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815ebb0 | file object: 0xffffa80e3815ec30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3815ed40 | file object: 0xffffa80e3815edc0 | offsetby: 0x80 + \Windows\System32\wininitext.dll +pool: 0xffffa80e387e5060 | file object: 0xffffa80e387e50e0 | offsetby: 0x80 +pool: 0xffffa80e387e51f0 | file object: 0xffffa80e387e5270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387e5380 | file object: 0xffffa80e387e5400 | offsetby: 0x80 +pool: 0xffffa80e387e5510 | file object: 0xffffa80e387e5590 | offsetby: 0x80 + \Windows\System32\userenv.dll +pool: 0xffffa80e387e56a0 | file object: 0xffffa80e387e5720 | offsetby: 0x80 + \Windows\System32\KBDUS.DLL +pool: 0xffffa80e387e5830 | file object: 0xffffa80e387e58b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e59c0 | file object: 0xffffa80e387e5a40 | offsetby: 0x80 +pool: 0xffffa80e387e5b50 | file object: 0xffffa80e387e5bd0 | offsetby: 0x80 +pool: 0xffffa80e387e5ce0 | file object: 0xffffa80e387e5d60 | offsetby: 0x80 +pool: 0xffffa80e387e5e70 | file object: 0xffffa80e387e5ef0 | offsetby: 0x80 +pool: 0xffffa80e387e6000 | file object: 0xffffa80e387e6080 | offsetby: 0x80 +pool: 0xffffa80e387e6190 | file object: 0xffffa80e387e6210 | offsetby: 0x80 +pool: 0xffffa80e387e6320 | file object: 0xffffa80e387e63a0 | offsetby: 0x80 +pool: 0xffffa80e387e64b0 | file object: 0xffffa80e387e6530 | offsetby: 0x80 + \Program Files\Windows Defender\en-US\shellext.dll.mui +pool: 0xffffa80e387e6640 | file object: 0xffffa80e387e66c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e67d0 | file object: 0xffffa80e387e6850 | offsetby: 0x80 +pool: 0xffffa80e387e6960 | file object: 0xffffa80e387e69e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e6af0 | file object: 0xffffa80e387e6b70 | offsetby: 0x80 + \Windows\System32\sspicli.dll +pool: 0xffffa80e387e6c80 | file object: 0xffffa80e387e6d00 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e387e6e10 | file object: 0xffffa80e387e6e90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387e7130 | file object: 0xffffa80e387e71b0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\CryptNet.Lib +pool: 0xffffa80e387e72c0 | file object: 0xffffa80e387e7340 | offsetby: 0x80 + \Program Files\Windows Defender\shellext.dll +pool: 0xffffa80e387e7450 | file object: 0xffffa80e387e74d0 | offsetby: 0x80 +pool: 0xffffa80e387e75e0 | file object: 0xffffa80e387e7660 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e7770 | file object: 0xffffa80e387e77f0 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e387e7900 | file object: 0xffffa80e387e7980 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e7a90 | file object: 0xffffa80e387e7b10 | offsetby: 0x80 +pool: 0xffffa80e387e7c20 | file object: 0xffffa80e387e7ca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387e7db0 | file object: 0xffffa80e387e7e30 | offsetby: 0x80 +pool: 0xffffa80e387e80d0 | file object: 0xffffa80e387e8150 | offsetby: 0x80 +pool: 0xffffa80e387e8260 | file object: 0xffffa80e387e82e0 | offsetby: 0x80 +pool: 0xffffa80e387e83f0 | file object: 0xffffa80e387e8470 | offsetby: 0x80 +pool: 0xffffa80e387e8580 | file object: 0xffffa80e387e8600 | offsetby: 0x80 +pool: 0xffffa80e387e8710 | file object: 0xffffa80e387e8790 | offsetby: 0x80 +pool: 0xffffa80e387e88a0 | file object: 0xffffa80e387e8920 | offsetby: 0x80 +pool: 0xffffa80e387e8a30 | file object: 0xffffa80e387e8ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387e8bc0 | file object: 0xffffa80e387e8c40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387e8d50 | file object: 0xffffa80e387e8dd0 | offsetby: 0x80 +pool: 0xffffa80e387e9070 | file object: 0xffffa80e387e90f0 | offsetby: 0x80 +pool: 0xffffa80e387e9200 | file object: 0xffffa80e387e9280 | offsetby: 0x80 +pool: 0xffffa80e387e9390 | file object: 0xffffa80e387e9410 | offsetby: 0x80 +pool: 0xffffa80e387e9520 | file object: 0xffffa80e387e95a0 | offsetby: 0x80 +pool: 0xffffa80e387e96b0 | file object: 0xffffa80e387e9730 | offsetby: 0x80 +pool: 0xffffa80e387e9840 | file object: 0xffffa80e387e98c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387e99d0 | file object: 0xffffa80e387e9a50 | offsetby: 0x80 +pool: 0xffffa80e387e9b60 | file object: 0xffffa80e387e9be0 | offsetby: 0x80 +pool: 0xffffa80e387e9cf0 | file object: 0xffffa80e387e9d70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e387ea010 | file object: 0xffffa80e387ea090 | offsetby: 0x80 + \Windows\System32\services.exe +pool: 0xffffa80e387ea1a0 | file object: 0xffffa80e387ea220 | offsetby: 0x80 +pool: 0xffffa80e387ea330 | file object: 0xffffa80e387ea3b0 | offsetby: 0x80 +pool: 0xffffa80e387ea4c0 | file object: 0xffffa80e387ea540 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387ea650 | file object: 0xffffa80e387ea6d0 | offsetby: 0x80 +pool: 0xffffa80e387ea7e0 | file object: 0xffffa80e387ea860 | offsetby: 0x80 +pool: 0xffffa80e387ea970 | file object: 0xffffa80e387ea9f0 | offsetby: 0x80 +pool: 0xffffa80e387eab00 | file object: 0xffffa80e387eab80 | offsetby: 0x80 +pool: 0xffffa80e387eac90 | file object: 0xffffa80e387ead10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e387eae20 | file object: 0xffffa80e387eaea0 | offsetby: 0x80 +pool: 0xffffa80e387eb140 | file object: 0xffffa80e387eb1c0 | offsetby: 0x80 + \Windows\System32\sxs.dll +pool: 0xffffa80e387eb2d0 | file object: 0xffffa80e387eb350 | offsetby: 0x80 +pool: 0xffffa80e387eb460 | file object: 0xffffa80e387eb4e0 | offsetby: 0x80 + \Windows\System32\lsass.exe +pool: 0xffffa80e387eb5f0 | file object: 0xffffa80e387eb670 | offsetby: 0x80 +pool: 0xffffa80e387eb780 | file object: 0xffffa80e387eb800 | offsetby: 0x80 +pool: 0xffffa80e387eb910 | file object: 0xffffa80e387eb990 | offsetby: 0x80 + \Windows +pool: 0xffffa80e387ebaa0 | file object: 0xffffa80e387ebb20 | offsetby: 0x80 +pool: 0xffffa80e387ebc30 | file object: 0xffffa80e387ebcb0 | offsetby: 0x80 + \Windows\System32\EventAggregation.dll +pool: 0xffffa80e387ebdc0 | file object: 0xffffa80e387ebe40 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e387ec0e0 | file object: 0xffffa80e387ec160 | offsetby: 0x80 +pool: 0xffffa80e387ec270 | file object: 0xffffa80e387ec2f0 | offsetby: 0x80 +pool: 0xffffa80e387ec400 | file object: 0xffffa80e387ec480 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\fwpuclnt.lib +pool: 0xffffa80e387ec590 | file object: 0xffffa80e387ec610 | offsetby: 0x80 + \Windows\System32\LsaIso.exe +pool: 0xffffa80e387ec720 | file object: 0xffffa80e387ec7a0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e387ec8b0 | file object: 0xffffa80e387ec930 | offsetby: 0x80 +pool: 0xffffa80e387eca40 | file object: 0xffffa80e387ecac0 | offsetby: 0x80 + \Windows\System32\devobj.dll +pool: 0xffffa80e387ecbd0 | file object: 0xffffa80e387ecc50 | offsetby: 0x80 +pool: 0xffffa80e387ecd60 | file object: 0xffffa80e387ecde0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e60060 | file object: 0xffffa80e38e600e0 | offsetby: 0x80 + 礠售렁￿曈岫렁￿礰售렁￿曠岫렁￿đ +pool: 0xffffa80e38e601f0 | file object: 0xffffa80e38e60270 | offsetby: 0x80 + \Windows\System32\lsaadt.dll +pool: 0xffffa80e38e60380 | file object: 0xffffa80e38e60400 | offsetby: 0x80 +pool: 0xffffa80e38e60510 | file object: 0xffffa80e38e60590 | offsetby: 0x80 + \Windows\System32\NtlmShared.dll +pool: 0xffffa80e38e606a0 | file object: 0xffffa80e38e60720 | offsetby: 0x80 + \Windows\System32\cryptdll.dll +pool: 0xffffa80e38e60830 | file object: 0xffffa80e38e608b0 | offsetby: 0x80 +pool: 0xffffa80e38e609c0 | file object: 0xffffa80e38e60a40 | offsetby: 0x80 + ȁ錐发렁￿⿀䀀뾠孪렁￿㷐慩렁￿粐冰렁￿吾렁￿ +pool: 0xffffa80e38e60b50 | file object: 0xffffa80e38e60bd0 | offsetby: 0x80 +pool: 0xffffa80e38e60ce0 | file object: 0xffffa80e38e60d60 | offsetby: 0x80 + \Windows\System32\KerbClientShared.dll +pool: 0xffffa80e38e60e70 | file object: 0xffffa80e38e60ef0 | offsetby: 0x80 + \Windows\System32\samsrv.dll +pool: 0xffffa80e38e61000 | file object: 0xffffa80e38e61080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e61190 | file object: 0xffffa80e38e61210 | offsetby: 0x80 +pool: 0xffffa80e38e61320 | file object: 0xffffa80e38e613a0 | offsetby: 0x80 +pool: 0xffffa80e38e614b0 | file object: 0xffffa80e38e61530 | offsetby: 0x80 +pool: 0xffffa80e38e61640 | file object: 0xffffa80e38e616c0 | offsetby: 0x80 + \Windows\System32\ncrypt.dll +pool: 0xffffa80e38e617d0 | file object: 0xffffa80e38e61850 | offsetby: 0x80 + \Windows\System32\msasn1.dll +pool: 0xffffa80e38e61960 | file object: 0xffffa80e38e619e0 | offsetby: 0x80 + ި巌렁￿wareÀesal S翿H51ff㠮ꠎ￿〲歹뚀努렁￿飐尴렁￿⇌珀基렁￿岳렁￿Āވ巌렁￿ވ巌렁￿ +pool: 0xffffa80e38e61af0 | file object: 0xffffa80e38e61b70 | offsetby: 0x80 + \Windows\System32\cryptsp.dll +pool: 0xffffa80e38e61c80 | file object: 0xffffa80e38e61d00 | offsetby: 0x80 +pool: 0xffffa80e38e61e10 | file object: 0xffffa80e38e61e90 | offsetby: 0x80 +pool: 0xffffa80e38e62130 | file object: 0xffffa80e38e621b0 | offsetby: 0x80 + \Windows\System32\lsasrv.dll +pool: 0xffffa80e38e622c0 | file object: 0xffffa80e38e62340 | offsetby: 0x80 +pool: 0xffffa80e38e62450 | file object: 0xffffa80e38e624d0 | offsetby: 0x80 +pool: 0xffffa80e38e625e0 | file object: 0xffffa80e38e62660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e62770 | file object: 0xffffa80e38e627f0 | offsetby: 0x80 + \Windows\System32\ntasn1.dll +pool: 0xffffa80e38e62900 | file object: 0xffffa80e38e62980 | offsetby: 0x80 + \Windows\System32\iumbase.dll +pool: 0xffffa80e38e62a90 | file object: 0xffffa80e38e62b10 | offsetby: 0x80 +pool: 0xffffa80e38e62c20 | file object: 0xffffa80e38e62ca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e62db0 | file object: 0xffffa80e38e62e30 | offsetby: 0x80 + \Windows\System32\iumcrypt.dll +pool: 0xffffa80e38e630d0 | file object: 0xffffa80e38e63150 | offsetby: 0x80 +pool: 0xffffa80e38e63260 | file object: 0xffffa80e38e632e0 | offsetby: 0x80 + \Windows\Globalization\Sorting\SortDefault.nls +pool: 0xffffa80e38e633f0 | file object: 0xffffa80e38e63470 | offsetby: 0x80 + \Windows\System32\gpapi.dll +pool: 0xffffa80e38e63580 | file object: 0xffffa80e38e63600 | offsetby: 0x80 + \Windows\System32\msv1_0.dll +pool: 0xffffa80e38e63710 | file object: 0xffffa80e38e63790 | offsetby: 0x80 +pool: 0xffffa80e38e638a0 | file object: 0xffffa80e38e63920 | offsetby: 0x80 +pool: 0xffffa80e38e63a30 | file object: 0xffffa80e38e63ab0 | offsetby: 0x80 + \Windows\System32\msprivs.dll +pool: 0xffffa80e38e63bc0 | file object: 0xffffa80e38e63c40 | offsetby: 0x80 +pool: 0xffffa80e38e63d50 | file object: 0xffffa80e38e63dd0 | offsetby: 0x80 + \Windows\System32\iumdll.dll +pool: 0xffffa80e38e64070 | file object: 0xffffa80e38e640f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e64200 | file object: 0xffffa80e38e64280 | offsetby: 0x80 + \Windows\System32\wldp.dll +pool: 0xffffa80e38e64390 | file object: 0xffffa80e38e64410 | offsetby: 0x80 + \Windows\System32\en-US\lsasrv.dll.mui +pool: 0xffffa80e38e64520 | file object: 0xffffa80e38e645a0 | offsetby: 0x80 + \Windows\System32\config\SECURITY +pool: 0xffffa80e38e646b0 | file object: 0xffffa80e38e64730 | offsetby: 0x80 + \Windows\System32\netprovfw.dll +pool: 0xffffa80e38e64840 | file object: 0xffffa80e38e648c0 | offsetby: 0x80 +pool: 0xffffa80e38e649d0 | file object: 0xffffa80e38e64a50 | offsetby: 0x80 + \Windows\System32\joinutil.dll +pool: 0xffffa80e38e64b60 | file object: 0xffffa80e38e64be0 | offsetby: 0x80 + \Windows\System32\negoexts.dll +pool: 0xffffa80e38e64cf0 | file object: 0xffffa80e38e64d70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38e65010 | file object: 0xffffa80e38e65090 | offsetby: 0x80 + \Windows\System32\cryptbase.dll +pool: 0xffffa80e38e651a0 | file object: 0xffffa80e38e65220 | offsetby: 0x80 +pool: 0xffffa80e38e65330 | file object: 0xffffa80e38e653b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e654c0 | file object: 0xffffa80e38e65540 | offsetby: 0x80 + \Windows\System32\mswsock.dll +pool: 0xffffa80e38e65650 | file object: 0xffffa80e38e656d0 | offsetby: 0x80 + \Windows\System32\config\SECURITY.LOG2 +pool: 0xffffa80e38e657e0 | file object: 0xffffa80e38e65860 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e65970 | file object: 0xffffa80e38e659f0 | offsetby: 0x80 +pool: 0xffffa80e38e65b00 | file object: 0xffffa80e38e65b80 | offsetby: 0x80 +pool: 0xffffa80e38e65c90 | file object: 0xffffa80e38e65d10 | offsetby: 0x80 + \Windows\System32\config\SECURITY.LOG1 +pool: 0xffffa80e38e65e20 | file object: 0xffffa80e38e65ea0 | offsetby: 0x80 +pool: 0xffffa80e38e66140 | file object: 0xffffa80e38e661c0 | offsetby: 0x80 +pool: 0xffffa80e38e662d0 | file object: 0xffffa80e38e66350 | offsetby: 0x80 + \Windows\System32\kerberos.dll +pool: 0xffffa80e38e66460 | file object: 0xffffa80e38e664e0 | offsetby: 0x80 + \Windows\System32\powrprof.dll +pool: 0xffffa80e38e665f0 | file object: 0xffffa80e38e66670 | offsetby: 0x80 + \Windows\System32\gmsaclient.dll +pool: 0xffffa80e38e66780 | file object: 0xffffa80e38e66800 | offsetby: 0x80 +pool: 0xffffa80e38e66910 | file object: 0xffffa80e38e66990 | offsetby: 0x80 +pool: 0xffffa80e38e66aa0 | file object: 0xffffa80e38e66b20 | offsetby: 0x80 + \Windows\System32\dnsapi.dll +pool: 0xffffa80e38e66c30 | file object: 0xffffa80e38e66cb0 | offsetby: 0x80 + \Windows\System32\authz.dll +pool: 0xffffa80e38e66dc0 | file object: 0xffffa80e38e66e40 | offsetby: 0x80 + \Windows\System32\netlogon.dll +pool: 0xffffa80e38e670e0 | file object: 0xffffa80e38e67160 | offsetby: 0x80 + \Windows\System32\logoncli.dll +pool: 0xffffa80e38e67270 | file object: 0xffffa80e38e672f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e67400 | file object: 0xffffa80e38e67480 | offsetby: 0x80 +pool: 0xffffa80e38e67590 | file object: 0xffffa80e38e67610 | offsetby: 0x80 +pool: 0xffffa80e38e67720 | file object: 0xffffa80e38e677a0 | offsetby: 0x80 +pool: 0xffffa80e38e678b0 | file object: 0xffffa80e38e67930 | offsetby: 0x80 +pool: 0xffffa80e38e67a40 | file object: 0xffffa80e38e67ac0 | offsetby: 0x80 +pool: 0xffffa80e38e67bd0 | file object: 0xffffa80e38e67c50 | offsetby: 0x80 + \Windows\System32\netutils.dll +pool: 0xffffa80e38e67d60 | file object: 0xffffa80e38e67de0 | offsetby: 0x80 +pool: 0xffffa80e38e8a060 | file object: 0xffffa80e38e8a0e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38e8a1f0 | file object: 0xffffa80e38e8a270 | offsetby: 0x80 +pool: 0xffffa80e38e8a380 | file object: 0xffffa80e38e8a400 | offsetby: 0x80 +pool: 0xffffa80e38e8a510 | file object: 0xffffa80e38e8a590 | offsetby: 0x80 + \Windows\System32\TSpkg.dll +pool: 0xffffa80e38e8a6a0 | file object: 0xffffa80e38e8a720 | offsetby: 0x80 + \Windows\System32\pku2u.dll +pool: 0xffffa80e38e8a830 | file object: 0xffffa80e38e8a8b0 | offsetby: 0x80 + \Windows\System32\umpdc.dll +pool: 0xffffa80e38e8a9c0 | file object: 0xffffa80e38e8aa40 | offsetby: 0x80 +pool: 0xffffa80e38e8ab50 | file object: 0xffffa80e38e8abd0 | offsetby: 0x80 +pool: 0xffffa80e38e8ace0 | file object: 0xffffa80e38e8ad60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38e8ae70 | file object: 0xffffa80e38e8aef0 | offsetby: 0x80 +pool: 0xffffa80e38e8b000 | file object: 0xffffa80e38e8b080 | offsetby: 0x80 + \Windows\System32\msvcp110_win.dll +pool: 0xffffa80e38e8b190 | file object: 0xffffa80e38e8b210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8b320 | file object: 0xffffa80e38e8b3a0 | offsetby: 0x80 +pool: 0xffffa80e38e8b4b0 | file object: 0xffffa80e38e8b530 | offsetby: 0x80 + \Windows\System32\IPHLPAPI.DLL +pool: 0xffffa80e38e8b640 | file object: 0xffffa80e38e8b6c0 | offsetby: 0x80 + \Windows\System32\MicrosoftAccountCloudAP.dll +pool: 0xffffa80e38e8b7d0 | file object: 0xffffa80e38e8b850 | offsetby: 0x80 +pool: 0xffffa80e38e8b960 | file object: 0xffffa80e38e8b9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8baf0 | file object: 0xffffa80e38e8bb70 | offsetby: 0x80 + \Windows\System32\rsaenh.dll +pool: 0xffffa80e38e8bc80 | file object: 0xffffa80e38e8bd00 | offsetby: 0x80 +pool: 0xffffa80e38e8be10 | file object: 0xffffa80e38e8be90 | offsetby: 0x80 +pool: 0xffffa80e38e8c130 | file object: 0xffffa80e38e8c1b0 | offsetby: 0x80 + \Windows\System32\cloudAP.dll +pool: 0xffffa80e38e8c2c0 | file object: 0xffffa80e38e8c340 | offsetby: 0x80 + \Windows\System32\wdigest.dll +pool: 0xffffa80e38e8c450 | file object: 0xffffa80e38e8c4d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8c5e0 | file object: 0xffffa80e38e8c660 | offsetby: 0x80 + \Windows\System32\aadcloudap.dll +pool: 0xffffa80e38e8c770 | file object: 0xffffa80e38e8c7f0 | offsetby: 0x80 +pool: 0xffffa80e38e8c900 | file object: 0xffffa80e38e8c980 | offsetby: 0x80 + \Windows\System32\schannel.dll +pool: 0xffffa80e38e8ca90 | file object: 0xffffa80e38e8cb10 | offsetby: 0x80 +pool: 0xffffa80e38e8cc20 | file object: 0xffffa80e38e8cca0 | offsetby: 0x80 + \Windows\System32\dpapi.dll +pool: 0xffffa80e38e8cdb0 | file object: 0xffffa80e38e8ce30 | offsetby: 0x80 +pool: 0xffffa80e38e8d0d0 | file object: 0xffffa80e38e8d150 | offsetby: 0x80 + \Windows\System32\wkscli.dll +pool: 0xffffa80e38e8d260 | file object: 0xffffa80e38e8d2e0 | offsetby: 0x80 + \Windows\System32\config\SAM.LOG1 +pool: 0xffffa80e38e8d3f0 | file object: 0xffffa80e38e8d470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8d580 | file object: 0xffffa80e38e8d600 | offsetby: 0x80 + \Windows\System32\config\SAM.LOG2 +pool: 0xffffa80e38e8d710 | file object: 0xffffa80e38e8d790 | offsetby: 0x80 + \Windows\ServiceState +pool: 0xffffa80e38e8d8a0 | file object: 0xffffa80e38e8d920 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\icon_128.png +pool: 0xffffa80e38e8da30 | file object: 0xffffa80e38e8dab0 | offsetby: 0x80 + \Windows\System32\efslsaext.dll +pool: 0xffffa80e38e8dbc0 | file object: 0xffffa80e38e8dc40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38e8dd50 | file object: 0xffffa80e38e8ddd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8e070 | file object: 0xffffa80e38e8e0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8e200 | file object: 0xffffa80e38e8e280 | offsetby: 0x80 +pool: 0xffffa80e38e8e390 | file object: 0xffffa80e38e8e410 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\91c +pool: 0xffffa80e38e8e520 | file object: 0xffffa80e38e8e5a0 | offsetby: 0x80 + \Windows\System32\kdcpw.dll +pool: 0xffffa80e38e8e6b0 | file object: 0xffffa80e38e8e730 | offsetby: 0x80 + \Windows\System32\scecli.dll +pool: 0xffffa80e38e8e840 | file object: 0xffffa80e38e8e8c0 | offsetby: 0x80 + \Windows\System32\dpapisrv.dll +pool: 0xffffa80e38e8e9d0 | file object: 0xffffa80e38e8ea50 | offsetby: 0x80 +pool: 0xffffa80e38e8eb60 | file object: 0xffffa80e38e8ebe0 | offsetby: 0x80 +pool: 0xffffa80e38e8ecf0 | file object: 0xffffa80e38e8ed70 | offsetby: 0x80 +pool: 0xffffa80e38e8f010 | file object: 0xffffa80e38e8f090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8f1a0 | file object: 0xffffa80e38e8f220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8f330 | file object: 0xffffa80e38e8f3b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8f4c0 | file object: 0xffffa80e38e8f540 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e8f650 | file object: 0xffffa80e38e8f6d0 | offsetby: 0x80 +pool: 0xffffa80e38e8f7e0 | file object: 0xffffa80e38e8f860 | offsetby: 0x80 + \Windows\System32\scesrv.dll +pool: 0xffffa80e38e8f970 | file object: 0xffffa80e38e8f9f0 | offsetby: 0x80 + \Windows\System32\SshdPinAuthLsa.dll +pool: 0xffffa80e38e8fb00 | file object: 0xffffa80e38e8fb80 | offsetby: 0x80 + \Windows\System32\sspisrv.dll +pool: 0xffffa80e38e8fc90 | file object: 0xffffa80e38e8fd10 | offsetby: 0x80 +pool: 0xffffa80e38e8fe20 | file object: 0xffffa80e38e8fea0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38e90140 | file object: 0xffffa80e38e901c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e902d0 | file object: 0xffffa80e38e90350 | offsetby: 0x80 + \Windows\System32\config\SAM +pool: 0xffffa80e38e90460 | file object: 0xffffa80e38e904e0 | offsetby: 0x80 + \Windows\System32\ntmarta.dll +pool: 0xffffa80e38e905f0 | file object: 0xffffa80e38e90670 | offsetby: 0x80 + \Windows\System32\winsta.dll +pool: 0xffffa80e38e90780 | file object: 0xffffa80e38e90800 | offsetby: 0x80 + 珸幫렁￿em\CÀColSetI聈p\〲歹ﭐ僸렁￿㭸﯈僸렁￿케嗬렁￿珘幫렁￿珘幫렁￿ +pool: 0xffffa80e38e90910 | file object: 0xffffa80e38e90990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e90aa0 | file object: 0xffffa80e38e90b20 | offsetby: 0x80 +pool: 0xffffa80e38e90c30 | file object: 0xffffa80e38e90cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e90dc0 | file object: 0xffffa80e38e90e40 | offsetby: 0x80 + \Windows\System32\drivers\Synth3dVsc.sys +pool: 0xffffa80e38e910e0 | file object: 0xffffa80e38e91160 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display\nvxdapix.dll +pool: 0xffffa80e38e91270 | file object: 0xffffa80e38e912f0 | offsetby: 0x80 +pool: 0xffffa80e38e91400 | file object: 0xffffa80e38e91480 | offsetby: 0x80 +pool: 0xffffa80e38e91590 | file object: 0xffffa80e38e91610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e91720 | file object: 0xffffa80e38e917a0 | offsetby: 0x80 +pool: 0xffffa80e38e918b0 | file object: 0xffffa80e38e91930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38e91a40 | file object: 0xffffa80e38e91ac0 | offsetby: 0x80 + \Windows\System32\profext.dll +pool: 0xffffa80e38e91bd0 | file object: 0xffffa80e38e91c50 | offsetby: 0x80 + \Windows\System32\WUDFPlatform.dll +pool: 0xffffa80e38e91d60 | file object: 0xffffa80e38e91de0 | offsetby: 0x80 +pool: 0xffffa80e38f02060 | file object: 0xffffa80e38f020e0 | offsetby: 0x80 +pool: 0xffffa80e38f021f0 | file object: 0xffffa80e38f02270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f02380 | file object: 0xffffa80e38f02400 | offsetby: 0x80 + \Windows\System32\en-US\services.exe.mui +pool: 0xffffa80e38f02510 | file object: 0xffffa80e38f02590 | offsetby: 0x80 + \Windows\System32\fontdrvhost.exe +pool: 0xffffa80e38f026a0 | file object: 0xffffa80e38f02720 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38f02830 | file object: 0xffffa80e38f028b0 | offsetby: 0x80 + \Windows\System32\umpnpmgr.dll +pool: 0xffffa80e38f029c0 | file object: 0xffffa80e38f02a40 | offsetby: 0x80 + \Windows\System32\umpo.dll +pool: 0xffffa80e38f02b50 | file object: 0xffffa80e38f02bd0 | offsetby: 0x80 +pool: 0xffffa80e38f02ce0 | file object: 0xffffa80e38f02d60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f02e70 | file object: 0xffffa80e38f02ef0 | offsetby: 0x80 +pool: 0xffffa80e38f03000 | file object: 0xffffa80e38f03080 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e38f03190 | file object: 0xffffa80e38f03210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f03320 | file object: 0xffffa80e38f033a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f034b0 | file object: 0xffffa80e38f03530 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG2 +pool: 0xffffa80e38f03640 | file object: 0xffffa80e38f036c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f037d0 | file object: 0xffffa80e38f03850 | offsetby: 0x80 +pool: 0xffffa80e38f03960 | file object: 0xffffa80e38f039e0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38f03af0 | file object: 0xffffa80e38f03b70 | offsetby: 0x80 + \Windows\System32\FirewallAPI.dll +pool: 0xffffa80e38f03c80 | file object: 0xffffa80e38f03d00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f03e10 | file object: 0xffffa80e38f03e90 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT +pool: 0xffffa80e38f04130 | file object: 0xffffa80e38f041b0 | offsetby: 0x80 + \Windows\System32\fwbase.dll +pool: 0xffffa80e38f04450 | file object: 0xffffa80e38f044d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f045e0 | file object: 0xffffa80e38f04660 | offsetby: 0x80 +pool: 0xffffa80e38f04770 | file object: 0xffffa80e38f047f0 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT.LOG1 +pool: 0xffffa80e38f04900 | file object: 0xffffa80e38f04980 | offsetby: 0x80 + \Windows\System32\slc.dll +pool: 0xffffa80e38f04a90 | file object: 0xffffa80e38f04b10 | offsetby: 0x80 + \Windows\System32\WUDFHost.exe +pool: 0xffffa80e38f04c20 | file object: 0xffffa80e38f04ca0 | offsetby: 0x80 +pool: 0xffffa80e38f04db0 | file object: 0xffffa80e38f04e30 | offsetby: 0x80 +pool: 0xffffa80e38f050d0 | file object: 0xffffa80e38f05150 | offsetby: 0x80 + \Windows\System32\drivers\UMDF\esif_umdf2.dll +pool: 0xffffa80e38f05260 | file object: 0xffffa80e38f052e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f053f0 | file object: 0xffffa80e38f05470 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT{49b1f68a-a000-11ea-bf71-ff5cf1791bf1}.TMContainer00000000000000000002.regtrans-ms +pool: 0xffffa80e38f05580 | file object: 0xffffa80e38f05600 | offsetby: 0x80 + \Device\HarddiskVolume4\Windows\ServiceProfiles\LocalService\NTUSER.DAT{49b1f68a-a000-11ea-bf71-ff5cf1791bf1}.TM +pool: 0xffffa80e38f05710 | file object: 0xffffa80e38f05790 | offsetby: 0x80 +pool: 0xffffa80e38f058a0 | file object: 0xffffa80e38f05920 | offsetby: 0x80 + \Windows\System32\tdh.dll +pool: 0xffffa80e38f05a30 | file object: 0xffffa80e38f05ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f05bc0 | file object: 0xffffa80e38f05c40 | offsetby: 0x80 + \Windows\Fonts\jvgasys.fon +pool: 0xffffa80e38f05d50 | file object: 0xffffa80e38f05dd0 | offsetby: 0x80 +pool: 0xffffa80e38f06070 | file object: 0xffffa80e38f060f0 | offsetby: 0x80 +pool: 0xffffa80e38f06200 | file object: 0xffffa80e38f06280 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f06390 | file object: 0xffffa80e38f06410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f06520 | file object: 0xffffa80e38f065a0 | offsetby: 0x80 +pool: 0xffffa80e38f066b0 | file object: 0xffffa80e38f06730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f06840 | file object: 0xffffa80e38f068c0 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT{49b1f68a-a000-11ea-bf71-ff5cf1791bf1}.TMContainer00000000000000000001.regtrans-ms +pool: 0xffffa80e38f069d0 | file object: 0xffffa80e38f06a50 | offsetby: 0x80 + \Windows\System32\dxgi.dll +pool: 0xffffa80e38f06b60 | file object: 0xffffa80e38f06be0 | offsetby: 0x80 + \Windows\System32\umpo-overrides.dll +pool: 0xffffa80e38f06cf0 | file object: 0xffffa80e38f06d70 | offsetby: 0x80 +pool: 0xffffa80e38f07010 | file object: 0xffffa80e38f07090 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gidgenkbbabolejbgbpnhbimgjbffefm\def\Platform Notifications\LOCK +pool: 0xffffa80e38f071a0 | file object: 0xffffa80e38f07220 | offsetby: 0x80 + \Windows\System32\kernel.appcore.dll +pool: 0xffffa80e38f07330 | file object: 0xffffa80e38f073b0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e38f074c0 | file object: 0xffffa80e38f07540 | offsetby: 0x80 + \Windows\Fonts\msgothic.ttc +pool: 0xffffa80e38f07650 | file object: 0xffffa80e38f076d0 | offsetby: 0x80 +pool: 0xffffa80e38f077e0 | file object: 0xffffa80e38f07860 | offsetby: 0x80 + 儐垡钴䵡ꠎ￿ +pool: 0xffffa80e38f07970 | file object: 0xffffa80e38f079f0 | offsetby: 0x80 + \Windows\System32\umpoext.dll +pool: 0xffffa80e38f07b00 | file object: 0xffffa80e38f07b80 | offsetby: 0x80 + /ⴊÊö靧ganhkhoa\AppData\Local +pool: 0xffffa80e38f07c90 | file object: 0xffffa80e38f07d10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f07e20 | file object: 0xffffa80e38f07ea0 | offsetby: 0x80 + \Device\HarddiskVolume4\Windows\ServiceProfiles\LocalService\NTUSER.DAT{49b1f68a-a000-11ea-bf71-ff5cf1791bf1}.TM +pool: 0xffffa80e38f08140 | file object: 0xffffa80e38f081c0 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\NTUSER.DAT{49b1f68a-a000-11ea-bf71-ff5cf1791bf1}.TM.blf +pool: 0xffffa80e38f082d0 | file object: 0xffffa80e38f08350 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38f08460 | file object: 0xffffa80e38f084e0 | offsetby: 0x80 +pool: 0xffffa80e38f085f0 | file object: 0xffffa80e38f08670 | offsetby: 0x80 + \Windows\System32\WUDFx02000.dll +pool: 0xffffa80e38f08780 | file object: 0xffffa80e38f08800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f08910 | file object: 0xffffa80e38f08990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f08aa0 | file object: 0xffffa80e38f08b20 | offsetby: 0x80 + \Windows\System32\en-US\WUDFHost.exe.mui +pool: 0xffffa80e38f08c30 | file object: 0xffffa80e38f08cb0 | offsetby: 0x80 + \Windows\System32\en-US\ws2_32.dll.mui +pool: 0xffffa80e38f08dc0 | file object: 0xffffa80e38f08e40 | offsetby: 0x80 +pool: 0xffffa80e38f090e0 | file object: 0xffffa80e38f09160 | offsetby: 0x80 + \Windows\System32\wtsapi32.dll +pool: 0xffffa80e38f09270 | file object: 0xffffa80e38f092f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f09400 | file object: 0xffffa80e38f09480 | offsetby: 0x80 +pool: 0xffffa80e38f09590 | file object: 0xffffa80e38f09610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f09720 | file object: 0xffffa80e38f097a0 | offsetby: 0x80 + \Windows\System32\dbghelp.dll +pool: 0xffffa80e38f098b0 | file object: 0xffffa80e38f09930 | offsetby: 0x80 + \Windows\Fonts\timesi.ttf +pool: 0xffffa80e38f09a40 | file object: 0xffffa80e38f09ac0 | offsetby: 0x80 + \Windows\Fonts\meiryob.ttc +pool: 0xffffa80e38f09bd0 | file object: 0xffffa80e38f09c50 | offsetby: 0x80 +pool: 0xffffa80e38f09d60 | file object: 0xffffa80e38f09de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f63740 | file object: 0xffffa80e38f637a0 | offsetby: 0x60 + \Windows\System32\config\DRIVERS +pool: 0xffffa80e38f65850 | file object: 0xffffa80e38f658b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e38f65b30 | file object: 0xffffa80e38f65b90 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e38f67510 | file object: 0xffffa80e38f67570 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e38f8e060 | file object: 0xffffa80e38f8e0e0 | offsetby: 0x80 +pool: 0xffffa80e38f8e1f0 | file object: 0xffffa80e38f8e270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8e380 | file object: 0xffffa80e38f8e400 | offsetby: 0x80 +pool: 0xffffa80e38f8e510 | file object: 0xffffa80e38f8e590 | offsetby: 0x80 + /Lal\Google\Chrome\User Data\Default\Cache\f_000a2cԀ +pool: 0xffffa80e38f8e6a0 | file object: 0xffffa80e38f8e720 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\unistring.cpython-38.pyc +pool: 0xffffa80e38f8e830 | file object: 0xffffa80e38f8e8b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8e9c0 | file object: 0xffffa80e38f8ea40 | offsetby: 0x80 +pool: 0xffffa80e38f8eb50 | file object: 0xffffa80e38f8ebd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8ece0 | file object: 0xffffa80e38f8ed60 | offsetby: 0x80 + \Windows\System32\en-US\powrprof.dll.mui +pool: 0xffffa80e38f8ee70 | file object: 0xffffa80e38f8eef0 | offsetby: 0x80 + \Windows\System32\en-US\userenv.dll.mui +pool: 0xffffa80e38f8f000 | file object: 0xffffa80e38f8f080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8f190 | file object: 0xffffa80e38f8f210 | offsetby: 0x80 + \Windows\System32\windows.storage.dll +pool: 0xffffa80e38f8f320 | file object: 0xffffa80e38f8f3a0 | offsetby: 0x80 + \Windows\SystemResources\NPSMDesktopProvider.dll.mun +pool: 0xffffa80e38f8f4b0 | file object: 0xffffa80e38f8f530 | offsetby: 0x80 + \Windows\System32\SleepStudy\UserNotPresentSession.etl +pool: 0xffffa80e38f8f640 | file object: 0xffffa80e38f8f6c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f8f7d0 | file object: 0xffffa80e38f8f850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8f960 | file object: 0xffffa80e38f8f9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8faf0 | file object: 0xffffa80e38f8fb70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f8fc80 | file object: 0xffffa80e38f8fd00 | offsetby: 0x80 + \Windows\System32\en-US\NPSMDesktopProvider.dll.mui +pool: 0xffffa80e38f8fe10 | file object: 0xffffa80e38f8fe90 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e38f90130 | file object: 0xffffa80e38f901b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\LOCK +pool: 0xffffa80e38f902c0 | file object: 0xffffa80e38f90340 | offsetby: 0x80 +pool: 0xffffa80e38f90450 | file object: 0xffffa80e38f904d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\.usage +pool: 0xffffa80e38f905e0 | file object: 0xffffa80e38f90660 | offsetby: 0x80 + /ⴊÊö靧ganhkhoa\AppData\LocalGoogle +pool: 0xffffa80e38f90770 | file object: 0xffffa80e38f907f0 | offsetby: 0x80 + \Windows\System32\hid.dll +pool: 0xffffa80e38f90900 | file object: 0xffffa80e38f90980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f90a90 | file object: 0xffffa80e38f90b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f90c20 | file object: 0xffffa80e38f90ca0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f90db0 | file object: 0xffffa80e38f90e30 | offsetby: 0x80 + /ⴊÊö靧ganhkhoa\AppData\LocalGoogle\Chrome +pool: 0xffffa80e38f910d0 | file object: 0xffffa80e38f91150 | offsetby: 0x80 +pool: 0xffffa80e38f91260 | file object: 0xffffa80e38f912e0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG2 +pool: 0xffffa80e38f913f0 | file object: 0xffffa80e38f91470 | offsetby: 0x80 + \Windows\Fonts\mmrtext.ttf +pool: 0xffffa80e38f91580 | file object: 0xffffa80e38f91600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f91710 | file object: 0xffffa80e38f91790 | offsetby: 0x80 + \Windows\Fonts\times.ttf +pool: 0xffffa80e38f918a0 | file object: 0xffffa80e38f91920 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f91a30 | file object: 0xffffa80e38f91ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f91bc0 | file object: 0xffffa80e38f91c40 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2a50fed6-91ab-11ea-a811-000d3a94f4cf}.TMContainer00000000000000000002.regtrans-ms +pool: 0xffffa80e38f91d50 | file object: 0xffffa80e38f91dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f92070 | file object: 0xffffa80e38f920f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f92200 | file object: 0xffffa80e38f92280 | offsetby: 0x80 + \Windows\System32\rpcss.dll +pool: 0xffffa80e38f92390 | file object: 0xffffa80e38f92410 | offsetby: 0x80 +pool: 0xffffa80e38f92520 | file object: 0xffffa80e38f925a0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2a50fed6-91ab-11ea-a811-000d3a94f4cf}.TM.blf +pool: 0xffffa80e38f926b0 | file object: 0xffffa80e38f92730 | offsetby: 0x80 + \Device\HarddiskVolume4\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2a50fed6-91ab-11ea-a811-000d3a94f4cf}.TM +pool: 0xffffa80e38f92840 | file object: 0xffffa80e38f928c0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2a50fed6-91ab-11ea-a811-000d3a94f4cf}.TMContainer00000000000000000001.regtrans-ms +pool: 0xffffa80e38f929d0 | file object: 0xffffa80e38f92a50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f92b60 | file object: 0xffffa80e38f92be0 | offsetby: 0x80 + \Device\HarddiskVolume4\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{2a50fed6-91ab-11ea-a811-000d3a94f4cf}.TM +pool: 0xffffa80e38f92cf0 | file object: 0xffffa80e38f92d70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f93010 | file object: 0xffffa80e38f93090 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e38f931a0 | file object: 0xffffa80e38f93220 | offsetby: 0x80 + \Windows\System32\RpcEpMap.dll +pool: 0xffffa80e38f93330 | file object: 0xffffa80e38f933b0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1 +pool: 0xffffa80e38f934c0 | file object: 0xffffa80e38f93540 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\NTUSER.DAT +pool: 0xffffa80e38f93650 | file object: 0xffffa80e38f936d0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38f937e0 | file object: 0xffffa80e38f93860 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38f93970 | file object: 0xffffa80e38f939f0 | offsetby: 0x80 +pool: 0xffffa80e38f93b00 | file object: 0xffffa80e38f93b80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f93c90 | file object: 0xffffa80e38f93d10 | offsetby: 0x80 + \Windows\Fonts\timesbd.ttf +pool: 0xffffa80e38f93e20 | file object: 0xffffa80e38f93ea0 | offsetby: 0x80 + \Windows\Fonts\timesbi.ttf +pool: 0xffffa80e38f94140 | file object: 0xffffa80e38f941c0 | offsetby: 0x80 +pool: 0xffffa80e38f942d0 | file object: 0xffffa80e38f94350 | offsetby: 0x80 + \Windows\System32\RpcRtRemote.dll +pool: 0xffffa80e38f94460 | file object: 0xffffa80e38f944e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f945f0 | file object: 0xffffa80e38f94670 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e38f94780 | file object: 0xffffa80e38f94800 | offsetby: 0x80 + \Windows\System32\cdd.dll +pool: 0xffffa80e38f94910 | file object: 0xffffa80e38f94990 | offsetby: 0x80 +pool: 0xffffa80e38f94aa0 | file object: 0xffffa80e38f94b20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f94c30 | file object: 0xffffa80e38f94cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f94dc0 | file object: 0xffffa80e38f94e40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f950e0 | file object: 0xffffa80e38f95160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95270 | file object: 0xffffa80e38f952f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95400 | file object: 0xffffa80e38f95480 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38f95590 | file object: 0xffffa80e38f95610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95720 | file object: 0xffffa80e38f957a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f958b0 | file object: 0xffffa80e38f95930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95a40 | file object: 0xffffa80e38f95ac0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95bd0 | file object: 0xffffa80e38f95c50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38f95d60 | file object: 0xffffa80e38f95de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe0080 | file object: 0xffffa80e38fe0100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe0210 | file object: 0xffffa80e38fe0290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe03a0 | file object: 0xffffa80e38fe0420 | offsetby: 0x80 + \Windows\System32\rmclient.dll +pool: 0xffffa80e38fe0530 | file object: 0xffffa80e38fe05b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe06c0 | file object: 0xffffa80e38fe0740 | offsetby: 0x80 + \Windows\System32\en-US\wshqos.dll.mui +pool: 0xffffa80e38fe0850 | file object: 0xffffa80e38fe08d0 | offsetby: 0x80 +pool: 0xffffa80e38fe09e0 | file object: 0xffffa80e38fe0a60 | offsetby: 0x80 +pool: 0xffffa80e38fe0b70 | file object: 0xffffa80e38fe0bf0 | offsetby: 0x80 + \Windows\System32\en-US\winlogon.exe.mui +pool: 0xffffa80e38fe0d00 | file object: 0xffffa80e38fe0d80 | offsetby: 0x80 +pool: 0xffffa80e38fe1020 | file object: 0xffffa80e38fe10a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe11b0 | file object: 0xffffa80e38fe1230 | offsetby: 0x80 + \Windows\System32\dwmapi.dll +pool: 0xffffa80e38fe1340 | file object: 0xffffa80e38fe13c0 | offsetby: 0x80 +pool: 0xffffa80e38fe14d0 | file object: 0xffffa80e38fe1550 | offsetby: 0x80 + \Windows\System32\lsm.dll +pool: 0xffffa80e38fe1660 | file object: 0xffffa80e38fe16e0 | offsetby: 0x80 +pool: 0xffffa80e38fe17f0 | file object: 0xffffa80e38fe1870 | offsetby: 0x80 + \Windows\System32\winlogon.exe +pool: 0xffffa80e38fe1980 | file object: 0xffffa80e38fe1a00 | offsetby: 0x80 +pool: 0xffffa80e38fe1b10 | file object: 0xffffa80e38fe1b90 | offsetby: 0x80 + \Windows\System32\PsmServiceExtHost.dll +pool: 0xffffa80e38fe1ca0 | file object: 0xffffa80e38fe1d20 | offsetby: 0x80 + \Windows\System32\wshqos.dll +pool: 0xffffa80e38fe1e30 | file object: 0xffffa80e38fe1eb0 | offsetby: 0x80 + \Windows\System32\wer.dll +pool: 0xffffa80e38fe2150 | file object: 0xffffa80e38fe21d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe22e0 | file object: 0xffffa80e38fe2360 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe2470 | file object: 0xffffa80e38fe24f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe2600 | file object: 0xffffa80e38fe2680 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe2790 | file object: 0xffffa80e38fe2810 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38fe2920 | file object: 0xffffa80e38fe29a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe2ab0 | file object: 0xffffa80e38fe2b30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe2c40 | file object: 0xffffa80e38fe2cc0 | offsetby: 0x80 + \Windows\System32\psmsrv.dll +pool: 0xffffa80e38fe2dd0 | file object: 0xffffa80e38fe2e50 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e38fe30f0 | file object: 0xffffa80e38fe3170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe3280 | file object: 0xffffa80e38fe3300 | offsetby: 0x80 + \Windows\System32\ResourcePolicyClient.dll +pool: 0xffffa80e38fe3410 | file object: 0xffffa80e38fe3490 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe35a0 | file object: 0xffffa80e38fe3620 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe\comctl32.dll +pool: 0xffffa80e38fe3730 | file object: 0xffffa80e38fe37b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe38c0 | file object: 0xffffa80e38fe3940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe3a50 | file object: 0xffffa80e38fe3ad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe3be0 | file object: 0xffffa80e38fe3c60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe3d70 | file object: 0xffffa80e38fe3df0 | offsetby: 0x80 + \Windows\System32\wshhyperv.dll +pool: 0xffffa80e38fe4090 | file object: 0xffffa80e38fe4110 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e38fe4220 | file object: 0xffffa80e38fe42a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe43b0 | file object: 0xffffa80e38fe4430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe4540 | file object: 0xffffa80e38fe45c0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e38fe46d0 | file object: 0xffffa80e38fe4750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe4860 | file object: 0xffffa80e38fe48e0 | offsetby: 0x80 + \Windows\System32\nvspcap64.dll +pool: 0xffffa80e38fe49f0 | file object: 0xffffa80e38fe4a70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe4b80 | file object: 0xffffa80e38fe4c00 | offsetby: 0x80 + \Windows\System32\sysntfy.dll +pool: 0xffffa80e38fe4d10 | file object: 0xffffa80e38fe4d90 | offsetby: 0x80 + \Windows\System32\bisrv.dll +pool: 0xffffa80e38fe5030 | file object: 0xffffa80e38fe50b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe51c0 | file object: 0xffffa80e38fe5240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe5350 | file object: 0xffffa80e38fe53d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe54e0 | file object: 0xffffa80e38fe5560 | offsetby: 0x80 + \Windows\System32\LogFiles\WMI\Terminal-Services-LSM-20200528-142121.etl +pool: 0xffffa80e38fe5670 | file object: 0xffffa80e38fe56f0 | offsetby: 0x80 +pool: 0xffffa80e38fe5800 | file object: 0xffffa80e38fe5880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe5990 | file object: 0xffffa80e38fe5a10 | offsetby: 0x80 +pool: 0xffffa80e38fe5b20 | file object: 0xffffa80e38fe5ba0 | offsetby: 0x80 + \Windows\System32\LogFiles\WMI\Terminal-Services-RCM-20200528-142121.etl +pool: 0xffffa80e38fe5cb0 | file object: 0xffffa80e38fe5d30 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e38fe5e40 | file object: 0xffffa80e38fe5ec0 | offsetby: 0x80 +pool: 0xffffa80e38fe6160 | file object: 0xffffa80e38fe61e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe62f0 | file object: 0xffffa80e38fe6370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe6480 | file object: 0xffffa80e38fe6500 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe6610 | file object: 0xffffa80e38fe6690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe67a0 | file object: 0xffffa80e38fe6820 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe6930 | file object: 0xffffa80e38fe69b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe6ac0 | file object: 0xffffa80e38fe6b40 | offsetby: 0x80 +pool: 0xffffa80e38fe6c50 | file object: 0xffffa80e38fe6cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe6de0 | file object: 0xffffa80e38fe6e60 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\BDE5D4D6-E450-46D2-B925-976CA3E989B4.vmcx +pool: 0xffffa80e38fe7100 | file object: 0xffffa80e38fe7180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe7290 | file object: 0xffffa80e38fe7310 | offsetby: 0x80 + \Windows\System32\fontdrvhost.exe +pool: 0xffffa80e38fe7420 | file object: 0xffffa80e38fe74a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe75b0 | file object: 0xffffa80e38fe7630 | offsetby: 0x80 + \Windows\Resources\Themes\aero\aero.msstyles +pool: 0xffffa80e38fe7740 | file object: 0xffffa80e38fe77c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe78d0 | file object: 0xffffa80e38fe7950 | offsetby: 0x80 + \Windows\System32\uxtheme.dll +pool: 0xffffa80e38fe7a60 | file object: 0xffffa80e38fe7ae0 | offsetby: 0x80 +pool: 0xffffa80e38fe7bf0 | file object: 0xffffa80e38fe7c70 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38fe7d80 | file object: 0xffffa80e38fe7e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe80a0 | file object: 0xffffa80e38fe8120 | offsetby: 0x80 + \Windows\System32\UXInit.dll +pool: 0xffffa80e38fe8230 | file object: 0xffffa80e38fe82b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe83c0 | file object: 0xffffa80e38fe8440 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe8550 | file object: 0xffffa80e38fe85d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe86e0 | file object: 0xffffa80e38fe8760 | offsetby: 0x80 +pool: 0xffffa80e38fe8870 | file object: 0xffffa80e38fe88f0 | offsetby: 0x80 + \Windows\System32\CoreUIComponents.dll +pool: 0xffffa80e38fe8a00 | file object: 0xffffa80e38fe8a80 | offsetby: 0x80 +pool: 0xffffa80e38fe8b90 | file object: 0xffffa80e38fe8c10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe8d20 | file object: 0xffffa80e38fe8da0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe9040 | file object: 0xffffa80e38fe90c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe91d0 | file object: 0xffffa80e38fe9250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe9360 | file object: 0xffffa80e38fe93e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe94f0 | file object: 0xffffa80e38fe9570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fe9810 | file object: 0xffffa80e38fe9890 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e38fe99a0 | file object: 0xffffa80e38fe9a20 | offsetby: 0x80 + \Windows\System32\ResourcePolicyServer.dll +pool: 0xffffa80e38fe9b30 | file object: 0xffffa80e38fe9bb0 | offsetby: 0x80 +pool: 0xffffa80e38fe9cc0 | file object: 0xffffa80e38fe9d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fe9e50 | file object: 0xffffa80e38fe9ed0 | offsetby: 0x80 + \Windows\System32\dwmredir.dll +pool: 0xffffa80e38fea170 | file object: 0xffffa80e38fea1f0 | offsetby: 0x80 +pool: 0xffffa80e38fea300 | file object: 0xffffa80e38fea380 | offsetby: 0x80 + \Windows\System32\d3d11.dll +pool: 0xffffa80e38fea490 | file object: 0xffffa80e38fea510 | offsetby: 0x80 + \Windows\System32\uDWM.dll +pool: 0xffffa80e38fea620 | file object: 0xffffa80e38fea6a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fea7b0 | file object: 0xffffa80e38fea830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fea940 | file object: 0xffffa80e38fea9c0 | offsetby: 0x80 + \Windows\System32\dwm.exe +pool: 0xffffa80e38feaad0 | file object: 0xffffa80e38feab50 | offsetby: 0x80 + \Windows\System32\CoreMessaging.dll +pool: 0xffffa80e38feac60 | file object: 0xffffa80e38feace0 | offsetby: 0x80 + \Windows\System32\dcomp.dll +pool: 0xffffa80e38feadf0 | file object: 0xffffa80e38feae70 | offsetby: 0x80 + \Windows\System32\embeddedmodesvcapi.dll +pool: 0xffffa80e38feb110 | file object: 0xffffa80e38feb190 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e38feb2a0 | file object: 0xffffa80e38feb320 | offsetby: 0x80 +pool: 0xffffa80e38feb430 | file object: 0xffffa80e38feb4b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38feb5c0 | file object: 0xffffa80e38feb640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38feb750 | file object: 0xffffa80e38feb7d0 | offsetby: 0x80 +pool: 0xffffa80e38feb8e0 | file object: 0xffffa80e38feb960 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e38feba70 | file object: 0xffffa80e38febaf0 | offsetby: 0x80 + \Windows\System32\dwmcore.dll +pool: 0xffffa80e38febc00 | file object: 0xffffa80e38febc80 | offsetby: 0x80 + \Windows\Installer\2e7adc.msi +pool: 0xffffa80e38febd90 | file object: 0xffffa80e38febe10 | offsetby: 0x80 + \Windows\System32\dwminit.dll +pool: 0xffffa80e38fec0b0 | file object: 0xffffa80e38fec130 | offsetby: 0x80 + \Windows\System32\d2d1.dll +pool: 0xffffa80e38fec240 | file object: 0xffffa80e38fec2c0 | offsetby: 0x80 + \Windows\System32\lsmproxy.dll +pool: 0xffffa80e38fec3d0 | file object: 0xffffa80e38fec450 | offsetby: 0x80 + \Windows\System32\apphelp.dll +pool: 0xffffa80e38fec560 | file object: 0xffffa80e38fec5e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fec6f0 | file object: 0xffffa80e38fec770 | offsetby: 0x80 + \Windows\System32\xmllite.dll +pool: 0xffffa80e38fec880 | file object: 0xffffa80e38fec900 | offsetby: 0x80 + \Windows\System32\SensorsApi.dll +pool: 0xffffa80e38feca10 | file object: 0xffffa80e38feca90 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\Dptf.dll +pool: 0xffffa80e38fecba0 | file object: 0xffffa80e38fecc20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fecd30 | file object: 0xffffa80e38fecdb0 | offsetby: 0x80 + \Windows\System32\deviceaccess.dll +pool: 0xffffa80e38fed050 | file object: 0xffffa80e38fed0d0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e38fed1e0 | file object: 0xffffa80e38fed260 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e38fed370 | file object: 0xffffa80e38fed3f0 | offsetby: 0x80 +pool: 0xffffa80e38fed500 | file object: 0xffffa80e38fed580 | offsetby: 0x80 +pool: 0xffffa80e38fed690 | file object: 0xffffa80e38fed710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e38fed820 | file object: 0xffffa80e38fed8a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fed9b0 | file object: 0xffffa80e38feda30 | offsetby: 0x80 + \Windows\System32\D3DCompiler_47.dll +pool: 0xffffa80e38fedb40 | file object: 0xffffa80e38fedbc0 | offsetby: 0x80 + \Windows\System32\dabapi.dll +pool: 0xffffa80e38fedcd0 | file object: 0xffffa80e38fedd50 | offsetby: 0x80 + \Windows\System32\msvcp140.dll +pool: 0xffffa80e38fede60 | file object: 0xffffa80e38fedee0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fee180 | file object: 0xffffa80e38fee200 | offsetby: 0x80 + \Windows\System32\BrokerLib.dll +pool: 0xffffa80e38fee310 | file object: 0xffffa80e38fee390 | offsetby: 0x80 + \Windows\System32\dab.dll +pool: 0xffffa80e38fee4a0 | file object: 0xffffa80e38fee520 | offsetby: 0x80 + \Windows\System32\PortableDeviceTypes.dll +pool: 0xffffa80e38fee630 | file object: 0xffffa80e38fee6b0 | offsetby: 0x80 +pool: 0xffffa80e38fee7c0 | file object: 0xffffa80e38fee840 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fee950 | file object: 0xffffa80e38fee9d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38feeae0 | file object: 0xffffa80e38feeb60 | offsetby: 0x80 + \Windows\System32\propsys.dll +pool: 0xffffa80e38feec70 | file object: 0xffffa80e38feecf0 | offsetby: 0x80 + \Windows\System32\SensorsUtilsV2.dll +pool: 0xffffa80e38feee00 | file object: 0xffffa80e38feee80 | offsetby: 0x80 +pool: 0xffffa80e38fef120 | file object: 0xffffa80e38fef1a0 | offsetby: 0x80 + \Windows\System32\SystemEventsBrokerServer.dll +pool: 0xffffa80e38fef2b0 | file object: 0xffffa80e38fef330 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fef440 | file object: 0xffffa80e38fef4c0 | offsetby: 0x80 + \Windows\System32\SensorsNativeApi.V2.dll +pool: 0xffffa80e38fef5d0 | file object: 0xffffa80e38fef650 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e38fef760 | file object: 0xffffa80e38fef7e0 | offsetby: 0x80 +pool: 0xffffa80e38fef8f0 | file object: 0xffffa80e38fef970 | offsetby: 0x80 +pool: 0xffffa80e38fefa80 | file object: 0xffffa80e38fefb00 | offsetby: 0x80 + \Windows\System32\vcruntime140_1.dll +pool: 0xffffa80e38fefc10 | file object: 0xffffa80e38fefc90 | offsetby: 0x80 + \Windows\System32\vcruntime140.dll +pool: 0xffffa80e38fefda0 | file object: 0xffffa80e38fefe20 | offsetby: 0x80 +pool: 0xffffa80e39118830 | file object: 0xffffa80e39118890 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e391190d0 | file object: 0xffffa80e39119130 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39119ae0 | file object: 0xffffa80e39119b40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e392051b0 | file object: 0xffffa80e39205210 | offsetby: 0x60 + \Windows\System32\drivers\hvservice.sys +pool: 0xffffa80e39205770 | file object: 0xffffa80e392057d0 | offsetby: 0x60 + \Windows\System32\hvix64.exe +pool: 0xffffa80e392058e0 | file object: 0xffffa80e39205940 | offsetby: 0x60 + \Windows\System32\hvloader.dll +pool: 0xffffa80e392062f0 | file object: 0xffffa80e39206350 | offsetby: 0x60 + \$PrepareToShrinkFileSize +pool: 0xffffa80e39207e40 | file object: 0xffffa80e39207ea0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39208e10 | file object: 0xffffa80e39208e70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39209260 | file object: 0xffffa80e392092c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3920cbe0 | file object: 0xffffa80e3920cc40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39211980 | file object: 0xffffa80e392119e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39213920 | file object: 0xffffa80e39213980 | offsetby: 0x60 + \Windows\System32\drivers\rdpvideominiport.sys +pool: 0xffffa80e3921a210 | file object: 0xffffa80e3921a270 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921b630 | file object: 0xffffa80e3921b690 | offsetby: 0x60 +pool: 0xffffa80e3921b910 | file object: 0xffffa80e3921b970 | offsetby: 0x60 + \Windows\System32\drivers\mmcss.sys +pool: 0xffffa80e3921c490 | file object: 0xffffa80e3921c4f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921ca50 | file object: 0xffffa80e3921cab0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921d2f0 | file object: 0xffffa80e3921d350 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921d8b0 | file object: 0xffffa80e3921d910 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921dd00 | file object: 0xffffa80e3921dd60 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921de70 | file object: 0xffffa80e3921ded0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921e150 | file object: 0xffffa80e3921e1b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921e5a0 | file object: 0xffffa80e3921e600 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921eb60 | file object: 0xffffa80e3921ebc0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3921f290 | file object: 0xffffa80e3921f2f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39220c70 | file object: 0xffffa80e39220cd0 | offsetby: 0x60 + \Windows\System32\drivers\rdpdr.sys +pool: 0xffffa80e39221230 | file object: 0xffffa80e39221290 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39223080 | file object: 0xffffa80e39223100 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39223210 | file object: 0xffffa80e39223290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392233a0 | file object: 0xffffa80e39223420 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\DptfPolicyConfigTdp.dll +pool: 0xffffa80e39223530 | file object: 0xffffa80e392235b0 | offsetby: 0x80 +pool: 0xffffa80e392236c0 | file object: 0xffffa80e39223740 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39223850 | file object: 0xffffa80e392238d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392239e0 | file object: 0xffffa80e39223a60 | offsetby: 0x80 + ⺈捀줐冴렁￿丗ꠎ￿ﮄ丗ꠎ￿ +pool: 0xffffa80e39223b70 | file object: 0xffffa80e39223bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39223d00 | file object: 0xffffa80e39223d80 | offsetby: 0x80 + \Windows\System32\config\BBI +pool: 0xffffa80e39224020 | file object: 0xffffa80e392240a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392241b0 | file object: 0xffffa80e39224230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39224340 | file object: 0xffffa80e392243c0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e392244d0 | file object: 0xffffa80e39224550 | offsetby: 0x80 + \Windows\System32\config\BBI.LOG1 +pool: 0xffffa80e39224660 | file object: 0xffffa80e392246e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e392247f0 | file object: 0xffffa80e39224870 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39224980 | file object: 0xffffa80e39224a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39224b10 | file object: 0xffffa80e39224b90 | offsetby: 0x80 +pool: 0xffffa80e39224e30 | file object: 0xffffa80e39224eb0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39225150 | file object: 0xffffa80e392251d0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e392252e0 | file object: 0xffffa80e39225360 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39225470 | file object: 0xffffa80e392254f0 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\DptfPolicyActive.dll +pool: 0xffffa80e39225600 | file object: 0xffffa80e39225680 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39225790 | file object: 0xffffa80e39225810 | offsetby: 0x80 + \Windows\System32\config\BBI.LOG2 +pool: 0xffffa80e39225920 | file object: 0xffffa80e392259a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39225ab0 | file object: 0xffffa80e39225b30 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39225c40 | file object: 0xffffa80e39225cc0 | offsetby: 0x80 +pool: 0xffffa80e39225dd0 | file object: 0xffffa80e39225e50 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e392260f0 | file object: 0xffffa80e39226170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39226280 | file object: 0xffffa80e39226300 | offsetby: 0x80 + \Windows\System32\nlaapi.dll +pool: 0xffffa80e39226410 | file object: 0xffffa80e39226490 | offsetby: 0x80 + \Windows\System32\Windows.Devices.Radios.dll +pool: 0xffffa80e392265a0 | file object: 0xffffa80e39226620 | offsetby: 0x80 + \Windows\System32\termsrv.dll +pool: 0xffffa80e39226730 | file object: 0xffffa80e392267b0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e392268c0 | file object: 0xffffa80e39226940 | offsetby: 0x80 +pool: 0xffffa80e39226a50 | file object: 0xffffa80e39226ad0 | offsetby: 0x80 +pool: 0xffffa80e39226be0 | file object: 0xffffa80e39226c60 | offsetby: 0x80 + \Windows\System32\ncbservice.dll +pool: 0xffffa80e39226d70 | file object: 0xffffa80e39226df0 | offsetby: 0x80 + \Windows\System32\hvhostsvc.dll +pool: 0xffffa80e39227090 | file object: 0xffffa80e39227110 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39227220 | file object: 0xffffa80e392272a0 | offsetby: 0x80 + \Windows\System32\SystemEventsBrokerClient.dll +pool: 0xffffa80e392273b0 | file object: 0xffffa80e39227430 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39227540 | file object: 0xffffa80e392275c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392276d0 | file object: 0xffffa80e39227750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39227860 | file object: 0xffffa80e392278e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392279f0 | file object: 0xffffa80e39227a70 | offsetby: 0x80 + \Windows\System32\dsrole.dll +pool: 0xffffa80e39227b80 | file object: 0xffffa80e39227c00 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39227d10 | file object: 0xffffa80e39227d90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39228030 | file object: 0xffffa80e392280b0 | offsetby: 0x80 +pool: 0xffffa80e392281c0 | file object: 0xffffa80e39228240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39228350 | file object: 0xffffa80e392283d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392284e0 | file object: 0xffffa80e39228560 | offsetby: 0x80 + \Windows\System32\lmhsvc.dll +pool: 0xffffa80e39228670 | file object: 0xffffa80e392286f0 | offsetby: 0x80 +pool: 0xffffa80e39228800 | file object: 0xffffa80e39228880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39228990 | file object: 0xffffa80e39228a10 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\DptfPolicyPassive2.dll +pool: 0xffffa80e39228b20 | file object: 0xffffa80e39228ba0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39228cb0 | file object: 0xffffa80e39228d30 | offsetby: 0x80 + \Windows\System32\TimeBrokerServer.dll +pool: 0xffffa80e39228e40 | file object: 0xffffa80e39228ec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39229160 | file object: 0xffffa80e392291e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392292f0 | file object: 0xffffa80e39229370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39229480 | file object: 0xffffa80e39229500 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\DptfPolicyCritical.dll +pool: 0xffffa80e39229610 | file object: 0xffffa80e39229690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e392297a0 | file object: 0xffffa80e39229820 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39229930 | file object: 0xffffa80e392299b0 | offsetby: 0x80 + : +pool: 0xffffa80e39229ac0 | file object: 0xffffa80e39229b40 | offsetby: 0x80 + 儑렁￿istrÀINstemÐ聈lS〲歹丰产렁￿℀瘠呬렁￿槐侸렁￿儑렁￿儑렁￿￿￿ +pool: 0xffffa80e39229c50 | file object: 0xffffa80e39229cd0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39229de0 | file object: 0xffffa80e39229e60 | offsetby: 0x80 +pool: 0xffffa80e3922a100 | file object: 0xffffa80e3922a180 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3922a290 | file object: 0xffffa80e3922a310 | offsetby: 0x80 + \ +pool: 0xffffa80e3922a420 | file object: 0xffffa80e3922a4a0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.ZuneVideo_10.20032.14111.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayba +pool: 0xffffa80e3922a5b0 | file object: 0xffffa80e3922a630 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3922a740 | file object: 0xffffa80e3922a7c0 | offsetby: 0x80 + \Windows\System32\httpprxc.dll +pool: 0xffffa80e3922a8d0 | file object: 0xffffa80e3922a950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922aa60 | file object: 0xffffa80e3922aae0 | offsetby: 0x80 + \Windows\System32\taskschd.dll +pool: 0xffffa80e3922abf0 | file object: 0xffffa80e3922ac70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922ad80 | file object: 0xffffa80e3922ae00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922b0a0 | file object: 0xffffa80e3922b120 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3922b230 | file object: 0xffffa80e3922b2b0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.ZuneVideo_10.20032.14111.0_x64__8wekyb3d8bbwe\ImmersiveVideoPla +pool: 0xffffa80e3922b3c0 | file object: 0xffffa80e3922b440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922b550 | file object: 0xffffa80e3922b5d0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3922b6e0 | file object: 0xffffa80e3922b760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922b870 | file object: 0xffffa80e3922b8f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922ba00 | file object: 0xffffa80e3922ba80 | offsetby: 0x80 + \Windows\System32\usermgrcli.dll +pool: 0xffffa80e3922bb90 | file object: 0xffffa80e3922bc10 | offsetby: 0x80 +pool: 0xffffa80e3922bd20 | file object: 0xffffa80e3922bda0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922c040 | file object: 0xffffa80e3922c0c0 | offsetby: 0x80 + \Windows\System32\bi.dll +pool: 0xffffa80e3922c1d0 | file object: 0xffffa80e3922c250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922c360 | file object: 0xffffa80e3922c3e0 | offsetby: 0x80 + \Windows\System32\BthRadioMedia.dll +pool: 0xffffa80e3922c4f0 | file object: 0xffffa80e3922c570 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922c680 | file object: 0xffffa80e3922c700 | offsetby: 0x80 + \Windows\ImmersiveControlPanel\pris\resources.en-US.pri +pool: 0xffffa80e3922c810 | file object: 0xffffa80e3922c890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922c9a0 | file object: 0xffffa80e3922ca20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922cb30 | file object: 0xffffa80e3922cbb0 | offsetby: 0x80 + ᨀ挂䤀唉렁￿因䯦ꠎ￿宄䯦ꠎ￿ +pool: 0xffffa80e3922ccc0 | file object: 0xffffa80e3922cd40 | offsetby: 0x80 +pool: 0xffffa80e3922ce50 | file object: 0xffffa80e3922ced0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3922d170 | file object: 0xffffa80e3922d1f0 | offsetby: 0x80 + \Windows\System32\vmbuspipe.dll +pool: 0xffffa80e3922d300 | file object: 0xffffa80e3922d380 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3922d490 | file object: 0xffffa80e3922d510 | offsetby: 0x80 +pool: 0xffffa80e3922d620 | file object: 0xffffa80e3922d6a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922d7b0 | file object: 0xffffa80e3922d830 | offsetby: 0x80 + \Windows\System32\schedsvc.dll +pool: 0xffffa80e3922d940 | file object: 0xffffa80e3922d9c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922dad0 | file object: 0xffffa80e3922db50 | offsetby: 0x80 + 鹀㫵ꠎ￿က㇠ֵ˖蛰厺렁￿ +pool: 0xffffa80e3922dc60 | file object: 0xffffa80e3922dce0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3922ddf0 | file object: 0xffffa80e3922de70 | offsetby: 0x80 + 塘巋렁￿em\CÀColSet翿@Hp\ff㠮ꠎ￿〲歹ࠠ亝렁￿龀劷렁￿ᴀⱐ岳렁￿⩰崇렁￿Ā堸巋렁￿堸巋렁￿￿￿ +pool: 0xffffa80e3922e110 | file object: 0xffffa80e3922e190 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922e2a0 | file object: 0xffffa80e3922e320 | offsetby: 0x80 + \Windows\System32\SettingSyncHost.exe +pool: 0xffffa80e3922e430 | file object: 0xffffa80e3922e4b0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3922e5c0 | file object: 0xffffa80e3922e640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922e750 | file object: 0xffffa80e3922e7d0 | offsetby: 0x80 + ᅸ呬렁￿ISTRÀ\S-18耀H32ff㠮ꠎ￿〲歹뚀努렁￿瘠埄렁￿㴠⤰府렁￿㌐勽렁￿Āᅘ呬렁￿ᅘ呬렁￿￿￿ +pool: 0xffffa80e3922e8e0 | file object: 0xffffa80e3922e960 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3922ea70 | file object: 0xffffa80e3922eaf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3922ec00 | file object: 0xffffa80e3922ec80 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3922ed90 | file object: 0xffffa80e3922ee10 | offsetby: 0x80 + 쯘垼렁￿쯘垼렁￿쯰垼렁￿쯰垼렁￿ 趰捀렁￿A夰持렁￿剐持렁￿趠捀렁￿趠捀렁￿TSA://Pro +pool: 0xffffa80e3922f0b0 | file object: 0xffffa80e3922f130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922f240 | file object: 0xffffa80e3922f2c0 | offsetby: 0x80 + \Windows\System32\netprofm.dll +pool: 0xffffa80e3922f3d0 | file object: 0xffffa80e3922f450 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3922f560 | file object: 0xffffa80e3922f5e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3922f6f0 | file object: 0xffffa80e3922f770 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3922f880 | file object: 0xffffa80e3922f900 | offsetby: 0x80 + \Windows\System32\ubpm.dll +pool: 0xffffa80e3922fa10 | file object: 0xffffa80e3922fa90 | offsetby: 0x80 +pool: 0xffffa80e3922fba0 | file object: 0xffffa80e3922fc20 | offsetby: 0x80 + +pool: 0xffffa80e3922fd30 | file object: 0xffffa80e3922fdb0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39230050 | file object: 0xffffa80e392300d0 | offsetby: 0x80 + \Windows\System32\WinTypes.dll +pool: 0xffffa80e392301e0 | file object: 0xffffa80e39230260 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39230370 | file object: 0xffffa80e392303f0 | offsetby: 0x80 + \Windows\System32\rdpserverbase.dll +pool: 0xffffa80e39230500 | file object: 0xffffa80e39230580 | offsetby: 0x80 +pool: 0xffffa80e39230690 | file object: 0xffffa80e39230710 | offsetby: 0x80 + \Windows\System32\en-US\termsrv.dll.mui +pool: 0xffffa80e39230820 | file object: 0xffffa80e392308a0 | offsetby: 0x80 +pool: 0xffffa80e392309b0 | file object: 0xffffa80e39230a30 | offsetby: 0x80 + \Windows\System32\wmiclnt.dll +pool: 0xffffa80e39230b40 | file object: 0xffffa80e39230bc0 | offsetby: 0x80 + \Windows\System32\rdpcorets.dll +pool: 0xffffa80e39230cd0 | file object: 0xffffa80e39230d50 | offsetby: 0x80 + \Windows\System32\mf.dll +pool: 0xffffa80e39230e60 | file object: 0xffffa80e39230ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39231180 | file object: 0xffffa80e39231200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39231310 | file object: 0xffffa80e39231390 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e392314a0 | file object: 0xffffa80e39231520 | offsetby: 0x80 +pool: 0xffffa80e39231630 | file object: 0xffffa80e392316b0 | offsetby: 0x80 + x￿￿Ꮄ滔〳䑼뙑졒ࡡ +pool: 0xffffa80e392317c0 | file object: 0xffffa80e39231840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39231950 | file object: 0xffffa80e392319d0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39231ae0 | file object: 0xffffa80e39231b60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39231c70 | file object: 0xffffa80e39231cf0 | offsetby: 0x80 +pool: 0xffffa80e39231e00 | file object: 0xffffa80e39231e80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39232120 | file object: 0xffffa80e392321a0 | offsetby: 0x80 + \Windows\System32\regapi.dll +pool: 0xffffa80e392322b0 | file object: 0xffffa80e39232330 | offsetby: 0x80 + \Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll +pool: 0xffffa80e39232440 | file object: 0xffffa80e392324c0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e392325d0 | file object: 0xffffa80e39232650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39232760 | file object: 0xffffa80e392327e0 | offsetby: 0x80 + \Windows\System32\mfcore.dll +pool: 0xffffa80e392328f0 | file object: 0xffffa80e39232970 | offsetby: 0x80 + \Windows\System32\rdpbase.dll +pool: 0xffffa80e39232a80 | file object: 0xffffa80e39232b00 | offsetby: 0x80 + \Windows\System32\en-US\netprofmsvc.dll.mui +pool: 0xffffa80e39232c10 | file object: 0xffffa80e39232c90 | offsetby: 0x80 +pool: 0xffffa80e39232da0 | file object: 0xffffa80e39232e20 | offsetby: 0x80 + \Windows\System32\tlscsp.dll +pool: 0xffffa80e39378080 | file object: 0xffffa80e39378100 | offsetby: 0x80 + \Windows\System32\mscms.dll +pool: 0xffffa80e39378210 | file object: 0xffffa80e39378290 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e393783a0 | file object: 0xffffa80e39378420 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39378530 | file object: 0xffffa80e393785b0 | offsetby: 0x80 +pool: 0xffffa80e393786c0 | file object: 0xffffa80e39378740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39378850 | file object: 0xffffa80e393788d0 | offsetby: 0x80 + \Windows\SysWOW64\wevtapi.dll +pool: 0xffffa80e393789e0 | file object: 0xffffa80e39378a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39378b70 | file object: 0xffffa80e39378bf0 | offsetby: 0x80 + \Windows\Tasks +pool: 0xffffa80e39378d00 | file object: 0xffffa80e39378d80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39379020 | file object: 0xffffa80e393790a0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e393791b0 | file object: 0xffffa80e39379230 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39379340 | file object: 0xffffa80e393793c0 | offsetby: 0x80 + \Windows\System32\taskcomp.dll +pool: 0xffffa80e393794d0 | file object: 0xffffa80e39379550 | offsetby: 0x80 + \Windows\System32\SensorsNativeApi.dll +pool: 0xffffa80e39379660 | file object: 0xffffa80e393796e0 | offsetby: 0x80 + \Windows\System32\hidserv.dll +pool: 0xffffa80e393797f0 | file object: 0xffffa80e39379870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39379980 | file object: 0xffffa80e39379a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39379b10 | file object: 0xffffa80e39379b90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39379ca0 | file object: 0xffffa80e39379d20 | offsetby: 0x80 +pool: 0xffffa80e39379e30 | file object: 0xffffa80e39379eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937a150 | file object: 0xffffa80e3937a1d0 | offsetby: 0x80 + \Windows\System32\WppRecorderUM.dll +pool: 0xffffa80e3937a2e0 | file object: 0xffffa80e3937a360 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937a470 | file object: 0xffffa80e3937a4f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3937a600 | file object: 0xffffa80e3937a680 | offsetby: 0x80 + \Windows\System32\wevtsvc.dll +pool: 0xffffa80e3937a790 | file object: 0xffffa80e3937a810 | offsetby: 0x80 +pool: 0xffffa80e3937a920 | file object: 0xffffa80e3937a9a0 | offsetby: 0x80 + \Windows\System32\coloradapterclient.dll +pool: 0xffffa80e3937aab0 | file object: 0xffffa80e3937ab30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937ac40 | file object: 0xffffa80e3937acc0 | offsetby: 0x80 + \Windows\System32\Websocket.dll +pool: 0xffffa80e3937add0 | file object: 0xffffa80e3937ae50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937b0f0 | file object: 0xffffa80e3937b170 | offsetby: 0x80 +pool: 0xffffa80e3937b280 | file object: 0xffffa80e3937b300 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOCK +pool: 0xffffa80e3937b410 | file object: 0xffffa80e3937b490 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937b5a0 | file object: 0xffffa80e3937b620 | offsetby: 0x80 + \Windows\System32\umb.dll +pool: 0xffffa80e3937b730 | file object: 0xffffa80e3937b7b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937b8c0 | file object: 0xffffa80e3937b940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937ba50 | file object: 0xffffa80e3937bad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937bbe0 | file object: 0xffffa80e3937bc60 | offsetby: 0x80 +pool: 0xffffa80e3937bd70 | file object: 0xffffa80e3937bdf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\de00b9b653864c9d_0 +pool: 0xffffa80e3937c090 | file object: 0xffffa80e3937c110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937c220 | file object: 0xffffa80e3937c2a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937c3b0 | file object: 0xffffa80e3937c430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937c540 | file object: 0xffffa80e3937c5c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\68fd9f4e21d979c7_0 +pool: 0xffffa80e3937c6d0 | file object: 0xffffa80e3937c750 | offsetby: 0x80 + \Windows\System32\mfplat.dll +pool: 0xffffa80e3937c860 | file object: 0xffffa80e3937c8e0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3937c9f0 | file object: 0xffffa80e3937ca70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937cb80 | file object: 0xffffa80e3937cc00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937cd10 | file object: 0xffffa80e3937cd90 | offsetby: 0x80 +pool: 0xffffa80e3937d030 | file object: 0xffffa80e3937d0b0 | offsetby: 0x80 + \Windows\System32\RTWorkQ.dll +pool: 0xffffa80e3937d1c0 | file object: 0xffffa80e3937d240 | offsetby: 0x80 + \Windows\System32\CSystemEventsBrokerClient.dll +pool: 0xffffa80e3937d350 | file object: 0xffffa80e3937d3d0 | offsetby: 0x80 + \Windows\System32\avrt.dll +pool: 0xffffa80e3937d4e0 | file object: 0xffffa80e3937d560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937d670 | file object: 0xffffa80e3937d6f0 | offsetby: 0x80 +pool: 0xffffa80e3937d800 | file object: 0xffffa80e3937d880 | offsetby: 0x80 + \Windows\System32\profsvc.dll +pool: 0xffffa80e3937d990 | file object: 0xffffa80e3937da10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937db20 | file object: 0xffffa80e3937dba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937dcb0 | file object: 0xffffa80e3937dd30 | offsetby: 0x80 +pool: 0xffffa80e3937de40 | file object: 0xffffa80e3937dec0 | offsetby: 0x80 + \Windows\System32\Windows.Graphics.dll +pool: 0xffffa80e3937e160 | file object: 0xffffa80e3937e1e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937e2f0 | file object: 0xffffa80e3937e370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937e480 | file object: 0xffffa80e3937e500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937e610 | file object: 0xffffa80e3937e690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937e7a0 | file object: 0xffffa80e3937e820 | offsetby: 0x80 +pool: 0xffffa80e3937e930 | file object: 0xffffa80e3937e9b0 | offsetby: 0x80 + \??\C:\Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000 +pool: 0xffffa80e3937eac0 | file object: 0xffffa80e3937eb40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937ec50 | file object: 0xffffa80e3937ecd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937ede0 | file object: 0xffffa80e3937ee60 | offsetby: 0x80 +pool: 0xffffa80e3937f100 | file object: 0xffffa80e3937f180 | offsetby: 0x80 +pool: 0xffffa80e3937f290 | file object: 0xffffa80e3937f310 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937f420 | file object: 0xffffa80e3937f4a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937f5b0 | file object: 0xffffa80e3937f630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937f740 | file object: 0xffffa80e3937f7c0 | offsetby: 0x80 +pool: 0xffffa80e3937f8d0 | file object: 0xffffa80e3937f950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3937fa60 | file object: 0xffffa80e3937fae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Affiliation Database +pool: 0xffffa80e3937fbf0 | file object: 0xffffa80e3937fc70 | offsetby: 0x80 + \Windows\System32\spool\drivers\x64\PCC +pool: 0xffffa80e3937fd80 | file object: 0xffffa80e3937fe00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e393800a0 | file object: 0xffffa80e39380120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39380230 | file object: 0xffffa80e393802b0 | offsetby: 0x80 + \Windows\System32\wevtapi.dll +pool: 0xffffa80e393803c0 | file object: 0xffffa80e39380440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39380550 | file object: 0xffffa80e393805d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e393806e0 | file object: 0xffffa80e39380760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Safety\shell\remote\script +pool: 0xffffa80e39380870 | file object: 0xffffa80e393808f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39380a00 | file object: 0xffffa80e39380a80 | offsetby: 0x80 + \Windows\System32\profsvcext.dll +pool: 0xffffa80e39380b90 | file object: 0xffffa80e39380c10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39380d20 | file object: 0xffffa80e39380da0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39381040 | file object: 0xffffa80e393810c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393811d0 | file object: 0xffffa80e39381250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39381360 | file object: 0xffffa80e393813e0 | offsetby: 0x80 +pool: 0xffffa80e393814f0 | file object: 0xffffa80e39381570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39381680 | file object: 0xffffa80e39381700 | offsetby: 0x80 +pool: 0xffffa80e39381810 | file object: 0xffffa80e39381890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393819a0 | file object: 0xffffa80e39381a20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39381b30 | file object: 0xffffa80e39381bb0 | offsetby: 0x80 +pool: 0xffffa80e39381cc0 | file object: 0xffffa80e39381d40 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39381e50 | file object: 0xffffa80e39381ed0 | offsetby: 0x80 +pool: 0xffffa80e39382170 | file object: 0xffffa80e393821f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39382300 | file object: 0xffffa80e39382380 | offsetby: 0x80 + \Windows\System32\Windows.Media.dll +pool: 0xffffa80e39382490 | file object: 0xffffa80e39382510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\settings.dat +pool: 0xffffa80e39382620 | file object: 0xffffa80e393826a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393827b0 | file object: 0xffffa80e39382830 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal +pool: 0xffffa80e39382940 | file object: 0xffffa80e393829c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39382ad0 | file object: 0xffffa80e39382b50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39382c60 | file object: 0xffffa80e39382ce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39382df0 | file object: 0xffffa80e39382e70 | offsetby: 0x80 +pool: 0xffffa80e39383110 | file object: 0xffffa80e39383190 | offsetby: 0x80 + \Windows\System32\en-US\windows.storage.dll.mui +pool: 0xffffa80e393832a0 | file object: 0xffffa80e39383320 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39383430 | file object: 0xffffa80e393834b0 | offsetby: 0x80 + \Windows\System32\Windows.Devices.Enumeration.dll +pool: 0xffffa80e393835c0 | file object: 0xffffa80e39383640 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39383750 | file object: 0xffffa80e393837d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393838e0 | file object: 0xffffa80e39383960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39383a70 | file object: 0xffffa80e39383af0 | offsetby: 0x80 +pool: 0xffffa80e39383c00 | file object: 0xffffa80e39383c80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\msys_100004107450397.db +pool: 0xffffa80e39383d90 | file object: 0xffffa80e39383e10 | offsetby: 0x80 + \Windows\System32\CompPkgSup.dll +pool: 0xffffa80e393840b0 | file object: 0xffffa80e39384130 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx +pool: 0xffffa80e39384240 | file object: 0xffffa80e393842c0 | offsetby: 0x80 +pool: 0xffffa80e393843d0 | file object: 0xffffa80e39384450 | offsetby: 0x80 +pool: 0xffffa80e39384560 | file object: 0xffffa80e393845e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393846f0 | file object: 0xffffa80e39384770 | offsetby: 0x80 +pool: 0xffffa80e39384880 | file object: 0xffffa80e39384900 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39384a10 | file object: 0xffffa80e39384a90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39384ba0 | file object: 0xffffa80e39384c20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39384d30 | file object: 0xffffa80e39384db0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39385050 | file object: 0xffffa80e393850d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393851e0 | file object: 0xffffa80e39385260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39385370 | file object: 0xffffa80e393853f0 | offsetby: 0x80 +pool: 0xffffa80e39385500 | file object: 0xffffa80e39385580 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39385690 | file object: 0xffffa80e39385710 | offsetby: 0x80 + \Windows\System32\Windows.ApplicationModel.dll +pool: 0xffffa80e39385820 | file object: 0xffffa80e393858a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393859b0 | file object: 0xffffa80e39385a30 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39385b40 | file object: 0xffffa80e39385bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39385cd0 | file object: 0xffffa80e39385d50 | offsetby: 0x80 + \Windows\System32\AppXDeploymentClient.dll +pool: 0xffffa80e39385e60 | file object: 0xffffa80e39385ee0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39386180 | file object: 0xffffa80e39386200 | offsetby: 0x80 +pool: 0xffffa80e39386310 | file object: 0xffffa80e39386390 | offsetby: 0x80 + 耄ĀČìāԀ鎖翿̀ﻜĵ0pĵ翿ﻜĵ€ˆ ﻜĵ㓻翿㭰Ķ䑠_Ķ崄āԀāԀ +pool: 0xffffa80e393864a0 | file object: 0xffffa80e39386520 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39386630 | file object: 0xffffa80e393866b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393867c0 | file object: 0xffffa80e39386840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39386950 | file object: 0xffffa80e393869d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39386ae0 | file object: 0xffffa80e39386b60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39386c70 | file object: 0xffffa80e39386cf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39386e00 | file object: 0xffffa80e39386e80 | offsetby: 0x80 + 耄ĀČìāԀ鎖翿̀ﻜĵ0pĵ翿ﻜĵ€ˆ ﻜĵ㓻翿㭰Ķ䓀_Ķ崄āԀā +pool: 0xffffa80e39387120 | file object: 0xffffa80e393871a0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e393872b0 | file object: 0xffffa80e39387330 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39387440 | file object: 0xffffa80e393874c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e393875d0 | file object: 0xffffa80e39387650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39387760 | file object: 0xffffa80e393877e0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e393878f0 | file object: 0xffffa80e39387970 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cookies +pool: 0xffffa80e39387a80 | file object: 0xffffa80e39387b00 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39387c10 | file object: 0xffffa80e39387c90 | offsetby: 0x80 + 쪠嬬렁￿엠婚렁￿媷렁￿媷렁￿典렁￿典렁￿嘈㫕ꠎ￿Ăata +pool: 0xffffa80e39387da0 | file object: 0xffffa80e39387e20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e39407cd0 | file object: 0xffffa80e39407d30 | offsetby: 0x60 + \Windows\System32\drivers\luafv.sys +pool: 0xffffa80e39409b00 | file object: 0xffffa80e39409b60 | offsetby: 0x60 + \$PrepareToShrinkFileSize +pool: 0xffffa80e3940a510 | file object: 0xffffa80e3940a570 | offsetby: 0x60 + \$PrepareToShrinkFileSize +pool: 0xffffa80e3940b370 | file object: 0xffffa80e3940b3d0 | offsetby: 0x60 + \Windows\System32\drivers\tsusbhub.sys +pool: 0xffffa80e3940b650 | file object: 0xffffa80e3940b6b0 | offsetby: 0x60 + \Windows\System32\drivers\wcifs.sys +pool: 0xffffa80e3940bc10 | file object: 0xffffa80e3940bc70 | offsetby: 0x60 +pool: 0xffffa80e3940c060 | file object: 0xffffa80e3940c0c0 | offsetby: 0x60 +pool: 0xffffa80e3940e8a0 | file object: 0xffffa80e3940e900 | offsetby: 0x60 + \Windows\System32\LogFiles\CloudFiles\CldFlt1.etl +pool: 0xffffa80e3940fcc0 | file object: 0xffffa80e3940fd20 | offsetby: 0x60 + \Windows\System32\drivers\cldflt.sys +pool: 0xffffa80e39411530 | file object: 0xffffa80e39411590 | offsetby: 0x60 + \Windows\System32\drivers\storqosflt.sys +pool: 0xffffa80e39411dd0 | file object: 0xffffa80e39411e30 | offsetby: 0x60 + \Windows\System32\drivers\bindflt.sys +pool: 0xffffa80e39412670 | file object: 0xffffa80e394126d0 | offsetby: 0x60 +pool: 0xffffa80e39413d70 | file object: 0xffffa80e39413dd0 | offsetby: 0x60 + \Windows\System32\drivers\bowser.sys +pool: 0xffffa80e394176f0 | file object: 0xffffa80e39417750 | offsetby: 0x60 +pool: 0xffffa80e39417cb0 | file object: 0xffffa80e39417d10 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39417e20 | file object: 0xffffa80e39417e80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39418100 | file object: 0xffffa80e39418160 | offsetby: 0x60 +pool: 0xffffa80e39418270 | file object: 0xffffa80e394182d0 | offsetby: 0x60 + \Windows\System32\drivers\msquic.sys +pool: 0xffffa80e39418830 | file object: 0xffffa80e39418890 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39418b10 | file object: 0xffffa80e39418b70 | offsetby: 0x60 + \Windows\System32\drivers\mrxsmb20.sys +pool: 0xffffa80e39418df0 | file object: 0xffffa80e39418e50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39419c50 | file object: 0xffffa80e39419cb0 | offsetby: 0x60 +pool: 0xffffa80e39434080 | file object: 0xffffa80e39434100 | offsetby: 0x80 + \Windows\System32\InstallService.dll +pool: 0xffffa80e39434210 | file object: 0xffffa80e39434290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394343a0 | file object: 0xffffa80e39434420 | offsetby: 0x80 +pool: 0xffffa80e39434530 | file object: 0xffffa80e394345b0 | offsetby: 0x80 + \Windows\System32\nsisvc.dll +pool: 0xffffa80e394346c0 | file object: 0xffffa80e39434740 | offsetby: 0x80 +pool: 0xffffa80e39434850 | file object: 0xffffa80e394348d0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e394349e0 | file object: 0xffffa80e39434a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39434b70 | file object: 0xffffa80e39434bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39434d00 | file object: 0xffffa80e39434d80 | offsetby: 0x80 + 泀q￿￿Ꮄ䞓ፇ嘠牵鶷⡚苚 +pool: 0xffffa80e39435020 | file object: 0xffffa80e394350a0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e394351b0 | file object: 0xffffa80e39435230 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39435340 | file object: 0xffffa80e394353c0 | offsetby: 0x80 + \Windows\System32\WPTaskScheduler.dll +pool: 0xffffa80e394354d0 | file object: 0xffffa80e39435550 | offsetby: 0x80 +pool: 0xffffa80e39435660 | file object: 0xffffa80e394356e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394357f0 | file object: 0xffffa80e39435870 | offsetby: 0x80 + \Windows\System32\umrdp.dll +pool: 0xffffa80e39435980 | file object: 0xffffa80e39435a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39435b10 | file object: 0xffffa80e39435b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39435ca0 | file object: 0xffffa80e39435d20 | offsetby: 0x80 + \Windows\System32\CapabilityAccessManager.dll +pool: 0xffffa80e39435e30 | file object: 0xffffa80e39435eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39436150 | file object: 0xffffa80e394361d0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e394362e0 | file object: 0xffffa80e39436360 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39436470 | file object: 0xffffa80e394364f0 | offsetby: 0x80 + \Windows\System32\policymanager.dll +pool: 0xffffa80e39436600 | file object: 0xffffa80e39436680 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39436790 | file object: 0xffffa80e39436810 | offsetby: 0x80 + \Windows\System32\en-US\umrdp.dll.mui +pool: 0xffffa80e39436920 | file object: 0xffffa80e394369a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39436ab0 | file object: 0xffffa80e39436b30 | offsetby: 0x80 +pool: 0xffffa80e39436c40 | file object: 0xffffa80e39436cc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39436dd0 | file object: 0xffffa80e39436e50 | offsetby: 0x80 + \Windows\System32\TimeBrokerClient.dll +pool: 0xffffa80e394370f0 | file object: 0xffffa80e39437170 | offsetby: 0x80 + \Windows\System32\usermgr.dll +pool: 0xffffa80e39437280 | file object: 0xffffa80e39437300 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39437410 | file object: 0xffffa80e39437490 | offsetby: 0x80 + \Windows\System32\netjoin.dll +pool: 0xffffa80e394375a0 | file object: 0xffffa80e39437620 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Application.evtx +pool: 0xffffa80e39437730 | file object: 0xffffa80e394377b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394378c0 | file object: 0xffffa80e39437940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39437a50 | file object: 0xffffa80e39437ad0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39437be0 | file object: 0xffffa80e39437c60 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem +pool: 0xffffa80e39437d70 | file object: 0xffffa80e39437df0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\HardwareEvents.evtx +pool: 0xffffa80e39438090 | file object: 0xffffa80e39438110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39438220 | file object: 0xffffa80e394382a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394383b0 | file object: 0xffffa80e39438430 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e39438540 | file object: 0xffffa80e394385c0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e394386d0 | file object: 0xffffa80e39438750 | offsetby: 0x80 +pool: 0xffffa80e39438860 | file object: 0xffffa80e394388e0 | offsetby: 0x80 + \Windows\System32\UserMgrLog.etl +pool: 0xffffa80e394389f0 | file object: 0xffffa80e39438a70 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Security.evtx +pool: 0xffffa80e39438b80 | file object: 0xffffa80e39438c00 | offsetby: 0x80 + \Windows\System32\vmprox.dll +pool: 0xffffa80e39438d10 | file object: 0xffffa80e39438d90 | offsetby: 0x80 + 뫠喂렁￿퀀耄耄ꋸ徰렁￿묈喂렁￿ꮐ徰렁￿ꮐ徰렁￿㻈捁렁￿㻈捁 +pool: 0xffffa80e39439030 | file object: 0xffffa80e394390b0 | offsetby: 0x80 + \Windows\System32\en-US\vmms.exe.mui +pool: 0xffffa80e394391c0 | file object: 0xffffa80e39439240 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Internet Explorer.evtx +pool: 0xffffa80e39439350 | file object: 0xffffa80e394393d0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Dell.evtx +pool: 0xffffa80e394394e0 | file object: 0xffffa80e39439560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39439670 | file object: 0xffffa80e394396f0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39439800 | file object: 0xffffa80e39439880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39439990 | file object: 0xffffa80e39439a10 | offsetby: 0x80 + \Windows\System32\CapabilityAccessManagerClient.dll +pool: 0xffffa80e39439b20 | file object: 0xffffa80e39439ba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39439cb0 | file object: 0xffffa80e39439d30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39439e40 | file object: 0xffffa80e39439ec0 | offsetby: 0x80 + \Windows\Fonts\malgun.ttf +pool: 0xffffa80e3943a160 | file object: 0xffffa80e3943a1e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943a2f0 | file object: 0xffffa80e3943a370 | offsetby: 0x80 + \Windows\System32\winevt\Logs\System.evtx +pool: 0xffffa80e3943a480 | file object: 0xffffa80e3943a500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943a610 | file object: 0xffffa80e3943a690 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3943a7a0 | file object: 0xffffa80e3943a820 | offsetby: 0x80 +pool: 0xffffa80e3943a930 | file object: 0xffffa80e3943a9b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\IOCAgentLog.evtx +pool: 0xffffa80e3943aac0 | file object: 0xffffa80e3943ab40 | offsetby: 0x80 + \Windows\System32\Windows.StateRepository.dll +pool: 0xffffa80e3943ac50 | file object: 0xffffa80e3943acd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943ade0 | file object: 0xffffa80e3943ae60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943b100 | file object: 0xffffa80e3943b180 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3943b290 | file object: 0xffffa80e3943b310 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Driver Watchdog.evtx +pool: 0xffffa80e3943b420 | file object: 0xffffa80e3943b4a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Windows PowerShell.evtx +pool: 0xffffa80e3943b5b0 | file object: 0xffffa80e3943b630 | offsetby: 0x80 + \Windows\System32\StateRepository.Core.dll +pool: 0xffffa80e3943b740 | file object: 0xffffa80e3943b7c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943b8d0 | file object: 0xffffa80e3943b950 | offsetby: 0x80 + 䝅:￿￿Ꮄ帓뿱膿䗮ᚋﹼ­蛚ÿϡ￿￿￿￿ +pool: 0xffffa80e3943ba60 | file object: 0xffffa80e3943bae0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Key Management Service.evtx +pool: 0xffffa80e3943bbf0 | file object: 0xffffa80e3943bc70 | offsetby: 0x80 +pool: 0xffffa80e3943bd80 | file object: 0xffffa80e3943be00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943c0a0 | file object: 0xffffa80e3943c120 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx +pool: 0xffffa80e3943c230 | file object: 0xffffa80e3943c2b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\OAlerts.evtx +pool: 0xffffa80e3943c3c0 | file object: 0xffffa80e3943c440 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Device Management.evtx +pool: 0xffffa80e3943c550 | file object: 0xffffa80e3943c5d0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd +pool: 0xffffa80e3943c6e0 | file object: 0xffffa80e3943c760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943c870 | file object: 0xffffa80e3943c8f0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\OneApp_IGCC.evtx +pool: 0xffffa80e3943ca00 | file object: 0xffffa80e3943ca80 | offsetby: 0x80 + স僪렁￿istrÀinstem3聈lS〲歹궰卷렁￿ຠ긨卷렁￿驠哱렁￿ঘ僪렁￿ঘ僪렁￿￿ +pool: 0xffffa80e3943cb90 | file object: 0xffffa80e3943cc10 | offsetby: 0x80 +pool: 0xffffa80e3943cd20 | file object: 0xffffa80e3943cda0 | offsetby: 0x80 +pool: 0xffffa80e3943d040 | file object: 0xffffa80e3943d0c0 | offsetby: 0x80 + \Windows\System32\CapabilityAccessHandlers.dll +pool: 0xffffa80e3943d1d0 | file object: 0xffffa80e3943d250 | offsetby: 0x80 + Ĉ幃폀傻렁￿声䷈ꠎ￿嶔䷈ꠎ￿ +pool: 0xffffa80e3943d360 | file object: 0xffffa80e3943d3e0 | offsetby: 0x80 + \Windows\System32\mfc120enu.dll +pool: 0xffffa80e3943d4f0 | file object: 0xffffa80e3943d570 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Windows Azure.evtx +pool: 0xffffa80e3943d680 | file object: 0xffffa80e3943d700 | offsetby: 0x80 + ‹萚ª97.2_0\_platform_specific +pool: 0xffffa80e3943d810 | file object: 0xffffa80e3943d890 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Security.evtx +pool: 0xffffa80e3943d9a0 | file object: 0xffffa80e3943da20 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Audit.evtx +pool: 0xffffa80e3943db30 | file object: 0xffffa80e3943dbb0 | offsetby: 0x80 +pool: 0xffffa80e3943dcc0 | file object: 0xffffa80e3943dd40 | offsetby: 0x80 + 䰸侙렁￿gramÀ\WwsAp翿\H71ff㠮ꠎ￿〲歹丰产렁￿Ṽ苰嵼렁￿Ꟁ庞렁￿ +pool: 0xffffa80e3943de50 | file object: 0xffffa80e3943ded0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943e170 | file object: 0xffffa80e3943e1f0 | offsetby: 0x80 + SYSTEM\CurrentControlSet\Services\Dnscache\\InterfaceSpecificParame +pool: 0xffffa80e3943e300 | file object: 0xffffa80e3943e380 | offsetby: 0x80 + 礲Š792e8f99b73ca897ae541eb46f7ba3 +pool: 0xffffa80e3943e490 | file object: 0xffffa80e3943e510 | offsetby: 0x80 + ᜘侙렁￿rs\nÀoaData,聈Ch〲歹霰厅렁￿ຠᛐ侙렁 +pool: 0xffffa80e3943e620 | file object: 0xffffa80e3943e6a0 | offsetby: 0x80 + \Windows\System32\drivers\mrxsmb.sys +pool: 0xffffa80e3943e7b0 | file object: 0xffffa80e3943e830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943e940 | file object: 0xffffa80e3943e9c0 | offsetby: 0x80 +pool: 0xffffa80e3943ead0 | file object: 0xffffa80e3943eb50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3943ec60 | file object: 0xffffa80e3943ece0 | offsetby: 0x80 +pool: 0xffffa80e3943edf0 | file object: 0xffffa80e3943ee70 | offsetby: 0x80 + \Windows\System32\dot3svc.dll +pool: 0xffffa80e3943f110 | file object: 0xffffa80e3943f190 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943f2a0 | file object: 0xffffa80e3943f320 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\deb +pool: 0xffffa80e3943f430 | file object: 0xffffa80e3943f4b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943f5c0 | file object: 0xffffa80e3943f640 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\﯈僸렁 +pool: 0xffffa80e3943f750 | file object: 0xffffa80e3943f7d0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SMBClient%4Operational.evtx +pool: 0xffffa80e3943fa70 | file object: 0xffffa80e3943faf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3943fc00 | file object: 0xffffa80e3943fc80 | offsetby: 0x80 + Ꮸ侙렁￿rs\nÀoaData翯HChff㠮ꠎ￿〲歹爰劫렁￿⊤犨劫렁 +pool: 0xffffa80e3943fd90 | file object: 0xffffa80e3943fe10 | offsetby: 0x80 + ⨸侙렁￿rs\nÀoaData翻>HChff㠮ꠎ￿〲歹蛀井렁￿㵜撠岳렁 +pool: 0xffffa80e394400b0 | file object: 0xffffa80e39440130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39440240 | file object: 0xffffa80e394402c0 | offsetby: 0x80 + \Windows\System32\WaaSMedicSvc.dll +pool: 0xffffa80e394403d0 | file object: 0xffffa80e39440450 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39440560 | file object: 0xffffa80e394405e0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx +pool: 0xffffa80e394406f0 | file object: 0xffffa80e39440770 | offsetby: 0x80 + \Windows\System32\dhcpcore.dll +pool: 0xffffa80e39440880 | file object: 0xffffa80e39440900 | offsetby: 0x80 + \Windows\System32\webauthn.dll +pool: 0xffffa80e39440a10 | file object: 0xffffa80e39440a90 | offsetby: 0x80 + 驢p￿￿Ꮄ紽鐉⩚宊뷍䴙ÿϡ￿￿￿￿ +pool: 0xffffa80e39440ba0 | file object: 0xffffa80e39440c20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39440d30 | file object: 0xffffa80e39440db0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Wired-AutoConfig%4Operational.evtx +pool: 0xffffa80e39441050 | file object: 0xffffa80e394410d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394411e0 | file object: 0xffffa80e39441260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39441500 | file object: 0xffffa80e39441580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39441690 | file object: 0xffffa80e39441710 | offsetby: 0x80 +pool: 0xffffa80e39441820 | file object: 0xffffa80e394418a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394419b0 | file object: 0xffffa80e39441a30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39441b40 | file object: 0xffffa80e39441bc0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx +pool: 0xffffa80e39441cd0 | file object: 0xffffa80e39441d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39441e60 | file object: 0xffffa80e39441ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39442180 | file object: 0xffffa80e39442200 | offsetby: 0x80 +pool: 0xffffa80e39442310 | file object: 0xffffa80e39442390 | offsetby: 0x80 + \Windows\System32\spinf.dll +pool: 0xffffa80e394424a0 | file object: 0xffffa80e39442520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39442630 | file object: 0xffffa80e394426b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Operational.evtx +pool: 0xffffa80e394427c0 | file object: 0xffffa80e39442840 | offsetby: 0x80 + \Windows\System32\samcli.dll +pool: 0xffffa80e39442950 | file object: 0xffffa80e394429d0 | offsetby: 0x80 + \Windows\System32\drivers\srv2.sys +pool: 0xffffa80e39442ae0 | file object: 0xffffa80e39442b60 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx +pool: 0xffffa80e39442c70 | file object: 0xffffa80e39442cf0 | offsetby: 0x80 + \Windows\System32\wcmsvc.dll +pool: 0xffffa80e39442e00 | file object: 0xffffa80e39442e80 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Audit.evtx +pool: 0xffffa80e39443120 | file object: 0xffffa80e394431a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e394432b0 | file object: 0xffffa80e39443330 | offsetby: 0x80 + \Windows\System32\samlib.dll +pool: 0xffffa80e39443440 | file object: 0xffffa80e394434c0 | offsetby: 0x80 +pool: 0xffffa80e394435d0 | file object: 0xffffa80e39443650 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WebAuthN%4Operational.evtx +pool: 0xffffa80e39443760 | file object: 0xffffa80e394437e0 | offsetby: 0x80 +pool: 0xffffa80e394438f0 | file object: 0xffffa80e39443970 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Security.evtx +pool: 0xffffa80e39443a80 | file object: 0xffffa80e39443b00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8b +pool: 0xffffa80e39443c10 | file object: 0xffffa80e39443c90 | offsetby: 0x80 +pool: 0xffffa80e39443da0 | file object: 0xffffa80e39443e20 | offsetby: 0x80 +pool: 0xffffa80e39587080 | file object: 0xffffa80e39587100 | offsetby: 0x80 +pool: 0xffffa80e39587210 | file object: 0xffffa80e39587290 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx +pool: 0xffffa80e395873a0 | file object: 0xffffa80e39587420 | offsetby: 0x80 +pool: 0xffffa80e39587530 | file object: 0xffffa80e395875b0 | offsetby: 0x80 + \Windows\SysWOW64\fundisc.dll +pool: 0xffffa80e395876c0 | file object: 0xffffa80e39587740 | offsetby: 0x80 + \Windows\System32\wpncore.dll +pool: 0xffffa80e39587850 | file object: 0xffffa80e395878d0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Operational.evtx +pool: 0xffffa80e395879e0 | file object: 0xffffa80e39587a60 | offsetby: 0x80 + \Windows\System32\en-US\d2d1.dll.mui +pool: 0xffffa80e39587b70 | file object: 0xffffa80e39587bf0 | offsetby: 0x80 +pool: 0xffffa80e39587d00 | file object: 0xffffa80e39587d80 | offsetby: 0x80 + \Windows\System32\UserMgrProxy.dll +pool: 0xffffa80e395881b0 | file object: 0xffffa80e39588230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39588340 | file object: 0xffffa80e395883c0 | offsetby: 0x80 + \Windows\System32\winnsi.dll +pool: 0xffffa80e395884d0 | file object: 0xffffa80e39588550 | offsetby: 0x80 +pool: 0xffffa80e39588660 | file object: 0xffffa80e395886e0 | offsetby: 0x80 + \Windows\System32\wbem\MOF +pool: 0xffffa80e395887f0 | file object: 0xffffa80e39588870 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Operational.evtx +pool: 0xffffa80e39588980 | file object: 0xffffa80e39588a00 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx +pool: 0xffffa80e39588b10 | file object: 0xffffa80e39588b90 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Restricted.evtx +pool: 0xffffa80e39588ca0 | file object: 0xffffa80e39588d20 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Security-LessPrivilegedAppContainer%4Operational.evtx +pool: 0xffffa80e39588e30 | file object: 0xffffa80e39588eb0 | offsetby: 0x80 + \Windows\System32\netprofmsvc.dll +pool: 0xffffa80e39589150 | file object: 0xffffa80e395891d0 | offsetby: 0x80 +pool: 0xffffa80e395892e0 | file object: 0xffffa80e39589360 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39589470 | file object: 0xffffa80e395894f0 | offsetby: 0x80 + \Windows\System32\dhcpcore6.dll +pool: 0xffffa80e39589600 | file object: 0xffffa80e39589680 | offsetby: 0x80 + \Windows\SysWOW64\cryptui.dll +pool: 0xffffa80e39589790 | file object: 0xffffa80e39589810 | offsetby: 0x80 + \Windows\System32\PortableDeviceApi.dll +pool: 0xffffa80e39589920 | file object: 0xffffa80e395899a0 | offsetby: 0x80 + \Windows\System32\wlansvc.dll +pool: 0xffffa80e39589ab0 | file object: 0xffffa80e39589b30 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx +pool: 0xffffa80e39589c40 | file object: 0xffffa80e39589cc0 | offsetby: 0x80 +pool: 0xffffa80e39589dd0 | file object: 0xffffa80e39589e50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3958a0f0 | file object: 0xffffa80e3958a170 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx +pool: 0xffffa80e3958a280 | file object: 0xffffa80e3958a300 | offsetby: 0x80 +pool: 0xffffa80e3958a410 | file object: 0xffffa80e3958a490 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Host-Network-Service-Admin.evtx +pool: 0xffffa80e3958a5a0 | file object: 0xffffa80e3958a620 | offsetby: 0x80 +pool: 0xffffa80e3958a730 | file object: 0xffffa80e3958a7b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3958a8c0 | file object: 0xffffa80e3958a940 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx +pool: 0xffffa80e3958aa50 | file object: 0xffffa80e3958aad0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3958abe0 | file object: 0xffffa80e3958ac60 | offsetby: 0x80 + \Windows\System32\WWAHost.exe +pool: 0xffffa80e3958ad70 | file object: 0xffffa80e3958adf0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx +pool: 0xffffa80e3958b090 | file object: 0xffffa80e3958b110 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3958b220 | file object: 0xffffa80e3958b2a0 | offsetby: 0x80 + \Windows\System32\MPSSVC.dll +pool: 0xffffa80e3958b3b0 | file object: 0xffffa80e3958b430 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-WindowsPhone-Connectivity-WiFiConnSvc-Channel.evtx +pool: 0xffffa80e3958b540 | file object: 0xffffa80e3958b5c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3958b6d0 | file object: 0xffffa80e3958b750 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Admin.evtx +pool: 0xffffa80e3958b860 | file object: 0xffffa80e3958b8e0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll +pool: 0xffffa80e3958b9f0 | file object: 0xffffa80e3958ba70 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx +pool: 0xffffa80e3958bb80 | file object: 0xffffa80e3958bc00 | offsetby: 0x80 + \Windows\System32\wifinetworkmanager.dll +pool: 0xffffa80e3958bd10 | file object: 0xffffa80e3958bd90 | offsetby: 0x80 +pool: 0xffffa80e3958c030 | file object: 0xffffa80e3958c0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3958c1c0 | file object: 0xffffa80e3958c240 | offsetby: 0x80 + \Windows\System32\WMADMOE.DLL +pool: 0xffffa80e3958c350 | file object: 0xffffa80e3958c3d0 | offsetby: 0x80 + \Windows\SysWOW64\cabinet.dll +pool: 0xffffa80e3958c4e0 | file object: 0xffffa80e3958c560 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3958c670 | file object: 0xffffa80e3958c6f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3958c800 | file object: 0xffffa80e3958c880 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3958c990 | file object: 0xffffa80e3958ca10 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx +pool: 0xffffa80e3958cb20 | file object: 0xffffa80e3958cba0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3958ccb0 | file object: 0xffffa80e3958cd30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3958ce40 | file object: 0xffffa80e3958cec0 | offsetby: 0x80 +pool: 0xffffa80e3958d160 | file object: 0xffffa80e3958d1e0 | offsetby: 0x80 +pool: 0xffffa80e3958d2f0 | file object: 0xffffa80e3958d370 | offsetby: 0x80 +pool: 0xffffa80e3958d480 | file object: 0xffffa80e3958d500 | offsetby: 0x80 +pool: 0xffffa80e3958d610 | file object: 0xffffa80e3958d690 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx +pool: 0xffffa80e3958d7a0 | file object: 0xffffa80e3958d820 | offsetby: 0x80 + \Windows\System32\dhcpcsvc6.dll +pool: 0xffffa80e3958d930 | file object: 0xffffa80e3958d9b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Hyper-V-Hypervisor-Admin.evtx +pool: 0xffffa80e3958dac0 | file object: 0xffffa80e3958db40 | offsetby: 0x80 +pool: 0xffffa80e3958dc50 | file object: 0xffffa80e3958dcd0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx +pool: 0xffffa80e3958dde0 | file object: 0xffffa80e3958de60 | offsetby: 0x80 +pool: 0xffffa80e3958e100 | file object: 0xffffa80e3958e180 | offsetby: 0x80 + \Windows\System32\biwinrt.dll +pool: 0xffffa80e3958e290 | file object: 0xffffa80e3958e310 | offsetby: 0x80 + \Windows\System32\twinapi.appcore.dll +pool: 0xffffa80e3958e420 | file object: 0xffffa80e3958e4a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Hyper-V-Hypervisor-Operational.evtx +pool: 0xffffa80e3958e5b0 | file object: 0xffffa80e3958e630 | offsetby: 0x80 +pool: 0xffffa80e3958e740 | file object: 0xffffa80e3958e7c0 | offsetby: 0x80 +pool: 0xffffa80e3958e8d0 | file object: 0xffffa80e3958e950 | offsetby: 0x80 + \Windows\System32\WinSCard.dll +pool: 0xffffa80e3958ea60 | file object: 0xffffa80e3958eae0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4FirewallDiagnostics.evtx +pool: 0xffffa80e3958ebf0 | file object: 0xffffa80e3958ec70 | offsetby: 0x80 +pool: 0xffffa80e3958ed80 | file object: 0xffffa80e3958ee00 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-NCSI%4Operational.evtx +pool: 0xffffa80e3958f0a0 | file object: 0xffffa80e3958f120 | offsetby: 0x80 + \Windows\System32\ncsi.dll +pool: 0xffffa80e3958f230 | file object: 0xffffa80e3958f2b0 | offsetby: 0x80 + \Windows\System32\dhcpcsvc.dll +pool: 0xffffa80e3958f3c0 | file object: 0xffffa80e3958f440 | offsetby: 0x80 +pool: 0xffffa80e3958f550 | file object: 0xffffa80e3958f5d0 | offsetby: 0x80 +pool: 0xffffa80e3958f6e0 | file object: 0xffffa80e3958f760 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e3958f870 | file object: 0xffffa80e3958f8f0 | offsetby: 0x80 + \Windows\System32\certprop.dll +pool: 0xffffa80e3958fa00 | file object: 0xffffa80e3958fa80 | offsetby: 0x80 +pool: 0xffffa80e3958fb90 | file object: 0xffffa80e3958fc10 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx +pool: 0xffffa80e3958fd20 | file object: 0xffffa80e3958fda0 | offsetby: 0x80 + \Windows\System32\wmsgapi.dll +pool: 0xffffa80e39590040 | file object: 0xffffa80e395900c0 | offsetby: 0x80 + \Windows\SysWOW64\actxprxy.dll +pool: 0xffffa80e395901d0 | file object: 0xffffa80e39590250 | offsetby: 0x80 +pool: 0xffffa80e39590360 | file object: 0xffffa80e395903e0 | offsetby: 0x80 +pool: 0xffffa80e395904f0 | file object: 0xffffa80e39590570 | offsetby: 0x80 +pool: 0xffffa80e39590680 | file object: 0xffffa80e39590700 | offsetby: 0x80 +pool: 0xffffa80e39590810 | file object: 0xffffa80e39590890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e395909a0 | file object: 0xffffa80e39590a20 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Health.evtx +pool: 0xffffa80e39590b30 | file object: 0xffffa80e39590bb0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx +pool: 0xffffa80e39590cc0 | file object: 0xffffa80e39590d40 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39590e50 | file object: 0xffffa80e39590ed0 | offsetby: 0x80 + \Windows\System32\vmms.exe +pool: 0xffffa80e39591170 | file object: 0xffffa80e395911f0 | offsetby: 0x80 +pool: 0xffffa80e39591490 | file object: 0xffffa80e39591510 | offsetby: 0x80 + \Windows\System32\wbemcomn.dll +pool: 0xffffa80e39591620 | file object: 0xffffa80e395916a0 | offsetby: 0x80 +pool: 0xffffa80e395917b0 | file object: 0xffffa80e39591830 | offsetby: 0x80 + \Windows\System32\wbem\WMIsvc.dll +pool: 0xffffa80e39591940 | file object: 0xffffa80e395919c0 | offsetby: 0x80 +pool: 0xffffa80e39591ad0 | file object: 0xffffa80e39591b50 | offsetby: 0x80 +pool: 0xffffa80e39591c60 | file object: 0xffffa80e39591ce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39591df0 | file object: 0xffffa80e39591e70 | offsetby: 0x80 +pool: 0xffffa80e39592110 | file object: 0xffffa80e39592190 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e395922a0 | file object: 0xffffa80e39592320 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39592430 | file object: 0xffffa80e395924b0 | offsetby: 0x80 +pool: 0xffffa80e39592750 | file object: 0xffffa80e395927d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e395928e0 | file object: 0xffffa80e39592960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39592a70 | file object: 0xffffa80e39592af0 | offsetby: 0x80 + \Windows\System32\DismApi.dll +pool: 0xffffa80e39592c00 | file object: 0xffffa80e39592c80 | offsetby: 0x80 + \Windows\System32\taskhostw.exe +pool: 0xffffa80e39592d90 | file object: 0xffffa80e39592e10 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx +pool: 0xffffa80e395930b0 | file object: 0xffffa80e39593130 | offsetby: 0x80 + \Windows\System32\en-US\certprop.dll.mui +pool: 0xffffa80e39593240 | file object: 0xffffa80e395932c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e395933d0 | file object: 0xffffa80e39593450 | offsetby: 0x80 +pool: 0xffffa80e39593560 | file object: 0xffffa80e395935e0 | offsetby: 0x80 +pool: 0xffffa80e395936f0 | file object: 0xffffa80e39593770 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx +pool: 0xffffa80e39593880 | file object: 0xffffa80e39593900 | offsetby: 0x80 +pool: 0xffffa80e39593a10 | file object: 0xffffa80e39593a90 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39593ba0 | file object: 0xffffa80e39593c20 | offsetby: 0x80 + \Windows\System32\srvcli.dll +pool: 0xffffa80e39593d30 | file object: 0xffffa80e39593db0 | offsetby: 0x80 + \Windows\System32\dsparse.dll +pool: 0xffffa80e39594050 | file object: 0xffffa80e395940d0 | offsetby: 0x80 + \Windows\System32\mpr.dll +pool: 0xffffa80e395941e0 | file object: 0xffffa80e39594260 | offsetby: 0x80 + \Windows\System32\winhttp.dll +pool: 0xffffa80e39594370 | file object: 0xffffa80e395943f0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39594500 | file object: 0xffffa80e39594580 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx +pool: 0xffffa80e39594690 | file object: 0xffffa80e39594710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39594820 | file object: 0xffffa80e395948a0 | offsetby: 0x80 +pool: 0xffffa80e395949b0 | file object: 0xffffa80e39594a30 | offsetby: 0x80 +pool: 0xffffa80e39594b40 | file object: 0xffffa80e39594bc0 | offsetby: 0x80 + \Windows\System32\mi.dll +pool: 0xffffa80e39594cd0 | file object: 0xffffa80e39594d50 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx +pool: 0xffffa80e39594e60 | file object: 0xffffa80e39594ee0 | offsetby: 0x80 +pool: 0xffffa80e39595180 | file object: 0xffffa80e39595200 | offsetby: 0x80 + \Windows\System32\wkssvc.dll +pool: 0xffffa80e39595310 | file object: 0xffffa80e39595390 | offsetby: 0x80 +pool: 0xffffa80e395954a0 | file object: 0xffffa80e39595520 | offsetby: 0x80 + \Windows\System32\vmsif.dll +pool: 0xffffa80e39595630 | file object: 0xffffa80e395956b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Ntfs%4WHC.evtx +pool: 0xffffa80e395957c0 | file object: 0xffffa80e39595840 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39595950 | file object: 0xffffa80e395959d0 | offsetby: 0x80 +pool: 0xffffa80e39595ae0 | file object: 0xffffa80e39595b60 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39595c70 | file object: 0xffffa80e39595cf0 | offsetby: 0x80 +pool: 0xffffa80e39595e00 | file object: 0xffffa80e39595e80 | offsetby: 0x80 + \Windows\System32\vid.dll +pool: 0xffffa80e39596120 | file object: 0xffffa80e395961a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e395962b0 | file object: 0xffffa80e39596330 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Ntfs%4Operational.evtx +pool: 0xffffa80e39596440 | file object: 0xffffa80e395964c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e395965d0 | file object: 0xffffa80e39596650 | offsetby: 0x80 +pool: 0xffffa80e39596760 | file object: 0xffffa80e395967e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e395968f0 | file object: 0xffffa80e39596970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39596a80 | file object: 0xffffa80e39596b00 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx +pool: 0xffffa80e39596c10 | file object: 0xffffa80e39596c90 | offsetby: 0x80 +pool: 0xffffa80e39596da0 | file object: 0xffffa80e39596e20 | offsetby: 0x80 +pool: 0xffffa80e396a30d0 | file object: 0xffffa80e396a3150 | offsetby: 0x80 +pool: 0xffffa80e396a3260 | file object: 0xffffa80e396a32e0 | offsetby: 0x80 +pool: 0xffffa80e396a33f0 | file object: 0xffffa80e396a3470 | offsetby: 0x80 + \Windows\System32\virtdisk.dll +pool: 0xffffa80e396a3580 | file object: 0xffffa80e396a3600 | offsetby: 0x80 + \Users\nganhkhoa\Searches\desktop.inie +pool: 0xffffa80e396a3710 | file object: 0xffffa80e396a3790 | offsetby: 0x80 +pool: 0xffffa80e396a38a0 | file object: 0xffffa80e396a3920 | offsetby: 0x80 +pool: 0xffffa80e396a3a30 | file object: 0xffffa80e396a3ab0 | offsetby: 0x80 + \Windows\System32\fltLib.dll +pool: 0xffffa80e396a3bc0 | file object: 0xffffa80e396a3c40 | offsetby: 0x80 + \Windows\System32\vmwpctrl.dll +pool: 0xffffa80e396a3d50 | file object: 0xffffa80e396a3dd0 | offsetby: 0x80 + \Windows\System32\vsconfig.dll +pool: 0xffffa80e396a4070 | file object: 0xffffa80e396a40f0 | offsetby: 0x80 + \Windows\System32\NetSetupApi.dll +pool: 0xffffa80e396a4200 | file object: 0xffffa80e396a4280 | offsetby: 0x80 +pool: 0xffffa80e396a4390 | file object: 0xffffa80e396a4410 | offsetby: 0x80 +pool: 0xffffa80e396a4520 | file object: 0xffffa80e396a45a0 | offsetby: 0x80 + \Windows\System32\NetMgmtIF.dll +pool: 0xffffa80e396a46b0 | file object: 0xffffa80e396a4730 | offsetby: 0x80 + \Windows\System32\ntdsapi.dll +pool: 0xffffa80e396a4840 | file object: 0xffffa80e396a48c0 | offsetby: 0x80 +pool: 0xffffa80e396a49d0 | file object: 0xffffa80e396a4a50 | offsetby: 0x80 + \Windows\System32\httpapi.dll +pool: 0xffffa80e396a4b60 | file object: 0xffffa80e396a4be0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a4cf0 | file object: 0xffffa80e396a4d70 | offsetby: 0x80 +pool: 0xffffa80e396a5010 | file object: 0xffffa80e396a5090 | offsetby: 0x80 + \Windows\System32\sscore.dll +pool: 0xffffa80e396a51a0 | file object: 0xffffa80e396a5220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a5330 | file object: 0xffffa80e396a53b0 | offsetby: 0x80 + \Windows\System32\FWPUCLNT.DLL +pool: 0xffffa80e396a54c0 | file object: 0xffffa80e396a5540 | offsetby: 0x80 + \Windows\System32\miutils.dll +pool: 0xffffa80e396a5650 | file object: 0xffffa80e396a56d0 | offsetby: 0x80 + \Windows\System32\vmcompute.dll +pool: 0xffffa80e396a57e0 | file object: 0xffffa80e396a5860 | offsetby: 0x80 +pool: 0xffffa80e396a5970 | file object: 0xffffa80e396a59f0 | offsetby: 0x80 +pool: 0xffffa80e396a5b00 | file object: 0xffffa80e396a5b80 | offsetby: 0x80 + \Windows\System32\framedynos.dll +pool: 0xffffa80e396a5c90 | file object: 0xffffa80e396a5d10 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx +pool: 0xffffa80e396a5e20 | file object: 0xffffa80e396a5ea0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Diagnostic.evtx +pool: 0xffffa80e396a6140 | file object: 0xffffa80e396a61c0 | offsetby: 0x80 +pool: 0xffffa80e396a62d0 | file object: 0xffffa80e396a6350 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a6460 | file object: 0xffffa80e396a64e0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-Cache%4Operational.evtx +pool: 0xffffa80e396a65f0 | file object: 0xffffa80e396a6670 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a6780 | file object: 0xffffa80e396a6800 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx +pool: 0xffffa80e396a6910 | file object: 0xffffa80e396a6990 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396a6aa0 | file object: 0xffffa80e396a6b20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a6c30 | file object: 0xffffa80e396a6cb0 | offsetby: 0x80 + 둰宒렁￿瀀老老콨傉렁￿뒘宒렁￿ +pool: 0xffffa80e396a6dc0 | file object: 0xffffa80e396a6e40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a70e0 | file object: 0xffffa80e396a7160 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx +pool: 0xffffa80e396a7270 | file object: 0xffffa80e396a72f0 | offsetby: 0x80 + \Windows\System32\wcmapi.dll +pool: 0xffffa80e396a7400 | file object: 0xffffa80e396a7480 | offsetby: 0x80 + \Windows\System32\mobilenetworking.dll +pool: 0xffffa80e396a7590 | file object: 0xffffa80e396a7610 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396a7720 | file object: 0xffffa80e396a77a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Hyper-V-VmSwitch-Operational.evtx +pool: 0xffffa80e396a78b0 | file object: 0xffffa80e396a7930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a7a40 | file object: 0xffffa80e396a7ac0 | offsetby: 0x80 +pool: 0xffffa80e396a7bd0 | file object: 0xffffa80e396a7c50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a7d60 | file object: 0xffffa80e396a7de0 | offsetby: 0x80 +pool: 0xffffa80e396a8080 | file object: 0xffffa80e396a8100 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Partition%4Diagnostic.evtx +pool: 0xffffa80e396a8210 | file object: 0xffffa80e396a8290 | offsetby: 0x80 + \Windows\System32\nlasvc.dll +pool: 0xffffa80e396a83a0 | file object: 0xffffa80e396a8420 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396a8530 | file object: 0xffffa80e396a85b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a86c0 | file object: 0xffffa80e396a8740 | offsetby: 0x80 +pool: 0xffffa80e396a8850 | file object: 0xffffa80e396a88d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a89e0 | file object: 0xffffa80e396a8a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a8b70 | file object: 0xffffa80e396a8bf0 | offsetby: 0x80 +pool: 0xffffa80e396a8d00 | file object: 0xffffa80e396a8d80 | offsetby: 0x80 +pool: 0xffffa80e396a9020 | file object: 0xffffa80e396a90a0 | offsetby: 0x80 + K۴¡dows\Registration\R000000000001.clb +pool: 0xffffa80e396a91b0 | file object: 0xffffa80e396a9230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a9340 | file object: 0xffffa80e396a93c0 | offsetby: 0x80 + ㆈ掂렁￿⽀便렁￿ㆠ掂렁￿ㆠ掂렁￿鄔Ŋ +pool: 0xffffa80e396a94d0 | file object: 0xffffa80e396a9550 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396a9660 | file object: 0xffffa80e396a96e0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-User Device Registration%4Admin.evtx +pool: 0xffffa80e396a97f0 | file object: 0xffffa80e396a9870 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Containers-Wcifs%4Operational.evtx +pool: 0xffffa80e396a9980 | file object: 0xffffa80e396a9a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396a9b10 | file object: 0xffffa80e396a9b90 | offsetby: 0x80 +pool: 0xffffa80e396a9ca0 | file object: 0xffffa80e396a9d20 | offsetby: 0x80 + \Windows\System32\lfsvc.dll +pool: 0xffffa80e396a9e30 | file object: 0xffffa80e396a9eb0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396aa150 | file object: 0xffffa80e396aa1d0 | offsetby: 0x80 + \Windows\System32\LocationFrameworkPS.dll +pool: 0xffffa80e396aa2e0 | file object: 0xffffa80e396aa360 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e396aa470 | file object: 0xffffa80e396aa4f0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx +pool: 0xffffa80e396aa600 | file object: 0xffffa80e396aa680 | offsetby: 0x80 +pool: 0xffffa80e396aa790 | file object: 0xffffa80e396aa810 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-RemoteDesktopServices-RemoteFX-Synth3dvsp%4Admin.evtx +pool: 0xffffa80e396aa920 | file object: 0xffffa80e396aa9a0 | offsetby: 0x80 +pool: 0xffffa80e396aaab0 | file object: 0xffffa80e396aab30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396aac40 | file object: 0xffffa80e396aacc0 | offsetby: 0x80 + \Windows\System32\ssdpapi.dll +pool: 0xffffa80e396aadd0 | file object: 0xffffa80e396aae50 | offsetby: 0x80 + \Windows\System32\LocationFramework.dll +pool: 0xffffa80e396ab0f0 | file object: 0xffffa80e396ab170 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx +pool: 0xffffa80e396ab280 | file object: 0xffffa80e396ab300 | offsetby: 0x80 +pool: 0xffffa80e396ab410 | file object: 0xffffa80e396ab490 | offsetby: 0x80 +pool: 0xffffa80e396ab5a0 | file object: 0xffffa80e396ab620 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ab730 | file object: 0xffffa80e396ab7b0 | offsetby: 0x80 + \Windows\System32\dsreg.dll +pool: 0xffffa80e396ab8c0 | file object: 0xffffa80e396ab940 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Containers-BindFlt%4Operational.evtx +pool: 0xffffa80e396aba50 | file object: 0xffffa80e396abad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396abbe0 | file object: 0xffffa80e396abc60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396abd70 | file object: 0xffffa80e396abdf0 | offsetby: 0x80 + \Windows\System32\WaaSMedicPS.dll +pool: 0xffffa80e396ac090 | file object: 0xffffa80e396ac110 | offsetby: 0x80 + 攈嗬렁￿em\CÀColsetsH32ff㠮ꠎ￿〲歹⍰劫렁￿⨬⏨劫렁￿钰巌렁￿ +pool: 0xffffa80e396ac220 | file object: 0xffffa80e396ac2a0 | offsetby: 0x80 + 㷨勼렁￿C:\WÀ\SmApp聈nd〲歹㘀历렁￿㹄 +pool: 0xffffa80e396ac3b0 | file object: 0xffffa80e396ac430 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx +pool: 0xffffa80e396ac540 | file object: 0xffffa80e396ac5c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ac6d0 | file object: 0xffffa80e396ac750 | offsetby: 0x80 +pool: 0xffffa80e396ac860 | file object: 0xffffa80e396ac8e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ac9f0 | file object: 0xffffa80e396aca70 | offsetby: 0x80 + \Windows\System32\wbem\wbemprox.dll +pool: 0xffffa80e396acb80 | file object: 0xffffa80e396acc00 | offsetby: 0x80 +pool: 0xffffa80e396acd10 | file object: 0xffffa80e396acd90 | offsetby: 0x80 + \Windows\System32\version.dll +pool: 0xffffa80e396ad030 | file object: 0xffffa80e396ad0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ad1c0 | file object: 0xffffa80e396ad240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ad350 | file object: 0xffffa80e396ad3d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ad4e0 | file object: 0xffffa80e396ad560 | offsetby: 0x80 + \Windows\System32\SessEnv.dll +pool: 0xffffa80e396ad670 | file object: 0xffffa80e396ad6f0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396ad800 | file object: 0xffffa80e396ad880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ad990 | file object: 0xffffa80e396ada10 | offsetby: 0x80 + \Windows\System32\rdvvmtransport.dll +pool: 0xffffa80e396adcb0 | file object: 0xffffa80e396add30 | offsetby: 0x80 +pool: 0xffffa80e396ade40 | file object: 0xffffa80e396adec0 | offsetby: 0x80 + \Windows\appcompat\Programs\Amcache.hve +pool: 0xffffa80e396ae160 | file object: 0xffffa80e396ae1e0 | offsetby: 0x80 +pool: 0xffffa80e396ae2f0 | file object: 0xffffa80e396ae370 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e396ae480 | file object: 0xffffa80e396ae500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ae610 | file object: 0xffffa80e396ae690 | offsetby: 0x80 +pool: 0xffffa80e396ae7a0 | file object: 0xffffa80e396ae820 | offsetby: 0x80 + \Windows\System32\vssapi.dll +pool: 0xffffa80e396ae930 | file object: 0xffffa80e396ae9b0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e396aeac0 | file object: 0xffffa80e396aeb40 | offsetby: 0x80 +pool: 0xffffa80e396aec50 | file object: 0xffffa80e396aecd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396aede0 | file object: 0xffffa80e396aee60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396af100 | file object: 0xffffa80e396af180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396af290 | file object: 0xffffa80e396af310 | offsetby: 0x80 + \Windows\System32\en-US\vsstrace.dll.mui +pool: 0xffffa80e396af420 | file object: 0xffffa80e396af4a0 | offsetby: 0x80 + 㶢̺dows\INF\ndisvirtualbus.PNF +pool: 0xffffa80e396af5b0 | file object: 0xffffa80e396af630 | offsetby: 0x80 + \Windows\System32\Windows.UI.Input.Inking.dll +pool: 0xffffa80e396af740 | file object: 0xffffa80e396af7c0 | offsetby: 0x80 + \Windows\System32\vsstrace.dll +pool: 0xffffa80e396af8d0 | file object: 0xffffa80e396af950 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe +pool: 0xffffa80e396afa60 | file object: 0xffffa80e396afae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396afbf0 | file object: 0xffffa80e396afc70 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396afd80 | file object: 0xffffa80e396afe00 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b00a0 | file object: 0xffffa80e396b0120 | offsetby: 0x80 +pool: 0xffffa80e396b0230 | file object: 0xffffa80e396b02b0 | offsetby: 0x80 + \Windows\System32\cryptnet.dll +pool: 0xffffa80e396b03c0 | file object: 0xffffa80e396b0440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b0550 | file object: 0xffffa80e396b05d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b06e0 | file object: 0xffffa80e396b0760 | offsetby: 0x80 +pool: 0xffffa80e396b0870 | file object: 0xffffa80e396b08f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b0a00 | file object: 0xffffa80e396b0a80 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396b0b90 | file object: 0xffffa80e396b0c10 | offsetby: 0x80 + \Windows\System32\es.dll +pool: 0xffffa80e396b0d20 | file object: 0xffffa80e396b0da0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b1040 | file object: 0xffffa80e396b10c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b11d0 | file object: 0xffffa80e396b1250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396b1360 | file object: 0xffffa80e396b13e0 | offsetby: 0x80 +pool: 0xffffa80e396b14f0 | file object: 0xffffa80e396b1570 | offsetby: 0x80 +pool: 0xffffa80e396b1680 | file object: 0xffffa80e396b1700 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396b1810 | file object: 0xffffa80e396b1890 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\LfSvc\Geofence\GeofenceApplicationID.dat +pool: 0xffffa80e396b19a0 | file object: 0xffffa80e396b1a20 | offsetby: 0x80 +pool: 0xffffa80e396b1b30 | file object: 0xffffa80e396b1bb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b1cc0 | file object: 0xffffa80e396b1d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b1e50 | file object: 0xffffa80e396b1ed0 | offsetby: 0x80 +pool: 0xffffa80e396b2170 | file object: 0xffffa80e396b21f0 | offsetby: 0x80 + \Windows\System32\Sens.dll +pool: 0xffffa80e396b2300 | file object: 0xffffa80e396b2380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b2490 | file object: 0xffffa80e396b2510 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e396b2620 | file object: 0xffffa80e396b26a0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e396b27b0 | file object: 0xffffa80e396b2830 | offsetby: 0x80 +pool: 0xffffa80e396b2940 | file object: 0xffffa80e396b29c0 | offsetby: 0x80 +pool: 0xffffa80e396b2ad0 | file object: 0xffffa80e396b2b50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b2c60 | file object: 0xffffa80e396b2ce0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396b2df0 | file object: 0xffffa80e396b2e70 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvXDCore.dll +pool: 0xffffa80e396b3110 | file object: 0xffffa80e396b3190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396b32a0 | file object: 0xffffa80e396b3320 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396b3430 | file object: 0xffffa80e396b34b0 | offsetby: 0x80 + Ő᩹媸喕렁￿笀䣴ꠎ￿ꫠ䕘ꠎ￿ကxX€孰喕렁￿..孰喕렁￿\Device\HarddiskVolume4\Windows\INF\oem3.PNF10.0.19628.1.cat +pool: 0xffffa80e396b35c0 | file object: 0xffffa80e396b3640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b3750 | file object: 0xffffa80e396b37d0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396b38e0 | file object: 0xffffa80e396b3960 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\DisplayDriverRAS\_DisplayDriverRAS.dll +pool: 0xffffa80e396b3a70 | file object: 0xffffa80e396b3af0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e396b3c00 | file object: 0xffffa80e396b3c80 | offsetby: 0x80 + \Windows\System32\wlanapi.dll +pool: 0xffffa80e396b3d90 | file object: 0xffffa80e396b3e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b40b0 | file object: 0xffffa80e396b4130 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\118C3BE5-0D31-4804-85F0-5C6074ABEA8F.vmcx +pool: 0xffffa80e396b4240 | file object: 0xffffa80e396b42c0 | offsetby: 0x80 +pool: 0xffffa80e396b43d0 | file object: 0xffffa80e396b4450 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b4560 | file object: 0xffffa80e396b45e0 | offsetby: 0x80 +pool: 0xffffa80e396b46f0 | file object: 0xffffa80e396b4770 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396b4880 | file object: 0xffffa80e396b4900 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396b4a10 | file object: 0xffffa80e396b4a90 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b4ba0 | file object: 0xffffa80e396b4c20 | offsetby: 0x80 +pool: 0xffffa80e396b4d30 | file object: 0xffffa80e396b4db0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b5050 | file object: 0xffffa80e396b50d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b51e0 | file object: 0xffffa80e396b5260 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b5370 | file object: 0xffffa80e396b53f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b5500 | file object: 0xffffa80e396b5580 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b5690 | file object: 0xffffa80e396b5710 | offsetby: 0x80 + \Windows\System32\comres.dll +pool: 0xffffa80e396b5820 | file object: 0xffffa80e396b58a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Host-Network-Service-Operational.evtx +pool: 0xffffa80e396b59b0 | file object: 0xffffa80e396b5a30 | offsetby: 0x80 +pool: 0xffffa80e396b5b40 | file object: 0xffffa80e396b5bc0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396b5cd0 | file object: 0xffffa80e396b5d50 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396b5e60 | file object: 0xffffa80e396b5ee0 | offsetby: 0x80 + \Windows\System32\sysmain.dll +pool: 0xffffa80e396b6180 | file object: 0xffffa80e396b6200 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b6310 | file object: 0xffffa80e396b6390 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\DisplayDriverRAS +pool: 0xffffa80e396b64a0 | file object: 0xffffa80e396b6520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b6630 | file object: 0xffffa80e396b66b0 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session +pool: 0xffffa80e396b67c0 | file object: 0xffffa80e396b6840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b6950 | file object: 0xffffa80e396b69d0 | offsetby: 0x80 +pool: 0xffffa80e396b6ae0 | file object: 0xffffa80e396b6b60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b6c70 | file object: 0xffffa80e396b6cf0 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\Watchdog +pool: 0xffffa80e396b6e00 | file object: 0xffffa80e396b6e80 | offsetby: 0x80 +pool: 0xffffa80e396b7120 | file object: 0xffffa80e396b71a0 | offsetby: 0x80 + ᝬ浰匵렁￿Ā䑀ꠎ￿ +pool: 0xffffa80e396b72b0 | file object: 0xffffa80e396b7330 | offsetby: 0x80 + \Windows\System32\LocationWinPalMisc.dll +pool: 0xffffa80e396b7440 | file object: 0xffffa80e396b74c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b75d0 | file object: 0xffffa80e396b7650 | offsetby: 0x80 +pool: 0xffffa80e396b7760 | file object: 0xffffa80e396b77e0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e396b78f0 | file object: 0xffffa80e396b7970 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvProfileUpdater +pool: 0xffffa80e396b7a80 | file object: 0xffffa80e396b7b00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b7c10 | file object: 0xffffa80e396b7c90 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\353B3BE8-310C-4CF4-839E-4E1B14616136.vmcx +pool: 0xffffa80e396b7da0 | file object: 0xffffa80e396b7e20 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396b80c0 | file object: 0xffffa80e396b8140 | offsetby: 0x80 + \Windows\System32\themeservice.dll +pool: 0xffffa80e396b8250 | file object: 0xffffa80e396b82d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396b83e0 | file object: 0xffffa80e396b8460 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396b8570 | file object: 0xffffa80e396b85f0 | offsetby: 0x80 +pool: 0xffffa80e396b8700 | file object: 0xffffa80e396b8780 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\Watchdog\NVDisplayPluginWatchdog.dll +pool: 0xffffa80e396b8890 | file object: 0xffffa80e396b8910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b8a20 | file object: 0xffffa80e396b8aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b8bb0 | file object: 0xffffa80e396b8c30 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\F6293891-F32F-4930-B2DB-1A8961D9CB75.vmcx +pool: 0xffffa80e396b8d40 | file object: 0xffffa80e396b8dc0 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvFBC +pool: 0xffffa80e396b9060 | file object: 0xffffa80e396b90e0 | offsetby: 0x80 + \Windows\System32\WindowsPowerS +pool: 0xffffa80e396b91f0 | file object: 0xffffa80e396b9270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b9380 | file object: 0xffffa80e396b9400 | offsetby: 0x80 + \Windows\System32\wbem\wbemcore.dll +pool: 0xffffa80e396b9510 | file object: 0xffffa80e396b9590 | offsetby: 0x80 +pool: 0xffffa80e396b96a0 | file object: 0xffffa80e396b9720 | offsetby: 0x80 + \Windows\System32\stdole2.tlb +pool: 0xffffa80e396b9830 | file object: 0xffffa80e396b98b0 | offsetby: 0x80 + \Windows\System32\IDStore.dll +pool: 0xffffa80e396b99c0 | file object: 0xffffa80e396b9a40 | offsetby: 0x80 +pool: 0xffffa80e396b9b50 | file object: 0xffffa80e396b9bd0 | offsetby: 0x80 +pool: 0xffffa80e396b9ce0 | file object: 0xffffa80e396b9d60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396b9e70 | file object: 0xffffa80e396b9ef0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\7951A5ED-8DC5-42D7-AA8C-9F14C54CEB84.vmcx +pool: 0xffffa80e396ba000 | file object: 0xffffa80e396ba080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ba190 | file object: 0xffffa80e396ba210 | offsetby: 0x80 + \Windows\System32\wlidprov.dll +pool: 0xffffa80e396ba320 | file object: 0xffffa80e396ba3a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Managed Extens +pool: 0xffffa80e396ba4b0 | file object: 0xffffa80e396ba530 | offsetby: 0x80 + \Windows\System32\wbem\fastprox.dll +pool: 0xffffa80e396ba640 | file object: 0xffffa80e396ba6c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396ba7d0 | file object: 0xffffa80e396ba850 | offsetby: 0x80 + \Windows\System32\wbem\wbemsvc.dll +pool: 0xffffa80e396ba960 | file object: 0xffffa80e396ba9e0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396baaf0 | file object: 0xffffa80e396bab70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396bac80 | file object: 0xffffa80e396bad00 | offsetby: 0x80 + \Windows\System32\es.dll +pool: 0xffffa80e396bae10 | file object: 0xffffa80e396bae90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396bb130 | file object: 0xffffa80e396bb1b0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxCUIService.exe +pool: 0xffffa80e396bb2c0 | file object: 0xffffa80e396bb340 | offsetby: 0x80 + \Windows\System32\wbem\esscli.dll +pool: 0xffffa80e396bb450 | file object: 0xffffa80e396bb4d0 | offsetby: 0x80 +pool: 0xffffa80e396bb5e0 | file object: 0xffffa80e396bb660 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396bb770 | file object: 0xffffa80e396bb7f0 | offsetby: 0x80 + 쇘俠렁￿ice\Àskme4\û聈a\〲歹⦐嚳렁￿Ꮄ손俠렁￿손俠 +pool: 0xffffa80e396bb900 | file object: 0xffffa80e396bb980 | offsetby: 0x80 +pool: 0xffffa80e396bba90 | file object: 0xffffa80e396bbb10 | offsetby: 0x80 + \Windows\System32\computenetwork.dll +pool: 0xffffa80e396bbc20 | file object: 0xffffa80e396bbca0 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display\nvxdbat.dll +pool: 0xffffa80e396bbdb0 | file object: 0xffffa80e396bbe30 | offsetby: 0x80 + \Windows\System32\aepic.dll +pool: 0xffffa80e396bc0d0 | file object: 0xffffa80e396bc150 | offsetby: 0x80 + 膊.3.4_0\img\browsericons\icon19-off.pngi +pool: 0xffffa80e396bc260 | file object: 0xffffa80e396bc2e0 | offsetby: 0x80 +pool: 0xffffa80e396bc3f0 | file object: 0xffffa80e396bc470 | offsetby: 0x80 + \Windows\System32\MMDevAPI.dll +pool: 0xffffa80e396bc580 | file object: 0xffffa80e396bc600 | offsetby: 0x80 + 娰喁렁￿០峷렁￿ੱ島렁￿"耄怀$耄졸巓렁￿㉸峷렁￿ +pool: 0xffffa80e396bc710 | file object: 0xffffa80e396bc790 | offsetby: 0x80 + \Windows\System32\wbem\wmiutils.dll +pool: 0xffffa80e396bc8a0 | file object: 0xffffa80e396bc920 | offsetby: 0x80 + \Windows\System32\wbem\Repository\MAPPING1.MAP +pool: 0xffffa80e396bca30 | file object: 0xffffa80e396bcab0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396bcbc0 | file object: 0xffffa80e396bcc40 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396bcd50 | file object: 0xffffa80e396bcdd0 | offsetby: 0x80 + \Windows\System32\wbem\repdrvfs.dll +pool: 0xffffa80e396bd070 | file object: 0xffffa80e396bd0f0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e396bd200 | file object: 0xffffa80e396bd280 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e396bd390 | file object: 0xffffa80e396bd410 | offsetby: 0x80 +pool: 0xffffa80e396bd520 | file object: 0xffffa80e396bd5a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396bd6b0 | file object: 0xffffa80e396bd730 | offsetby: 0x80 + \Windows\System32\Windows.Devices.Bluetooth.dll +pool: 0xffffa80e396bd840 | file object: 0xffffa80e396bd8c0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e396bd9d0 | file object: 0xffffa80e396bda50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396bdb60 | file object: 0xffffa80e396bdbe0 | offsetby: 0x80 + 勉 Ƞāက䀀āԀāԀāԀdyntel +pool: 0xffffa80e396bdcf0 | file object: 0xffffa80e396bdd70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396be010 | file object: 0xffffa80e396be090 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MpOAV.dll +pool: 0xffffa80e396be1a0 | file object: 0xffffa80e396be220 | offsetby: 0x80 + 宠䧖렁￿宠䧖렁￿㥄튽㔝ǖ叠扎렁￿␀"㢰扠 +pool: 0xffffa80e396be330 | file object: 0xffffa80e396be3b0 | offsetby: 0x80 +pool: 0xffffa80e396be4c0 | file object: 0xffffa80e396be540 | offsetby: 0x80 +pool: 0xffffa80e396be650 | file object: 0xffffa80e396be6d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396be7e0 | file object: 0xffffa80e396be860 | offsetby: 0x80 +pool: 0xffffa80e396be970 | file object: 0xffffa80e396be9f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396beb00 | file object: 0xffffa80e396beb80 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx +pool: 0xffffa80e396bec90 | file object: 0xffffa80e396bed10 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx +pool: 0xffffa80e396bee20 | file object: 0xffffa80e396beea0 | offsetby: 0x80 +pool: 0xffffa80e396bf140 | file object: 0xffffa80e396bf1c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlch +pool: 0xffffa80e396bf2d0 | file object: 0xffffa80e396bf350 | offsetby: 0x80 +pool: 0xffffa80e396bf460 | file object: 0xffffa80e396bf4e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396bf5f0 | file object: 0xffffa80e396bf670 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396bf780 | file object: 0xffffa80e396bf800 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-RemoteDesktopServices-RdpCoreTS%4Operational.evtx +pool: 0xffffa80e396bf910 | file object: 0xffffa80e396bf990 | offsetby: 0x80 + \Windows\System32\MbaeApiPublic.dll +pool: 0xffffa80e396bfaa0 | file object: 0xffffa80e396bfb20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396bfc30 | file object: 0xffffa80e396bfcb0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Microsoft3DViewer_7.2004.2 +pool: 0xffffa80e396bfdc0 | file object: 0xffffa80e396bfe40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c00e0 | file object: 0xffffa80e396c0160 | offsetby: 0x80 +pool: 0xffffa80e396c0270 | file object: 0xffffa80e396c02f0 | offsetby: 0x80 + \Windows\System32\wbem\Repository\MAPPING2.MAP +pool: 0xffffa80e396c0400 | file object: 0xffffa80e396c0480 | offsetby: 0x80 + \Windows\System32\wbem\Repository\INDEX.BTR +pool: 0xffffa80e396c0590 | file object: 0xffffa80e396c0610 | offsetby: 0x80 + \Windows\System32\Clipc.dll +pool: 0xffffa80e396c08b0 | file object: 0xffffa80e396c0930 | offsetby: 0x80 +pool: 0xffffa80e396c0a40 | file object: 0xffffa80e396c0ac0 | offsetby: 0x80 + \Windows\System32\wbem\Repository\OBJECTS.DATA +pool: 0xffffa80e396c0bd0 | file object: 0xffffa80e396c0c50 | offsetby: 0x80 +pool: 0xffffa80e396c0d60 | file object: 0xffffa80e396c0de0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e396c1080 | file object: 0xffffa80e396c1100 | offsetby: 0x80 + \Windows\System32\FontProvider.dll +pool: 0xffffa80e396c1210 | file object: 0xffffa80e396c1290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c13a0 | file object: 0xffffa80e396c1420 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c1530 | file object: 0xffffa80e396c15b0 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\FontCache-Obsolete-734. +pool: 0xffffa80e396c16c0 | file object: 0xffffa80e396c1740 | offsetby: 0x80 + \Windows\System32\FntCache.dll +pool: 0xffffa80e396c1850 | file object: 0xffffa80e396c18d0 | offsetby: 0x80 + \Windows\System32\wbem\Repository\MAPPING3.MAP +pool: 0xffffa80e396c19e0 | file object: 0xffffa80e396c1a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c1b70 | file object: 0xffffa80e396c1bf0 | offsetby: 0x80 + \Windows\System32\amsi.dll +pool: 0xffffa80e396c1d00 | file object: 0xffffa80e396c1d80 | offsetby: 0x80 + \Windows\System32\WofUtil.dll +pool: 0xffffa80e396c2020 | file object: 0xffffa80e396c20a0 | offsetby: 0x80 + \Windows\System32\AudioEndpointBuilder.dll +pool: 0xffffa80e396c21b0 | file object: 0xffffa80e396c2230 | offsetby: 0x80 + \Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\~FontCache-System.dat +pool: 0xffffa80e396c2340 | file object: 0xffffa80e396c23c0 | offsetby: 0x80 + 繀倐렁￿绀們렁￿悀揰렁￿耀耄退耄绨們렁￿繨倐렁￿ +pool: 0xffffa80e396c24d0 | file object: 0xffffa80e396c2550 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c2660 | file object: 0xffffa80e396c26e0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-RemoteDesktopServices-RdpCoreTS%4Admin.evtx +pool: 0xffffa80e396c27f0 | file object: 0xffffa80e396c2870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c2980 | file object: 0xffffa80e396c2a00 | offsetby: 0x80 + ᮜ@dows\System32\en-US\vid.d +pool: 0xffffa80e396c2b10 | file object: 0xffffa80e396c2b90 | offsetby: 0x80 +pool: 0xffffa80e396c2ca0 | file object: 0xffffa80e396c2d20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e396c2e30 | file object: 0xffffa80e396c2eb0 | offsetby: 0x80 + \Windows\System32\en-US\AudioEndpointBuilder.dll.mui +pool: 0xffffa80e397034f0 | file object: 0xffffa80e39703550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e397044c0 | file object: 0xffffa80e39704520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39705320 | file object: 0xffffa80e39705380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39706740 | file object: 0xffffa80e397067a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39706b90 | file object: 0xffffa80e39706bf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39707150 | file object: 0xffffa80e397071b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e397075a0 | file object: 0xffffa80e39707600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39707880 | file object: 0xffffa80e397078e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e39708400 | file object: 0xffffa80e39708460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e397093d0 | file object: 0xffffa80e39709430 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970a510 | file object: 0xffffa80e3970a570 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970ac40 | file object: 0xffffa80e3970aca0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970adb0 | file object: 0xffffa80e3970ae10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b090 | file object: 0xffffa80e3970b0f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b200 | file object: 0xffffa80e3970b260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b4e0 | file object: 0xffffa80e3970b540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b650 | file object: 0xffffa80e3970b6b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b7c0 | file object: 0xffffa80e3970b820 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970b930 | file object: 0xffffa80e3970b990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970baa0 | file object: 0xffffa80e3970bb00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970bc10 | file object: 0xffffa80e3970bc70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970bd80 | file object: 0xffffa80e3970bde0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970c060 | file object: 0xffffa80e3970c0c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970c4b0 | file object: 0xffffa80e3970c510 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970c790 | file object: 0xffffa80e3970c7f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970ca70 | file object: 0xffffa80e3970cad0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970d030 | file object: 0xffffa80e3970d090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970d1a0 | file object: 0xffffa80e3970d200 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970d310 | file object: 0xffffa80e3970d370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970d480 | file object: 0xffffa80e3970d4e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970d5f0 | file object: 0xffffa80e3970d650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970eb80 | file object: 0xffffa80e3970ebe0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e3970f9e0 | file object: 0xffffa80e3970fa40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3970fb50 | file object: 0xffffa80e3970fbb0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e399230d0 | file object: 0xffffa80e39923150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39923260 | file object: 0xffffa80e399232e0 | offsetby: 0x80 +pool: 0xffffa80e399233f0 | file object: 0xffffa80e39923470 | offsetby: 0x80 + \Windows\System32\Windows.Networking.Connectivity.dll +pool: 0xffffa80e39923580 | file object: 0xffffa80e39923600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39923710 | file object: 0xffffa80e39923790 | offsetby: 0x80 + \Windows\System32\msxml6r.dll +pool: 0xffffa80e399238a0 | file object: 0xffffa80e39923920 | offsetby: 0x80 +pool: 0xffffa80e39923a30 | file object: 0xffffa80e39923ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39923bc0 | file object: 0xffffa80e39923c40 | offsetby: 0x80 + \Windows\System32\ncobjapi.dll +pool: 0xffffa80e39923d50 | file object: 0xffffa80e39923dd0 | offsetby: 0x80 + \Windows\System32\HostNetSvc.dll +pool: 0xffffa80e39924070 | file object: 0xffffa80e399240f0 | offsetby: 0x80 + \Windows\System32\wbem\wbemess.dll +pool: 0xffffa80e39924200 | file object: 0xffffa80e39924280 | offsetby: 0x80 + \Windows\System32\dusmsvc.dll +pool: 0xffffa80e39924390 | file object: 0xffffa80e39924410 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39924520 | file object: 0xffffa80e399245a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx +pool: 0xffffa80e399246b0 | file object: 0xffffa80e39924730 | offsetby: 0x80 + \Windows\System32\wbem\WmiPrvSD.dll +pool: 0xffffa80e39924840 | file object: 0xffffa80e399248c0 | offsetby: 0x80 + \Windows\System32\msxml6.dll +pool: 0xffffa80e399249d0 | file object: 0xffffa80e39924a50 | offsetby: 0x80 +pool: 0xffffa80e39924b60 | file object: 0xffffa80e39924be0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Scans\mpcache-2BE2F52E9C8F95E372F84BCA23E58ECD5CC9DB1B.bin.80 +pool: 0xffffa80e39924cf0 | file object: 0xffffa80e39924d70 | offsetby: 0x80 + \Windows\System32\audiosrv.dll +pool: 0xffffa80e39925010 | file object: 0xffffa80e39925090 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e0b34f395e9fa0e0_0 +pool: 0xffffa80e399251a0 | file object: 0xffffa80e39925220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39925330 | file object: 0xffffa80e399253b0 | offsetby: 0x80 +pool: 0xffffa80e399254c0 | file object: 0xffffa80e39925540 | offsetby: 0x80 + \Windows\Fonts +pool: 0xffffa80e39925650 | file object: 0xffffa80e399256d0 | offsetby: 0x80 + \Windows\System32\wwapi.dll +pool: 0xffffa80e399257e0 | file object: 0xffffa80e39925860 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39925970 | file object: 0xffffa80e399259f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e8f008c6b75bfe87_0 +pool: 0xffffa80e39925b00 | file object: 0xffffa80e39925b80 | offsetby: 0x80 +pool: 0xffffa80e39925c90 | file object: 0xffffa80e39925d10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0007ca +pool: 0xffffa80e39925e20 | file object: 0xffffa80e39925ea0 | offsetby: 0x80 +pool: 0xffffa80e39926140 | file object: 0xffffa80e399261c0 | offsetby: 0x80 +pool: 0xffffa80e399262d0 | file object: 0xffffa80e39926350 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39926460 | file object: 0xffffa80e399264e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399265f0 | file object: 0xffffa80e39926670 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39926780 | file object: 0xffffa80e39926800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39926aa0 | file object: 0xffffa80e39926b20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39926c30 | file object: 0xffffa80e39926cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39926dc0 | file object: 0xffffa80e39926e40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\15e3dd246a27c1e4_0 +pool: 0xffffa80e399270e0 | file object: 0xffffa80e39927160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39927270 | file object: 0xffffa80e399272f0 | offsetby: 0x80 + \Windows\System32\en-US\MMDevAPI.dll.mui +pool: 0xffffa80e39927400 | file object: 0xffffa80e39927480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39927590 | file object: 0xffffa80e39927610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39927720 | file object: 0xffffa80e399277a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399278b0 | file object: 0xffffa80e39927930 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39927a40 | file object: 0xffffa80e39927ac0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000001.db +pool: 0xffffa80e39927bd0 | file object: 0xffffa80e39927c50 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e39927d60 | file object: 0xffffa80e39927de0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db +pool: 0xffffa80e39928080 | file object: 0xffffa80e39928100 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\c64c9b21f376992d_0 +pool: 0xffffa80e39928210 | file object: 0xffffa80e39928290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399283a0 | file object: 0xffffa80e39928420 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39928530 | file object: 0xffffa80e399285b0 | offsetby: 0x80 + \Windows\System32\en-US\SearchIndexer.exe.mui +pool: 0xffffa80e399286c0 | file object: 0xffffa80e39928740 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39928850 | file object: 0xffffa80e399288d0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e399289e0 | file object: 0xffffa80e39928a60 | offsetby: 0x80 +pool: 0xffffa80e39928b70 | file object: 0xffffa80e39928bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39929020 | file object: 0xffffa80e399290a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399291b0 | file object: 0xffffa80e39929230 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Caches\cversions.2.db +pool: 0xffffa80e39929340 | file object: 0xffffa80e399293c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399294d0 | file object: 0xffffa80e39929550 | offsetby: 0x80 + \Windows\System32\webio.dll +pool: 0xffffa80e39929660 | file object: 0xffffa80e399296e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399297f0 | file object: 0xffffa80e39929870 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\6A45335D-4C3A-44B7-B61F-C9808BBDF8ED.vmcx +pool: 0xffffa80e39929980 | file object: 0xffffa80e39929a00 | offsetby: 0x80 +pool: 0xffffa80e39929b10 | file object: 0xffffa80e39929b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39929ca0 | file object: 0xffffa80e39929d20 | offsetby: 0x80 +pool: 0xffffa80e39929e30 | file object: 0xffffa80e39929eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992a150 | file object: 0xffffa80e3992a1d0 | offsetby: 0x80 +pool: 0xffffa80e3992a2e0 | file object: 0xffffa80e3992a360 | offsetby: 0x80 + \Windows\System32\ninput.dll +pool: 0xffffa80e3992a470 | file object: 0xffffa80e3992a4f0 | offsetby: 0x80 +pool: 0xffffa80e3992a600 | file object: 0xffffa80e3992a680 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3992a790 | file object: 0xffffa80e3992a810 | offsetby: 0x80 +pool: 0xffffa80e3992a920 | file object: 0xffffa80e3992a9a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992aab0 | file object: 0xffffa80e3992ab30 | offsetby: 0x80 +pool: 0xffffa80e3992ac40 | file object: 0xffffa80e3992acc0 | offsetby: 0x80 +pool: 0xffffa80e3992add0 | file object: 0xffffa80e3992ae50 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3992b0f0 | file object: 0xffffa80e3992b170 | offsetby: 0x80 +pool: 0xffffa80e3992b280 | file object: 0xffffa80e3992b300 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992b410 | file object: 0xffffa80e3992b490 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992b5a0 | file object: 0xffffa80e3992b620 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992b730 | file object: 0xffffa80e3992b7b0 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e3992b8c0 | file object: 0xffffa80e3992b940 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3992ba50 | file object: 0xffffa80e3992bad0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3992bbe0 | file object: 0xffffa80e3992bc60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992bd70 | file object: 0xffffa80e3992bdf0 | offsetby: 0x80 +pool: 0xffffa80e3992c090 | file object: 0xffffa80e3992c110 | offsetby: 0x80 + \Windows\System32\wbem\WmiPrvSE.exe +pool: 0xffffa80e3992c220 | file object: 0xffffa80e3992c2a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992c3b0 | file object: 0xffffa80e3992c430 | offsetby: 0x80 +pool: 0xffffa80e3992c540 | file object: 0xffffa80e3992c5c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992c6d0 | file object: 0xffffa80e3992c750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992c860 | file object: 0xffffa80e3992c8e0 | offsetby: 0x80 +pool: 0xffffa80e3992c9f0 | file object: 0xffffa80e3992ca70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992cb80 | file object: 0xffffa80e3992cc00 | offsetby: 0x80 + \Windows\System32\npmproxy.dll +pool: 0xffffa80e3992cd10 | file object: 0xffffa80e3992cd90 | offsetby: 0x80 + \Windows\System32\OnDemandConnRouteHelper.dll +pool: 0xffffa80e3992d030 | file object: 0xffffa80e3992d0b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3992d1c0 | file object: 0xffffa80e3992d240 | offsetby: 0x80 + \Windows\System32\InstallServiceTasks.dll +pool: 0xffffa80e3992d350 | file object: 0xffffa80e3992d3d0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\App\Content\css\theme\fonts +pool: 0xffffa80e3992d4e0 | file object: 0xffffa80e3992d560 | offsetby: 0x80 + \Windows\System32\NvAgent.dll +pool: 0xffffa80e3992d670 | file object: 0xffffa80e3992d6f0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e3992d800 | file object: 0xffffa80e3992d880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992d990 | file object: 0xffffa80e3992da10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992db20 | file object: 0xffffa80e3992dba0 | offsetby: 0x80 + \Windows\System32\Windows.System.Launcher.dll +pool: 0xffffa80e3992dcb0 | file object: 0xffffa80e3992dd30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992de40 | file object: 0xffffa80e3992dec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992e160 | file object: 0xffffa80e3992e1e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992e2f0 | file object: 0xffffa80e3992e370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992e480 | file object: 0xffffa80e3992e500 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3992e610 | file object: 0xffffa80e3992e690 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3992e7a0 | file object: 0xffffa80e3992e820 | offsetby: 0x80 + \Windows\System32\Windows.StateRepositoryCore.dll +pool: 0xffffa80e3992e930 | file object: 0xffffa80e3992e9b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992eac0 | file object: 0xffffa80e3992eb40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992ec50 | file object: 0xffffa80e3992ecd0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3992ede0 | file object: 0xffffa80e3992ee60 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3992f100 | file object: 0xffffa80e3992f180 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e3992f290 | file object: 0xffffa80e3992f310 | offsetby: 0x80 +pool: 0xffffa80e3992f420 | file object: 0xffffa80e3992f4a0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-LiveId%4Operational.evtx +pool: 0xffffa80e3992f5b0 | file object: 0xffffa80e3992f630 | offsetby: 0x80 + \Windows\System32\WindowManagementAPI.dll +pool: 0xffffa80e3992f740 | file object: 0xffffa80e3992f7c0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\App\Content\fonts +pool: 0xffffa80e3992f8d0 | file object: 0xffffa80e3992f950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992fa60 | file object: 0xffffa80e3992fae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0007ce +pool: 0xffffa80e3992fbf0 | file object: 0xffffa80e3992fc70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3992fd80 | file object: 0xffffa80e3992fe00 | offsetby: 0x80 +pool: 0xffffa80e399300a0 | file object: 0xffffa80e39930120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39930230 | file object: 0xffffa80e399302b0 | offsetby: 0x80 + \Windows\System32\Windows.Networking.HostName.dll +pool: 0xffffa80e399303c0 | file object: 0xffffa80e39930440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39930550 | file object: 0xffffa80e399305d0 | offsetby: 0x80 +pool: 0xffffa80e399306e0 | file object: 0xffffa80e39930760 | offsetby: 0x80 +pool: 0xffffa80e39930870 | file object: 0xffffa80e399308f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39930a00 | file object: 0xffffa80e39930a80 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe +pool: 0xffffa80e39930d20 | file object: 0xffffa80e39930da0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39931040 | file object: 0xffffa80e399310c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399311d0 | file object: 0xffffa80e39931250 | offsetby: 0x80 + \$Extend\$Deleted\00610000000794764BD8774Afinition Updates\{6C539045-61B6-4F1E-BCB4-5142BC27D11F}\mpasbase.vdm +pool: 0xffffa80e39931360 | file object: 0xffffa80e399313e0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\4EA4F71F-16E6-4250-99A8-A2315332CC64.vmcx +pool: 0xffffa80e399314f0 | file object: 0xffffa80e39931570 | offsetby: 0x80 + \Windows\System32\vmsifproxystub.dll +pool: 0xffffa80e39931680 | file object: 0xffffa80e39931700 | offsetby: 0x80 +pool: 0xffffa80e39931810 | file object: 0xffffa80e39931890 | offsetby: 0x80 + \Windows\System32\VmCrashDump.dll +pool: 0xffffa80e399319a0 | file object: 0xffffa80e39931a20 | offsetby: 0x80 +pool: 0xffffa80e39931b30 | file object: 0xffffa80e39931bb0 | offsetby: 0x80 +pool: 0xffffa80e39931cc0 | file object: 0xffffa80e39931d40 | offsetby: 0x80 +pool: 0xffffa80e39931e50 | file object: 0xffffa80e39931ed0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39932170 | file object: 0xffffa80e399321f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39932300 | file object: 0xffffa80e39932380 | offsetby: 0x80 + \Windows\System32\wbem\wmiprov.dll +pool: 0xffffa80e39932490 | file object: 0xffffa80e39932510 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39932620 | file object: 0xffffa80e399326a0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e399327b0 | file object: 0xffffa80e39932830 | offsetby: 0x80 +pool: 0xffffa80e39932940 | file object: 0xffffa80e399329c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39932ad0 | file object: 0xffffa80e39932b50 | offsetby: 0x80 + \Windows\System32\ncryptprov.dll +pool: 0xffffa80e39932c60 | file object: 0xffffa80e39932ce0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39932df0 | file object: 0xffffa80e39932e70 | offsetby: 0x80 +pool: 0xffffa80e39933110 | file object: 0xffffa80e39933190 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e399332a0 | file object: 0xffffa80e39933320 | offsetby: 0x80 +pool: 0xffffa80e39933430 | file object: 0xffffa80e399334b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399335c0 | file object: 0xffffa80e39933640 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx +pool: 0xffffa80e39933750 | file object: 0xffffa80e399337d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39933c00 | file object: 0xffffa80e39933c80 | offsetby: 0x80 +pool: 0xffffa80e39933d90 | file object: 0xffffa80e39933e10 | offsetby: 0x80 +pool: 0xffffa80e39934240 | file object: 0xffffa80e399342c0 | offsetby: 0x80 + \Windows\System32\VmDataStore.dll +pool: 0xffffa80e399343d0 | file object: 0xffffa80e39934450 | offsetby: 0x80 +pool: 0xffffa80e399346f0 | file object: 0xffffa80e39934770 | offsetby: 0x80 + \Windows\System32\keyiso.dll +pool: 0xffffa80e39934880 | file object: 0xffffa80e39934900 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39934a10 | file object: 0xffffa80e39934a90 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39934d30 | file object: 0xffffa80e39934db0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\data.vmcx +pool: 0xffffa80e39935050 | file object: 0xffffa80e399350d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e399351e0 | file object: 0xffffa80e39935260 | offsetby: 0x80 + ﵸ喭렁￿rs\nÀoaktopÆ聈pa〲歹舰卺렁￿ຠﴰ喭렁￿ﴰ喭렁￿ +pool: 0xffffa80e39935370 | file object: 0xffffa80e399353f0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39935500 | file object: 0xffffa80e39935580 | offsetby: 0x80 + \Windows\System32\rasadhlp.dll +pool: 0xffffa80e39935690 | file object: 0xffffa80e39935710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39935820 | file object: 0xffffa80e399358a0 | offsetby: 0x80 + \Windows\System32\clusapi.dll +pool: 0xffffa80e399359b0 | file object: 0xffffa80e39935a30 | offsetby: 0x80 + \Windows\System32\AudioSrvPolicyManager.dll +pool: 0xffffa80e39935b40 | file object: 0xffffa80e39935bc0 | offsetby: 0x80 +pool: 0xffffa80e39935e60 | file object: 0xffffa80e39935ee0 | offsetby: 0x80 + \Windows\System32\BFE.DLL +pool: 0xffffa80e39936180 | file object: 0xffffa80e39936200 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39936310 | file object: 0xffffa80e39936390 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\72027ECE-E44A-446E-AF2B-8D8C4B8A2279.vmcx +pool: 0xffffa80e399364a0 | file object: 0xffffa80e39936520 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39936630 | file object: 0xffffa80e399366b0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39936c70 | file object: 0xffffa80e39936cf0 | offsetby: 0x80 + \Windows\System32\dnsrslvr.dll +pool: 0xffffa80e39936e00 | file object: 0xffffa80e39936e80 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e399372b0 | file object: 0xffffa80e39937330 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39937440 | file object: 0xffffa80e399374c0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\146C56A0-3546-469B-9737-FCBCF82428F4.vmcx +pool: 0xffffa80e399375d0 | file object: 0xffffa80e39937650 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39937760 | file object: 0xffffa80e399377e0 | offsetby: 0x80 +pool: 0xffffa80e399378f0 | file object: 0xffffa80e39937970 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\03CE9A94-E887-40F3-A166-D9E54C42A5BF.vmcx +pool: 0xffffa80e39937a80 | file object: 0xffffa80e39937b00 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\0DCC3FD1-21BD-423E-AB0B-A3A7451CE985.vmcx +pool: 0xffffa80e399380c0 | file object: 0xffffa80e39938140 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx +pool: 0xffffa80e399383e0 | file object: 0xffffa80e39938460 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\06FF76FA-2D58-4BAF-9F8D-455773824F37.vmcx +pool: 0xffffa80e39938570 | file object: 0xffffa80e399385f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39938700 | file object: 0xffffa80e39938780 | offsetby: 0x80 +pool: 0xffffa80e39938890 | file object: 0xffffa80e39938910 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\70BB60D2-A9D3-46AA-B654-3DE53004B4F8.vmcx +pool: 0xffffa80e39938a20 | file object: 0xffffa80e39938aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39938d40 | file object: 0xffffa80e39938dc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39939060 | file object: 0xffffa80e399390e0 | offsetby: 0x80 + ܋Ø䠈崛렁￿偸崛렁￿呂렁￿悈렁￿ࡈ娞렁￿ᇘ掘렁￿$$滒僾렁￿䡘崛렁￿丘崛렁￿丘崛렁￿뀠<源僾렁￿rm +pool: 0xffffa80e399391f0 | file object: 0xffffa80e39939270 | offsetby: 0x80 + \Windows\System32\drivers\etc +pool: 0xffffa80e39939380 | file object: 0xffffa80e39939400 | offsetby: 0x80 +pool: 0xffffa80e39939510 | file object: 0xffffa80e39939590 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\4764334E-E001-4176-82EE-5594EC9B530E.vmcx +pool: 0xffffa80e399396a0 | file object: 0xffffa80e39939720 | offsetby: 0x80 +pool: 0xffffa80e39939830 | file object: 0xffffa80e399398b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399399c0 | file object: 0xffffa80e39939a40 | offsetby: 0x80 + \Windows\System32\eapphost.dll +pool: 0xffffa80e39939b50 | file object: 0xffffa80e39939bd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39939ce0 | file object: 0xffffa80e39939d60 | offsetby: 0x80 +pool: 0xffffa80e39939e70 | file object: 0xffffa80e39939ef0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3993a000 | file object: 0xffffa80e3993a080 | offsetby: 0x80 +pool: 0xffffa80e3993a190 | file object: 0xffffa80e3993a210 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3993a320 | file object: 0xffffa80e3993a3a0 | offsetby: 0x80 +pool: 0xffffa80e3993a4b0 | file object: 0xffffa80e3993a530 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\19839BFF-6F04-4B24-B4B5-1AFCCBE729DE.vmcx +pool: 0xffffa80e3993a640 | file object: 0xffffa80e3993a6c0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3993a7d0 | file object: 0xffffa80e3993a850 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\B8C9649B-081A-5B5D-0643-5BA68E169926.vmcx +pool: 0xffffa80e3993a960 | file object: 0xffffa80e3993a9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993aaf0 | file object: 0xffffa80e3993ab70 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\B637F347-6A0E-4DEC-AF52-BD70CB80A21D.vmcx +pool: 0xffffa80e3993ac80 | file object: 0xffffa80e3993ad00 | offsetby: 0x80 +pool: 0xffffa80e3993ae10 | file object: 0xffffa80e3993ae90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993b130 | file object: 0xffffa80e3993b1b0 | offsetby: 0x80 + <楍牣獯景⹴楗摮睯⹳楗剮䍔慬獳捁楴慶楴湯ጀĀ猚佐觏䞂Ӊ멶pyc +pool: 0xffffa80e3993b2c0 | file object: 0xffffa80e3993b340 | offsetby: 0x80 + ᛮ⃘游哌렁￿&㍻䕅㍆㄰ⵆ㕂㘹㐭ぃⵂ䑂㈹〭㌱䕂䙁䕃 +pool: 0xffffa80e3993b450 | file object: 0xffffa80e3993b4d0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\78AA0C27-B2BD-45BA-83D1-5F2A8C4C6656.vmcx +pool: 0xffffa80e3993b5e0 | file object: 0xffffa80e3993b660 | offsetby: 0x80 + \Windows\System32\eapsvc.dll +pool: 0xffffa80e3993b770 | file object: 0xffffa80e3993b7f0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3993b900 | file object: 0xffffa80e3993b980 | offsetby: 0x80 + \Windows\System32\winnlsres.dll +pool: 0xffffa80e3993ba90 | file object: 0xffffa80e3993bb10 | offsetby: 0x80 + 類᭯꼸哌렁￿ 䥗䑎坏⁓䥋協趨 +pool: 0xffffa80e3993bc20 | file object: 0xffffa80e3993bca0 | offsetby: 0x80 +pool: 0xffffa80e3993bdb0 | file object: 0xffffa80e3993be30 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\link. +pool: 0xffffa80e3993c0d0 | file object: 0xffffa80e3993c150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993c260 | file object: 0xffffa80e3993c2e0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\C7E49E80-13B3-4DF9-A434-B56F579E2A68.vmcx +pool: 0xffffa80e3993c3f0 | file object: 0xffffa80e3993c470 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3993c580 | file object: 0xffffa80e3993c600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993c710 | file object: 0xffffa80e3993c790 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\CB0836B0-597D-4756-BB29-C24E1F563727.vmcx +pool: 0xffffa80e3993c8a0 | file object: 0xffffa80e3993c920 | offsetby: 0x80 + \Windows\System32\dosvc.dll +pool: 0xffffa80e3993ca30 | file object: 0xffffa80e3993cab0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll렁￿￿￿eta +pool: 0xffffa80e3993cbc0 | file object: 0xffffa80e3993cc40 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3993cd50 | file object: 0xffffa80e3993cdd0 | offsetby: 0x80 +pool: 0xffffa80e3993d070 | file object: 0xffffa80e3993d0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993d200 | file object: 0xffffa80e3993d280 | offsetby: 0x80 + 媷렁￿媷렁￿܈淰㡫ꠎ￿̸伏렁￿` +pool: 0xffffa80e3993d390 | file object: 0xffffa80e3993d410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993d520 | file object: 0xffffa80e3993d5a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993d6b0 | file object: 0xffffa80e3993d730 | offsetby: 0x80 + ܋Ø搨崛렁￿㉸崛렁￿嫎렁￿⋰嵠렁￿゘娞렁￿➐嵠렁￿$$◒僾렁￿廘崛렁￿摸崛렁￿抸崛렁￿抸崛렁￿儇<▐僾렁￿.dll +pool: 0xffffa80e3993d840 | file object: 0xffffa80e3993d8c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993d9d0 | file object: 0xffffa80e3993da50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993db60 | file object: 0xffffa80e3993dbe0 | offsetby: 0x80 + 﫰媷렁￿튰〜ꠎ￿聆媷렁￿聆媷렁￿杀剺렁￿槀剺렁￿䙨㣶ꠎ￿Ăpyc +pool: 0xffffa80e3993dcf0 | file object: 0xffffa80e3993dd70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993e010 | file object: 0xffffa80e3993e090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993e1a0 | file object: 0xffffa80e3993e220 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e3993e330 | file object: 0xffffa80e3993e3b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993e4c0 | file object: 0xffffa80e3993e540 | offsetby: 0x80 + 䐐帗렁￿Đ奛렁￿Г帙렁￿oa倀䇋ƍ쀀䇎ƍ倀䇋ƍက嶡렁￿嶡렁￿ 掌렁￿bubfuet +pool: 0xffffa80e3993e650 | file object: 0xffffa80e3993e6d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993e7e0 | file object: 0xffffa80e3993e860 | offsetby: 0x80 + 褐帙렁￿㠐帙렁￿뼐怇렁￿oa厺ƍ 叁ƍ厺ƍက脠彉렁￿脠彉렁￿騀忧렁￿bubfu.r +pool: 0xffffa80e3993e970 | file object: 0xffffa80e3993e9f0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\D45268DA-37C5-44DA-B827-B0C55CCB3BDC.vmcx +pool: 0xffffa80e3993eb00 | file object: 0xffffa80e3993eb80 | offsetby: 0x80 + \Windows\System32\en-US\bfe.dll.mui +pool: 0xffffa80e3993ec90 | file object: 0xffffa80e3993ed10 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3993ee20 | file object: 0xffffa80e3993eea0 | offsetby: 0x80 +pool: 0xffffa80e3993f140 | file object: 0xffffa80e3993f1c0 | offsetby: 0x80 + 딨喬렁￿ISTRÀ\S-21-Ž聈51〲歹蚠厀렁￿ຠ든喬렁￿든喬렁￿딈喬렁￿딈喬렁￿￿￿ +pool: 0xffffa80e3993f2d0 | file object: 0xffffa80e3993f350 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993f460 | file object: 0xffffa80e3993f4e0 | offsetby: 0x80 +pool: 0xffffa80e3993f5f0 | file object: 0xffffa80e3993f670 | offsetby: 0x80 + ILꀾ嚸◉ǖ進㐍ǖ進㐍ǖ墪⽝㔝ǖ2npvlasxczr76mpk.ofset +pool: 0xffffa80e3993f780 | file object: 0xffffa80e3993f800 | offsetby: 0x80 + \Windows\System32\raschap.dll +pool: 0xffffa80e3993f910 | file object: 0xffffa80e3993f990 | offsetby: 0x80 + Ā四덌灀僸렁￿怀䪰렁￿ꡐɲ侮众렁￿扐呾렁￿䵬렁￿￿￿荘嚲렁￿荘嚲렁￿ཁ糀○ǖ   莰嚲렁￿莰嚲렁￿菀嚲렁￿菀嚲렁￿￿￿ +pool: 0xffffa80e3993faa0 | file object: 0xffffa80e3993fb20 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3993fc30 | file object: 0xffffa80e3993fcb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3993fdc0 | file object: 0xffffa80e3993fe40 | offsetby: 0x80 + 鸢뎋喝体렁￿&㉻䈱㈲㘴ⴰ䄳䅅ㄭ㘰ⴹ㉁䍄〭〸㈰㍂㌰㤰組 +pool: 0xffffa80e399400e0 | file object: 0xffffa80e39940160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39940270 | file object: 0xffffa80e399402f0 | offsetby: 0x80 + 부持렁￿䒈埈렁￿붐持렁￿䒠埈렁￿Ŭ +pool: 0xffffa80e39940400 | file object: 0xffffa80e39940480 | offsetby: 0x80 + oLꀾ嚸◉ǖ進㐍ǖ進㐍ǖ墪⽝㔝ǖ3uzjez56z8723y7o.o.pyc +pool: 0xffffa80e39940590 | file object: 0xffffa80e39940610 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\DE446A78-E9AC-411C-A322-3DA5C46F8376.vmcx +pool: 0xffffa80e39940720 | file object: 0xffffa80e399407a0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\ED28BF6C-B698-4513-B8F4-7BDD01E006A2.vmcx +pool: 0xffffa80e399408b0 | file object: 0xffffa80e39940930 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39940a40 | file object: 0xffffa80e39940ac0 | offsetby: 0x80 + IN棄ˌ妡Ⱇ⾠ǖ蔉Ⱇ⾠ǖ蔉Ⱇ⾠ǖԜ촓㔝ǖ2vojh7w7a4wntfd0. +pool: 0xffffa80e39940bd0 | file object: 0xffffa80e39940c50 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\DACDCF3F-6F67-4EB8-A4D0-5D93B48A2468.vmcx +pool: 0xffffa80e39940d60 | file object: 0xffffa80e39940de0 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\link.exe +pool: 0xffffa80e39941080 | file object: 0xffffa80e39941100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39941210 | file object: 0xffffa80e39941290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399413a0 | file object: 0xffffa80e39941420 | offsetby: 0x80 + 鄐帙렁￿oa䢎ƍက䢕ƍ䢎ƍẠ嶢렁￿Ạ嶢렁￿섐圹렁￿bubsee. +pool: 0xffffa80e39941530 | file object: 0xffffa80e399415b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000367maaghhglfmonjliepjlchgpgfmobi\def\File System\000 +pool: 0xffffa80e399416c0 | file object: 0xffffa80e39941740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39941850 | file object: 0xffffa80e399418d0 | offsetby: 0x80 + \Windows\System32\rastls.dll +pool: 0xffffa80e399419e0 | file object: 0xffffa80e39941a60 | offsetby: 0x80 +pool: 0xffffa80e39941b70 | file object: 0xffffa80e39941bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39941d00 | file object: 0xffffa80e39941d80 | offsetby: 0x80 +pool: 0xffffa80e39942020 | file object: 0xffffa80e399420a0 | offsetby: 0x80 +pool: 0xffffa80e399421b0 | file object: 0xffffa80e39942230 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Hyper-V\Resource Types\D92D268E-9AA8-49DD-8C7D-821CEFB5F597.vmcx +pool: 0xffffa80e39942340 | file object: 0xffffa80e399423c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e399424d0 | file object: 0xffffa80e39942550 | offsetby: 0x80 + 兘喭렁￿ISTRÀ\S-21-j聈51〲歹胠卺렁￿ຠ儐喭렁￿儐喭렁￿儸喭렁￿儸喭렁￿￿￿ +pool: 0xffffa80e39942660 | file object: 0xffffa80e399426e0 | offsetby: 0x80 + \Windows\System32\eapprovp.dll +pool: 0xffffa80e399427f0 | file object: 0xffffa80e39942870 | offsetby: 0x80 +pool: 0xffffa80e39942980 | file object: 0xffffa80e39942a00 | offsetby: 0x80 + ILꀾ嚸◉ǖ進㐍ǖ進㐍ǖ墪⽝㔝ǖddaombdwvq07p3o. +pool: 0xffffa80e39942b10 | file object: 0xffffa80e39942b90 | offsetby: 0x80 + ILꀾ嚸◉ǖ進㐍ǖ進㐍ǖ墪⽝㔝ǖ5blr0l4ykuujsqfr.oc +pool: 0xffffa80e39942ca0 | file object: 0xffffa80e39942d20 | offsetby: 0x80 +pool: 0xffffa80e39942e30 | file object: 0xffffa80e39942eb0 | offsetby: 0x80 +pool: 0xffffa80e399a6160 | file object: 0xffffa80e399a61c0 | offsetby: 0x60 + \Windows\System32\drivers\lltdio.sys +pool: 0xffffa80e399a8100 | file object: 0xffffa80e399a8160 | offsetby: 0x60 +pool: 0xffffa80e399a8550 | file object: 0xffffa80e399a85b0 | offsetby: 0x60 + \Windows\System32\drivers\rspndr.sys +pool: 0xffffa80e399a86c0 | file object: 0xffffa80e399a8720 | offsetby: 0x60 + \Windows\System32\drivers\wanarp.sys +pool: 0xffffa80e399a9800 | file object: 0xffffa80e399a9860 | offsetby: 0x60 + \Windows\System32\drivers\mslldp.sys +pool: 0xffffa80e399aa210 | file object: 0xffffa80e399aa270 | offsetby: 0x60 +pool: 0xffffa80e399aa660 | file object: 0xffffa80e399aa6c0 | offsetby: 0x60 + \Windows\System32\drivers\ndisuio.sys +pool: 0xffffa80e399ad2f0 | file object: 0xffffa80e399ad350 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e399ad5d0 | file object: 0xffffa80e399ad630 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e399ae5a0 | file object: 0xffffa80e399ae600 | offsetby: 0x60 +pool: 0xffffa80e399aecd0 | file object: 0xffffa80e399aed30 | offsetby: 0x60 + \Windows\System32\drivers\nwifi.sys +pool: 0xffffa80e399b4bb0 | file object: 0xffffa80e399b4c10 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e399b4d20 | file object: 0xffffa80e399b4d80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39b570d0 | file object: 0xffffa80e39b57150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b57260 | file object: 0xffffa80e39b572e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b573f0 | file object: 0xffffa80e39b57470 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b57580 | file object: 0xffffa80e39b57600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b57710 | file object: 0xffffa80e39b57790 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b578a0 | file object: 0xffffa80e39b57920 | offsetby: 0x80 +pool: 0xffffa80e39b57a30 | file object: 0xffffa80e39b57ab0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MpCommu.dll +pool: 0xffffa80e39b57bc0 | file object: 0xffffa80e39b57c40 | offsetby: 0x80 + ﱘ喬렁￿rs\nÀoaDataìHugff㠮ꠎ￿〲歹㶰劫렁￿ᱜ㸨劫렁￿ﴠ喬렁￿ﰸ喬렁￿ﰸ喬렁￿ +pool: 0xffffa80e39b57d50 | file object: 0xffffa80e39b57dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b58070 | file object: 0xffffa80e39b580f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b58200 | file object: 0xffffa80e39b58280 | offsetby: 0x80 + \Windows\System32\httpprxm.dll +pool: 0xffffa80e39b58390 | file object: 0xffffa80e39b58410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b58520 | file object: 0xffffa80e39b585a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b586b0 | file object: 0xffffa80e39b58730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b58840 | file object: 0xffffa80e39b588c0 | offsetby: 0x80 +pool: 0xffffa80e39b589d0 | file object: 0xffffa80e39b58a50 | offsetby: 0x80 +pool: 0xffffa80e39b58b60 | file object: 0xffffa80e39b58be0 | offsetby: 0x80 + ""㭀傗렁￿ᜀ严ꠎ￿ᮤ严ꠎ￿EC +pool: 0xffffa80e39b58cf0 | file object: 0xffffa80e39b58d70 | offsetby: 0x80 + \Windows\System32\d3d10warp.dll +pool: 0xffffa80e39b59010 | file object: 0xffffa80e39b59090 | offsetby: 0x80 + \Windows\System32\iphlpsvc.dll +pool: 0xffffa80e39b591a0 | file object: 0xffffa80e39b59220 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39b59330 | file object: 0xffffa80e39b593b0 | offsetby: 0x80 + ⩐亶렁￿퀀耄耄ᯘ亶렁￿⩸亶렁￿ +pool: 0xffffa80e39b594c0 | file object: 0xffffa80e39b59540 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b59650 | file object: 0xffffa80e39b596d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b597e0 | file object: 0xffffa80e39b59860 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e39b59970 | file object: 0xffffa80e39b599f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b59b00 | file object: 0xffffa80e39b59b80 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igdumdim64.dll +pool: 0xffffa80e39b59c90 | file object: 0xffffa80e39b59d10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b59e20 | file object: 0xffffa80e39b59ea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5a140 | file object: 0xffffa80e39b5a1c0 | offsetby: 0x80 + \Windows\System32\RuntimeBroker.exe +pool: 0xffffa80e39b5a2d0 | file object: 0xffffa80e39b5a350 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx +pool: 0xffffa80e39b5a460 | file object: 0xffffa80e39b5a4e0 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.mui +pool: 0xffffa80e39b5a5f0 | file object: 0xffffa80e39b5a670 | offsetby: 0x80 + 囂檘婅렁￿&䅻㡆䔶䔲ⴰㅂ䐲㐭㙃ⵁ䌹䄵䐭䄷 +pool: 0xffffa80e39b5a780 | file object: 0xffffa80e39b5a800 | offsetby: 0x80 +pool: 0xffffa80e39b5a910 | file object: 0xffffa80e39b5a990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5aaa0 | file object: 0xffffa80e39b5ab20 | offsetby: 0x80 + \Windows\servicing\Packages\HyperV-KernelInt-VSP-merged-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19628.1.mum +pool: 0xffffa80e39b5ac30 | file object: 0xffffa80e39b5acb0 | offsetby: 0x80 + \Windows\System32\adhsvc.dll +pool: 0xffffa80e39b5adc0 | file object: 0xffffa80e39b5ae40 | offsetby: 0x80 + \Windows\System32\urlmon.dll +pool: 0xffffa80e39b5b0e0 | file object: 0xffffa80e39b5b160 | offsetby: 0x80 +pool: 0xffffa80e39b5b270 | file object: 0xffffa80e39b5b2f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5b400 | file object: 0xffffa80e39b5b480 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll +pool: 0xffffa80e39b5b590 | file object: 0xffffa80e39b5b610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5b720 | file object: 0xffffa80e39b5b7a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b5b8b0 | file object: 0xffffa80e39b5b930 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39b5ba40 | file object: 0xffffa80e39b5bac0 | offsetby: 0x80 +pool: 0xffffa80e39b5bbd0 | file object: 0xffffa80e39b5bc50 | offsetby: 0x80 + 橸做렁￿rs\nÀoaDataS聈s\〲歹墠厁렁￿ై樰做렁￿樰做렁￿橘做렁￿橘做 +pool: 0xffffa80e39b5bd60 | file object: 0xffffa80e39b5bde0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5c080 | file object: 0xffffa80e39b5c100 | offsetby: 0x80 +pool: 0xffffa80e39b5c210 | file object: 0xffffa80e39b5c290 | offsetby: 0x80 +pool: 0xffffa80e39b5c3a0 | file object: 0xffffa80e39b5c420 | offsetby: 0x80 +pool: 0xffffa80e39b5c530 | file object: 0xffffa80e39b5c5b0 | offsetby: 0x80 + \Windows\System32\wups.dll +pool: 0xffffa80e39b5c6c0 | file object: 0xffffa80e39b5c740 | offsetby: 0x80 +pool: 0xffffa80e39b5c850 | file object: 0xffffa80e39b5c8d0 | offsetby: 0x80 + \Windows\System32\dwmghost.dll +pool: 0xffffa80e39b5c9e0 | file object: 0xffffa80e39b5ca60 | offsetby: 0x80 + ⬠휥<ꭐ勯렁￿ꭐ勯렁￿᐀᏷銊￿ᕨ᏷銊￿ᕸ᏷銊￿￿￿￿￿⬠휥<ꭐ勯렁￿ᔸ᏷銊￿ +pool: 0xffffa80e39b5cb70 | file object: 0xffffa80e39b5cbf0 | offsetby: 0x80 + \Windows\System32\DXCore.dll +pool: 0xffffa80e39b5cd00 | file object: 0xffffa80e39b5cd80 | offsetby: 0x80 +pool: 0xffffa80e39b5d020 | file object: 0xffffa80e39b5d0a0 | offsetby: 0x80 +pool: 0xffffa80e39b5d1b0 | file object: 0xffffa80e39b5d230 | offsetby: 0x80 + #臟Þdows\System32\drivers\processr.sysi.sysꀀ́ +pool: 0xffffa80e39b5d340 | file object: 0xffffa80e39b5d3c0 | offsetby: 0x80 + x￿￿Ꮄ旻ܦ襓媅ᶓ櫐돪৑ÿ +pool: 0xffffa80e39b5d4d0 | file object: 0xffffa80e39b5d550 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39b5d660 | file object: 0xffffa80e39b5d6e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b5d7f0 | file object: 0xffffa80e39b5d870 | offsetby: 0x80 + x￿￿Ꮄꊽ㰠җ帝䦭硻鶛ᡳ +pool: 0xffffa80e39b5d980 | file object: 0xffffa80e39b5da00 | offsetby: 0x80 + \Windows\System32\esent.dll +pool: 0xffffa80e39b5db10 | file object: 0xffffa80e39b5db90 | offsetby: 0x80 + 䪘做렁￿em\CÀColSetp聈p\〲歹꺠匱렁￿ై䩐做렁￿䩐做렁￿䩸做렁￿䩸做렁￿ +pool: 0xffffa80e39b5dca0 | file object: 0xffffa80e39b5dd20 | offsetby: 0x80 + \Windows\System32\RuntimeBroker.exe +pool: 0xffffa80e39b5de30 | file object: 0xffffa80e39b5deb0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39b5e150 | file object: 0xffffa80e39b5e1d0 | offsetby: 0x80 +pool: 0xffffa80e39b5e2e0 | file object: 0xffffa80e39b5e360 | offsetby: 0x80 + \Windows\System32\PhotoMetadataHandler.dll +pool: 0xffffa80e39b5e470 | file object: 0xffffa80e39b5e4f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5e600 | file object: 0xffffa80e39b5e680 | offsetby: 0x80 + x￿￿Ꮄ鸪쟠왣厙禯찯⇓髑 +pool: 0xffffa80e39b5e790 | file object: 0xffffa80e39b5e810 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igc64.dll +pool: 0xffffa80e39b5e920 | file object: 0xffffa80e39b5e9a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5eab0 | file object: 0xffffa80e39b5eb30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b5ec40 | file object: 0xffffa80e39b5ecc0 | offsetby: 0x80 + \Windows\System32\iertutil.dll +pool: 0xffffa80e39b5edd0 | file object: 0xffffa80e39b5ee50 | offsetby: 0x80 +pool: 0xffffa80e39b5f0f0 | file object: 0xffffa80e39b5f170 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39b5f280 | file object: 0xffffa80e39b5f300 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39b5f410 | file object: 0xffffa80e39b5f490 | offsetby: 0x80 + \Windows\System32\en-US\dosvc.dll.mui +pool: 0xffffa80e39b5f5a0 | file object: 0xffffa80e39b5f620 | offsetby: 0x80 + \Windows\System32\en-US\iphlpsvc.dll.mui +pool: 0xffffa80e39b5f730 | file object: 0xffffa80e39b5f7b0 | offsetby: 0x80 +pool: 0xffffa80e39b5f8c0 | file object: 0xffffa80e39b5f940 | offsetby: 0x80 + \Windows\System32\Windows.Web.dll +pool: 0xffffa80e39b5fa50 | file object: 0xffffa80e39b5fad0 | offsetby: 0x80 +pool: 0xffffa80e39b5fbe0 | file object: 0xffffa80e39b5fc60 | offsetby: 0x80 +pool: 0xffffa80e39b5fd70 | file object: 0xffffa80e39b5fdf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b60090 | file object: 0xffffa80e39b60110 | offsetby: 0x80 + 岫렁￿붠哋렁￿岫렁￿岫렁￿Ꙩ +pool: 0xffffa80e39b60220 | file object: 0xffffa80e39b602a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b603b0 | file object: 0xffffa80e39b60430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b60540 | file object: 0xffffa80e39b605c0 | offsetby: 0x80 +pool: 0xffffa80e39b606d0 | file object: 0xffffa80e39b60750 | offsetby: 0x80 + ⥀尣렁￿㜀尣렁￿ +pool: 0xffffa80e39b60860 | file object: 0xffffa80e39b608e0 | offsetby: 0x80 + \Windows\System32\en-US\SettingSyncCore.dll.mui +pool: 0xffffa80e39b609f0 | file object: 0xffffa80e39b60a70 | offsetby: 0x80 + \Windows\System32\cmintegrator.dll +pool: 0xffffa80e39b60b80 | file object: 0xffffa80e39b60c00 | offsetby: 0x80 +pool: 0xffffa80e39b60d10 | file object: 0xffffa80e39b60d90 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e39b61030 | file object: 0xffffa80e39b610b0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e39b611c0 | file object: 0xffffa80e39b61240 | offsetby: 0x80 +pool: 0xffffa80e39b61350 | file object: 0xffffa80e39b613d0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39b614e0 | file object: 0xffffa80e39b61560 | offsetby: 0x80 + \Windows\System32\Windows.Media.Devices.dll +pool: 0xffffa80e39b61670 | file object: 0xffffa80e39b616f0 | offsetby: 0x80 + \Windows\System32\dot3msm.dll +pool: 0xffffa80e39b61800 | file object: 0xffffa80e39b61880 | offsetby: 0x80 + \Windows\System32\en-US\AudioSrv.dll.mui +pool: 0xffffa80e39b61990 | file object: 0xffffa80e39b61a10 | offsetby: 0x80 + .㓽èdows\System32\CertPolEng.dllr.dll\Control\WMI\S +pool: 0xffffa80e39b61b20 | file object: 0xffffa80e39b61ba0 | offsetby: 0x80 +pool: 0xffffa80e39b61cb0 | file object: 0xffffa80e39b61d30 | offsetby: 0x80 +pool: 0xffffa80e39b61e40 | file object: 0xffffa80e39b61ec0 | offsetby: 0x80 +pool: 0xffffa80e39b62160 | file object: 0xffffa80e39b621e0 | offsetby: 0x80 + \Windows\SysWOW64\xmllite.dll +pool: 0xffffa80e39b622f0 | file object: 0xffffa80e39b62370 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39b62480 | file object: 0xffffa80e39b62500 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b62610 | file object: 0xffffa80e39b62690 | offsetby: 0x80 +pool: 0xffffa80e39b627a0 | file object: 0xffffa80e39b62820 | offsetby: 0x80 + x￿￿Ꮄἥ⿛跡䯁슺䗤돥䎇 +pool: 0xffffa80e39b62930 | file object: 0xffffa80e39b629b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39b62ac0 | file object: 0xffffa80e39b62b40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b62c50 | file object: 0xffffa80e39b62cd0 | offsetby: 0x80 +pool: 0xffffa80e39b62de0 | file object: 0xffffa80e39b62e60 | offsetby: 0x80 + \Windows\System32\wcmcsp.dll +pool: 0xffffa80e39b63100 | file object: 0xffffa80e39b63180 | offsetby: 0x80 + \Windows\System32\HrtfApo.dll +pool: 0xffffa80e39b63290 | file object: 0xffffa80e39b63310 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b63420 | file object: 0xffffa80e39b634a0 | offsetby: 0x80 + Ɍ鴼IJ Ƞāက䀀āԀȁԀ ȠāԀ<ကāԀꀂ +pool: 0xffffa80e39b635b0 | file object: 0xffffa80e39b63630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b63740 | file object: 0xffffa80e39b637c0 | offsetby: 0x80 +pool: 0xffffa80e39b638d0 | file object: 0xffffa80e39b63950 | offsetby: 0x80 + ﷠偑렁￿ᖨ忩렁￿ﷰ偑렁￿ᗀ忩렁￿ď +pool: 0xffffa80e39b63a60 | file object: 0xffffa80e39b63ae0 | offsetby: 0x80 + ﮰ偑렁￿喨廵렁￿﯀偑렁￿嗀廵렁￿ď +pool: 0xffffa80e39b63bf0 | file object: 0xffffa80e39b63c70 | offsetby: 0x80 +pool: 0xffffa80e39b63d80 | file object: 0xffffa80e39b63e00 | offsetby: 0x80 + \Windows\System32\en-US\ESENT.dll.mui +pool: 0xffffa80e39b640a0 | file object: 0xffffa80e39b64120 | offsetby: 0x80 +pool: 0xffffa80e39b64230 | file object: 0xffffa80e39b642b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b643c0 | file object: 0xffffa80e39b64440 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b64550 | file object: 0xffffa80e39b645d0 | offsetby: 0x80 +pool: 0xffffa80e39b646e0 | file object: 0xffffa80e39b64760 | offsetby: 0x80 +pool: 0xffffa80e39b64870 | file object: 0xffffa80e39b648f0 | offsetby: 0x80 +pool: 0xffffa80e39b64a00 | file object: 0xffffa80e39b64a80 | offsetby: 0x80 + \Windows\System32\fwpolicyiomgr.dll +pool: 0xffffa80e39b64b90 | file object: 0xffffa80e39b64c10 | offsetby: 0x80 + ᅈ忩렁￿ᅈ忩렁￿ᅠ忩렁￿ᅠ忩렁￿ +pool: 0xffffa80e39b64d20 | file object: 0xffffa80e39b64da0 | offsetby: 0x80 +pool: 0xffffa80e39b65040 | file object: 0xffffa80e39b650c0 | offsetby: 0x80 +pool: 0xffffa80e39b651d0 | file object: 0xffffa80e39b65250 | offsetby: 0x80 + \Windows\System32\audiodg.exe +pool: 0xffffa80e39b65360 | file object: 0xffffa80e39b653e0 | offsetby: 0x80 +pool: 0xffffa80e39b65680 | file object: 0xffffa80e39b65700 | offsetby: 0x80 + 偑렁￿휨忨렁￿偑렁￿흀忨렁￿ď +pool: 0xffffa80e39b65810 | file object: 0xffffa80e39b65890 | offsetby: 0x80 + 침忨렁￿침忨렁￿캀忨렁￿캀忨렁￿ +pool: 0xffffa80e39b659a0 | file object: 0xffffa80e39b65a20 | offsetby: 0x80 + ݰ倒렁￿쳣喂렁￿p耄ကp耄柸揰렁￿ޘ倒렁￿ +pool: 0xffffa80e39b65b30 | file object: 0xffffa80e39b65bb0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access +pool: 0xffffa80e39b65cc0 | file object: 0xffffa80e39b65d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b65e50 | file object: 0xffffa80e39b65ed0 | offsetby: 0x80 + \Windows\System32\en-US\wldap32.dll.mui +pool: 0xffffa80e39b66170 | file object: 0xffffa80e39b661f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b66300 | file object: 0xffffa80e39b66380 | offsetby: 0x80 +pool: 0xffffa80e39b66490 | file object: 0xffffa80e39b66510 | offsetby: 0x80 + \Windows\System32\dot3gpclnt.dll +pool: 0xffffa80e39b66620 | file object: 0xffffa80e39b666a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b667b0 | file object: 0xffffa80e39b66830 | offsetby: 0x80 + \Windows\System32\l2gpstore.dll +pool: 0xffffa80e39b66940 | file object: 0xffffa80e39b669c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b66ad0 | file object: 0xffffa80e39b66b50 | offsetby: 0x80 +pool: 0xffffa80e39b66c60 | file object: 0xffffa80e39b66ce0 | offsetby: 0x80 + \Windows\Fonts\marlett.ttf +pool: 0xffffa80e39b66df0 | file object: 0xffffa80e39b66e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b67110 | file object: 0xffffa80e39b67190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b672a0 | file object: 0xffffa80e39b67320 | offsetby: 0x80 + \Windows\System32\eappcfg.dll +pool: 0xffffa80e39b67430 | file object: 0xffffa80e39b674b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b675c0 | file object: 0xffffa80e39b67640 | offsetby: 0x80 +pool: 0xffffa80e39b67750 | file object: 0xffffa80e39b677d0 | offsetby: 0x80 + \Windows\System32\onex.dll +pool: 0xffffa80e39b678e0 | file object: 0xffffa80e39b67960 | offsetby: 0x80 + \Windows\System32\eappprxy.dll +pool: 0xffffa80e39b67a70 | file object: 0xffffa80e39b67af0 | offsetby: 0x80 + <5,5ᗤ>￿￿ᗴ>ᗤ>腀ƴ￿￿莘ƴ腀ƴ쪃Ȅ￿￿쪐Ȅ쪃Ȅ쪔Ȅ￿￿쪖Ȅ쪔Ȅ邀㧈ꠎ￿Ը +pool: 0xffffa80e39b67c00 | file object: 0xffffa80e39b67c80 | offsetby: 0x80 +pool: 0xffffa80e39b67d90 | file object: 0xffffa80e39b67e10 | offsetby: 0x80 +pool: 0xffffa80e39b680b0 | file object: 0xffffa80e39b68130 | offsetby: 0x80 + \Windows\System32\nvapi64.dll +pool: 0xffffa80e39b68240 | file object: 0xffffa80e39b682c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\GameDVR +pool: 0xffffa80e39b683d0 | file object: 0xffffa80e39b68450 | offsetby: 0x80 +pool: 0xffffa80e39b68560 | file object: 0xffffa80e39b685e0 | offsetby: 0x80 + \Windows\System32\wbem\WmiPrvSE.exe +pool: 0xffffa80e39b686f0 | file object: 0xffffa80e39b68770 | offsetby: 0x80 +pool: 0xffffa80e39b68880 | file object: 0xffffa80e39b68900 | offsetby: 0x80 +pool: 0xffffa80e39b68a10 | file object: 0xffffa80e39b68a90 | offsetby: 0x80 +pool: 0xffffa80e39b68ba0 | file object: 0xffffa80e39b68c20 | offsetby: 0x80 +pool: 0xffffa80e39b68d30 | file object: 0xffffa80e39b68db0 | offsetby: 0x80 +pool: 0xffffa80e39b69050 | file object: 0xffffa80e39b690d0 | offsetby: 0x80 + ‐又렁￿່僸렁￿†又렁￿໠僸렁￿_ +pool: 0xffffa80e39b691e0 | file object: 0xffffa80e39b69260 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd-shm +pool: 0xffffa80e39b69370 | file object: 0xffffa80e39b693f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b69500 | file object: 0xffffa80e39b69580 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b69690 | file object: 0xffffa80e39b69710 | offsetby: 0x80 +pool: 0xffffa80e39b69820 | file object: 0xffffa80e39b698a0 | offsetby: 0x80 + ƅꦌł Ƞāက䀀āԀȁԀ ȠāԀ<ကāԀꀂȁ +pool: 0xffffa80e39b699b0 | file object: 0xffffa80e39b69a30 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39b69b40 | file object: 0xffffa80e39b69bc0 | offsetby: 0x80 + \Windows\Fonts\micross.ttf +pool: 0xffffa80e39b69cd0 | file object: 0xffffa80e39b69d50 | offsetby: 0x80 +pool: 0xffffa80e39b69e60 | file object: 0xffffa80e39b69ee0 | offsetby: 0x80 + 냝$ɰɨᅤ(￿￿ᅨ(ᅤ(2\Fluency\en-US\.config +pool: 0xffffa80e39b6a180 | file object: 0xffffa80e39b6a200 | offsetby: 0x80 +pool: 0xffffa80e39b6a310 | file object: 0xffffa80e39b6a390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6a4a0 | file object: 0xffffa80e39b6a520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6a630 | file object: 0xffffa80e39b6a6b0 | offsetby: 0x80 +pool: 0xffffa80e39b6a7c0 | file object: 0xffffa80e39b6a840 | offsetby: 0x80 + 祑ػɩ駃ɬtem32\SHCore.dlltives.dll +pool: 0xffffa80e39b6a950 | file object: 0xffffa80e39b6a9d0 | offsetby: 0x80 +pool: 0xffffa80e39b6aae0 | file object: 0xffffa80e39b6ab60 | offsetby: 0x80 + 圹ঀ傹렁￿倐䵡ꠎ￿咴䵡ꠎ￿ +pool: 0xffffa80e39b6ac70 | file object: 0xffffa80e39b6acf0 | offsetby: 0x80 + 0赐+驔驄뼠'￿￿뼰'뼠'좰￿￿좱좰჉Ě￿￿ጠĚ჉Ě䲺Ŀ￿￿䳈Ŀ䲺Ŀ䳌Ŀ￿￿䳍Ŀ䳌Ŀ +pool: 0xffffa80e39b6ae00 | file object: 0xffffa80e39b6ae80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6b120 | file object: 0xffffa80e39b6b1a0 | offsetby: 0x80 +pool: 0xffffa80e39b6b2b0 | file object: 0xffffa80e39b6b330 | offsetby: 0x80 + \Windows\System32\wlansec.dll +pool: 0xffffa80e39b6b440 | file object: 0xffffa80e39b6b4c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6b5d0 | file object: 0xffffa80e39b6b650 | offsetby: 0x80 +pool: 0xffffa80e39b6b760 | file object: 0xffffa80e39b6b7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6b8f0 | file object: 0xffffa80e39b6b970 | offsetby: 0x80 +pool: 0xffffa80e39b6ba80 | file object: 0xffffa80e39b6bb00 | offsetby: 0x80 + 县p̸偣䉹㓻ǖᖰ뽍乣㓻ǖ￿ +pool: 0xffffa80e39b6bc10 | file object: 0xffffa80e39b6bc90 | offsetby: 0x80 + \Windows\System32\en-US\dwm.exe.mui +pool: 0xffffa80e39b6bda0 | file object: 0xffffa80e39b6be20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b6c0c0 | file object: 0xffffa80e39b6c140 | offsetby: 0x80 +pool: 0xffffa80e39b6c250 | file object: 0xffffa80e39b6c2d0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39b6c3e0 | file object: 0xffffa80e39b6c460 | offsetby: 0x80 + \Windows\System32\shacct.dll +pool: 0xffffa80e39b6c570 | file object: 0xffffa80e39b6c5f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6c700 | file object: 0xffffa80e39b6c780 | offsetby: 0x80 +pool: 0xffffa80e39b6c890 | file object: 0xffffa80e39b6c910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6ca20 | file object: 0xffffa80e39b6caa0 | offsetby: 0x80 +pool: 0xffffa80e39b6cbb0 | file object: 0xffffa80e39b6cc30 | offsetby: 0x80 + 镠埳렁￿ﮐ垲렁￿됱恱렁￿ †耄䀀†耄໘垳렁￿恱렁￿⛠傈 +pool: 0xffffa80e39b6cd40 | file object: 0xffffa80e39b6cdc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b6d060 | file object: 0xffffa80e39b6d0e0 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e39b6d1f0 | file object: 0xffffa80e39b6d270 | offsetby: 0x80 + 휯<鏀傄렁￿鏀傄렁￿ကᬀ銊￿ᄰᬀ銊￿ᆰᬀ銊￿￿￿￿￿휯<鏀傄렁￿ᄀᬀ銊￿ +pool: 0xffffa80e39b6d380 | file object: 0xffffa80e39b6d400 | offsetby: 0x80 + \Windows\System32\WlanRadioManager.dll +pool: 0xffffa80e39b6d510 | file object: 0xffffa80e39b6d590 | offsetby: 0x80 + K۴¡dows\Registration\R000000000001.clb +pool: 0xffffa80e39b6d6a0 | file object: 0xffffa80e39b6d720 | offsetby: 0x80 + \Windows\System32\srchadmin.dll +pool: 0xffffa80e39b6d830 | file object: 0xffffa80e39b6d8b0 | offsetby: 0x80 + \Windows\System32\AudioSes.dll +pool: 0xffffa80e39b6d9c0 | file object: 0xffffa80e39b6da40 | offsetby: 0x80 +pool: 0xffffa80e39b6db50 | file object: 0xffffa80e39b6dbd0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39b6dce0 | file object: 0xffffa80e39b6dd60 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session\nvxdsyncplugin.dll +pool: 0xffffa80e39b6de70 | file object: 0xffffa80e39b6def0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6e000 | file object: 0xffffa80e39b6e080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6e190 | file object: 0xffffa80e39b6e210 | offsetby: 0x80 + \Windows\System32\en-US\d2d1.dll.mui +pool: 0xffffa80e39b6e320 | file object: 0xffffa80e39b6e3a0 | offsetby: 0x80 + \Windows\System32\MaxxAudioAPO6064.dll +pool: 0xffffa80e39b6e4b0 | file object: 0xffffa80e39b6e530 | offsetby: 0x80 + ᢘ僪렁￿istrÀinstem翯HlSff㠮ꠎ￿〲歹爰劫렁￿⊤Ⲑ基렁￿ᯰ喭렁￿ᡸ僪렁 +pool: 0xffffa80e39b6e640 | file object: 0xffffa80e39b6e6c0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39b6e7d0 | file object: 0xffffa80e39b6e850 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39b6e960 | file object: 0xffffa80e39b6e9e0 | offsetby: 0x80 +pool: 0xffffa80e39b6eaf0 | file object: 0xffffa80e39b6eb70 | offsetby: 0x80 + \Windows\System32\WindowsCodecs.dll +pool: 0xffffa80e39b6ec80 | file object: 0xffffa80e39b6ed00 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session +pool: 0xffffa80e39b6ee10 | file object: 0xffffa80e39b6ee90 | offsetby: 0x80 +pool: 0xffffa80e39b6f130 | file object: 0xffffa80e39b6f1b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6f2c0 | file object: 0xffffa80e39b6f340 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b6f450 | file object: 0xffffa80e39b6f4d0 | offsetby: 0x80 + \Windows\System32\wlanmsm.dll +pool: 0xffffa80e39b6f5e0 | file object: 0xffffa80e39b6f660 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e39b6f770 | file object: 0xffffa80e39b6f7f0 | offsetby: 0x80 +pool: 0xffffa80e39b6f900 | file object: 0xffffa80e39b6f980 | offsetby: 0x80 +pool: 0xffffa80e39b6fa90 | file object: 0xffffa80e39b6fb10 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39b6fc20 | file object: 0xffffa80e39b6fca0 | offsetby: 0x80 +pool: 0xffffa80e39b6fdb0 | file object: 0xffffa80e39b6fe30 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e39b700d0 | file object: 0xffffa80e39b70150 | offsetby: 0x80 + ⮠埳렁￿鵁埳렁￿䀀耄倀耄⯈埳렁￿傈렁￿ +pool: 0xffffa80e39b70260 | file object: 0xffffa80e39b702e0 | offsetby: 0x80 +pool: 0xffffa80e39b703f0 | file object: 0xffffa80e39b70470 | offsetby: 0x80 + \Windows\System32\en-US\shell32.dll.mui +pool: 0xffffa80e39b70580 | file object: 0xffffa80e39b70600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b70710 | file object: 0xffffa80e39b70790 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39b708a0 | file object: 0xffffa80e39b70920 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b70a30 | file object: 0xffffa80e39b70ab0 | offsetby: 0x80 + 総afbbd7e9e257da62ab46b2332 +pool: 0xffffa80e39b70bc0 | file object: 0xffffa80e39b70c40 | offsetby: 0x80 +pool: 0xffffa80e39b70d50 | file object: 0xffffa80e39b70dd0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx +pool: 0xffffa80e39b71070 | file object: 0xffffa80e39b710f0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd-wal +pool: 0xffffa80e39b71200 | file object: 0xffffa80e39b71280 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\84b29e4dfb77d44d3e0afe4abb84a1a77c259c5a\content.bin +pool: 0xffffa80e39b71390 | file object: 0xffffa80e39b71410 | offsetby: 0x80 + \Windows\System32\d3d9.dll +pool: 0xffffa80e39b71520 | file object: 0xffffa80e39b715a0 | offsetby: 0x80 + 勾렁￿istrÀinstem翾ðHlSff㠮ꠎ￿〲歹ր亝렁￿೰芠巌렁￿樰巌렁￿ +pool: 0xffffa80e39b716b0 | file object: 0xffffa80e39b71730 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e39b71840 | file object: 0xffffa80e39b718c0 | offsetby: 0x80 +pool: 0xffffa80e39b719d0 | file object: 0xffffa80e39b71a50 | offsetby: 0x80 + x￿￿Ꮄ滔〳䑼뙑졒ࡡÿϣ؀쀂码 +pool: 0xffffa80e39b71b60 | file object: 0xffffa80e39b71be0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b71cf0 | file object: 0xffffa80e39b71d70 | offsetby: 0x80 + \Windows\System32\ISM.dll +pool: 0xffffa80e39b72010 | file object: 0xffffa80e39b72090 | offsetby: 0x80 + \Windows\System32\rtutils.dll +pool: 0xffffa80e39b721a0 | file object: 0xffffa80e39b72220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b72330 | file object: 0xffffa80e39b723b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b724c0 | file object: 0xffffa80e39b72540 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39b72650 | file object: 0xffffa80e39b726d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b727e0 | file object: 0xffffa80e39b72860 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b72970 | file object: 0xffffa80e39b729f0 | offsetby: 0x80 +pool: 0xffffa80e39b72b00 | file object: 0xffffa80e39b72b80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b72c90 | file object: 0xffffa80e39b72d10 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvFBC\NvFBCPlugin.dll +pool: 0xffffa80e39b72e20 | file object: 0xffffa80e39b72ea0 | offsetby: 0x80 +pool: 0xffffa80e39b73140 | file object: 0xffffa80e39b731c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b732d0 | file object: 0xffffa80e39b73350 | offsetby: 0x80 +pool: 0xffffa80e39b73460 | file object: 0xffffa80e39b734e0 | offsetby: 0x80 + *䰔ƈal\Google\Chrome\User Data\De +pool: 0xffffa80e39b735f0 | file object: 0xffffa80e39b73670 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b73780 | file object: 0xffffa80e39b73800 | offsetby: 0x80 + \Windows\System32\spoolsv.exe +pool: 0xffffa80e39b73910 | file object: 0xffffa80e39b73990 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvProfileUpdater\NvProfileUpdaterPlugin.dll +pool: 0xffffa80e39b73aa0 | file object: 0xffffa80e39b73b20 | offsetby: 0x80 + ᡠ徱렁￿⣑傈렁￿怀=耄瀀=耄ᢈ徱렁￿⣸傈렁￿ +pool: 0xffffa80e39b73c30 | file object: 0xffffa80e39b73cb0 | offsetby: 0x80 +pool: 0xffffa80e39b740e0 | file object: 0xffffa80e39b74160 | offsetby: 0x80 + \Windows\System32\wlansvcpal.dll +pool: 0xffffa80e39b74270 | file object: 0xffffa80e39b742f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Notepad++\userDefineLa +pool: 0xffffa80e39b74400 | file object: 0xffffa80e39b74480 | offsetby: 0x80 + 䑈偛렁￿istrÀinstemy聈lS〲歹ࠠ亝렁￿㵔勠 +pool: 0xffffa80e39b74590 | file object: 0xffffa80e39b74610 | offsetby: 0x80 + \Windows\System32\UIAnimation.dll +pool: 0xffffa80e39b74720 | file object: 0xffffa80e39b747a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b748b0 | file object: 0xffffa80e39b74930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b74a40 | file object: 0xffffa80e39b74ac0 | offsetby: 0x80 +pool: 0xffffa80e39b74bd0 | file object: 0xffffa80e39b74c50 | offsetby: 0x80 +pool: 0xffffa80e39b75080 | file object: 0xffffa80e39b75100 | offsetby: 0x80 +pool: 0xffffa80e39b75210 | file object: 0xffffa80e39b75290 | offsetby: 0x80 +pool: 0xffffa80e39b753a0 | file object: 0xffffa80e39b75420 | offsetby: 0x80 + \Windows\System32\en-US\dnsapi.dll.mui +pool: 0xffffa80e39b75530 | file object: 0xffffa80e39b755b0 | offsetby: 0x80 + \Windows\System32\winmm.dll +pool: 0xffffa80e39b756c0 | file object: 0xffffa80e39b75740 | offsetby: 0x80 + 馰喂렁￿葀恳렁￿襐恳렁￿ 耄耄葨恳렁￿駘喂렁￿傈렁 +pool: 0xffffa80e39b75850 | file object: 0xffffa80e39b758d0 | offsetby: 0x80 +pool: 0xffffa80e39b759e0 | file object: 0xffffa80e39b75a60 | offsetby: 0x80 + \Windows\Fonts\ariali.ttfl +pool: 0xffffa80e39b75b70 | file object: 0xffffa80e39b75bf0 | offsetby: 0x80 +pool: 0xffffa80e39b75d00 | file object: 0xffffa80e39b75d80 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e39b76020 | file object: 0xffffa80e39b760a0 | offsetby: 0x80 + `bin猀勉렁￿C:\Windows\System32\RuntimeBroker.exe +pool: 0xffffa80e39b761b0 | file object: 0xffffa80e39b76230 | offsetby: 0x80 + \Windows\System32\DispBroker.Desktop.dll +pool: 0xffffa80e39b76340 | file object: 0xffffa80e39b763c0 | offsetby: 0x80 + \Windows\System32\shsvcs.dll +pool: 0xffffa80e39b764d0 | file object: 0xffffa80e39b76550 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx +pool: 0xffffa80e39b767f0 | file object: 0xffffa80e39b76870 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvFBC +pool: 0xffffa80e39b76980 | file object: 0xffffa80e39b76a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39b76b10 | file object: 0xffffa80e39b76b90 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\NvProfileUpdater +pool: 0xffffa80e39b76ca0 | file object: 0xffffa80e39b76d20 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39b76e30 | file object: 0xffffa80e39b76eb0 | offsetby: 0x80 +pool: 0xffffa80e39b90750 | file object: 0xffffa80e39b907b0 | offsetby: 0x60 + \Windows\System32\drivers\VBoxUSBMon.sys +pool: 0xffffa80e39b96070 | file object: 0xffffa80e39b960d0 | offsetby: 0x60 + \Windows\System32\drivers\mpsdrv.sys +pool: 0xffffa80e39b971b0 | file object: 0xffffa80e39b97210 | offsetby: 0x60 +pool: 0xffffa80e39bb6310 | file object: 0xffffa80e39bb6370 | offsetby: 0x60 + \Windows\System32\drivers\http.sys +pool: 0xffffa80e39bb6bb0 | file object: 0xffffa80e39bb6c10 | offsetby: 0x60 +pool: 0xffffa80e39ea40d0 | file object: 0xffffa80e39ea4150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea4260 | file object: 0xffffa80e39ea42e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea43f0 | file object: 0xffffa80e39ea4470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea4580 | file object: 0xffffa80e39ea4600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea4710 | file object: 0xffffa80e39ea4790 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea48a0 | file object: 0xffffa80e39ea4920 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea4a30 | file object: 0xffffa80e39ea4ab0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39ea4bc0 | file object: 0xffffa80e39ea4c40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea4d50 | file object: 0xffffa80e39ea4dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea5070 | file object: 0xffffa80e39ea50f0 | offsetby: 0x80 + \Windows\System32\en-US\spoolsv.exe.mui +pool: 0xffffa80e39ea5200 | file object: 0xffffa80e39ea5280 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea5390 | file object: 0xffffa80e39ea5410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea5520 | file object: 0xffffa80e39ea55a0 | offsetby: 0x80 +pool: 0xffffa80e39ea56b0 | file object: 0xffffa80e39ea5730 | offsetby: 0x80 + \Windows\System32\wbem\cimwin32.dll +pool: 0xffffa80e39ea5840 | file object: 0xffffa80e39ea58c0 | offsetby: 0x80 +pool: 0xffffa80e39ea59d0 | file object: 0xffffa80e39ea5a50 | offsetby: 0x80 + \Windows\System32\fveapi.dll +pool: 0xffffa80e39ea5b60 | file object: 0xffffa80e39ea5be0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\렁￿㬸勇렁￿㬸勇렁￿￿￿ +pool: 0xffffa80e39ea5cf0 | file object: 0xffffa80e39ea5d70 | offsetby: 0x80 + \Windows\System32\drvstore.dll +pool: 0xffffa80e39ea6010 | file object: 0xffffa80e39ea6090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea61a0 | file object: 0xffffa80e39ea6220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea6330 | file object: 0xffffa80e39ea63b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea64c0 | file object: 0xffffa80e39ea6540 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-IKE%4Operational.evtx +pool: 0xffffa80e39ea6650 | file object: 0xffffa80e39ea66d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea67e0 | file object: 0xffffa80e39ea6860 | offsetby: 0x80 + \Windows\System32\wbem\en-US\cimwin32.dll.mui +pool: 0xffffa80e39ea6970 | file object: 0xffffa80e39ea69f0 | offsetby: 0x80 + \Windows\Fonts\gulim.ttc +pool: 0xffffa80e39ea6b00 | file object: 0xffffa80e39ea6b80 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e39ea6c90 | file object: 0xffffa80e39ea6d10 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39ea6e20 | file object: 0xffffa80e39ea6ea0 | offsetby: 0x80 +pool: 0xffffa80e39ea7140 | file object: 0xffffa80e39ea71c0 | offsetby: 0x80 +pool: 0xffffa80e39ea72d0 | file object: 0xffffa80e39ea7350 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea7460 | file object: 0xffffa80e39ea74e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea75f0 | file object: 0xffffa80e39ea7670 | offsetby: 0x80 + \Windows\System32\winbrand.dll +pool: 0xffffa80e39ea7780 | file object: 0xffffa80e39ea7800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea7910 | file object: 0xffffa80e39ea7990 | offsetby: 0x80 +pool: 0xffffa80e39ea7aa0 | file object: 0xffffa80e39ea7b20 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx +pool: 0xffffa80e39ea7c30 | file object: 0xffffa80e39ea7cb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea7dc0 | file object: 0xffffa80e39ea7e40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea80e0 | file object: 0xffffa80e39ea8160 | offsetby: 0x80 +pool: 0xffffa80e39ea8270 | file object: 0xffffa80e39ea82f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea8400 | file object: 0xffffa80e39ea8480 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default +pool: 0xffffa80e39ea8590 | file object: 0xffffa80e39ea8610 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea8720 | file object: 0xffffa80e39ea87a0 | offsetby: 0x80 + /ⴊÊö靧ganhkhoa\AppData\Local +pool: 0xffffa80e39ea88b0 | file object: 0xffffa80e39ea8930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea8a40 | file object: 0xffffa80e39ea8ac0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea8bd0 | file object: 0xffffa80e39ea8c50 | offsetby: 0x80 + \Windows\System32\dssenh.dll +pool: 0xffffa80e39ea8d60 | file object: 0xffffa80e39ea8de0 | offsetby: 0x80 +pool: 0xffffa80e39ea9080 | file object: 0xffffa80e39ea9100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea9210 | file object: 0xffffa80e39ea9290 | offsetby: 0x80 + 蒴㬸ꠎ￿ +pool: 0xffffa80e39ea93a0 | file object: 0xffffa80e39ea9420 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ea9530 | file object: 0xffffa80e39ea95b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default +pool: 0xffffa80e39ea96c0 | file object: 0xffffa80e39ea9740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ea9850 | file object: 0xffffa80e39ea98d0 | offsetby: 0x80 + \Windows\System32\ncryptsslp.dll +pool: 0xffffa80e39ea99e0 | file object: 0xffffa80e39ea9a60 | offsetby: 0x80 +pool: 0xffffa80e39ea9b70 | file object: 0xffffa80e39ea9bf0 | offsetby: 0x80 + \Windows\Fonts\cambria.ttc +pool: 0xffffa80e39ea9d00 | file object: 0xffffa80e39ea9d80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eaa020 | file object: 0xffffa80e39eaa0a0 | offsetby: 0x80 +pool: 0xffffa80e39eaa1b0 | file object: 0xffffa80e39eaa230 | offsetby: 0x80 + \Windows\System32\StorageUsage.dll +pool: 0xffffa80e39eaa340 | file object: 0xffffa80e39eaa3c0 | offsetby: 0x80 + \Windows\System32\secur32.dll +pool: 0xffffa80e39eaa4d0 | file object: 0xffffa80e39eaa550 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eaa660 | file object: 0xffffa80e39eaa6e0 | offsetby: 0x80 +pool: 0xffffa80e39eaa7f0 | file object: 0xffffa80e39eaa870 | offsetby: 0x80 + \Windows\System32\mskeyprotect.dll +pool: 0xffffa80e39eaa980 | file object: 0xffffa80e39eaaa00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eaab10 | file object: 0xffffa80e39eaab90 | offsetby: 0x80 + \Python38\Lib\__pycache__\_collections_abc.cpython-38.pyc +pool: 0xffffa80e39eaaca0 | file object: 0xffffa80e39eaad20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eaae30 | file object: 0xffffa80e39eaaeb0 | offsetby: 0x80 + \Windows\System32\GameInput.dll +pool: 0xffffa80e39eab150 | file object: 0xffffa80e39eab1d0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39eab2e0 | file object: 0xffffa80e39eab360 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eab470 | file object: 0xffffa80e39eab4f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eab600 | file object: 0xffffa80e39eab680 | offsetby: 0x80 + \Windows\System32\Windows.Gaming.Input.dll +pool: 0xffffa80e39eab790 | file object: 0xffffa80e39eab810 | offsetby: 0x80 +pool: 0xffffa80e39eab920 | file object: 0xffffa80e39eab9a0 | offsetby: 0x80 + \Windows\System32\netapi32.dll +pool: 0xffffa80e39eabab0 | file object: 0xffffa80e39eabb30 | offsetby: 0x80 +pool: 0xffffa80e39eabc40 | file object: 0xffffa80e39eabcc0 | offsetby: 0x80 + eƮƦᄜᴳ탥㔝ǖ┤Ė￿￿\Device\HarddiskVolume4\Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\file_object_scan.18ixlx0q3snxua7h.rcgu.o +pool: 0xffffa80e39eabdd0 | file object: 0xffffa80e39eabe50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eac0f0 | file object: 0xffffa80e39eac170 | offsetby: 0x80 +pool: 0xffffa80e39eac280 | file object: 0xffffa80e39eac300 | offsetby: 0x80 + \Windows\System32\cscapi.dll +pool: 0xffffa80e39eac410 | file object: 0xffffa80e39eac490 | offsetby: 0x80 + C쀀 +pool: 0xffffa80e39eac5a0 | file object: 0xffffa80e39eac620 | offsetby: 0x80 +pool: 0xffffa80e39eac730 | file object: 0xffffa80e39eac7b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eac8c0 | file object: 0xffffa80e39eac940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eaca50 | file object: 0xffffa80e39eacad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eacbe0 | file object: 0xffffa80e39eacc60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eacd70 | file object: 0xffffa80e39eacdf0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e39ead090 | file object: 0xffffa80e39ead110 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e39ead220 | file object: 0xffffa80e39ead2a0 | offsetby: 0x80 + \Windows\SysWOW64\mswsock.dll +pool: 0xffffa80e39ead3b0 | file object: 0xffffa80e39ead430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ead540 | file object: 0xffffa80e39ead5c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ead6d0 | file object: 0xffffa80e39ead750 | offsetby: 0x80 + \Windows\Installer\e29abb.msi +pool: 0xffffa80e39ead860 | file object: 0xffffa80e39ead8e0 | offsetby: 0x80 +pool: 0xffffa80e39ead9f0 | file object: 0xffffa80e39eada70 | offsetby: 0x80 + \Windows\System32\msimg32.dll +pool: 0xffffa80e39eadb80 | file object: 0xffffa80e39eadc00 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39eadd10 | file object: 0xffffa80e39eadd90 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero2\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero2.dll +pool: 0xffffa80e39eae030 | file object: 0xffffa80e39eae0b0 | offsetby: 0x80 + \Windows\Installer\259113.msi +pool: 0xffffa80e39eae1c0 | file object: 0xffffa80e39eae240 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e39eae350 | file object: 0xffffa80e39eae3d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eae4e0 | file object: 0xffffa80e39eae560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eae670 | file object: 0xffffa80e39eae6f0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_408b232548fc7669\GdiPlus.dll +pool: 0xffffa80e39eae800 | file object: 0xffffa80e39eae880 | offsetby: 0x80 +pool: 0xffffa80e39eae990 | file object: 0xffffa80e39eaea10 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39eaeb20 | file object: 0xffffa80e39eaeba0 | offsetby: 0x80 + \Windows\System32\oleacc.dll +pool: 0xffffa80e39eaecb0 | file object: 0xffffa80e39eaed30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eaee40 | file object: 0xffffa80e39eaeec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eaf160 | file object: 0xffffa80e39eaf1e0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_408b232548fc7669 +pool: 0xffffa80e39eaf2f0 | file object: 0xffffa80e39eaf370 | offsetby: 0x80 +pool: 0xffffa80e39eaf480 | file object: 0xffffa80e39eaf500 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eaf610 | file object: 0xffffa80e39eaf690 | offsetby: 0x80 + \Windows\System32\OneCoreUAPCommonProxyStub.dll +pool: 0xffffa80e39eaf7a0 | file object: 0xffffa80e39eaf820 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eaf930 | file object: 0xffffa80e39eaf9b0 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display\nvui.dll +pool: 0xffffa80e39eafac0 | file object: 0xffffa80e39eafb40 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e39eafc50 | file object: 0xffffa80e39eafcd0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41\comctl32.dll +pool: 0xffffa80e39eafde0 | file object: 0xffffa80e39eafe60 | offsetby: 0x80 + \E㧄ꠎ￿ +pool: 0xffffa80e39eb0100 | file object: 0xffffa80e39eb0180 | offsetby: 0x80 + \Windows\System32\winspool.drv +pool: 0xffffa80e39eb0290 | file object: 0xffffa80e39eb0310 | offsetby: 0x80 + \Windows\System32\dafupnp.dll +pool: 0xffffa80e39eb0420 | file object: 0xffffa80e39eb04a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000a26蓘卼렁￿蓘卼렁￿￿￿ +pool: 0xffffa80e39eb05b0 | file object: 0xffffa80e39eb0630 | offsetby: 0x80 +pool: 0xffffa80e39eb0740 | file object: 0xffffa80e39eb07c0 | offsetby: 0x80 + \Windows\Installer\f3cfe9.msi +pool: 0xffffa80e39eb08d0 | file object: 0xffffa80e39eb0950 | offsetby: 0x80 + \Windows\Installer\35e9a.msi +pool: 0xffffa80e39eb0a60 | file object: 0xffffa80e39eb0ae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb0bf0 | file object: 0xffffa80e39eb0c70 | offsetby: 0x80 + \Windows\System32\actxprxy.dll +pool: 0xffffa80e39eb0d80 | file object: 0xffffa80e39eb0e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb10a0 | file object: 0xffffa80e39eb1120 | offsetby: 0x80 +pool: 0xffffa80e39eb1230 | file object: 0xffffa80e39eb12b0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39eb13c0 | file object: 0xffffa80e39eb1440 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39eb1550 | file object: 0xffffa80e39eb15d0 | offsetby: 0x80 + 赸幫렁￿rs\nÀoaktop¶聈pa〲歹䩀产렁￿㭸䪸产렁￿蹐幬렁￿赘幫렁￿赘幫렁￿￿￿ +pool: 0xffffa80e39eb16e0 | file object: 0xffffa80e39eb1760 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igd10iumd64.dll +pool: 0xffffa80e39eb1870 | file object: 0xffffa80e39eb18f0 | offsetby: 0x80 + \Windows\System32\raschapext.dll +pool: 0xffffa80e39eb1a00 | file object: 0xffffa80e39eb1a80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eb1d20 | file object: 0xffffa80e39eb1da0 | offsetby: 0x80 +pool: 0xffffa80e39eb2040 | file object: 0xffffa80e39eb20c0 | offsetby: 0x80 + \Windows\System32\oleaccrc.dll +pool: 0xffffa80e39eb21d0 | file object: 0xffffa80e39eb2250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb2360 | file object: 0xffffa80e39eb23e0 | offsetby: 0x80 + \Windows\System32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll +pool: 0xffffa80e39eb24f0 | file object: 0xffffa80e39eb2570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eb2680 | file object: 0xffffa80e39eb2700 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e39eb2810 | file object: 0xffffa80e39eb2890 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e39eb29a0 | file object: 0xffffa80e39eb2a20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eb2b30 | file object: 0xffffa80e39eb2bb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb2cc0 | file object: 0xffffa80e39eb2d40 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e39eb3170 | file object: 0xffffa80e39eb31f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb3300 | file object: 0xffffa80e39eb3380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb3490 | file object: 0xffffa80e39eb3510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb37b0 | file object: 0xffffa80e39eb3830 | offsetby: 0x80 + \Windows\Installer\35d20.msi +pool: 0xffffa80e39eb3940 | file object: 0xffffa80e39eb39c0 | offsetby: 0x80 + \Windows\System32\DispBroker.dll +pool: 0xffffa80e39eb3ad0 | file object: 0xffffa80e39eb3b50 | offsetby: 0x80 +pool: 0xffffa80e39eb3c60 | file object: 0xffffa80e39eb3ce0 | offsetby: 0x80 + \Windows\System32\netmsg.dll +pool: 0xffffa80e39eb3df0 | file object: 0xffffa80e39eb3e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb4110 | file object: 0xffffa80e39eb4190 | offsetby: 0x80 + \Windows\System32\StorSvc.dll +pool: 0xffffa80e39eb42a0 | file object: 0xffffa80e39eb4320 | offsetby: 0x80 + \Windows\System32\tbs.dll +pool: 0xffffa80e39eb4430 | file object: 0xffffa80e39eb44b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb45c0 | file object: 0xffffa80e39eb4640 | offsetby: 0x80 + \Windows\System32\en-US\netmsg.dll.mui +pool: 0xffffa80e39eb4750 | file object: 0xffffa80e39eb47d0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e39eb48e0 | file object: 0xffffa80e39eb4960 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eb4a70 | file object: 0xffffa80e39eb4af0 | offsetby: 0x80 + \Windows\System32\bcd.dll +pool: 0xffffa80e39eb4c00 | file object: 0xffffa80e39eb4c80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb4d90 | file object: 0xffffa80e39eb4e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb50b0 | file object: 0xffffa80e39eb5130 | offsetby: 0x80 + \Windows\Installer\35e94.msi +pool: 0xffffa80e39eb5240 | file object: 0xffffa80e39eb52c0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\nvdmi.inf_amd64_06a1541ffa2f0f7b\nvumdshimx.dll +pool: 0xffffa80e39eb53d0 | file object: 0xffffa80e39eb5450 | offsetby: 0x80 + \Windows\System32\srvsvc.dll +pool: 0xffffa80e39eb5560 | file object: 0xffffa80e39eb55e0 | offsetby: 0x80 + \Windows\System32\cabinet.dll +pool: 0xffffa80e39eb56f0 | file object: 0xffffa80e39eb5770 | offsetby: 0x80 + \Windows\Installer\1236899.msi +pool: 0xffffa80e39eb5880 | file object: 0xffffa80e39eb5900 | offsetby: 0x80 +pool: 0xffffa80e39eb5a10 | file object: 0xffffa80e39eb5a90 | offsetby: 0x80 +pool: 0xffffa80e39eb5ba0 | file object: 0xffffa80e39eb5c20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eb5d30 | file object: 0xffffa80e39eb5db0 | offsetby: 0x80 +pool: 0xffffa80e39eb6050 | file object: 0xffffa80e39eb60d0 | offsetby: 0x80 + \ProgramData\Intel\ShaderCache\dwm_1 +pool: 0xffffa80e39eb61e0 | file object: 0xffffa80e39eb6260 | offsetby: 0x80 +pool: 0xffffa80e39eb6370 | file object: 0xffffa80e39eb63f0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e39eb6500 | file object: 0xffffa80e39eb6580 | offsetby: 0x80 + \Windows\System32\resutils.dll +pool: 0xffffa80e39eb6690 | file object: 0xffffa80e39eb6710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb6820 | file object: 0xffffa80e39eb68a0 | offsetby: 0x80 + \Windows\Installer\da62c1.msi +pool: 0xffffa80e39eb69b0 | file object: 0xffffa80e39eb6a30 | offsetby: 0x80 +pool: 0xffffa80e39eb6b40 | file object: 0xffffa80e39eb6bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb6cd0 | file object: 0xffffa80e39eb6d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb6e60 | file object: 0xffffa80e39eb6ee0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e39eb7180 | file object: 0xffffa80e39eb7200 | offsetby: 0x80 +pool: 0xffffa80e39eb7310 | file object: 0xffffa80e39eb7390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb74a0 | file object: 0xffffa80e39eb7520 | offsetby: 0x80 + \Windows\Installer\da624b.msi +pool: 0xffffa80e39eb7630 | file object: 0xffffa80e39eb76b0 | offsetby: 0x80 + \Windows\Installer\da6306.msi +pool: 0xffffa80e39eb77c0 | file object: 0xffffa80e39eb7840 | offsetby: 0x80 + \Windows\System32\en-US\dot3svc.dll.mui +pool: 0xffffa80e39eb7950 | file object: 0xffffa80e39eb79d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb7ae0 | file object: 0xffffa80e39eb7b60 | offsetby: 0x80 +pool: 0xffffa80e39eb7c70 | file object: 0xffffa80e39eb7cf0 | offsetby: 0x80 +pool: 0xffffa80e39eb7e00 | file object: 0xffffa80e39eb7e80 | offsetby: 0x80 + \Windows\System32\NetSetupShim.dll +pool: 0xffffa80e39eb8120 | file object: 0xffffa80e39eb81a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb82b0 | file object: 0xffffa80e39eb8330 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb8440 | file object: 0xffffa80e39eb84c0 | offsetby: 0x80 + \Windows\System32\devrtl.dll +pool: 0xffffa80e39eb85d0 | file object: 0xffffa80e39eb8650 | offsetby: 0x80 + \Windows\System32\DPPPlugin.dll +pool: 0xffffa80e39eb8760 | file object: 0xffffa80e39eb87e0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e39eb88f0 | file object: 0xffffa80e39eb8970 | offsetby: 0x80 + \Windows\Installer\35fc7.msi +pool: 0xffffa80e39eb8a80 | file object: 0xffffa80e39eb8b00 | offsetby: 0x80 + ǰ揱렁￿ዓ傉렁￿ɵ렂耀ɽ렂┈揰렁￿ࡈ揱렁￿ +pool: 0xffffa80e39eb8c10 | file object: 0xffffa80e39eb8c90 | offsetby: 0x80 + \Windows\System32\Speech_OneCore\common\SpeechRuntime.exe +pool: 0xffffa80e39eb8da0 | file object: 0xffffa80e39eb8e20 | offsetby: 0x80 +pool: 0xffffa80e39eb90c0 | file object: 0xffffa80e39eb9140 | offsetby: 0x80 +pool: 0xffffa80e39eb9250 | file object: 0xffffa80e39eb92d0 | offsetby: 0x80 + \Windows\Installer\505f33.msi +pool: 0xffffa80e39eb93e0 | file object: 0xffffa80e39eb9460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb9570 | file object: 0xffffa80e39eb95f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb9700 | file object: 0xffffa80e39eb9780 | offsetby: 0x80 + ހ峸렁￿ 耄 耄뵸揰렁￿䱘恰렁￿ +pool: 0xffffa80e39eb9890 | file object: 0xffffa80e39eb9910 | offsetby: 0x80 + \Windows\System32\sscoreext.dll +pool: 0xffffa80e39eb9a20 | file object: 0xffffa80e39eb9aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eb9bb0 | file object: 0xffffa80e39eb9c30 | offsetby: 0x80 + \Windows\System32\wmidcom.dll +pool: 0xffffa80e39eb9d40 | file object: 0xffffa80e39eb9dc0 | offsetby: 0x80 +pool: 0xffffa80e39eba060 | file object: 0xffffa80e39eba0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eba1f0 | file object: 0xffffa80e39eba270 | offsetby: 0x80 +pool: 0xffffa80e39eba380 | file object: 0xffffa80e39eba400 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eba510 | file object: 0xffffa80e39eba590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39eba6a0 | file object: 0xffffa80e39eba720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eba830 | file object: 0xffffa80e39eba8b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39eba9c0 | file object: 0xffffa80e39ebaa40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebab50 | file object: 0xffffa80e39ebabd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebace0 | file object: 0xffffa80e39ebad60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebae70 | file object: 0xffffa80e39ebaef0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebb000 | file object: 0xffffa80e39ebb080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000303.ldb +pool: 0xffffa80e39ebb190 | file object: 0xffffa80e39ebb210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebb320 | file object: 0xffffa80e39ebb3a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebb4b0 | file object: 0xffffa80e39ebb530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebb640 | file object: 0xffffa80e39ebb6c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebb7d0 | file object: 0xffffa80e39ebb850 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ebb960 | file object: 0xffffa80e39ebb9e0 | offsetby: 0x80 + \Windows\System32\WSHTCPIP.DLL +pool: 0xffffa80e39ebbaf0 | file object: 0xffffa80e39ebbb70 | offsetby: 0x80 + \Windows\System32\TetheringIeProvider.dll +pool: 0xffffa80e39ebbc80 | file object: 0xffffa80e39ebbd00 | offsetby: 0x80 +pool: 0xffffa80e39ebbe10 | file object: 0xffffa80e39ebbe90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebc130 | file object: 0xffffa80e39ebc1b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebc2c0 | file object: 0xffffa80e39ebc340 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebc450 | file object: 0xffffa80e39ebc4d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\syntax\python.vim +pool: 0xffffa80e39ebc5e0 | file object: 0xffffa80e39ebc660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebc770 | file object: 0xffffa80e39ebc7f0 | offsetby: 0x80 + \Windows\System32\ncuprov.dll +pool: 0xffffa80e39ebc900 | file object: 0xffffa80e39ebc980 | offsetby: 0x80 + \Windows\System32\en-US\Windows.Web.dll.mui +pool: 0xffffa80e39ebca90 | file object: 0xffffa80e39ebcb10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ebcc20 | file object: 0xffffa80e39ebcca0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\019421.ldb +pool: 0xffffa80e39ebcdb0 | file object: 0xffffa80e39ebce30 | offsetby: 0x80 + \Windows\System32\updatepolicy.dll +pool: 0xffffa80e39ebd0d0 | file object: 0xffffa80e39ebd150 | offsetby: 0x80 + \Windows\System32\netman.dll +pool: 0xffffa80e39ebd260 | file object: 0xffffa80e39ebd2e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebd3f0 | file object: 0xffffa80e39ebd470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebd580 | file object: 0xffffa80e39ebd600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebd710 | file object: 0xffffa80e39ebd790 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebd8a0 | file object: 0xffffa80e39ebd920 | offsetby: 0x80 + \Windows\System32\sspicli.dll +pool: 0xffffa80e39ebda30 | file object: 0xffffa80e39ebdab0 | offsetby: 0x80 + 쾨喙렁￿쾨喙렁￿쿀喙렁￿쿀喙렁￿Ꙩ +pool: 0xffffa80e39ebdbc0 | file object: 0xffffa80e39ebdc40 | offsetby: 0x80 + 胰揰렁￿杽젅￿簐䧥ꠎ￿ <耄瀀<耄  +pool: 0xffffa80e39ebdd50 | file object: 0xffffa80e39ebddd0 | offsetby: 0x80 +pool: 0xffffa80e39ebe070 | file object: 0xffffa80e39ebe0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebe200 | file object: 0xffffa80e39ebe280 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebe390 | file object: 0xffffa80e39ebe410 | offsetby: 0x80 + ꔠ吲렁￿杽젅￿蘐䧥ꠎ￿Ϫ렂뀀Ͽ렂  +pool: 0xffffa80e39ebe520 | file object: 0xffffa80e39ebe5a0 | offsetby: 0x80 +pool: 0xffffa80e39ebe6b0 | file object: 0xffffa80e39ebe730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebe840 | file object: 0xffffa80e39ebe8c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebe9d0 | file object: 0xffffa80e39ebea50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebeb60 | file object: 0xffffa80e39ebebe0 | offsetby: 0x80 +pool: 0xffffa80e39ebecf0 | file object: 0xffffa80e39ebed70 | offsetby: 0x80 + \Python38\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-38.pyc +pool: 0xffffa80e39ebf010 | file object: 0xffffa80e39ebf090 | offsetby: 0x80 + \Windows\System32\ole32.dll +pool: 0xffffa80e39ebf1a0 | file object: 0xffffa80e39ebf220 | offsetby: 0x80 + \Program Fil (弫ƍ弸ƍ\A潠忩렁￿i୘彈렁￿룘彇렁￿㜐帙렁￿帗렁￿砐帙렁￿ +pool: 0xffffa80e39ebf330 | file object: 0xffffa80e39ebf3b0 | offsetby: 0x80 + \Windows\System32\WiFiDisplay.dll +pool: 0xffffa80e39ebf4c0 | file object: 0xffffa80e39ebf540 | offsetby: 0x80 +pool: 0xffffa80e39ebf650 | file object: 0xffffa80e39ebf6d0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WFP%4Operational.evtx +pool: 0xffffa80e39ebf7e0 | file object: 0xffffa80e39ebf860 | offsetby: 0x80 + \Windows\System32\wlgpclnt.dll +pool: 0xffffa80e39ebf970 | file object: 0xffffa80e39ebf9f0 | offsetby: 0x80 + \Windows\System32\dhcpcsvc.dll +pool: 0xffffa80e39ebfb00 | file object: 0xffffa80e39ebfb80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ebfc90 | file object: 0xffffa80e39ebfd10 | offsetby: 0x80 + \Windows\System32\ws2_32.dll +pool: 0xffffa80e39ebfe20 | file object: 0xffffa80e39ebfea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec0140 | file object: 0xffffa80e39ec01c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec02d0 | file object: 0xffffa80e39ec0350 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\common.dll +pool: 0xffffa80e39ec0460 | file object: 0xffffa80e39ec04e0 | offsetby: 0x80 + \Windows\Fonts\seguiemj.ttf +pool: 0xffffa80e39ec05f0 | file object: 0xffffa80e39ec0670 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json +pool: 0xffffa80e39ec0780 | file object: 0xffffa80e39ec0800 | offsetby: 0x80 +pool: 0xffffa80e39ec0910 | file object: 0xffffa80e39ec0990 | offsetby: 0x80 + \Users\nganhkhoa\NTUSER.DAT{49b1f81b-a000-11ea-bf71-005056c00008}.TMContainer00000000000000000002.regtrans-ms +pool: 0xffffa80e39ec0aa0 | file object: 0xffffa80e39ec0b20 | offsetby: 0x80 + \Windows\L2Schemas\WFD_profile_v1.xsd +pool: 0xffffa80e39ec0c30 | file object: 0xffffa80e39ec0cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec0dc0 | file object: 0xffffa80e39ec0e40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec10e0 | file object: 0xffffa80e39ec1160 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-VPN%4Operational.evtx +pool: 0xffffa80e39ec1270 | file object: 0xffffa80e39ec12f0 | offsetby: 0x80 + \Users\nganhkhoa\ntuser.dat.LOG2 +pool: 0xffffa80e39ec1400 | file object: 0xffffa80e39ec1480 | offsetby: 0x80 + \Device\HarddiskVolume4\Users\nganhkhoa\NTUSER.DAT{49b1f81b-a000-11ea-bf71-005056c00008}.TM +pool: 0xffffa80e39ec1590 | file object: 0xffffa80e39ec1610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec1720 | file object: 0xffffa80e39ec17a0 | offsetby: 0x80 + \Users\nganhkhoa\ntuser.dat.LOG1 +pool: 0xffffa80e39ec18b0 | file object: 0xffffa80e39ec1930 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ec1a40 | file object: 0xffffa80e39ec1ac0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ec1bd0 | file object: 0xffffa80e39ec1c50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec1d60 | file object: 0xffffa80e39ec1de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec2080 | file object: 0xffffa80e39ec2100 | offsetby: 0x80 + \Users\nganhkhoa\NTUSER.DAT{49b1f81b-a000-11ea-bf71-005056c00008}.TM.blf +pool: 0xffffa80e39ec2210 | file object: 0xffffa80e39ec2290 | offsetby: 0x80 +pool: 0xffffa80e39ec23a0 | file object: 0xffffa80e39ec2420 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat +pool: 0xffffa80e39ec2530 | file object: 0xffffa80e39ec25b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 +pool: 0xffffa80e39ec26c0 | file object: 0xffffa80e39ec2740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec2850 | file object: 0xffffa80e39ec28d0 | offsetby: 0x80 + \Device\HarddiskVolume4\Users\nganhkhoa\NTUSER.DAT{49b1f81b-a000-11ea-bf71-005056c00008}.TM +pool: 0xffffa80e39ec29e0 | file object: 0xffffa80e39ec2a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec2b70 | file object: 0xffffa80e39ec2bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec2d00 | file object: 0xffffa80e39ec2d80 | offsetby: 0x80 +pool: 0xffffa80e39ec3020 | file object: 0xffffa80e39ec30a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 +pool: 0xffffa80e39ec31b0 | file object: 0xffffa80e39ec3230 | offsetby: 0x80 + \Users\nganhkhoa\NTUSER.DAT +pool: 0xffffa80e39ec3340 | file object: 0xffffa80e39ec33c0 | offsetby: 0x80 + \Users\nganhkhoa\NTUSER.DAT{49b1f81b-a000-11ea-bf71-005056c00008}.TMContainer00000000000000000001.regtrans-ms +pool: 0xffffa80e39ec34d0 | file object: 0xffffa80e39ec3550 | offsetby: 0x80 + \Windows\System32\wlanhlp.dll +pool: 0xffffa80e39ec3660 | file object: 0xffffa80e39ec36e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e39ec37f0 | file object: 0xffffa80e39ec3870 | offsetby: 0x80 +pool: 0xffffa80e39ec3980 | file object: 0xffffa80e39ec3a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec3b10 | file object: 0xffffa80e39ec3b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec3ca0 | file object: 0xffffa80e39ec3d20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e39ec3e30 | file object: 0xffffa80e39ec3eb0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e39f26af0 | file object: 0xffffa80e39f26b50 | offsetby: 0x60 +pool: 0xffffa80e39f28080 | file object: 0xffffa80e39f280e0 | offsetby: 0x60 + \Windows\System32\drivers\srvnet.sys +pool: 0xffffa80e39f37090 | file object: 0xffffa80e39f370f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f39d20 | file object: 0xffffa80e39f39d80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f3a000 | file object: 0xffffa80e39f3a060 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f43b40 | file object: 0xffffa80e39f43ba0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f45970 | file object: 0xffffa80e39f459d0 | offsetby: 0x60 +pool: 0xffffa80e39f47070 | file object: 0xffffa80e39f470d0 | offsetby: 0x60 + \Windows\System32\drivers\condrv.sys +pool: 0xffffa80e39f4ddb0 | file object: 0xffffa80e39f4de10 | offsetby: 0x60 + \Windows\System32\drivers\mqac.sys +pool: 0xffffa80e39f4e370 | file object: 0xffffa80e39f4e3d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4e4e0 | file object: 0xffffa80e39f4e540 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4e650 | file object: 0xffffa80e39f4e6b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4ec10 | file object: 0xffffa80e39f4ec70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4f060 | file object: 0xffffa80e39f4f0c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4f1d0 | file object: 0xffffa80e39f4f230 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4f340 | file object: 0xffffa80e39f4f3a0 | offsetby: 0x60 + \Windows\System32\drivers\Ndu.sys +pool: 0xffffa80e39f4f4b0 | file object: 0xffffa80e39f4f510 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4f900 | file object: 0xffffa80e39f4f960 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4fa70 | file object: 0xffffa80e39f4fad0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f4fd50 | file object: 0xffffa80e39f4fdb0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f50480 | file object: 0xffffa80e39f504e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f505f0 | file object: 0xffffa80e39f50650 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f50760 | file object: 0xffffa80e39f507c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f508d0 | file object: 0xffffa80e39f50930 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f50d20 | file object: 0xffffa80e39f50d80 | offsetby: 0x60 + \Windows\System32\drivers\PEAuth.sys +pool: 0xffffa80e39f51450 | file object: 0xffffa80e39f514b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f515c0 | file object: 0xffffa80e39f51620 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f522b0 | file object: 0xffffa80e39f52310 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f52700 | file object: 0xffffa80e39f52760 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f52b50 | file object: 0xffffa80e39f52bb0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f53280 | file object: 0xffffa80e39f532e0 | offsetby: 0x60 +pool: 0xffffa80e39f53560 | file object: 0xffffa80e39f535c0 | offsetby: 0x60 +pool: 0xffffa80e39f536d0 | file object: 0xffffa80e39f53730 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e39f5f770 | file object: 0xffffa80e39f5f7d0 | offsetby: 0x60 + \Windows\System32\drivers\SmbCo10X64.sys +pool: 0xffffa80e3a102160 | file object: 0xffffa80e3a1021e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1022f0 | file object: 0xffffa80e3a102370 | offsetby: 0x80 + 僪렁￿ISTRÀ\S-21-Ï聈51〲歹慠卺렁￿ຠ僪렁￿僪렁￿僪렁￿僪렁￿￿￿ +pool: 0xffffa80e3a102480 | file object: 0xffffa80e3a102500 | offsetby: 0x80 + \Windows\System32\CellularAPI.dll +pool: 0xffffa80e3a102610 | file object: 0xffffa80e3a102690 | offsetby: 0x80 + \Windows\SysWOW64\userenv.dll +pool: 0xffffa80e3a1027a0 | file object: 0xffffa80e3a102820 | offsetby: 0x80 +pool: 0xffffa80e3a102930 | file object: 0xffffa80e3a1029b0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun +pool: 0xffffa80e3a102ac0 | file object: 0xffffa80e3a102b40 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe +pool: 0xffffa80e3a102c50 | file object: 0xffffa80e3a102cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a102de0 | file object: 0xffffa80e3a102e60 | offsetby: 0x80 + ᷸僫렁￿rs\nÀoaData'聈ug〲歹捌렁￿ຠ䘐僫렁￿捌렁￿ᷘ僫렁￿ᷘ僫렁￿￿￿-ms +pool: 0xffffa80e3a103100 | file object: 0xffffa80e3a103180 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a103290 | file object: 0xffffa80e3a103310 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat{49b1f855-a000-11ea-bf71-005056c00008}.TM.blf +pool: 0xffffa80e3a103420 | file object: 0xffffa80e3a1034a0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a1035b0 | file object: 0xffffa80e3a103630 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Operational.evtx +pool: 0xffffa80e3a103740 | file object: 0xffffa80e3a1037c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1038d0 | file object: 0xffffa80e3a103950 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat{49b1f855-a000-11ea-bf71-005056c00008}.TMContainer00000000000000000001.regtrans-ms +pool: 0xffffa80e3a103a60 | file object: 0xffffa80e3a103ae0 | offsetby: 0x80 + \Windows\System32\rilproxy.dll +pool: 0xffffa80e3a103bf0 | file object: 0xffffa80e3a103c70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\TokenBroker\Accounts\e095004c1acfb6e7e9d5a4cf5dddbe26d5a5e46b.tbacct +pool: 0xffffa80e3a103d80 | file object: 0xffffa80e3a103e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1040a0 | file object: 0xffffa80e3a104120 | offsetby: 0x80 + \Device\HarddiskVolume4\Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat{49b1f855-a000-11ea-bf71-005056c00008}.TM +pool: 0xffffa80e3a104230 | file object: 0xffffa80e3a1042b0 | offsetby: 0x80 + \Device\HarddiskVolume4\Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat{49b1f855-a000-11ea-bf71-005056c00008}.TM +pool: 0xffffa80e3a1043c0 | file object: 0xffffa80e3a104440 | offsetby: 0x80 + \Windows\System32\shfolder.dll +pool: 0xffffa80e3a104550 | file object: 0xffffa80e3a1045d0 | offsetby: 0x80 + 㻘僪렁￿rs\nÀoaData聈Ch〲歹㧀捍렁￿ຠ㺐僪렁￿㺐僪렁￿㺸僪렁￿㺸僪렁￿￿￿ +pool: 0xffffa80e3a1046e0 | file object: 0xffffa80e3a104760 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe +pool: 0xffffa80e3a104870 | file object: 0xffffa80e3a1048f0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a104a00 | file object: 0xffffa80e3a104a80 | offsetby: 0x80 + \Windows\SysWOW64\netutils.dll +pool: 0xffffa80e3a104b90 | file object: 0xffffa80e3a104c10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\UsrClass.dat{49b1f855-a000-11ea-bf71-005056c00008}.TMContainer00000000000000000002.regtrans-ms +pool: 0xffffa80e3a104d20 | file object: 0xffffa80e3a104da0 | offsetby: 0x80 + ﯸ僪렁￿rs\nÀoaDataÁ聈ug〲歹霰厅렁￿ຠ鞨厅렁￿鞨厅렁￿ﯘ僪렁￿ﯘ僪렁￿￿￿ +pool: 0xffffa80e3a105040 | file object: 0xffffa80e3a1050c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1051d0 | file object: 0xffffa80e3a105250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a105360 | file object: 0xffffa80e3a1053e0 | offsetby: 0x80 +pool: 0xffffa80e3a1054f0 | file object: 0xffffa80e3a105570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a105680 | file object: 0xffffa80e3a105700 | offsetby: 0x80 + \Windows\WinSxS\Manifests\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_5.82.19628.1_en-us_a81705037f99b6f1.manifest +pool: 0xffffa80e3a105810 | file object: 0xffffa80e3a105890 | offsetby: 0x80 + \Windows\System32\ProximityService.dll +pool: 0xffffa80e3a1059a0 | file object: 0xffffa80e3a105a20 | offsetby: 0x80 + \Windows\System32\Windows.CloudStore.dll +pool: 0xffffa80e3a105b30 | file object: 0xffffa80e3a105bb0 | offsetby: 0x80 + \Windows\System32\ProximityCommon.dll +pool: 0xffffa80e3a105cc0 | file object: 0xffffa80e3a105d40 | offsetby: 0x80 + 㝸僫렁￿istrÀinstem 聈lS〲歹捌렁￿ຠ捌렁￿捌렁￿㝘僫렁￿㝘僫렁￿￿￿ +pool: 0xffffa80e3a105e50 | file object: 0xffffa80e3a105ed0 | offsetby: 0x80 + \Windows\System32\ProximityServicePal.dll +pool: 0xffffa80e3a106170 | file object: 0xffffa80e3a1061f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a106300 | file object: 0xffffa80e3a106380 | offsetby: 0x80 + \Device\HarddiskVolume4\Windo +pool: 0xffffa80e3a106490 | file object: 0xffffa80e3a106510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\4f49832f6ef7f019b179e3d765d07084c8ac4781AE33 +pool: 0xffffa80e3a106620 | file object: 0xffffa80e3a1066a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1067b0 | file object: 0xffffa80e3a106830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a106940 | file object: 0xffffa80e3a1069c0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a106ad0 | file object: 0xffffa80e3a106b50 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe +pool: 0xffffa80e3a106c60 | file object: 0xffffa80e3a106ce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a106df0 | file object: 0xffffa80e3a106e70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a107110 | file object: 0xffffa80e3a107190 | offsetby: 0x80 + \Windows\WinSxS\Manifests\x86_microsoft.windows.i..utomation.proxystub_6595b64144ccf1df_1.0.19628.1_none_b25067ca90399bdd.manifest +pool: 0xffffa80e3a1072a0 | file object: 0xffffa80e3a107320 | offsetby: 0x80 + ℨ僫렁￿gramÀ\WwsAp聈ky〲歹ሰ掞렁￿ຠ⃠僫렁￿⃠僫렁￿℈僫렁￿℈僫렁￿￿￿ +pool: 0xffffa80e3a107430 | file object: 0xffffa80e3a1074b0 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e3a1075c0 | file object: 0xffffa80e3a107640 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a107750 | file object: 0xffffa80e3a1077d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1078e0 | file object: 0xffffa80e3a107960 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a107a70 | file object: 0xffffa80e3a107af0 | offsetby: 0x80 + \Windows\System32\ProximityCommonPal.dll +pool: 0xffffa80e3a107c00 | file object: 0xffffa80e3a107c80 | offsetby: 0x80 + \Program Files\Docker\Docker\com.docker.service +pool: 0xffffa80e3a107d90 | file object: 0xffffa80e3a107e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1080b0 | file object: 0xffffa80e3a108130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a108240 | file object: 0xffffa80e3a1082c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1083d0 | file object: 0xffffa80e3a108450 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe +pool: 0xffffa80e3a108560 | file object: 0xffffa80e3a1085e0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a1086f0 | file object: 0xffffa80e3a108770 | offsetby: 0x80 + \Windows\System32\ipnathlp.dll +pool: 0xffffa80e3a108880 | file object: 0xffffa80e3a108900 | offsetby: 0x80 + \Windows\SysWOW64\sspicli.dll +pool: 0xffffa80e3a108a10 | file object: 0xffffa80e3a108a90 | offsetby: 0x80 + \Windows\System32\SettingSync.dll +pool: 0xffffa80e3a108ba0 | file object: 0xffffa80e3a108c20 | offsetby: 0x80 + 墘勿렁￿wareÀsonter耀OHecff㠮ꠎ￿〲歹캠俼렁￿ᠴ븠崇렁￿鳠岲렁￿䖰 +pool: 0xffffa80e3a108d30 | file object: 0xffffa80e3a108db0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a109050 | file object: 0xffffa80e3a1090d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1091e0 | file object: 0xffffa80e3a109260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a109370 | file object: 0xffffa80e3a1093f0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\IntelCpHDCPSvc.exe +pool: 0xffffa80e3a109500 | file object: 0xffffa80e3a109580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a109690 | file object: 0xffffa80e3a109710 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a109820 | file object: 0xffffa80e3a1098a0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat +pool: 0xffffa80e3a1099b0 | file object: 0xffffa80e3a109a30 | offsetby: 0x80 + \Windows\System32\en-US\taskhostw.exe.mui +pool: 0xffffa80e3a109b40 | file object: 0xffffa80e3a109bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a109cd0 | file object: 0xffffa80e3a109d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a109e60 | file object: 0xffffa80e3a109ee0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a10a180 | file object: 0xffffa80e3a10a200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10a310 | file object: 0xffffa80e3a10a390 | offsetby: 0x80 + \Windows\System32\shacctprofile.dll +pool: 0xffffa80e3a10a4a0 | file object: 0xffffa80e3a10a520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10a630 | file object: 0xffffa80e3a10a6b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a10a7c0 | file object: 0xffffa80e3a10a840 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10a950 | file object: 0xffffa80e3a10a9d0 | offsetby: 0x80 +pool: 0xffffa80e3a10aae0 | file object: 0xffffa80e3a10ab60 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a10ac70 | file object: 0xffffa80e3a10acf0 | offsetby: 0x80 +pool: 0xffffa80e3a10ae00 | file object: 0xffffa80e3a10ae80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10b120 | file object: 0xffffa80e3a10b1a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10b2b0 | file object: 0xffffa80e3a10b330 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10b440 | file object: 0xffffa80e3a10b4c0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3a10b5d0 | file object: 0xffffa80e3a10b650 | offsetby: 0x80 + ܔ轜յdows\Registration\R000000000001.clb +pool: 0xffffa80e3a10b760 | file object: 0xffffa80e3a10b7e0 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a10b8f0 | file object: 0xffffa80e3a10b970 | offsetby: 0x80 + \Windows\System32\mscoree.dll +pool: 0xffffa80e3a10ba80 | file object: 0xffffa80e3a10bb00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10bc10 | file object: 0xffffa80e3a10bc90 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a10bda0 | file object: 0xffffa80e3a10be20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10c0c0 | file object: 0xffffa80e3a10c140 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\4F21952A714049709706EC223B44B03A_C3E955BE599DAD6567EF51B7A47A579A +pool: 0xffffa80e3a10c250 | file object: 0xffffa80e3a10c2d0 | offsetby: 0x80 +pool: 0xffffa80e3a10c3e0 | file object: 0xffffa80e3a10c460 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun +pool: 0xffffa80e3a10c570 | file object: 0xffffa80e3a10c5f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10c700 | file object: 0xffffa80e3a10c780 | offsetby: 0x80 + \Windows\SysWOW64\windows.storage.dll +pool: 0xffffa80e3a10c890 | file object: 0xffffa80e3a10c910 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll +pool: 0xffffa80e3a10ca20 | file object: 0xffffa80e3a10caa0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10cbb0 | file object: 0xffffa80e3a10cc30 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll +pool: 0xffffa80e3a10cd40 | file object: 0xffffa80e3a10cdc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10d060 | file object: 0xffffa80e3a10d0e0 | offsetby: 0x80 + \Windows\System32\coreaudiopolicymanagerext.dll +pool: 0xffffa80e3a10d1f0 | file object: 0xffffa80e3a10d270 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10d380 | file object: 0xffffa80e3a10d400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10d510 | file object: 0xffffa80e3a10d590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10d6a0 | file object: 0xffffa80e3a10d720 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG1 +pool: 0xffffa80e3a10d830 | file object: 0xffffa80e3a10d8b0 | offsetby: 0x80 + 쐑⟢쓘圙렁￿"䤣呎䑃啁䱄䝅䍁呙偏彏弶㤱弲㐲 +pool: 0xffffa80e3a10d9c0 | file object: 0xffffa80e3a10da40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10db50 | file object: 0xffffa80e3a10dbd0 | offsetby: 0x80 +pool: 0xffffa80e3a10dce0 | file object: 0xffffa80e3a10dd60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10de70 | file object: 0xffffa80e3a10def0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10e000 | file object: 0xffffa80e3a10e080 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a10e190 | file object: 0xffffa80e3a10e210 | offsetby: 0x80 +pool: 0xffffa80e3a10e320 | file object: 0xffffa80e3a10e3a0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll +pool: 0xffffa80e3a10e4b0 | file object: 0xffffa80e3a10e530 | offsetby: 0x80 + \Windows\System32\en-US\FirewallAPI.dll.mui +pool: 0xffffa80e3a10e640 | file object: 0xffffa80e3a10e6c0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG2 +pool: 0xffffa80e3a10e7d0 | file object: 0xffffa80e3a10e850 | offsetby: 0x80 + F瘠ädows\System32\ngcrecovery +pool: 0xffffa80e3a10e960 | file object: 0xffffa80e3a10e9e0 | offsetby: 0x80 +pool: 0xffffa80e3a10eaf0 | file object: 0xffffa80e3a10eb70 | offsetby: 0x80 + \Windows\System32\AppxAllUserStore.dll +pool: 0xffffa80e3a10ec80 | file object: 0xffffa80e3a10ed00 | offsetby: 0x80 + \Windows\System32\wlanext.exe +pool: 0xffffa80e3a10ee10 | file object: 0xffffa80e3a10ee90 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll +pool: 0xffffa80e3a10f130 | file object: 0xffffa80e3a10f1b0 | offsetby: 0x80 +pool: 0xffffa80e3a10f2c0 | file object: 0xffffa80e3a10f340 | offsetby: 0x80 +pool: 0xffffa80e3a10f450 | file object: 0xffffa80e3a10f4d0 | offsetby: 0x80 +pool: 0xffffa80e3a10f5e0 | file object: 0xffffa80e3a10f660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a10f770 | file object: 0xffffa80e3a10f7f0 | offsetby: 0x80 +pool: 0xffffa80e3a10f900 | file object: 0xffffa80e3a10f980 | offsetby: 0x80 + \Windows\SysWOW64\version.dll +pool: 0xffffa80e3a10fa90 | file object: 0xffffa80e3a10fb10 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\CxUtilSvc.exe +pool: 0xffffa80e3a10fc20 | file object: 0xffffa80e3a10fca0 | offsetby: 0x80 +pool: 0xffffa80e3a10fdb0 | file object: 0xffffa80e3a10fe30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1100d0 | file object: 0xffffa80e3a110150 | offsetby: 0x80 + \Windows\SysWOW64\msi.dll +pool: 0xffffa80e3a110260 | file object: 0xffffa80e3a1102e0 | offsetby: 0x80 + \Windows\SysWOW64\winhttp.dll +pool: 0xffffa80e3a1103f0 | file object: 0xffffa80e3a110470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a110580 | file object: 0xffffa80e3a110600 | offsetby: 0x80 + ǃ$￿￿Ꮄ鮙㨬䥡莪ꟑ䢡ꢭ +pool: 0xffffa80e3a110710 | file object: 0xffffa80e3a110790 | offsetby: 0x80 +pool: 0xffffa80e3a1108a0 | file object: 0xffffa80e3a110920 | offsetby: 0x80 + ቐ孴렁￿ +pool: 0xffffa80e3a110a30 | file object: 0xffffa80e3a110ab0 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll +pool: 0xffffa80e3a110bc0 | file object: 0xffffa80e3a110c40 | offsetby: 0x80 +pool: 0xffffa80e3a110d50 | file object: 0xffffa80e3a110dd0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a111070 | file object: 0xffffa80e3a1110f0 | offsetby: 0x80 + \Windows\System32\CxAudMsg64.exe +pool: 0xffffa80e3a111200 | file object: 0xffffa80e3a111280 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a111390 | file object: 0xffffa80e3a111410 | offsetby: 0x80 + \Windows\System32\RstrtMgr.dll +pool: 0xffffa80e3a111520 | file object: 0xffffa80e3a1115a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1116b0 | file object: 0xffffa80e3a111730 | offsetby: 0x80 + \Windows\SysWOW64\wtsapi32.dll +pool: 0xffffa80e3a111840 | file object: 0xffffa80e3a1118c0 | offsetby: 0x80 + \Windows\SysWOW64\IPHLPAPI.DLL +pool: 0xffffa80e3a1119d0 | file object: 0xffffa80e3a111a50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a111b60 | file object: 0xffffa80e3a111be0 | offsetby: 0x80 + \Windows\System32\DbxSvc.exe +pool: 0xffffa80e3a111cf0 | file object: 0xffffa80e3a111d70 | offsetby: 0x80 + \Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9631_none_5090534ebcba985c\msvcr90.dll +pool: 0xffffa80e3a112010 | file object: 0xffffa80e3a112090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1121a0 | file object: 0xffffa80e3a112220 | offsetby: 0x80 +pool: 0xffffa80e3a112330 | file object: 0xffffa80e3a1123b0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Microsoft3DViewer_7.2004.20022.0_x64__8wekyb3d8bbwe\Common.Vie +pool: 0xffffa80e3a1124c0 | file object: 0xffffa80e3a112540 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a112650 | file object: 0xffffa80e3a1126d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1127e0 | file object: 0xffffa80e3a112860 | offsetby: 0x80 +pool: 0xffffa80e3a112970 | file object: 0xffffa80e3a1129f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a112b00 | file object: 0xffffa80e3a112b80 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a112c90 | file object: 0xffffa80e3a112d10 | offsetby: 0x80 + \Windows\System32\conhost.exe +pool: 0xffffa80e3a112e20 | file object: 0xffffa80e3a112ea0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a113140 | file object: 0xffffa80e3a1131c0 | offsetby: 0x80 +pool: 0xffffa80e3a1132d0 | file object: 0xffffa80e3a113350 | offsetby: 0x80 + 홤偏깘哋렁￿䤣呎䑃啁呄偏彏弲㘹㉟弴いll +pool: 0xffffa80e3a113460 | file object: 0xffffa80e3a1134e0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a1135f0 | file object: 0xffffa80e3a113670 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a113780 | file object: 0xffffa80e3a113800 | offsetby: 0x80 +pool: 0xffffa80e3a113910 | file object: 0xffffa80e3a113990 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx +pool: 0xffffa80e3a113aa0 | file object: 0xffffa80e3a113b20 | offsetby: 0x80 + 兕렁￿rs\nÀoaktopÛ聈pa〲歹籠及렁￿ຠ兕렁￿兕렁￿ +pool: 0xffffa80e3a113c30 | file object: 0xffffa80e3a113cb0 | offsetby: 0x80 + \Windows\SysWOW64\netapi32.dll +pool: 0xffffa80e3a113dc0 | file object: 0xffffa80e3a113e40 | offsetby: 0x80 + ꓸ勼렁￿덊Àীž聈〲歹ꆠ䧍렁￿ী㐰勿렁￿ઐ崇렁￿Āꓘ勼렁￿ꓘ勼렁￿￿￿ +pool: 0xffffa80e3a1140e0 | file object: 0xffffa80e3a114160 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl.UI.Xaml +pool: 0xffffa80e3a114270 | file object: 0xffffa80e3a1142f0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e3a114400 | file object: 0xffffa80e3a114480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a114590 | file object: 0xffffa80e3a114610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a114720 | file object: 0xffffa80e3a1147a0 | offsetby: 0x80 + \Windows\WinSxS\Manifests\x86_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19628.1_en-us_1e7c33c37686b534.manifest +pool: 0xffffa80e3a1148b0 | file object: 0xffffa80e3a114930 | offsetby: 0x80 +pool: 0xffffa80e3a114a40 | file object: 0xffffa80e3a114ac0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a114bd0 | file object: 0xffffa80e3a114c50 | offsetby: 0x80 + \Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9631_none_5090534ebcba985c +pool: 0xffffa80e3a114d60 | file object: 0xffffa80e3a114de0 | offsetby: 0x80 + \Windows\System32\FirewallAPI.dll +pool: 0xffffa80e3a115080 | file object: 0xffffa80e3a115100 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a115210 | file object: 0xffffa80e3a115290 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\RoamingState +pool: 0xffffa80e3a1153a0 | file object: 0xffffa80e3a115420 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Debug.evtx +pool: 0xffffa80e3a115530 | file object: 0xffffa80e3a1155b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1156c0 | file object: 0xffffa80e3a115740 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a115850 | file object: 0xffffa80e3a1158d0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a1159e0 | file object: 0xffffa80e3a115a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a115b70 | file object: 0xffffa80e3a115bf0 | offsetby: 0x80 + \Windows\System32\en-US\FirewallAPI.dll.mui +pool: 0xffffa80e3a115d00 | file object: 0xffffa80e3a115d80 | offsetby: 0x80 + \Windows\System32\vcruntime140_clr0400.dll +pool: 0xffffa80e3a116020 | file object: 0xffffa80e3a1160a0 | offsetby: 0x80 + +囁?nhkhoa\AppData\Local\Google\C +pool: 0xffffa80e3a1161b0 | file object: 0xffffa80e3a116230 | offsetby: 0x80 +  +grmੀꐊNJ뿾埌ࠀ ^聈71〲歹嚴렁￿Ⅴ嚴렁￿鋠嵼렁￿攨兕 +pool: 0xffffa80e3a116340 | file object: 0xffffa80e3a1163c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1164d0 | file object: 0xffffa80e3a116550 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a116660 | file object: 0xffffa80e3a1166e0 | offsetby: 0x80 + 䂧<￿￿Ù䂴<à￿￿è䅽<ð￿￿ø䆅<Ā￿￿Ċ䆍<Đ￿￿Ę䆗 +pool: 0xffffa80e3a1167f0 | file object: 0xffffa80e3a116870 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a116980 | file object: 0xffffa80e3a116a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a116b10 | file object: 0xffffa80e3a116b90 | offsetby: 0x80 + \Windows\System32\dbgeng.dll +pool: 0xffffa80e3a116ca0 | file object: 0xffffa80e3a116d20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a116e30 | file object: 0xffffa80e3a116eb0 | offsetby: 0x80 + \Pീ應렁￿㛠䯃ꠎ￿㮄䯃ꠎ￿ +pool: 0xffffa80e3a117150 | file object: 0xffffa80e3a1171d0 | offsetby: 0x80 +pool: 0xffffa80e3a1172e0 | file object: 0xffffa80e3a117360 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a117470 | file object: 0xffffa80e3a1174f0 | offsetby: 0x80 +pool: 0xffffa80e3a117600 | file object: 0xffffa80e3a117680 | offsetby: 0x80 + \Windows\SysWOW64\msasn1.dll +pool: 0xffffa80e3a117790 | file object: 0xffffa80e3a117810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a117920 | file object: 0xffffa80e3a1179a0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3a117ab0 | file object: 0xffffa80e3a117b30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a117c40 | file object: 0xffffa80e3a117cc0 | offsetby: 0x80 +pool: 0xffffa80e3a117dd0 | file object: 0xffffa80e3a117e50 | offsetby: 0x80 +pool: 0xffffa80e3a1180f0 | file object: 0xffffa80e3a118170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a118280 | file object: 0xffffa80e3a118300 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a118410 | file object: 0xffffa80e3a118490 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1185a0 | file object: 0xffffa80e3a118620 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\EvtEng.exe +pool: 0xffffa80e3a118730 | file object: 0xffffa80e3a1187b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1188c0 | file object: 0xffffa80e3a118940 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Credentials +pool: 0xffffa80e3a118a50 | file object: 0xffffa80e3a118ad0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a118be0 | file object: 0xffffa80e3a118c60 | offsetby: 0x80 + \Windows\System32\ucrtbase_clr0400.dll +pool: 0xffffa80e3a118d70 | file object: 0xffffa80e3a118df0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a119090 | file object: 0xffffa80e3a119110 | offsetby: 0x80 + \Windows\System32\DbgModel.dll +pool: 0xffffa80e3a119220 | file object: 0xffffa80e3a1192a0 | offsetby: 0x80 +pool: 0xffffa80e3a1193b0 | file object: 0xffffa80e3a119430 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a119540 | file object: 0xffffa80e3a1195c0 | offsetby: 0x80 + \Windows\SysWOW64\kernel.appcore.dll +pool: 0xffffa80e3a1196d0 | file object: 0xffffa80e3a119750 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a119860 | file object: 0xffffa80e3a1198e0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx +pool: 0xffffa80e3a1199f0 | file object: 0xffffa80e3a119a70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a119b80 | file object: 0xffffa80e3a119c00 | offsetby: 0x80 + 皓 Programs\fvim-win-x64\api-msapi-ms-w +pool: 0xffffa80e3a119d10 | file object: 0xffffa80e3a119d90 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\esif_uf.exe +pool: 0xffffa80e3a11a030 | file object: 0xffffa80e3a11a0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11a1c0 | file object: 0xffffa80e3a11a240 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx +pool: 0xffffa80e3a11a350 | file object: 0xffffa80e3a11a3d0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a11a4e0 | file object: 0xffffa80e3a11a560 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx +pool: 0xffffa80e3a11a670 | file object: 0xffffa80e3a11a6f0 | offsetby: 0x80 +pool: 0xffffa80e3a11a800 | file object: 0xffffa80e3a11a880 | offsetby: 0x80 + \Windows\System32\AppXDeploymentServer.dll +pool: 0xffffa80e3a11a990 | file object: 0xffffa80e3a11aa10 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a11ab20 | file object: 0xffffa80e3a11aba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11acb0 | file object: 0xffffa80e3a11ad30 | offsetby: 0x80 + \Windows\SysWOW64\tzres.dll +pool: 0xffffa80e3a11ae40 | file object: 0xffffa80e3a11aec0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Credentials +pool: 0xffffa80e3a11b160 | file object: 0xffffa80e3a11b1e0 | offsetby: 0x80 + 멈兕렁￿rs\nÀoaDataƒ聈Ch〲歹ⶐ嚲렁￿ຠ먀兕렁￿먀兕렁￿먨 +pool: 0xffffa80e3a11b2f0 | file object: 0xffffa80e3a11b370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11b480 | file object: 0xffffa80e3a11b500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\e0b34f39 +pool: 0xffffa80e3a11b610 | file object: 0xffffa80e3a11b690 | offsetby: 0x80 + 돨兕렁￿rs\nÀoaData‰聈Ch〲歹㌰捍렁￿ຠ뎠兕렁￿뎠兕렁￿돈 +pool: 0xffffa80e3a11b7a0 | file object: 0xffffa80e3a11b820 | offsetby: 0x80 +pool: 0xffffa80e3a11b930 | file object: 0xffffa80e3a11b9b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11bac0 | file object: 0xffffa80e3a11bb40 | offsetby: 0x80 + 쏘兕렁￿rs\nÀoaDataù聈Ch〲歹㪠双렁￿ຠ쎐兕렁￿쎐兕렁￿쎸 +pool: 0xffffa80e3a11bc50 | file object: 0xffffa80e3a11bcd0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a11bde0 | file object: 0xffffa80e3a11be60 | offsetby: 0x80 +pool: 0xffffa80e3a11c100 | file object: 0xffffa80e3a11c180 | offsetby: 0x80 + 쾈兕렁￿istrÀinstemô聈lS〲歹뮠挖렁￿ຠ콀兕렁￿콀兕렁￿콨 +pool: 0xffffa80e3a11c290 | file object: 0xffffa80e3a11c310 | offsetby: 0x80 + \Windows\System32\FMService64.exe +pool: 0xffffa80e3a11c420 | file object: 0xffffa80e3a11c4a0 | offsetby: 0x80 + \Windows\System32\wpnprv.dll +pool: 0xffffa80e3a11c5b0 | file object: 0xffffa80e3a11c630 | offsetby: 0x80 + 貘兕렁￿rs\nÀoaData¶聈Ch〲歹ꁠ厅렁￿ຠ豐兕렁￿豐兕렁￿豸 +pool: 0xffffa80e3a11c740 | file object: 0xffffa80e3a11c7c0 | offsetby: 0x80 + \Windows\CSC +pool: 0xffffa80e3a11c8d0 | file object: 0xffffa80e3a11c950 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.LanguageExperiencePackvi-VN_19636.1.1.0_neutral_ +pool: 0xffffa80e3a11ca60 | file object: 0xffffa80e3a11cae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11cbf0 | file object: 0xffffa80e3a11cc70 | offsetby: 0x80 +pool: 0xffffa80e3a11cd80 | file object: 0xffffa80e3a11ce00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11d0a0 | file object: 0xffffa80e3a11d120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11d230 | file object: 0xffffa80e3a11d2b0 | offsetby: 0x80 + 톨兕렁￿istrÀinstem翯ÆHlSff㠮ꠎ￿〲歹爰劫렁￿⊤엠喬렁￿௰喬렁￿톈 +pool: 0xffffa80e3a11d3c0 | file object: 0xffffa80e3a11d440 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\c64c9b21 +pool: 0xffffa80e3a11d550 | file object: 0xffffa80e3a11d5d0 | offsetby: 0x80 + 훸兕렁￿ISTRÀ\S-21-ì聈51〲歹侮众렁￿ຠ直众렁￿嗠嗬렁￿훘 +pool: 0xffffa80e3a11d6e0 | file object: 0xffffa80e3a11d760 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.LanguageExperiencePackvi-VN_19636.1.1.0_neutral_ +pool: 0xffffa80e3a11d870 | file object: 0xffffa80e3a11d8f0 | offsetby: 0x80 + 兕렁￿rs\nÀoaktopÊ聈pa〲歹ఐ傓렁￿ຠ兕렁￿兕렁￿ +pool: 0xffffa80e3a11da00 | file object: 0xffffa80e3a11da80 | offsetby: 0x80 +pool: 0xffffa80e3a11db90 | file object: 0xffffa80e3a11dc10 | offsetby: 0x80 +pool: 0xffffa80e3a11dd20 | file object: 0xffffa80e3a11dda0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.LanguageExperiencePackvi-VN_19636.1.1.0_neutral_ +pool: 0xffffa80e3a11e040 | file object: 0xffffa80e3a11e0c0 | offsetby: 0x80 + 트兕렁￿툀兕렁￿ÀTRER\Sè聈20〲歹苐嚳렁￿ຠ퉰兕렁￿퉰兕렁￿튘 +pool: 0xffffa80e3a11e1d0 | file object: 0xffffa80e3a11e250 | offsetby: 0x80 + 퓘兕렁￿rs\nÀoaktopî聈pa〲歹蚠厀렁￿ຠ풐兕렁￿풐兕렁￿풸 +pool: 0xffffa80e3a11e360 | file object: 0xffffa80e3a11e3e0 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a11e4f0 | file object: 0xffffa80e3a11e570 | offsetby: 0x80 + \Windows\System32\WindowsPowerShell\v1.0\Modules\ +pool: 0xffffa80e3a11e680 | file object: 0xffffa80e3a11e700 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a11e810 | file object: 0xffffa80e3a11e890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a11e9a0 | file object: 0xffffa80e3a11ea20 | offsetby: 0x80 +pool: 0xffffa80e3a11eb30 | file object: 0xffffa80e3a11ebb0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a11ee50 | file object: 0xffffa80e3a11eed0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11f170 | file object: 0xffffa80e3a11f1f0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a11f300 | file object: 0xffffa80e3a11f380 | offsetby: 0x80 + 兕렁￿rs\nÀoaktopÝ聈pa〲歹㪠双렁￿ຠ㬘双렁￿㬘双렁￿ +pool: 0xffffa80e3a11f490 | file object: 0xffffa80e3a11f510 | offsetby: 0x80 + \Windows\System32\en-US\ESENT.dll.mui +pool: 0xffffa80e3a11f620 | file object: 0xffffa80e3a11f6a0 | offsetby: 0x80 + \Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe +pool: 0xffffa80e3a11f7b0 | file object: 0xffffa80e3a11f830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11f940 | file object: 0xffffa80e3a11f9c0 | offsetby: 0x80 + \Windows\ThunderboltService.exe +pool: 0xffffa80e3a11fad0 | file object: 0xffffa80e3a11fb50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a11fc60 | file object: 0xffffa80e3a11fce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a11fdf0 | file object: 0xffffa80e3a11fe70 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe +pool: 0xffffa80e3a120110 | file object: 0xffffa80e3a120190 | offsetby: 0x80 +pool: 0xffffa80e3a1202a0 | file object: 0xffffa80e3a120320 | offsetby: 0x80 + ᒘ兖렁￿rs\nÀoaData.聈ug〲歹舰卺렁￿ຠᑐ兖렁￿ᑐ兖 +pool: 0xffffa80e3a120430 | file object: 0xffffa80e3a1204b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1205c0 | file object: 0xffffa80e3a120640 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe +pool: 0xffffa80e3a120750 | file object: 0xffffa80e3a1207d0 | offsetby: 0x80 +pool: 0xffffa80e3a1208e0 | file object: 0xffffa80e3a120960 | offsetby: 0x80 + \Windows\System32\das.dll +pool: 0xffffa80e3a120a70 | file object: 0xffffa80e3a120af0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a120c00 | file object: 0xffffa80e3a120c80 | offsetby: 0x80 + \Windows\System32\ibtsiva.exe +pool: 0xffffa80e3a120d90 | file object: 0xffffa80e3a120e10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1210b0 | file object: 0xffffa80e3a121130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a121240 | file object: 0xffffa80e3a1212c0 | offsetby: 0x80 + \Windows\Temp\CreativeCloud\ACC\ACC.log +pool: 0xffffa80e3a1213d0 | file object: 0xffffa80e3a121450 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a121560 | file object: 0xffffa80e3a1215e0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\PluginManager.dll +pool: 0xffffa80e3a1216f0 | file object: 0xffffa80e3a121770 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\libzmq-v120-mt-3_2_4.dll +pool: 0xffffa80e3a121880 | file object: 0xffffa80e3a121900 | offsetby: 0x80 + \Windows\SysWOW64\mscoree.dll +pool: 0xffffa80e3a121a10 | file object: 0xffffa80e3a121a90 | offsetby: 0x80 + \Windows\System32\diagtrack.dll +pool: 0xffffa80e3a121ba0 | file object: 0xffffa80e3a121c20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a121d30 | file object: 0xffffa80e3a121db0 | offsetby: 0x80 + \Windows\System32\mfc140.dll +pool: 0xffffa80e3a122050 | file object: 0xffffa80e3a1220d0 | offsetby: 0x80 +pool: 0xffffa80e3a1221e0 | file object: 0xffffa80e3a122260 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a122370 | file object: 0xffffa80e3a1223f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a122500 | file object: 0xffffa80e3a122580 | offsetby: 0x80 + \Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe +pool: 0xffffa80e3a122690 | file object: 0xffffa80e3a122710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a122820 | file object: 0xffffa80e3a1228a0 | offsetby: 0x80 + \Windows\SysWOW64\PnkBstrA.exe +pool: 0xffffa80e3a1229b0 | file object: 0xffffa80e3a122a30 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a122b40 | file object: 0xffffa80e3a122bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a122cd0 | file object: 0xffffa80e3a122d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a122e60 | file object: 0xffffa80e3a122ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a123180 | file object: 0xffffa80e3a123200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a123310 | file object: 0xffffa80e3a123390 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\MurocApi.dll +pool: 0xffffa80e3a1234a0 | file object: 0xffffa80e3a123520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a123630 | file object: 0xffffa80e3a1236b0 | offsetby: 0x80 +pool: 0xffffa80e3a1237c0 | file object: 0xffffa80e3a123840 | offsetby: 0x80 + \Windows\System32\crypttpmeksvc.dll +pool: 0xffffa80e3a123950 | file object: 0xffffa80e3a1239d0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\wfp\wfpdiag.etl +pool: 0xffffa80e3a123ae0 | file object: 0xffffa80e3a123b60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a123c70 | file object: 0xffffa80e3a123cf0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a123e00 | file object: 0xffffa80e3a123e80 | offsetby: 0x80 + \Windows\System32\cryptsvc.dll +pool: 0xffffa80e3a124120 | file object: 0xffffa80e3a1241a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1242b0 | file object: 0xffffa80e3a124330 | offsetby: 0x80 +pool: 0xffffa80e3a124440 | file object: 0xffffa80e3a1244c0 | offsetby: 0x80 +pool: 0xffffa80e3a1245d0 | file object: 0xffffa80e3a124650 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a124760 | file object: 0xffffa80e3a1247e0 | offsetby: 0x80 +pool: 0xffffa80e3a1248f0 | file object: 0xffffa80e3a124970 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\libglog.dll +pool: 0xffffa80e3a124a80 | file object: 0xffffa80e3a124b00 | offsetby: 0x80 + \Python38\Lib\__pycache__\quopri.cpython-38.pycWof\INS +pool: 0xffffa80e3a124c10 | file object: 0xffffa80e3a124c90 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a124da0 | file object: 0xffffa80e3a124e20 | offsetby: 0x80 + \Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe +pool: 0xffffa80e3a1250c0 | file object: 0xffffa80e3a125140 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\cpprest140_2_8.dll +pool: 0xffffa80e3a125250 | file object: 0xffffa80e3a1252d0 | offsetby: 0x80 +pool: 0xffffa80e3a1253e0 | file object: 0xffffa80e3a125460 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a125570 | file object: 0xffffa80e3a1255f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a125700 | file object: 0xffffa80e3a125780 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\JsonCpp.dll +pool: 0xffffa80e3a125890 | file object: 0xffffa80e3a125910 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a125a20 | file object: 0xffffa80e3a125aa0 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll +pool: 0xffffa80e3a125bb0 | file object: 0xffffa80e3a125c30 | offsetby: 0x80 + \Windows\System32\concrt140.dll +pool: 0xffffa80e3a125d40 | file object: 0xffffa80e3a125dc0 | offsetby: 0x80 + \Windows\System32\cryptcatsvc.dll +pool: 0xffffa80e3a126060 | file object: 0xffffa80e3a1260e0 | offsetby: 0x80 + \Windows\System32\wsock32.dll +pool: 0xffffa80e3a1261f0 | file object: 0xffffa80e3a126270 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a126380 | file object: 0xffffa80e3a126400 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a126510 | file object: 0xffffa80e3a126590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1266a0 | file object: 0xffffa80e3a126720 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a126830 | file object: 0xffffa80e3a1268b0 | offsetby: 0x80 +pool: 0xffffa80e3a1269c0 | file object: 0xffffa80e3a126a40 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a126b50 | file object: 0xffffa80e3a126bd0 | offsetby: 0x80 +pool: 0xffffa80e3a126ce0 | file object: 0xffffa80e3a126d60 | offsetby: 0x80 + \Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe +pool: 0xffffa80e3a126e70 | file object: 0xffffa80e3a126ef0 | offsetby: 0x80 + \Windows\System32\msvcp120.dll +pool: 0xffffa80e3a127000 | file object: 0xffffa80e3a127080 | offsetby: 0x80 +pool: 0xffffa80e3a127190 | file object: 0xffffa80e3a127210 | offsetby: 0x80 + \Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.4.8.0_x64__htrsf667h5kn2\App\Modules\D +pool: 0xffffa80e3a127320 | file object: 0xffffa80e3a1273a0 | offsetby: 0x80 + \Windows\System32\msvcr120.dll +pool: 0xffffa80e3a1274b0 | file object: 0xffffa80e3a127530 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\ndisapi.dll +pool: 0xffffa80e3a127640 | file object: 0xffffa80e3a1276c0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\core.dll +pool: 0xffffa80e3a1277d0 | file object: 0xffffa80e3a127850 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\msix.dll +pool: 0xffffa80e3a127960 | file object: 0xffffa80e3a1279e0 | offsetby: 0x80 +pool: 0xffffa80e3a127af0 | file object: 0xffffa80e3a127b70 | offsetby: 0x80 + \Windows\SysWOW64\wsock32.dll +pool: 0xffffa80e3a127c80 | file object: 0xffffa80e3a127d00 | offsetby: 0x80 + \Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe +pool: 0xffffa80e3a127e10 | file object: 0xffffa80e3a127e90 | offsetby: 0x80 +pool: 0xffffa80e3a128130 | file object: 0xffffa80e3a1281b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1282c0 | file object: 0xffffa80e3a128340 | offsetby: 0x80 +pool: 0xffffa80e3a128450 | file object: 0xffffa80e3a1284d0 | offsetby: 0x80 +pool: 0xffffa80e3a1285e0 | file object: 0xffffa80e3a128660 | offsetby: 0x80 + \Windows\System32\RtkAudUService64.exe +pool: 0xffffa80e3a128770 | file object: 0xffffa80e3a1287f0 | offsetby: 0x80 + 꼕R꼔靹碂耆ǔ羦邙߾ǖ羦邙߾ǖ輴㓥ǖ +pool: 0xffffa80e3a128900 | file object: 0xffffa80e3a128980 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a128a90 | file object: 0xffffa80e3a128b10 | offsetby: 0x80 + \Windows\System32\CatRoot +pool: 0xffffa80e3a128c20 | file object: 0xffffa80e3a128ca0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a128db0 | file object: 0xffffa80e3a128e30 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e3a1290d0 | file object: 0xffffa80e3a129150 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\intel-ias2.dll +pool: 0xffffa80e3a129260 | file object: 0xffffa80e3a1292e0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a1293f0 | file object: 0xffffa80e3a129470 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a129580 | file object: 0xffffa80e3a129600 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a129710 | file object: 0xffffa80e3a129790 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{d5227071-cfbd-4508-afff-d4c0fb05b698}} +pool: 0xffffa80e3a1298a0 | file object: 0xffffa80e3a129920 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a129a30 | file object: 0xffffa80e3a129ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a129bc0 | file object: 0xffffa80e3a129c40 | offsetby: 0x80 + \Program Files\TrueColor\TrueColorALS.exe +pool: 0xffffa80e3a129d50 | file object: 0xffffa80e3a129dd0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_408b232548fc7669 +pool: 0xffffa80e3a12a070 | file object: 0xffffa80e3a12a0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12a200 | file object: 0xffffa80e3a12a280 | offsetby: 0x80 + \Program Files (x86)\TeamViewer\TeamViewer_Service.exe +pool: 0xffffa80e3a12a390 | file object: 0xffffa80e3a12a410 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12a520 | file object: 0xffffa80e3a12a5a0 | offsetby: 0x80 + 뗨勻렁￿gramÀ\DSupp聈\b〲歹坠优렁￿㨤府렁￿踠府렁￿뗈勻렁￿뗈勻렁￿￿￿ +pool: 0xffffa80e3a12a6b0 | file object: 0xffffa80e3a12a730 | offsetby: 0x80 + \Windows\System32\mfc140enu.dll +pool: 0xffffa80e3a12a840 | file object: 0xffffa80e3a12a8c0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\EventMonitor.dll +pool: 0xffffa80e3a12a9d0 | file object: 0xffffa80e3a12aa50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a12ab60 | file object: 0xffffa80e3a12abe0 | offsetby: 0x80 + \Windows\System32\dasHost.exe +pool: 0xffffa80e3a12acf0 | file object: 0xffffa80e3a12ad70 | offsetby: 0x80 +pool: 0xffffa80e3a12b010 | file object: 0xffffa80e3a12b090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12b1a0 | file object: 0xffffa80e3a12b220 | offsetby: 0x80 + \Program Files\Common Files\Intel\WirelessCommon\PsRegApi.dll +pool: 0xffffa80e3a12b330 | file object: 0xffffa80e3a12b3b0 | offsetby: 0x80 +pool: 0xffffa80e3a12b4c0 | file object: 0xffffa80e3a12b540 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll +pool: 0xffffa80e3a12b650 | file object: 0xffffa80e3a12b6d0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe +pool: 0xffffa80e3a12b7e0 | file object: 0xffffa80e3a12b860 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12b970 | file object: 0xffffa80e3a12b9f0 | offsetby: 0x80 + +ܽpdciefklaghoocckgagpahmiibjnf\1.26.2_0\js\tab.j +pool: 0xffffa80e3a12bb00 | file object: 0xffffa80e3a12bb80 | offsetby: 0x80 + \Program Files\Waves\MaxxAudio\WavesSysSvc64.exe +pool: 0xffffa80e3a12bc90 | file object: 0xffffa80e3a12bd10 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12be20 | file object: 0xffffa80e3a12bea0 | offsetby: 0x80 + \Program Files\Common Files\Intel\WirelessCommon\libeay32.dll +pool: 0xffffa80e3a12c140 | file object: 0xffffa80e3a12c1c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12c2d0 | file object: 0xffffa80e3a12c350 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12c460 | file object: 0xffffa80e3a12c4e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12c5f0 | file object: 0xffffa80e3a12c670 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12c780 | file object: 0xffffa80e3a12c800 | offsetby: 0x80 + \Program Files\Common Files\Intel\WirelessCommon\TraceAPI.dll +pool: 0xffffa80e3a12c910 | file object: 0xffffa80e3a12c990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12caa0 | file object: 0xffffa80e3a12cb20 | offsetby: 0x80 +pool: 0xffffa80e3a12cc30 | file object: 0xffffa80e3a12ccb0 | offsetby: 0x80 + \Windows\System32\en-US\Conhost.exe.mui +pool: 0xffffa80e3a12cdc0 | file object: 0xffffa80e3a12ce40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12d0e0 | file object: 0xffffa80e3a12d160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12d270 | file object: 0xffffa80e3a12d2f0 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config +pool: 0xffffa80e3a12d400 | file object: 0xffffa80e3a12d480 | offsetby: 0x80 +pool: 0xffffa80e3a12d590 | file object: 0xffffa80e3a12d610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12d720 | file object: 0xffffa80e3a12d7a0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a12d8b0 | file object: 0xffffa80e3a12d930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12da40 | file object: 0xffffa80e3a12dac0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a12dbd0 | file object: 0xffffa80e3a12dc50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12dd60 | file object: 0xffffa80e3a12dde0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12e080 | file object: 0xffffa80e3a12e100 | offsetby: 0x80 + \Windows\System32\dllhost.exe +pool: 0xffffa80e3a12e210 | file object: 0xffffa80e3a12e290 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e3a12e3a0 | file object: 0xffffa80e3a12e420 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a12e530 | file object: 0xffffa80e3a12e5b0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a12e6c0 | file object: 0xffffa80e3a12e740 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e3a12e850 | file object: 0xffffa80e3a12e8d0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12e9e0 | file object: 0xffffa80e3a12ea60 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12eb70 | file object: 0xffffa80e3a12ebf0 | offsetby: 0x80 + \Windows\System32\mfc120u.dll +pool: 0xffffa80e3a12ed00 | file object: 0xffffa80e3a12ed80 | offsetby: 0x80 + \Windows\System32\en-US\vsstrace.dll.mui +pool: 0xffffa80e3a12f020 | file object: 0xffffa80e3a12f0a0 | offsetby: 0x80 + ὲhon38\Lib\collections\__ +pool: 0xffffa80e3a12f1b0 | file object: 0xffffa80e3a12f230 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\Adobe PCD\cache +pool: 0xffffa80e3a12f340 | file object: 0xffffa80e3a12f3c0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a12f4d0 | file object: 0xffffa80e3a12f550 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e3a12f660 | file object: 0xffffa80e3a12f6e0 | offsetby: 0x80 + \Windows\System32\wininet.dll +pool: 0xffffa80e3a12f7f0 | file object: 0xffffa80e3a12f870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a12f980 | file object: 0xffffa80e3a12fa00 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\SLCache +pool: 0xffffa80e3a12fb10 | file object: 0xffffa80e3a12fb90 | offsetby: 0x80 +pool: 0xffffa80e3a12fca0 | file object: 0xffffa80e3a12fd20 | offsetby: 0x80 +pool: 0xffffa80e3a12fe30 | file object: 0xffffa80e3a12feb0 | offsetby: 0x80 + x￿￿Ꮄ꾹㱴趂䓣ⲵ崶䢿⨸ÿϡ쀀 +pool: 0xffffa80e3a130150 | file object: 0xffffa80e3a1301d0 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\ZeroConfigService.exe +pool: 0xffffa80e3a1302e0 | file object: 0xffffa80e3a130360 | offsetby: 0x80 +pool: 0xffffa80e3a130470 | file object: 0xffffa80e3a1304f0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e3a130600 | file object: 0xffffa80e3a130680 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a130790 | file object: 0xffffa80e3a130810 | offsetby: 0x80 +pool: 0xffffa80e3a130920 | file object: 0xffffa80e3a1309a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a130ab0 | file object: 0xffffa80e3a130b30 | offsetby: 0x80 +pool: 0xffffa80e3a130c40 | file object: 0xffffa80e3a130cc0 | offsetby: 0x80 + \Windows\System32\wpnservice.dll +pool: 0xffffa80e3a130dd0 | file object: 0xffffa80e3a130e50 | offsetby: 0x80 + \Windows\System32\winmmbase.dll +pool: 0xffffa80e3a1310f0 | file object: 0xffffa80e3a131170 | offsetby: 0x80 + \Windows\System32\nvsvc64.dll +pool: 0xffffa80e3a131280 | file object: 0xffffa80e3a131300 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a131410 | file object: 0xffffa80e3a131490 | offsetby: 0x80 + \Windows\SysWOW64\wbem\wbemprox.dll +pool: 0xffffa80e3a1315a0 | file object: 0xffffa80e3a131620 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a131730 | file object: 0xffffa80e3a1317b0 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\S24MUDLL.dll +pool: 0xffffa80e3a1318c0 | file object: 0xffffa80e3a131940 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_408b232548fc7669 +pool: 0xffffa80e3a131a50 | file object: 0xffffa80e3a131ad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a131be0 | file object: 0xffffa80e3a131c60 | offsetby: 0x80 + \Windows\System32\Intel\DPTF\dptf_helper.exe +pool: 0xffffa80e3a131d70 | file object: 0xffffa80e3a131df0 | offsetby: 0x80 + \Windows\SysWOW64\vcruntime140_clr0400.dll +pool: 0xffffa80e3a132090 | file object: 0xffffa80e3a132110 | offsetby: 0x80 + x￿￿Ꮄ༦㊘죵坧♫季꠿愼ÿΡ쀀 +pool: 0xffffa80e3a132220 | file object: 0xffffa80e3a1322a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1323b0 | file object: 0xffffa80e3a132430 | offsetby: 0x80 + \Windows\SysWOW64\wbemcomn.dll +pool: 0xffffa80e3a132540 | file object: 0xffffa80e3a1325c0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a1326d0 | file object: 0xffffa80e3a132750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a132860 | file object: 0xffffa80e3a1328e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1329f0 | file object: 0xffffa80e3a132a70 | offsetby: 0x80 + \Windows\System32\msi.dll +pool: 0xffffa80e3a132b80 | file object: 0xffffa80e3a132c00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a132d10 | file object: 0xffffa80e3a132d90 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll +pool: 0xffffa80e3a133030 | file object: 0xffffa80e3a1330b0 | offsetby: 0x80 + 쎸勻렁￿Àù聈〲歹蠰嚱렁￿ై썰勻렁￿썰勻렁￿쎘勻렁￿쎘勻렁￿￿￿ +pool: 0xffffa80e3a1331c0 | file object: 0xffffa80e3a133240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a133350 | file object: 0xffffa80e3a1333d0 | offsetby: 0x80 + \Windows\SysWOW64\powrprof.dll +pool: 0xffffa80e3a1334e0 | file object: 0xffffa80e3a133560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a133670 | file object: 0xffffa80e3a1336f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a133800 | file object: 0xffffa80e3a133880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a133990 | file object: 0xffffa80e3a133a10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a133b20 | file object: 0xffffa80e3a133ba0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a133cb0 | file object: 0xffffa80e3a133d30 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MpSvc.dll +pool: 0xffffa80e3a133e40 | file object: 0xffffa80e3a133ec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a134160 | file object: 0xffffa80e3a1341e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a1342f0 | file object: 0xffffa80e3a134370 | offsetby: 0x80 + 啘内렁￿ISTRÀ\S-18n艈cr〲歹ꇠ卷렁￿⦈唐内렁￿唐内렁￿唸内렁￿唸内렁￿￿￿ +pool: 0xffffa80e3a134480 | file object: 0xffffa80e3a134500 | offsetby: 0x80 +pool: 0xffffa80e3a134610 | file object: 0xffffa80e3a134690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1347a0 | file object: 0xffffa80e3a134820 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a134930 | file object: 0xffffa80e3a1349b0 | offsetby: 0x80 +pool: 0xffffa80e3a134ac0 | file object: 0xffffa80e3a134b40 | offsetby: 0x80 + +朿6.2_0\js\html-filtering.js70B1028& +pool: 0xffffa80e3a134c50 | file object: 0xffffa80e3a134cd0 | offsetby: 0x80 +pool: 0xffffa80e3a134de0 | file object: 0xffffa80e3a134e60 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display\nvxdplcy.dll +pool: 0xffffa80e3a135100 | file object: 0xffffa80e3a135180 | offsetby: 0x80 + 쏘内렁￿istrÀinSTEMù聈lS〲歹墀俼렁￿㿘壸俼렁￿ኰ侸렁￿Ā쎸内렁￿쎸内렁￿￿￿ +pool: 0xffffa80e3a135290 | file object: 0xffffa80e3a135310 | offsetby: 0x80 + \Windows\SysWOW64\ucrtbase_clr0400.dll +pool: 0xffffa80e3a135420 | file object: 0xffffa80e3a1354a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1355b0 | file object: 0xffffa80e3a135630 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a135740 | file object: 0xffffa80e3a1357c0 | offsetby: 0x80 +pool: 0xffffa80e3a1358d0 | file object: 0xffffa80e3a135950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a135a60 | file object: 0xffffa80e3a135ae0 | offsetby: 0x80 + \Windows\System32\Intel\DPTF +pool: 0xffffa80e3a135bf0 | file object: 0xffffa80e3a135c70 | offsetby: 0x80 + \Windows\System32\adhapi.dll +pool: 0xffffa80e3a135d80 | file object: 0xffffa80e3a135e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1360a0 | file object: 0xffffa80e3a136120 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a136230 | file object: 0xffffa80e3a1362b0 | offsetby: 0x80 +pool: 0xffffa80e3a1363c0 | file object: 0xffffa80e3a136440 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\IntelCpHeciSvc.exe +pool: 0xffffa80e3a136550 | file object: 0xffffa80e3a1365d0 | offsetby: 0x80 + \Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\5c1b7b73113a6f079ae59ad2eb210951\mscorlib.ni.dll +pool: 0xffffa80e3a1366e0 | file object: 0xffffa80e3a136760 | offsetby: 0x80 +pool: 0xffffa80e3a136870 | file object: 0xffffa80e3a1368f0 | offsetby: 0x80 + \Windows\System32\en-US\wlanext.exe.mui +pool: 0xffffa80e3a136a00 | file object: 0xffffa80e3a136a80 | offsetby: 0x80 + \Windows\System32\dps.dll +pool: 0xffffa80e3a136b90 | file object: 0xffffa80e3a136c10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a136d20 | file object: 0xffffa80e3a136da0 | offsetby: 0x80 + \Windows\System32\trkwks.dll +pool: 0xffffa80e3a137040 | file object: 0xffffa80e3a1370c0 | offsetby: 0x80 +pool: 0xffffa80e3a1371d0 | file object: 0xffffa80e3a137250 | offsetby: 0x80 +pool: 0xffffa80e3a137360 | file object: 0xffffa80e3a1373e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1374f0 | file object: 0xffffa80e3a137570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a137680 | file object: 0xffffa80e3a137700 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a137810 | file object: 0xffffa80e3a137890 | offsetby: 0x80 + \Windows\System32\wship6.dll +pool: 0xffffa80e3a1379a0 | file object: 0xffffa80e3a137a20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a137b30 | file object: 0xffffa80e3a137bb0 | offsetby: 0x80 + \Windows\System32\nvsvcr.dll +pool: 0xffffa80e3a137cc0 | file object: 0xffffa80e3a137d40 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MpClient.dll +pool: 0xffffa80e3a137e50 | file object: 0xffffa80e3a137ed0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a138170 | file object: 0xffffa80e3a1381f0 | offsetby: 0x80 +pool: 0xffffa80e3a138300 | file object: 0xffffa80e3a138380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a138490 | file object: 0xffffa80e3a138510 | offsetby: 0x80 +pool: 0xffffa80e3a138620 | file object: 0xffffa80e3a1386a0 | offsetby: 0x80 + \Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin +pool: 0xffffa80e3a1387b0 | file object: 0xffffa80e3a138830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a138940 | file object: 0xffffa80e3a1389c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a138ad0 | file object: 0xffffa80e3a138b50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a138c60 | file object: 0xffffa80e3a138ce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a138df0 | file object: 0xffffa80e3a138e70 | offsetby: 0x80 +pool: 0xffffa80e3a139110 | file object: 0xffffa80e3a139190 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1392a0 | file object: 0xffffa80e3a139320 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e3a139430 | file object: 0xffffa80e3a1394b0 | offsetby: 0x80 +pool: 0xffffa80e3a1395c0 | file object: 0xffffa80e3a139640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a139750 | file object: 0xffffa80e3a1397d0 | offsetby: 0x80 +pool: 0xffffa80e3a1398e0 | file object: 0xffffa80e3a139960 | offsetby: 0x80 +pool: 0xffffa80e3a139a70 | file object: 0xffffa80e3a139af0 | offsetby: 0x80 + \Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin\NvTelemetry.dll +pool: 0xffffa80e3a139c00 | file object: 0xffffa80e3a139c80 | offsetby: 0x80 + 傀㩖ꠎ￿ႀ㭴ꠎ￿Ṕ䶇￿硥䫁￿斑䛝￿鎈䛠￿迒☆ୋ퇐翿譖퇊翿兓퇌翿⸳틖翿檠翿힪翿鞄翿隡翿蚖࿏ +pool: 0xffffa80e3a139d90 | file object: 0xffffa80e3a139e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13a0b0 | file object: 0xffffa80e3a13a130 | offsetby: 0x80 +pool: 0xffffa80e3a13a240 | file object: 0xffffa80e3a13a2c0 | offsetby: 0x80 + \Windows\SysWOW64\umpdc.dll +pool: 0xffffa80e3a13a3d0 | file object: 0xffffa80e3a13a450 | offsetby: 0x80 +pool: 0xffffa80e3a13a560 | file object: 0xffffa80e3a13a5e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13a6f0 | file object: 0xffffa80e3a13a770 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13a880 | file object: 0xffffa80e3a13a900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13aa10 | file object: 0xffffa80e3a13aa90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13aba0 | file object: 0xffffa80e3a13ac20 | offsetby: 0x80 +pool: 0xffffa80e3a13ad30 | file object: 0xffffa80e3a13adb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b050 | file object: 0xffffa80e3a13b0d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b1e0 | file object: 0xffffa80e3a13b260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b370 | file object: 0xffffa80e3a13b3f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b500 | file object: 0xffffa80e3a13b580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b690 | file object: 0xffffa80e3a13b710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13b820 | file object: 0xffffa80e3a13b8a0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a13b9b0 | file object: 0xffffa80e3a13ba30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13bb40 | file object: 0xffffa80e3a13bbc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13bcd0 | file object: 0xffffa80e3a13bd50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13be60 | file object: 0xffffa80e3a13bee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13c180 | file object: 0xffffa80e3a13c200 | offsetby: 0x80 + ᵔpdciefklaghoocckgagpahmiibjnf\1.26.2_0\js\ +pool: 0xffffa80e3a13c310 | file object: 0xffffa80e3a13c390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13c4a0 | file object: 0xffffa80e3a13c520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13c630 | file object: 0xffffa80e3a13c6b0 | offsetby: 0x80 + \Program Files\Microsoft SQL Server\90\Shared\sqlwvss.dll +pool: 0xffffa80e3a13c7c0 | file object: 0xffffa80e3a13c840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13c950 | file object: 0xffffa80e3a13c9d0 | offsetby: 0x80 +pool: 0xffffa80e3a13cae0 | file object: 0xffffa80e3a13cb60 | offsetby: 0x80 +pool: 0xffffa80e3a13cc70 | file object: 0xffffa80e3a13ccf0 | offsetby: 0x80 +pool: 0xffffa80e3a13ce00 | file object: 0xffffa80e3a13ce80 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e3a13d120 | file object: 0xffffa80e3a13d1a0 | offsetby: 0x80 + x￿￿Ꮄ짹洤䛘㾲딷꘿筄ÿΡ +pool: 0xffffa80e3a13d2b0 | file object: 0xffffa80e3a13d330 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e3a13d440 | file object: 0xffffa80e3a13d4c0 | offsetby: 0x80 + x￿￿Ꮄ퍵阤娘㻵칛䌠義ÿΡ쀀 +pool: 0xffffa80e3a13d5d0 | file object: 0xffffa80e3a13d650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13d760 | file object: 0xffffa80e3a13d7e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a13d8f0 | file object: 0xffffa80e3a13d970 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target +pool: 0xffffa80e3a13da80 | file object: 0xffffa80e3a13db00 | offsetby: 0x80 + \Windows\System32\wfapigp.dll +pool: 0xffffa80e3a13dc10 | file object: 0xffffa80e3a13dc90 | offsetby: 0x80 + \Windows\System32\sstpsvc.dll +pool: 0xffffa80e3a13dda0 | file object: 0xffffa80e3a13de20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13e0c0 | file object: 0xffffa80e3a13e140 | offsetby: 0x80 + 礰峷렁￿瞁峷렁￿Ȍ렂Ȏ렂祘峷렁￿瞨峷렁￿ +pool: 0xffffa80e3a13e250 | file object: 0xffffa80e3a13e2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13e3e0 | file object: 0xffffa80e3a13e460 | offsetby: 0x80 +pool: 0xffffa80e3a13e570 | file object: 0xffffa80e3a13e5f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13e700 | file object: 0xffffa80e3a13e780 | offsetby: 0x80 + \Windows\System32\MrmCoreR.dll +pool: 0xffffa80e3a13e890 | file object: 0xffffa80e3a13e910 | offsetby: 0x80 +pool: 0xffffa80e3a13ea20 | file object: 0xffffa80e3a13eaa0 | offsetby: 0x80 + \Windows\System32\rasapi32.dll +pool: 0xffffa80e3a13ebb0 | file object: 0xffffa80e3a13ec30 | offsetby: 0x80 +pool: 0xffffa80e3a13ed40 | file object: 0xffffa80e3a13edc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13f060 | file object: 0xffffa80e3a13f0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13f1f0 | file object: 0xffffa80e3a13f270 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll +pool: 0xffffa80e3a13f380 | file object: 0xffffa80e3a13f400 | offsetby: 0x80 + \Windows\System32\deviceassociation.dll +pool: 0xffffa80e3a13f510 | file object: 0xffffa80e3a13f590 | offsetby: 0x80 +pool: 0xffffa80e3a13f6a0 | file object: 0xffffa80e3a13f720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13f830 | file object: 0xffffa80e3a13f8b0 | offsetby: 0x80 +pool: 0xffffa80e3a13f9c0 | file object: 0xffffa80e3a13fa40 | offsetby: 0x80 + \Windows\System32\en-US\kernel32.dll.mui +pool: 0xffffa80e3a13fb50 | file object: 0xffffa80e3a13fbd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a13fce0 | file object: 0xffffa80e3a13fd60 | offsetby: 0x80 +pool: 0xffffa80e3a13fe70 | file object: 0xffffa80e3a13fef0 | offsetby: 0x80 +pool: 0xffffa80e3a140000 | file object: 0xffffa80e3a140080 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3a140190 | file object: 0xffffa80e3a140210 | offsetby: 0x80 +pool: 0xffffa80e3a1404b0 | file object: 0xffffa80e3a140530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a140640 | file object: 0xffffa80e3a1406c0 | offsetby: 0x80 + \Windows\SysWOW64\profapi.dll +pool: 0xffffa80e3a1407d0 | file object: 0xffffa80e3a140850 | offsetby: 0x80 +pool: 0xffffa80e3a140960 | file object: 0xffffa80e3a1409e0 | offsetby: 0x80 +pool: 0xffffa80e3a140af0 | file object: 0xffffa80e3a140b70 | offsetby: 0x80 + \Windows\System32\AppxPackaging.dll +pool: 0xffffa80e3a140c80 | file object: 0xffffa80e3a140d00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a140e10 | file object: 0xffffa80e3a140e90 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e3a141130 | file object: 0xffffa80e3a1411b0 | offsetby: 0x80 + \$Extend\$ObjId +pool: 0xffffa80e3a1412c0 | file object: 0xffffa80e3a141340 | offsetby: 0x80 +pool: 0xffffa80e3a141450 | file object: 0xffffa80e3a1414d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a1415e0 | file object: 0xffffa80e3a141660 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a141770 | file object: 0xffffa80e3a1417f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a141900 | file object: 0xffffa80e3a141980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a141a90 | file object: 0xffffa80e3a141b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a141c20 | file object: 0xffffa80e3a141ca0 | offsetby: 0x80 +pool: 0xffffa80e3a141db0 | file object: 0xffffa80e3a141e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a4c3800 | file object: 0xffffa80e3a4c3860 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTWFP-IPsec Diagnostics.etl +pool: 0xffffa80e3a4c6770 | file object: 0xffffa80e3a4c67d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c68e0 | file object: 0xffffa80e3a4c6940 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c6a50 | file object: 0xffffa80e3a4c6ab0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c6bc0 | file object: 0xffffa80e3a4c6c20 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c6d30 | file object: 0xffffa80e3a4c6d90 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7010 | file object: 0xffffa80e3a4c7070 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7180 | file object: 0xffffa80e3a4c71e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7460 | file object: 0xffffa80e3a4c74c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c75d0 | file object: 0xffffa80e3a4c7630 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7740 | file object: 0xffffa80e3a4c77a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c78b0 | file object: 0xffffa80e3a4c7910 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7a20 | file object: 0xffffa80e3a4c7a80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7b90 | file object: 0xffffa80e3a4c7bf0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7d00 | file object: 0xffffa80e3a4c7d60 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c7e70 | file object: 0xffffa80e3a4c7ed0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8150 | file object: 0xffffa80e3a4c81b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c82c0 | file object: 0xffffa80e3a4c8320 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8430 | file object: 0xffffa80e3a4c8490 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8710 | file object: 0xffffa80e3a4c8770 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8880 | file object: 0xffffa80e3a4c88e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c89f0 | file object: 0xffffa80e3a4c8a50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8b60 | file object: 0xffffa80e3a4c8bc0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8cd0 | file object: 0xffffa80e3a4c8d30 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c8e40 | file object: 0xffffa80e3a4c8ea0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9290 | file object: 0xffffa80e3a4c92f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9400 | file object: 0xffffa80e3a4c9460 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9570 | file object: 0xffffa80e3a4c95d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c96e0 | file object: 0xffffa80e3a4c9740 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9850 | file object: 0xffffa80e3a4c98b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c99c0 | file object: 0xffffa80e3a4c9a20 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9b30 | file object: 0xffffa80e3a4c9b90 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9ca0 | file object: 0xffffa80e3a4c9d00 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4c9e10 | file object: 0xffffa80e3a4c9e70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4ca0f0 | file object: 0xffffa80e3a4ca150 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4ca260 | file object: 0xffffa80e3a4ca2c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4ca540 | file object: 0xffffa80e3a4ca5a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4ca6b0 | file object: 0xffffa80e3a4ca710 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4ca820 | file object: 0xffffa80e3a4ca880 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cab00 | file object: 0xffffa80e3a4cab60 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cade0 | file object: 0xffffa80e3a4cae40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cb0c0 | file object: 0xffffa80e3a4cb120 | offsetby: 0x60 +pool: 0xffffa80e3a4cb510 | file object: 0xffffa80e3a4cb570 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cc090 | file object: 0xffffa80e3a4cc0f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cc200 | file object: 0xffffa80e3a4cc260 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4cd4b0 | file object: 0xffffa80e3a4cd510 | offsetby: 0x60 +pool: 0xffffa80e3a4ce8d0 | file object: 0xffffa80e3a4ce930 | offsetby: 0x60 + \Windows\System32\drivers\tcpipreg.sys +pool: 0xffffa80e3a4d2250 | file object: 0xffffa80e3a4d22b0 | offsetby: 0x60 +pool: 0xffffa80e3a4d23c0 | file object: 0xffffa80e3a4d2420 | offsetby: 0x60 + \$PrepareToShrinkFileSize +pool: 0xffffa80e3a4d3390 | file object: 0xffffa80e3a4d33f0 | offsetby: 0x60 + \Windows\System32\drivers\ndproxy.sys +pool: 0xffffa80e3a4d3950 | file object: 0xffffa80e3a4d39b0 | offsetby: 0x60 +pool: 0xffffa80e3a4d4c00 | file object: 0xffffa80e3a4d4c60 | offsetby: 0x60 + \Windows\System32\drivers\rassstp.sys +pool: 0xffffa80e3a4d6750 | file object: 0xffffa80e3a4d67b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e3a4d8860 | file object: 0xffffa80e3a4d88c0 | offsetby: 0x60 + \Windows\System32\drivers\hvsocketcontrol.sys +pool: 0xffffa80e3a4f2940 | file object: 0xffffa80e3a4f29a0 | offsetby: 0x60 + \Windows\System32\drivers\rasl2tp.sys +pool: 0xffffa80e3a4f2c20 | file object: 0xffffa80e3a4f2c80 | offsetby: 0x60 +pool: 0xffffa80e3a4f3a80 | file object: 0xffffa80e3a4f3ae0 | offsetby: 0x60 + \Windows\System32\drivers\agilevpn.sys +pool: 0xffffa80e3a4f4a50 | file object: 0xffffa80e3a4f4ab0 | offsetby: 0x60 + \Windows\System32\LogFiles\WMI\RtBackup\EtwRTMuroc System Trace.etl +pool: 0xffffa80e3a4f6150 | file object: 0xffffa80e3a4f61b0 | offsetby: 0x60 +pool: 0xffffa80e3a713160 | file object: 0xffffa80e3a7131e0 | offsetby: 0x80 + \Windows\System32\wdi.dll +pool: 0xffffa80e3a7132f0 | file object: 0xffffa80e3a713370 | offsetby: 0x80 + ⦘僪렁￿rs\nÀoaData翯>HChff㠮ꠎ￿〲歹爰劫렁￿⊤ఀ喭렁￿᭰嗬렁￿⥸僪렁￿⥸僪렁￿￿￿ +pool: 0xffffa80e3a713480 | file object: 0xffffa80e3a713500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7137a0 | file object: 0xffffa80e3a713820 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx +pool: 0xffffa80e3a713930 | file object: 0xffffa80e3a7139b0 | offsetby: 0x80 + \Windows\SysWOW64\wbem\wbemsvc.dll +pool: 0xffffa80e3a713ac0 | file object: 0xffffa80e3a713b40 | offsetby: 0x80 +pool: 0xffffa80e3a713c50 | file object: 0xffffa80e3a713cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a713de0 | file object: 0xffffa80e3a713e60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a714100 | file object: 0xffffa80e3a714180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a714290 | file object: 0xffffa80e3a714310 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a714420 | file object: 0xffffa80e3a7144a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a7145b0 | file object: 0xffffa80e3a714630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a714740 | file object: 0xffffa80e3a7147c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7148d0 | file object: 0xffffa80e3a714950 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Microsoft3DViewer_7.2004.20022.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sr-Latn- +pool: 0xffffa80e3a714a60 | file object: 0xffffa80e3a714ae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a714bf0 | file object: 0xffffa80e3a714c70 | offsetby: 0x80 + \Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\33ddd1d414c8f8d6deceff1a62363c2e\mscorlib.ni.dll +pool: 0xffffa80e3a714d80 | file object: 0xffffa80e3a714e00 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access +pool: 0xffffa80e3a7150a0 | file object: 0xffffa80e3a715120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a715230 | file object: 0xffffa80e3a7152b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7153c0 | file object: 0xffffa80e3a715440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a715550 | file object: 0xffffa80e3a7155d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7156e0 | file object: 0xffffa80e3a715760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a715870 | file object: 0xffffa80e3a7158f0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll +pool: 0xffffa80e3a715a00 | file object: 0xffffa80e3a715a80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a715b90 | file object: 0xffffa80e3a715c10 | offsetby: 0x80 + \Program Files\Intel\WiFi\AutoImport +pool: 0xffffa80e3a715d20 | file object: 0xffffa80e3a715da0 | offsetby: 0x80 + M풛Œp̸偣䉹㓻ǖᖰ뽍乣㓻ǖ￿ +pool: 0xffffa80e3a716040 | file object: 0xffffa80e3a7160c0 | offsetby: 0x80 + ɠ徲렁￿ⶠ垳렁￿ 噎렁￿瀀<耄耀<耄Ш垳렁￿肸揰렁￿€徱렁￿€徱렁￿偘嚭렁￿偘嚭 +pool: 0xffffa80e3a7161d0 | file object: 0xffffa80e3a716250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a716360 | file object: 0xffffa80e3a7163e0 | offsetby: 0x80 + \Windows\SysWOW64\npmproxy.dll +pool: 0xffffa80e3a7164f0 | file object: 0xffffa80e3a716570 | offsetby: 0x80 + \Windows\System32\iwmssvc.dll +pool: 0xffffa80e3a716680 | file object: 0xffffa80e3a716700 | offsetby: 0x80 + \Windows\SysWOW64\wbem\fastprox.dll +pool: 0xffffa80e3a716810 | file object: 0xffffa80e3a716890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7169a0 | file object: 0xffffa80e3a716a20 | offsetby: 0x80 + 守僪렁￿rs\nÀoaktop`聈pa〲歹ఐ傓렁￿ຠ孀僪렁￿孀僪렁￿孨僪렁￿孨僪렁 +pool: 0xffffa80e3a716b30 | file object: 0xffffa80e3a716bb0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a716cc0 | file object: 0xffffa80e3a716d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a716e50 | file object: 0xffffa80e3a716ed0 | offsetby: 0x80 +pool: 0xffffa80e3a717170 | file object: 0xffffa80e3a7171f0 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e3a717300 | file object: 0xffffa80e3a717380 | offsetby: 0x80 +pool: 0xffffa80e3a717490 | file object: 0xffffa80e3a717510 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a717620 | file object: 0xffffa80e3a7176a0 | offsetby: 0x80 + \Windows\SysWOW64\propsys.dll +pool: 0xffffa80e3a7177b0 | file object: 0xffffa80e3a717830 | offsetby: 0x80 + \Windows\System32\IntelIHVRouter04.dll +pool: 0xffffa80e3a717940 | file object: 0xffffa80e3a7179c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a717ad0 | file object: 0xffffa80e3a717b50 | offsetby: 0x80 + 鑨2a⠯Ž\SysWOW64\clbcatq.dllRTABLE_SSD +pool: 0xffffa80e3a717c60 | file object: 0xffffa80e3a717ce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a717df0 | file object: 0xffffa80e3a717e70 | offsetby: 0x80 +pool: 0xffffa80e3a718110 | file object: 0xffffa80e3a718190 | offsetby: 0x80 + \ProgramData\NVIDIA Corporation\NvTelemetry\events.dat-shm +pool: 0xffffa80e3a7182a0 | file object: 0xffffa80e3a718320 | offsetby: 0x80 + \Windows\System32\en-US\vsstrace.dll.mui +pool: 0xffffa80e3a718430 | file object: 0xffffa80e3a7184b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a7185c0 | file object: 0xffffa80e3a718640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a718750 | file object: 0xffffa80e3a7187d0 | offsetby: 0x80 +pool: 0xffffa80e3a7188e0 | file object: 0xffffa80e3a718960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a718a70 | file object: 0xffffa80e3a718af0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a718c00 | file object: 0xffffa80e3a718c80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a718d90 | file object: 0xffffa80e3a718e10 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e3a7190b0 | file object: 0xffffa80e3a719130 | offsetby: 0x80 + \ProgramData\NVIDIA Corporation\NvTelemetry\events.dat +pool: 0xffffa80e3a719240 | file object: 0xffffa80e3a7192c0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-UniversalTelemetryClient%4Operational.evtx +pool: 0xffffa80e3a7193d0 | file object: 0xffffa80e3a719450 | offsetby: 0x80 + \ProgramData\NVIDIA Corporation\NvTelemetry\events.dat-wal +pool: 0xffffa80e3a719560 | file object: 0xffffa80e3a7195e0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect Access\Plugins +pool: 0xffffa80e3a7196f0 | file object: 0xffffa80e3a719770 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a719880 | file object: 0xffffa80e3a719900 | offsetby: 0x80 + ᎀ宮렁￿ꃀ伾ꠎ￿唡렁￿ot䀀 +pool: 0xffffa80e3a719a10 | file object: 0xffffa80e3a719a90 | offsetby: 0x80 + \$Extend\$ObjId +pool: 0xffffa80e3a719ba0 | file object: 0xffffa80e3a719c20 | offsetby: 0x80 + 졈嵼렁￿rs\nÀoaDataÐHChff㠮ꠎ￿〲歹䱠卺렁￿ຠ䳘卺렁￿恩렁￿젨嵼렁￿젨嵼렁￿ +pool: 0xffffa80e3a719d30 | file object: 0xffffa80e3a719db0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71a050 | file object: 0xffffa80e3a71a0d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71a1e0 | file object: 0xffffa80e3a71a260 | offsetby: 0x80 + 䌘僪렁￿䉠僪렁￿ÀTRER\Sx聈20〲歹㧀捍렁￿ຠ䋐僪렁￿䋐僪렁￿䋸僪렁￿䋸僪렁￿￿￿ +pool: 0xffffa80e3a71a370 | file object: 0xffffa80e3a71a3f0 | offsetby: 0x80 +pool: 0xffffa80e3a71a500 | file object: 0xffffa80e3a71a580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71a690 | file object: 0xffffa80e3a71a710 | offsetby: 0x80 + 龨倃렁￿rs\nÀoaData¥聈ug〲歹䄠反렁￿ຠ齠倃렁￿齠倃렁￿龈倃렁￿龈倃렁￿￿￿ +pool: 0xffffa80e3a71a820 | file object: 0xffffa80e3a71a8a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71a9b0 | file object: 0xffffa80e3a71aa30 | offsetby: 0x80 + \Windows\System32\netshell.dll +pool: 0xffffa80e3a71ab40 | file object: 0xffffa80e3a71abc0 | offsetby: 0x80 + \System Volume Information\tracking.log +pool: 0xffffa80e3a71acd0 | file object: 0xffffa80e3a71ad50 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e3a71ae60 | file object: 0xffffa80e3a71aee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71b180 | file object: 0xffffa80e3a71b200 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e3a71b310 | file object: 0xffffa80e3a71b390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71b4a0 | file object: 0xffffa80e3a71b520 | offsetby: 0x80 + \Program Files\NVIDIA Corporation\Display\nvuir.dll +pool: 0xffffa80e3a71b630 | file object: 0xffffa80e3a71b6b0 | offsetby: 0x80 + \Windows\System32\winsqlite3.dll +pool: 0xffffa80e3a71b7c0 | file object: 0xffffa80e3a71b840 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a71b950 | file object: 0xffffa80e3a71b9d0 | offsetby: 0x80 + 扳抐\Registration\R000000000001.clb +pool: 0xffffa80e3a71bae0 | file object: 0xffffa80e3a71bb60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71bc70 | file object: 0xffffa80e3a71bcf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71be00 | file object: 0xffffa80e3a71be80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71c120 | file object: 0xffffa80e3a71c1a0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a71c2b0 | file object: 0xffffa80e3a71c330 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a71c440 | file object: 0xffffa80e3a71c4c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71c5d0 | file object: 0xffffa80e3a71c650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71c760 | file object: 0xffffa80e3a71c7e0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\X86\MpOAV.dll +pool: 0xffffa80e3a71c8f0 | file object: 0xffffa80e3a71c970 | offsetby: 0x80 + \Windows\System32\RuntimeBroker.exe +pool: 0xffffa80e3a71ca80 | file object: 0xffffa80e3a71cb00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71cc10 | file object: 0xffffa80e3a71cc90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71cda0 | file object: 0xffffa80e3a71ce20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71d0c0 | file object: 0xffffa80e3a71d140 | offsetby: 0x80 + \Windows\System32\en-US\shell32.dll.mui +pool: 0xffffa80e3a71d250 | file object: 0xffffa80e3a71d2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71d3e0 | file object: 0xffffa80e3a71d460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71d570 | file object: 0xffffa80e3a71d5f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71d700 | file object: 0xffffa80e3a71d780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71d890 | file object: 0xffffa80e3a71d910 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3a71da20 | file object: 0xffffa80e3a71daa0 | offsetby: 0x80 + x￿￿Ꮄᩋ愘䉗쮌ꌹꀻ푙 +pool: 0xffffa80e3a71dbb0 | file object: 0xffffa80e3a71dc30 | offsetby: 0x80 +pool: 0xffffa80e3a71dd40 | file object: 0xffffa80e3a71ddc0 | offsetby: 0x80 +pool: 0xffffa80e3a71e060 | file object: 0xffffa80e3a71e0e0 | offsetby: 0x80 + \$Extend\$ObjId:$O:$INDEX_ALLOCATION +pool: 0xffffa80e3a71e1f0 | file object: 0xffffa80e3a71e270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71e380 | file object: 0xffffa80e3a71e400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71e510 | file object: 0xffffa80e3a71e590 | offsetby: 0x80 + \Windows\SysWOW64\amsi.dll +pool: 0xffffa80e3a71e6a0 | file object: 0xffffa80e3a71e720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71e830 | file object: 0xffffa80e3a71e8b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71e9c0 | file object: 0xffffa80e3a71ea40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71eb50 | file object: 0xffffa80e3a71ebd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71ece0 | file object: 0xffffa80e3a71ed60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71ee70 | file object: 0xffffa80e3a71eef0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a71f000 | file object: 0xffffa80e3a71f080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71f190 | file object: 0xffffa80e3a71f210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71f320 | file object: 0xffffa80e3a71f3a0 | offsetby: 0x80 +pool: 0xffffa80e3a71f4b0 | file object: 0xffffa80e3a71f530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71f640 | file object: 0xffffa80e3a71f6c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71f7d0 | file object: 0xffffa80e3a71f850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71f960 | file object: 0xffffa80e3a71f9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71faf0 | file object: 0xffffa80e3a71fb70 | offsetby: 0x80 + \ProgramData\Microsoft\VisualStudio\Packages\Microsoft.AspNetCore.SharedFramework.3.1.3.1.2.x64,version=16.5.298 +pool: 0xffffa80e3a71fc80 | file object: 0xffffa80e3a71fd00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a71fe10 | file object: 0xffffa80e3a71fe90 | offsetby: 0x80 + 琘倃렁￿em\CÀColSetI聈p\〲歹嚳렁￿ຠ珐倃렁￿珐倃렁￿珸倃렁￿珸倃렁￿ +pool: 0xffffa80e3a720130 | file object: 0xffffa80e3a7201b0 | offsetby: 0x80 + \Windows\System32\pnpts.dll +pool: 0xffffa80e3a7202c0 | file object: 0xffffa80e3a720340 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a720450 | file object: 0xffffa80e3a7204d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7205e0 | file object: 0xffffa80e3a720660 | offsetby: 0x80 + \System Volume Information\tracking.log +pool: 0xffffa80e3a720770 | file object: 0xffffa80e3a7207f0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Microsoft3DViewer_7.2004.20022.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\te-IN\Vi +pool: 0xffffa80e3a720900 | file object: 0xffffa80e3a720980 | offsetby: 0x80 +pool: 0xffffa80e3a720a90 | file object: 0xffffa80e3a720b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a720c20 | file object: 0xffffa80e3a720ca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a720db0 | file object: 0xffffa80e3a720e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7210d0 | file object: 0xffffa80e3a721150 | offsetby: 0x80 + 葈喬렁￿rs\nÀoaData耀”HChff㠮ꠎ￿〲歹玀捍렁￿搀劷렁￿⸬萀喬렁￿萀喬렁￿ +pool: 0xffffa80e3a721260 | file object: 0xffffa80e3a7212e0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a7213f0 | file object: 0xffffa80e3a721470 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a721580 | file object: 0xffffa80e3a721600 | offsetby: 0x80 +pool: 0xffffa80e3a721710 | file object: 0xffffa80e3a721790 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7218a0 | file object: 0xffffa80e3a721920 | offsetby: 0x80 + \Windows\System32\dbgcore.dll +pool: 0xffffa80e3a721a30 | file object: 0xffffa80e3a721ab0 | offsetby: 0x80 +pool: 0xffffa80e3a721bc0 | file object: 0xffffa80e3a721c40 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a721d50 | file object: 0xffffa80e3a721dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a722070 | file object: 0xffffa80e3a7220f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a722200 | file object: 0xffffa80e3a722280 | offsetby: 0x80 +pool: 0xffffa80e3a722390 | file object: 0xffffa80e3a722410 | offsetby: 0x80 +pool: 0xffffa80e3a722520 | file object: 0xffffa80e3a7225a0 | offsetby: 0x80 +pool: 0xffffa80e3a7226b0 | file object: 0xffffa80e3a722730 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\windbg.exe殐喬렁￿殐喬렁￿殸喬렁￿殸喬렁￿￿￿ +pool: 0xffffa80e3a722840 | file object: 0xffffa80e3a7228c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7229d0 | file object: 0xffffa80e3a722a50 | offsetby: 0x80 + 蠨僪렁￿ISTRÀ\S-21-½聈51〲歹慠卺렁￿ຠ蟠僪렁￿蟠僪렁￿蠈僪렁￿蠈僪렁￿￿￿ +pool: 0xffffa80e3a722b60 | file object: 0xffffa80e3a722be0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a722cf0 | file object: 0xffffa80e3a722d70 | offsetby: 0x80 +pool: 0xffffa80e3a723010 | file object: 0xffffa80e3a723090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7231a0 | file object: 0xffffa80e3a723220 | offsetby: 0x80 + \Windows\System32\wbem\unsecapp.exe +pool: 0xffffa80e3a723330 | file object: 0xffffa80e3a7233b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7234c0 | file object: 0xffffa80e3a723540 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a723650 | file object: 0xffffa80e3a7236d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a7237e0 | file object: 0xffffa80e3a723860 | offsetby: 0x80 + \Windows\System32\rascustom.dll +pool: 0xffffa80e3a723970 | file object: 0xffffa80e3a7239f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a723b00 | file object: 0xffffa80e3a723b80 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\iWMSProv.dll +pool: 0xffffa80e3a723c90 | file object: 0xffffa80e3a723d10 | offsetby: 0x80 + 剬˜OWS\SOFTWAREDISTRIBUTION\DATASTORE\DATASTORE.JFM +pool: 0xffffa80e3a723e20 | file object: 0xffffa80e3a723ea0 | offsetby: 0x80 + \$Extend\$ObjId:$O:$INDEX_ALLOCATION +pool: 0xffffa80e3a724140 | file object: 0xffffa80e3a7241c0 | offsetby: 0x80 +pool: 0xffffa80e3a7242d0 | file object: 0xffffa80e3a724350 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a724460 | file object: 0xffffa80e3a7244e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB +pool: 0xffffa80e3a7245f0 | file object: 0xffffa80e3a724670 | offsetby: 0x80 + ከ嵽렁￿rs\nÀoaktop(聈pa〲歹鷀卺렁￿ຠበ嵽렁￿በ嵽렁￿ኈ嵽렁￿ኈ嵽렁￿￿￿ +pool: 0xffffa80e3a724780 | file object: 0xffffa80e3a724800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a724910 | file object: 0xffffa80e3a724990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a724aa0 | file object: 0xffffa80e3a724b20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000386maaghhglfmonjliepjlchgp +pool: 0xffffa80e3a724c30 | file object: 0xffffa80e3a724cb0 | offsetby: 0x80 +pool: 0xffffa80e3a724dc0 | file object: 0xffffa80e3a724e40 | offsetby: 0x80 + \$Extend\$ObjId +pool: 0xffffa80e3a7250e0 | file object: 0xffffa80e3a725160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a725270 | file object: 0xffffa80e3a7252f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a725400 | file object: 0xffffa80e3a725480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a725590 | file object: 0xffffa80e3a725610 | offsetby: 0x80 +pool: 0xffffa80e3a725720 | file object: 0xffffa80e3a7257a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7258b0 | file object: 0xffffa80e3a725930 | offsetby: 0x80 + x￿￿Ꮄ垦秷們䊲葇拥 +pool: 0xffffa80e3a725a40 | file object: 0xffffa80e3a725ac0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a725bd0 | file object: 0xffffa80e3a725c50 | offsetby: 0x80 +pool: 0xffffa80e3a725d60 | file object: 0xffffa80e3a725de0 | offsetby: 0x80 +pool: 0xffffa80e3a726080 | file object: 0xffffa80e3a726100 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a726210 | file object: 0xffffa80e3a726290 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a7263a0 | file object: 0xffffa80e3a726420 | offsetby: 0x80 +pool: 0xffffa80e3a726530 | file object: 0xffffa80e3a7265b0 | offsetby: 0x80 +pool: 0xffffa80e3a7266c0 | file object: 0xffffa80e3a726740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a726850 | file object: 0xffffa80e3a7268d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7269e0 | file object: 0xffffa80e3a726a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a726b70 | file object: 0xffffa80e3a726bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a726d00 | file object: 0xffffa80e3a726d80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a727020 | file object: 0xffffa80e3a7270a0 | offsetby: 0x80 +pool: 0xffffa80e3a7271b0 | file object: 0xffffa80e3a727230 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a727340 | file object: 0xffffa80e3a7273c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7274d0 | file object: 0xffffa80e3a727550 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a727660 | file object: 0xffffa80e3a7276e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7277f0 | file object: 0xffffa80e3a727870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a727980 | file object: 0xffffa80e3a727a00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a727b10 | file object: 0xffffa80e3a727b90 | offsetby: 0x80 + \Windows\System32\radardt.dll +pool: 0xffffa80e3a727ca0 | file object: 0xffffa80e3a727d20 | offsetby: 0x80 + \Windows\System32\tapisrv.dll +pool: 0xffffa80e3a727e30 | file object: 0xffffa80e3a727eb0 | offsetby: 0x80 + 뤨倃렁￿rs\nÀoaData‚聈ug〲歹䄠反렁￿ຠ룠倃렁￿룠倃렁￿ +pool: 0xffffa80e3a728150 | file object: 0xffffa80e3a7281d0 | offsetby: 0x80 +pool: 0xffffa80e3a7282e0 | file object: 0xffffa80e3a728360 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a728470 | file object: 0xffffa80e3a7284f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a728600 | file object: 0xffffa80e3a728680 | offsetby: 0x80 + \Windows\SysWOW64\cryptbase.dll +pool: 0xffffa80e3a728790 | file object: 0xffffa80e3a728810 | offsetby: 0x80 + \System Volume Information\tracking.log +pool: 0xffffa80e3a728920 | file object: 0xffffa80e3a7289a0 | offsetby: 0x80 +pool: 0xffffa80e3a728ab0 | file object: 0xffffa80e3a728b30 | offsetby: 0x80 + x￿￿Ꮄ꾹㱴趂䓣ⲵ崶䢿⨸ +pool: 0xffffa80e3a728c40 | file object: 0xffffa80e3a728cc0 | offsetby: 0x80 +pool: 0xffffa80e3a728dd0 | file object: 0xffffa80e3a728e50 | offsetby: 0x80 + \Windows\System32\windowsperformancerecordercontrol.dll +pool: 0xffffa80e3a7290f0 | file object: 0xffffa80e3a729170 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0006fb部喬렁￿部喬렁￿￿￿ +pool: 0xffffa80e3a729280 | file object: 0xffffa80e3a729300 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll +pool: 0xffffa80e3a729410 | file object: 0xffffa80e3a729490 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll +pool: 0xffffa80e3a7295a0 | file object: 0xffffa80e3a729620 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a729730 | file object: 0xffffa80e3a7297b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7298c0 | file object: 0xffffa80e3a729940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a729a50 | file object: 0xffffa80e3a729ad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a729be0 | file object: 0xffffa80e3a729c60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a729d70 | file object: 0xffffa80e3a729df0 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e3a72a090 | file object: 0xffffa80e3a72a110 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.WindowsMaps_10.2003.15.0_x64__8wekyb3d8bbwe\As +pool: 0xffffa80e3a72a220 | file object: 0xffffa80e3a72a2a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a72a3b0 | file object: 0xffffa80e3a72a430 | offsetby: 0x80 + \Windows\System32\srumsvc.dll +pool: 0xffffa80e3a72a540 | file object: 0xffffa80e3a72a5c0 | offsetby: 0x80 + \Windows\SysWOW64\dnsapi.dll +pool: 0xffffa80e3a72a6d0 | file object: 0xffffa80e3a72a750 | offsetby: 0x80 + \Windows\System32\vmcompute.exe +pool: 0xffffa80e3a72a860 | file object: 0xffffa80e3a72a8e0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a72a9f0 | file object: 0xffffa80e3a72aa70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72ab80 | file object: 0xffffa80e3a72ac00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72ad10 | file object: 0xffffa80e3a72ad90 | offsetby: 0x80 +pool: 0xffffa80e3a72b030 | file object: 0xffffa80e3a72b0b0 | offsetby: 0x80 +pool: 0xffffa80e3a72b1c0 | file object: 0xffffa80e3a72b240 | offsetby: 0x80 +pool: 0xffffa80e3a72b350 | file object: 0xffffa80e3a72b3d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72b4e0 | file object: 0xffffa80e3a72b560 | offsetby: 0x80 + \Windows\System32\eeprov.dll +pool: 0xffffa80e3a72b670 | file object: 0xffffa80e3a72b6f0 | offsetby: 0x80 + \Windows\System32\TextInputFramework.dll +pool: 0xffffa80e3a72b800 | file object: 0xffffa80e3a72b880 | offsetby: 0x80 + \$Extend\$ObjId:$O:$INDEX_ALLOCATION +pool: 0xffffa80e3a72b990 | file object: 0xffffa80e3a72ba10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0007abᙘ僪렁￿ᙘ僪렁￿￿￿ +pool: 0xffffa80e3a72bb20 | file object: 0xffffa80e3a72bba0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a72bcb0 | file object: 0xffffa80e3a72bd30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72be40 | file object: 0xffffa80e3a72bec0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a72c160 | file object: 0xffffa80e3a72c1e0 | offsetby: 0x80 +pool: 0xffffa80e3a72c2f0 | file object: 0xffffa80e3a72c370 | offsetby: 0x80 + \Windows\servicing\Packages\HyperV-Networking-merged-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19628.1.mum +pool: 0xffffa80e3a72c480 | file object: 0xffffa80e3a72c500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72c610 | file object: 0xffffa80e3a72c690 | offsetby: 0x80 +pool: 0xffffa80e3a72c7a0 | file object: 0xffffa80e3a72c820 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72c930 | file object: 0xffffa80e3a72c9b0 | offsetby: 0x80 +pool: 0xffffa80e3a72cac0 | file object: 0xffffa80e3a72cb40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72cc50 | file object: 0xffffa80e3a72ccd0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxext.exe +pool: 0xffffa80e3a72cde0 | file object: 0xffffa80e3a72ce60 | offsetby: 0x80 + 쉈儑렁￿istrÀinstemû聈lS〲歹螰冃렁￿ޜ숀儑렁￿숀儑렁￿Ā숨儑렁￿숨儑렁￿￿￿ +pool: 0xffffa80e3a72d100 | file object: 0xffffa80e3a72d180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72d290 | file object: 0xffffa80e3a72d310 | offsetby: 0x80 +pool: 0xffffa80e3a72d420 | file object: 0xffffa80e3a72d4a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72d5b0 | file object: 0xffffa80e3a72d630 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a72d740 | file object: 0xffffa80e3a72d7c0 | offsetby: 0x80 + \Windows\System32\FlightSettings.dll +pool: 0xffffa80e3a72d8d0 | file object: 0xffffa80e3a72d950 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a72da60 | file object: 0xffffa80e3a72dae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72dbf0 | file object: 0xffffa80e3a72dc70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72dd80 | file object: 0xffffa80e3a72de00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72e0a0 | file object: 0xffffa80e3a72e120 | offsetby: 0x80 + \Windows\System32\pcasvc.dll +pool: 0xffffa80e3a72e230 | file object: 0xffffa80e3a72e2b0 | offsetby: 0x80 +pool: 0xffffa80e3a72e3c0 | file object: 0xffffa80e3a72e440 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\Ps7ZCfgS.dll +pool: 0xffffa80e3a72e550 | file object: 0xffffa80e3a72e5d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72e6e0 | file object: 0xffffa80e3a72e760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72e870 | file object: 0xffffa80e3a72e8f0 | offsetby: 0x80 + \Windows\SysWOW64\rasadhlp.dll +pool: 0xffffa80e3a72ea00 | file object: 0xffffa80e3a72ea80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72eb90 | file object: 0xffffa80e3a72ec10 | offsetby: 0x80 + \Windows\System32\dmenrollengine.dll +pool: 0xffffa80e3a72ed20 | file object: 0xffffa80e3a72eda0 | offsetby: 0x80 +pool: 0xffffa80e3a72f040 | file object: 0xffffa80e3a72f0c0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e3a72f1d0 | file object: 0xffffa80e3a72f250 | offsetby: 0x80 + ۸嵽렁￿rs\nÀoaData<聈ug〲歹ఐ傓렁￿ຠৠ嵽렁￿嵼렁￿ۘ嵽렁￿ۘ嵽렁￿￿￿ +pool: 0xffffa80e3a72f360 | file object: 0xffffa80e3a72f3e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72f4f0 | file object: 0xffffa80e3a72f570 | offsetby: 0x80 + 攀揰렁￿㯠喀렁￿섡喁렁￿倀Y耄耀Y耄Ḙ娂렁￿㩈圡렁￿ +pool: 0xffffa80e3a72f680 | file object: 0xffffa80e3a72f700 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72f810 | file object: 0xffffa80e3a72f890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72f9a0 | file object: 0xffffa80e3a72fa20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72fb30 | file object: 0xffffa80e3a72fbb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a72fcc0 | file object: 0xffffa80e3a72fd40 | offsetby: 0x80 +pool: 0xffffa80e3a72fe50 | file object: 0xffffa80e3a72fed0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a730170 | file object: 0xffffa80e3a7301f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a730300 | file object: 0xffffa80e3a730380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a730490 | file object: 0xffffa80e3a730510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a730620 | file object: 0xffffa80e3a7306a0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a7307b0 | file object: 0xffffa80e3a730830 | offsetby: 0x80 + \Windows\System32\vfuprov.dll +pool: 0xffffa80e3a730940 | file object: 0xffffa80e3a7309c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a730ad0 | file object: 0xffffa80e3a730b50 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll +pool: 0xffffa80e3a730c60 | file object: 0xffffa80e3a730ce0 | offsetby: 0x80 + \Windows\SysWOW64\FWPUCLNT.DLL +pool: 0xffffa80e3a730df0 | file object: 0xffffa80e3a730e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a731110 | file object: 0xffffa80e3a731190 | offsetby: 0x80 +pool: 0xffffa80e3a7312a0 | file object: 0xffffa80e3a731320 | offsetby: 0x80 + \Windows\SysWOW64\ntmarta.dll +pool: 0xffffa80e3a731430 | file object: 0xffffa80e3a7314b0 | offsetby: 0x80 + +pool: 0xffffa80e3a7315c0 | file object: 0xffffa80e3a731640 | offsetby: 0x80 +pool: 0xffffa80e3a731750 | file object: 0xffffa80e3a7317d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7318e0 | file object: 0xffffa80e3a731960 | offsetby: 0x80 +pool: 0xffffa80e3a731a70 | file object: 0xffffa80e3a731af0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a731c00 | file object: 0xffffa80e3a731c80 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a731d90 | file object: 0xffffa80e3a731e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7320b0 | file object: 0xffffa80e3a732130 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll +pool: 0xffffa80e3a732240 | file object: 0xffffa80e3a7322c0 | offsetby: 0x80 + \Windows\System32\HvSocket.dll +pool: 0xffffa80e3a7323d0 | file object: 0xffffa80e3a732450 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a732560 | file object: 0xffffa80e3a7325e0 | offsetby: 0x80 +pool: 0xffffa80e3a7326f0 | file object: 0xffffa80e3a732770 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a732880 | file object: 0xffffa80e3a732900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a732a10 | file object: 0xffffa80e3a732a90 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll +pool: 0xffffa80e3a732ba0 | file object: 0xffffa80e3a732c20 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Support\MPLog-20200316-183332.log +pool: 0xffffa80e3a732d30 | file object: 0xffffa80e3a732db0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Support\MPDetection-20200510-194930.log +pool: 0xffffa80e3a733050 | file object: 0xffffa80e3a7330d0 | offsetby: 0x80 + \Windows\SysWOW64\rsaenh.dll +pool: 0xffffa80e3a7331e0 | file object: 0xffffa80e3a733260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a733370 | file object: 0xffffa80e3a7333f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a733500 | file object: 0xffffa80e3a733580 | offsetby: 0x80 +pool: 0xffffa80e3a733690 | file object: 0xffffa80e3a733710 | offsetby: 0x80 + \Windows\System32\OneCoreCommonProxyStub.dll +pool: 0xffffa80e3a733820 | file object: 0xffffa80e3a7338a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7339b0 | file object: 0xffffa80e3a733a30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a733b40 | file object: 0xffffa80e3a733bc0 | offsetby: 0x80 + 喃렁￿祀宔렁￿烐揰렁￿耂က耂玸冰렁￿䯈冰렁￿挀冰렁￿挀冰렁 +pool: 0xffffa80e3a733cd0 | file object: 0xffffa80e3a733d50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a733e60 | file object: 0xffffa80e3a733ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a734180 | file object: 0xffffa80e3a734200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a734310 | file object: 0xffffa80e3a734390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7344a0 | file object: 0xffffa80e3a734520 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx +pool: 0xffffa80e3a734630 | file object: 0xffffa80e3a7346b0 | offsetby: 0x80 +pool: 0xffffa80e3a7347c0 | file object: 0xffffa80e3a734840 | offsetby: 0x80 +pool: 0xffffa80e3a734950 | file object: 0xffffa80e3a7349d0 | offsetby: 0x80 + 师淰冰렁￿Ј뺐呜렁￿ +pool: 0xffffa80e3a734ae0 | file object: 0xffffa80e3a734b60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a734c70 | file object: 0xffffa80e3a734cf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a734e00 | file object: 0xffffa80e3a734e80 | offsetby: 0x80 + ᮦ 佈šéf9-45f0-960c-98b34a9161c0\68fd9f4e21d979c7_0 +pool: 0xffffa80e3a735120 | file object: 0xffffa80e3a7351a0 | offsetby: 0x80 + \Windows\SysWOW64\cryptsp.dll +pool: 0xffffa80e3a7352b0 | file object: 0xffffa80e3a735330 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a735440 | file object: 0xffffa80e3a7354c0 | offsetby: 0x80 +pool: 0xffffa80e3a7355d0 | file object: 0xffffa80e3a735650 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx +pool: 0xffffa80e3a735760 | file object: 0xffffa80e3a7357e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7358f0 | file object: 0xffffa80e3a735970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a735a80 | file object: 0xffffa80e3a735b00 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a735c10 | file object: 0xffffa80e3a735c90 | offsetby: 0x80 +pool: 0xffffa80e3a735da0 | file object: 0xffffa80e3a735e20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7360c0 | file object: 0xffffa80e3a736140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a736250 | file object: 0xffffa80e3a7362d0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e3a7363e0 | file object: 0xffffa80e3a736460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a736570 | file object: 0xffffa80e3a7365f0 | offsetby: 0x80 + \Windows\System32\msdelta.dll +pool: 0xffffa80e3a736700 | file object: 0xffffa80e3a736780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a736890 | file object: 0xffffa80e3a736910 | offsetby: 0x80 + \Windows\System32\SearchIndexer.exe +pool: 0xffffa80e3a736a20 | file object: 0xffffa80e3a736aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a736bb0 | file object: 0xffffa80e3a736c30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a736d40 | file object: 0xffffa80e3a736dc0 | offsetby: 0x80 +pool: 0xffffa80e3a737060 | file object: 0xffffa80e3a7370e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7371f0 | file object: 0xffffa80e3a737270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a737380 | file object: 0xffffa80e3a737400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a737510 | file object: 0xffffa80e3a737590 | offsetby: 0x80 +pool: 0xffffa80e3a7376a0 | file object: 0xffffa80e3a737720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a737830 | file object: 0xffffa80e3a7378b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a7379c0 | file object: 0xffffa80e3a737a40 | offsetby: 0x80 + 갸庝렁￿em\CÀColSet翾¼Hp\ff㠮ꠎ￿〲歹蛀井렁￿ᄄ无巋렁￿맀庝렁￿갘庝렁￿갘庝렁￿ +pool: 0xffffa80e3a737b50 | file object: 0xffffa80e3a737bd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a737ce0 | file object: 0xffffa80e3a737d60 | offsetby: 0x80 +pool: 0xffffa80e3a737e70 | file object: 0xffffa80e3a737ef0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738000 | file object: 0xffffa80e3a738080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738190 | file object: 0xffffa80e3a738210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738320 | file object: 0xffffa80e3a7383a0 | offsetby: 0x80 + SYSTEM\CurrentControlSet\Services\lfsvc\Components\General\SettingsnsentStore矈儑렁￿矈儑렁￿ +pool: 0xffffa80e3a7384b0 | file object: 0xffffa80e3a738530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738640 | file object: 0xffffa80e3a7386c0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e3a7387d0 | file object: 0xffffa80e3a738850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738960 | file object: 0xffffa80e3a7389e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738af0 | file object: 0xffffa80e3a738b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738c80 | file object: 0xffffa80e3a738d00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a738e10 | file object: 0xffffa80e3a738e90 | offsetby: 0x80 +pool: 0xffffa80e3a739130 | file object: 0xffffa80e3a7391b0 | offsetby: 0x80 + 鹐冰렁￿鹐冰렁￿Āᓐ⼝ꠎ￿઀䠱ꠎ +pool: 0xffffa80e3a7392c0 | file object: 0xffffa80e3a739340 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a739450 | file object: 0xffffa80e3a7394d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7395e0 | file object: 0xffffa80e3a739660 | offsetby: 0x80 + 烰持렁￿섈捁렁￿焀持렁￿선捁렁￿ +pool: 0xffffa80e3a739770 | file object: 0xffffa80e3a7397f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a739900 | file object: 0xffffa80e3a739980 | offsetby: 0x80 +pool: 0xffffa80e3a739a90 | file object: 0xffffa80e3a739b10 | offsetby: 0x80 +pool: 0xffffa80e3a739c20 | file object: 0xffffa80e3a739ca0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxexps.dll +pool: 0xffffa80e3a739db0 | file object: 0xffffa80e3a739e30 | offsetby: 0x80 + pid_15348_luid_0x00000000_0x +pool: 0xffffa80e3a73a0d0 | file object: 0xffffa80e3a73a150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73a260 | file object: 0xffffa80e3a73a2e0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3a73a3f0 | file object: 0xffffa80e3a73a470 | offsetby: 0x80 + \Windows\System32\ssdpsrv.dll +pool: 0xffffa80e3a73a580 | file object: 0xffffa80e3a73a600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73a710 | file object: 0xffffa80e3a73a790 | offsetby: 0x80 +pool: 0xffffa80e3a73a8a0 | file object: 0xffffa80e3a73a920 | offsetby: 0x80 +pool: 0xffffa80e3a73aa30 | file object: 0xffffa80e3a73aab0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e3a73abc0 | file object: 0xffffa80e3a73ac40 | offsetby: 0x80 +pool: 0xffffa80e3a73ad50 | file object: 0xffffa80e3a73add0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73b070 | file object: 0xffffa80e3a73b0f0 | offsetby: 0x80 +pool: 0xffffa80e3a73b200 | file object: 0xffffa80e3a73b280 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\RivetNetworks.SmartByte_rh07ty8m5nkag\RoamingState +pool: 0xffffa80e3a73b390 | file object: 0xffffa80e3a73b410 | offsetby: 0x80 + \Windows\System32\CCGLaunchPad.dll +pool: 0xffffa80e3a73b520 | file object: 0xffffa80e3a73b5a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73b6b0 | file object: 0xffffa80e3a73b730 | offsetby: 0x80 +pool: 0xffffa80e3a73b840 | file object: 0xffffa80e3a73b8c0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb阰冰렁￿阰 +pool: 0xffffa80e3a73b9d0 | file object: 0xffffa80e3a73ba50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73bb60 | file object: 0xffffa80e3a73bbe0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\RepoMan.dll +pool: 0xffffa80e3a73bcf0 | file object: 0xffffa80e3a73bd70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73c010 | file object: 0xffffa80e3a73c090 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Hyper-V-Compute-Operational.evtx +pool: 0xffffa80e3a73c1a0 | file object: 0xffffa80e3a73c220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73c330 | file object: 0xffffa80e3a73c3b0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3a73c4c0 | file object: 0xffffa80e3a73c540 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73c650 | file object: 0xffffa80e3a73c6d0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Hyper-V-Compute-Admin.evtx +pool: 0xffffa80e3a73c7e0 | file object: 0xffffa80e3a73c860 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73c970 | file object: 0xffffa80e3a73c9f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73cb00 | file object: 0xffffa80e3a73cb80 | offsetby: 0x80 +pool: 0xffffa80e3a73cc90 | file object: 0xffffa80e3a73cd10 | offsetby: 0x80 +pool: 0xffffa80e3a73ce20 | file object: 0xffffa80e3a73cea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73d140 | file object: 0xffffa80e3a73d1c0 | offsetby: 0x80 +pool: 0xffffa80e3a73d2d0 | file object: 0xffffa80e3a73d350 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73d460 | file object: 0xffffa80e3a73d4e0 | offsetby: 0x80 + 㝘䩑᷐圹렁￿逐䩻ꠎ￿钴䩻ꠎ￿ +pool: 0xffffa80e3a73d5f0 | file object: 0xffffa80e3a73d670 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73d780 | file object: 0xffffa80e3a73d800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73d910 | file object: 0xffffa80e3a73d990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73daa0 | file object: 0xffffa80e3a73db20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a73dc30 | file object: 0xffffa80e3a73dcb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73ddc0 | file object: 0xffffa80e3a73de40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73e0e0 | file object: 0xffffa80e3a73e160 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a73e270 | file object: 0xffffa80e3a73e2f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73e400 | file object: 0xffffa80e3a73e480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73e590 | file object: 0xffffa80e3a73e610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73e720 | file object: 0xffffa80e3a73e7a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73e8b0 | file object: 0xffffa80e3a73e930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73ea40 | file object: 0xffffa80e3a73eac0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73ebd0 | file object: 0xffffa80e3a73ec50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73ed60 | file object: 0xffffa80e3a73ede0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73f080 | file object: 0xffffa80e3a73f100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73f210 | file object: 0xffffa80e3a73f290 | offsetby: 0x80 + \Windows\System32\Windows.Security.Authentication.OnlineId.dll +pool: 0xffffa80e3a73f3a0 | file object: 0xffffa80e3a73f420 | offsetby: 0x80 +pool: 0xffffa80e3a73f530 | file object: 0xffffa80e3a73f5b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a73f6c0 | file object: 0xffffa80e3a73f740 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll +pool: 0xffffa80e3a73f850 | file object: 0xffffa80e3a73f8d0 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e3a73f9e0 | file object: 0xffffa80e3a73fa60 | offsetby: 0x80 + \Windows\SysWOW64\sxs.dll +pool: 0xffffa80e3a73fb70 | file object: 0xffffa80e3a73fbf0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll +pool: 0xffffa80e3a73fd00 | file object: 0xffffa80e3a73fd80 | offsetby: 0x80 +pool: 0xffffa80e3a740020 | file object: 0xffffa80e3a7400a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7401b0 | file object: 0xffffa80e3a740230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a740340 | file object: 0xffffa80e3a7403c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7404d0 | file object: 0xffffa80e3a740550 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a740660 | file object: 0xffffa80e3a7406e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7407f0 | file object: 0xffffa80e3a740870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a740980 | file object: 0xffffa80e3a740a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a740b10 | file object: 0xffffa80e3a740b90 | offsetby: 0x80 +pool: 0xffffa80e3a740ca0 | file object: 0xffffa80e3a740d20 | offsetby: 0x80 +pool: 0xffffa80e3a740e30 | file object: 0xffffa80e3a740eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a741150 | file object: 0xffffa80e3a7411d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7412e0 | file object: 0xffffa80e3a741360 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿΡ￿￿￿￿ +pool: 0xffffa80e3a741470 | file object: 0xffffa80e3a7414f0 | offsetby: 0x80 + Microsoft.MicrosoftEdge_44.19628.1.0_neutral__8wekyb3d8bbwe+MicrosoftEdge +pool: 0xffffa80e3a741600 | file object: 0xffffa80e3a741680 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll +pool: 0xffffa80e3a741790 | file object: 0xffffa80e3a741810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a741920 | file object: 0xffffa80e3a7419a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a741ab0 | file object: 0xffffa80e3a741b30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a741c40 | file object: 0xffffa80e3a741cc0 | offsetby: 0x80 +pool: 0xffffa80e3a741dd0 | file object: 0xffffa80e3a741e50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7420f0 | file object: 0xffffa80e3a742170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a742280 | file object: 0xffffa80e3a742300 | offsetby: 0x80 +pool: 0xffffa80e3a742410 | file object: 0xffffa80e3a742490 | offsetby: 0x80 + \Windows\System32\rasmans.dll +pool: 0xffffa80e3a7425a0 | file object: 0xffffa80e3a742620 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll +pool: 0xffffa80e3a742730 | file object: 0xffffa80e3a7427b0 | offsetby: 0x80 + \Windows\System32\Faultrep.dll +pool: 0xffffa80e3a7428c0 | file object: 0xffffa80e3a742940 | offsetby: 0x80 + \W瀐俛렁￿਀䀀ꎐ嚽렁￿磀侾렁￿唀렁￿ +pool: 0xffffa80e3a742a50 | file object: 0xffffa80e3a742ad0 | offsetby: 0x80 +pool: 0xffffa80e3a742be0 | file object: 0xffffa80e3a742c60 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\IntStngs.dll +pool: 0xffffa80e3a742d70 | file object: 0xffffa80e3a742df0 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\EventStore.db +pool: 0xffffa80e3a743090 | file object: 0xffffa80e3a743110 | offsetby: 0x80 + \Windows\SysWOW64\devobj.dll +pool: 0xffffa80e3a743220 | file object: 0xffffa80e3a7432a0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll +pool: 0xffffa80e3a7433b0 | file object: 0xffffa80e3a743430 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx +pool: 0xffffa80e3a743540 | file object: 0xffffa80e3a7435c0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx +pool: 0xffffa80e3a7436d0 | file object: 0xffffa80e3a743750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a743860 | file object: 0xffffa80e3a7438e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7439f0 | file object: 0xffffa80e3a743a70 | offsetby: 0x80 +pool: 0xffffa80e3a743b80 | file object: 0xffffa80e3a743c00 | offsetby: 0x80 +pool: 0xffffa80e3a743d10 | file object: 0xffffa80e3a743d90 | offsetby: 0x80 + \Windows\SysWOW64\netprofm.dll +pool: 0xffffa80e3a744030 | file object: 0xffffa80e3a7440b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7441c0 | file object: 0xffffa80e3a744240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a744350 | file object: 0xffffa80e3a7443d0 | offsetby: 0x80 +pool: 0xffffa80e3a7444e0 | file object: 0xffffa80e3a744560 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db-shm +pool: 0xffffa80e3a744670 | file object: 0xffffa80e3a7446f0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll +pool: 0xffffa80e3a744800 | file object: 0xffffa80e3a744880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a744990 | file object: 0xffffa80e3a744a10 | offsetby: 0x80 + \Windows\System32\nduprov.dll +pool: 0xffffa80e3a744b20 | file object: 0xffffa80e3a744ba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a744cb0 | file object: 0xffffa80e3a744d30 | offsetby: 0x80 + ""뷐孂렁￿偐㮉ꠎ￿哴㮉ꠎ￿OD +pool: 0xffffa80e3a744e40 | file object: 0xffffa80e3a744ec0 | offsetby: 0x80 + \Windows\System32\rasman.dll +pool: 0xffffa80e3a745160 | file object: 0xffffa80e3a7451e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7452f0 | file object: 0xffffa80e3a745370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a745480 | file object: 0xffffa80e3a745500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a745610 | file object: 0xffffa80e3a745690 | offsetby: 0x80 + \Windows\SysWOW64\ssdpapi.dll +pool: 0xffffa80e3a7457a0 | file object: 0xffffa80e3a745820 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a745930 | file object: 0xffffa80e3a7459b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a745ac0 | file object: 0xffffa80e3a745b40 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Embedded-UnifiedWriteFilter-WOW64-Package~31bf3856ad364e35~amd64~ko-KR~10.0.19628.1.mum +pool: 0xffffa80e3a745c50 | file object: 0xffffa80e3a745cd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a745de0 | file object: 0xffffa80e3a745e60 | offsetby: 0x80 + \Windows\SysWOW64\urlmon.dll +pool: 0xffffa80e3a746100 | file object: 0xffffa80e3a746180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a746290 | file object: 0xffffa80e3a746310 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a746420 | file object: 0xffffa80e3a7464a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7465b0 | file object: 0xffffa80e3a746630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a746740 | file object: 0xffffa80e3a7467c0 | offsetby: 0x80 +pool: 0xffffa80e3a7468d0 | file object: 0xffffa80e3a746950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a746a60 | file object: 0xffffa80e3a746ae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a746bf0 | file object: 0xffffa80e3a746c70 | offsetby: 0x80 +pool: 0xffffa80e3a746d80 | file object: 0xffffa80e3a746e00 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\EventStore.db-shm +pool: 0xffffa80e3a7470a0 | file object: 0xffffa80e3a747120 | offsetby: 0x80 +pool: 0xffffa80e3a747230 | file object: 0xffffa80e3a7472b0 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll +pool: 0xffffa80e3a7473c0 | file object: 0xffffa80e3a747440 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\EventStore.db-wal +pool: 0xffffa80e3a747550 | file object: 0xffffa80e3a7475d0 | offsetby: 0x80 + \Windows\SysWOW64\upnp.dll +pool: 0xffffa80e3a7476e0 | file object: 0xffffa80e3a747760 | offsetby: 0x80 +pool: 0xffffa80e3a747870 | file object: 0xffffa80e3a7478f0 | offsetby: 0x80 +pool: 0xffffa80e3a747a00 | file object: 0xffffa80e3a747a80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a747b90 | file object: 0xffffa80e3a747c10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a747d20 | file object: 0xffffa80e3a747da0 | offsetby: 0x80 + \Windows\SysWOW64\iertutil.dll +pool: 0xffffa80e3a748040 | file object: 0xffffa80e3a7480c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7481d0 | file object: 0xffffa80e3a748250 | offsetby: 0x80 + \Windows\SysWOW64\dsparse.dll +pool: 0xffffa80e3a748360 | file object: 0xffffa80e3a7483e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a7484f0 | file object: 0xffffa80e3a748570 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat +pool: 0xffffa80e3a748680 | file object: 0xffffa80e3a748700 | offsetby: 0x80 + 睦409800洋젅￿郠奛렁￿郠奛렁￿ta*렁￿P +pool: 0xffffa80e3a748810 | file object: 0xffffa80e3a748890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a7489a0 | file object: 0xffffa80e3a748a20 | offsetby: 0x80 + ˠ惌￿⸘唦렁￿⸘唦렁￿銠捀렁￿뺀䎢腃￿P +pool: 0xffffa80e3a748b30 | file object: 0xffffa80e3a748bb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\exceptions.cpython-38.pycx +pool: 0xffffa80e3a748cc0 | file object: 0xffffa80e3a748d40 | offsetby: 0x80 +pool: 0xffffa80e3a748e50 | file object: 0xffffa80e3a748ed0 | offsetby: 0x80 + \Program Files\Intel\WiFi\bin\AmtWsMan.dll +pool: 0xffffa80e3a749170 | file object: 0xffffa80e3a7491f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a749300 | file object: 0xffffa80e3a749380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a749490 | file object: 0xffffa80e3a749510 | offsetby: 0x80 +pool: 0xffffa80e3a749620 | file object: 0xffffa80e3a7496a0 | offsetby: 0x80 +pool: 0xffffa80e3a7497b0 | file object: 0xffffa80e3a749830 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628. +pool: 0xffffa80e3a749940 | file object: 0xffffa80e3a7499c0 | offsetby: 0x80 +pool: 0xffffa80e3a749ad0 | file object: 0xffffa80e3a749b50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3a749c60 | file object: 0xffffa80e3a749ce0 | offsetby: 0x80 +pool: 0xffffa80e3a749df0 | file object: 0xffffa80e3a749e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74a110 | file object: 0xffffa80e3a74a190 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74a2a0 | file object: 0xffffa80e3a74a320 | offsetby: 0x80 +pool: 0xffffa80e3a74a430 | file object: 0xffffa80e3a74a4b0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e3a74a5c0 | file object: 0xffffa80e3a74a640 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74a750 | file object: 0xffffa80e3a74a7d0 | offsetby: 0x80 + \Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb +pool: 0xffffa80e3a74a8e0 | file object: 0xffffa80e3a74a960 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dll +pool: 0xffffa80e3a74aa70 | file object: 0xffffa80e3a74aaf0 | offsetby: 0x80 +pool: 0xffffa80e3a74ac00 | file object: 0xffffa80e3a74ac80 | offsetby: 0x80 +pool: 0xffffa80e3a74ad90 | file object: 0xffffa80e3a74ae10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74b0b0 | file object: 0xffffa80e3a74b130 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll +pool: 0xffffa80e3a74b240 | file object: 0xffffa80e3a74b2c0 | offsetby: 0x80 + 沏,À·Services-RemoteConnectionManager- +pool: 0xffffa80e3a74b3d0 | file object: 0xffffa80e3a74b450 | offsetby: 0x80 + \Windows\System32\en-US\oleaccrc.dll.mui +pool: 0xffffa80e3a74b560 | file object: 0xffffa80e3a74b5e0 | offsetby: 0x80 +pool: 0xffffa80e3a74b6f0 | file object: 0xffffa80e3a74b770 | offsetby: 0x80 + \CurrentOut朐〟ꠎ￿ +pool: 0xffffa80e3a74b880 | file object: 0xffffa80e3a74b900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74ba10 | file object: 0xffffa80e3a74ba90 | offsetby: 0x80 +pool: 0xffffa80e3a74bba0 | file object: 0xffffa80e3a74bc20 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e3a74bd30 | file object: 0xffffa80e3a74bdb0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e3a74c050 | file object: 0xffffa80e3a74c0d0 | offsetby: 0x80 + \S跐抯렁￿퉰㮝ꠎ￿휔㮝ꠎ￿l4 +pool: 0xffffa80e3a74c1e0 | file object: 0xffffa80e3a74c260 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e3a74c370 | file object: 0xffffa80e3a74c3f0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e3a74c500 | file object: 0xffffa80e3a74c580 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.mafeeudiz5y6zzy.rcgu. +pool: 0xffffa80e3a74c690 | file object: 0xffffa80e3a74c710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74c820 | file object: 0xffffa80e3a74c8a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e3a74c9b0 | file object: 0xffffa80e3a74ca30 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e3a74cb40 | file object: 0xffffa80e3a74cbc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74ccd0 | file object: 0xffffa80e3a74cd50 | offsetby: 0x80 +pool: 0xffffa80e3a74ce60 | file object: 0xffffa80e3a74cee0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a7ba40025dac9a67.customDe +pool: 0xffffa80e3a74d180 | file object: 0xffffa80e3a74d200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74d310 | file object: 0xffffa80e3a74d390 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V010000 +pool: 0xffffa80e3a74d4a0 | file object: 0xffffa80e3a74d520 | offsetby: 0x80 +pool: 0xffffa80e3a74d630 | file object: 0xffffa80e3a74d6b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74d7c0 | file object: 0xffffa80e3a74d840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74d950 | file object: 0xffffa80e3a74d9d0 | offsetby: 0x80 +pool: 0xffffa80e3a74dae0 | file object: 0xffffa80e3a74db60 | offsetby: 0x80 +pool: 0xffffa80e3a74dc70 | file object: 0xffffa80e3a74dcf0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e3a74de00 | file object: 0xffffa80e3a74de80 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e3a74e120 | file object: 0xffffa80e3a74e1a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlepfoohegkhhmjieoechadd +pool: 0xffffa80e3a74e2b0 | file object: 0xffffa80e3a74e330 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm +pool: 0xffffa80e3a74e440 | file object: 0xffffa80e3a74e4c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3a74e5d0 | file object: 0xffffa80e3a74e650 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\BingConfiguration\BingConfiguration_common.xml +pool: 0xffffa80e3a74e760 | file object: 0xffffa80e3a74e7e0 | offsetby: 0x80 + ܎Ġꀐ凮렁￿뵀徼렁￿뵐徼렁￿じ刌렁￿쀀Pꛆ +׸઎裡㔒ǖ dows\SysWOW64\kernel32.dll +pool: 0xffffa80e3b23aba0 | file object: 0xffffa80e3b23ac20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23ad30 | file object: 0xffffa80e3b23adb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23b050 | file object: 0xffffa80e3b23b0d0 | offsetby: 0x80 + ꏎ ×M묀Ăystem32\svchost.exe 005F0 +pool: 0xffffa80e3b23b1e0 | file object: 0xffffa80e3b23b260 | offsetby: 0x80 + 뫇ϒdows\SysWOW64\profapi.dlla +pool: 0xffffa80e3b23b370 | file object: 0xffffa80e3b23b3f0 | offsetby: 0x80 +pool: 0xffffa80e3b23b500 | file object: 0xffffa80e3b23b580 | offsetby: 0x80 + \Windows\System32\XboxGipRadioManager.dll +pool: 0xffffa80e3b23b690 | file object: 0xffffa80e3b23b710 | offsetby: 0x80 + ꤤˆɼ͹ɼ͹ɼ͹ɼ͹ɼ͹ɼ͹ +pool: 0xffffa80e3b23b820 | file object: 0xffffa80e3b23b8a0 | offsetby: 0x80 + \Windows\System32\BCP47Langs.dll +pool: 0xffffa80e3b23b9b0 | file object: 0xffffa80e3b23ba30 | offsetby: 0x80 +pool: 0xffffa80e3b23bb40 | file object: 0xffffa80e3b23bbc0 | offsetby: 0x80 +pool: 0xffffa80e3b23bcd0 | file object: 0xffffa80e3b23bd50 | offsetby: 0x80 +pool: 0xffffa80e3b23be60 | file object: 0xffffa80e3b23bee0 | offsetby: 0x80 +pool: 0xffffa80e3b23c180 | file object: 0xffffa80e3b23c200 | offsetby: 0x80 + \Windows\System32\SearchIndexer.exe +pool: 0xffffa80e3b23c310 | file object: 0xffffa80e3b23c390 | offsetby: 0x80 +pool: 0xffffa80e3b23c4a0 | file object: 0xffffa80e3b23c520 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Windows App Certification Kit\Windows App Cert Kit.lnk +pool: 0xffffa80e3b23c630 | file object: 0xffffa80e3b23c6b0 | offsetby: 0x80 +pool: 0xffffa80e3b23c7c0 | file object: 0xffffa80e3b23c840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23c950 | file object: 0xffffa80e3b23c9d0 | offsetby: 0x80 + \Windows\System32\capauthz.dll +pool: 0xffffa80e3b23cae0 | file object: 0xffffa80e3b23cb60 | offsetby: 0x80 +pool: 0xffffa80e3b23cc70 | file object: 0xffffa80e3b23ccf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23ce00 | file object: 0xffffa80e3b23ce80 | offsetby: 0x80 + x￿￿Ꮄཱྀ貺諗厕┡͗Ⲃ⪂ÿΡ +pool: 0xffffa80e3b23d120 | file object: 0xffffa80e3b23d1a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23d2b0 | file object: 0xffffa80e3b23d330 | offsetby: 0x80 +pool: 0xffffa80e3b23d440 | file object: 0xffffa80e3b23d4c0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e3b23d5d0 | file object: 0xffffa80e3b23d650 | offsetby: 0x80 +pool: 0xffffa80e3b23d760 | file object: 0xffffa80e3b23d7e0 | offsetby: 0x80 +pool: 0xffffa80e3b23d8f0 | file object: 0xffffa80e3b23d970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23da80 | file object: 0xffffa80e3b23db00 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X86)\Global Flags (X86).lnk +pool: 0xffffa80e3b23dc10 | file object: 0xffffa80e3b23dc90 | offsetby: 0x80 +pool: 0xffffa80e3b23dda0 | file object: 0xffffa80e3b23de20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b23e0c0 | file object: 0xffffa80e3b23e140 | offsetby: 0x80 + \Windows\System32\MTF.dll +pool: 0xffffa80e3b23e250 | file object: 0xffffa80e3b23e2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23e3e0 | file object: 0xffffa80e3b23e460 | offsetby: 0x80 + 鏲ɪ.⽠ɸ‘ൠɎ½缄ß5f0-960c-98b34 +pool: 0xffffa80e3b23e570 | file object: 0xffffa80e3b23e5f0 | offsetby: 0x80 + \Windows\System32\en-US\shell32.dll.mui +pool: 0xffffa80e3b23e700 | file object: 0xffffa80e3b23e780 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits\Debugging Tools for Windows (X86)\WinDbg (X86).lnk +pool: 0xffffa80e3b23e890 | file object: 0xffffa80e3b23e910 | offsetby: 0x80 + 쓈勻렁￿gramÀicft\Wþ聈r\〲歹貰厗렁￿ై쒀勻렁￿쒀勻렁￿쒨勻렁￿쒨勻렁￿￿￿ +pool: 0xffffa80e3b23ea20 | file object: 0xffffa80e3b23eaa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23ebb0 | file object: 0xffffa80e3b23ec30 | offsetby: 0x80 + ꨐ害렁￿뀐丨ꠎ￿뒴丨ꠎ￿ +pool: 0xffffa80e3b23ed40 | file object: 0xffffa80e3b23edc0 | offsetby: 0x80 +pool: 0xffffa80e3b23f060 | file object: 0xffffa80e3b23f0e0 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe +pool: 0xffffa80e3b23f1f0 | file object: 0xffffa80e3b23f270 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3b23f380 | file object: 0xffffa80e3b23f400 | offsetby: 0x80 + \Windows\System32\InputHost.dll +pool: 0xffffa80e3b23f510 | file object: 0xffffa80e3b23f590 | offsetby: 0x80 + 춯 +R춬 +痦昤ඎǖԋ校ඎǖԋ校ඎǖ螎㓲ǖ +pool: 0xffffa80e3b23f6a0 | file object: 0xffffa80e3b23f720 | offsetby: 0x80 + \Windows\System32\SndVolSSO.dll +pool: 0xffffa80e3b23f830 | file object: 0xffffa80e3b23f8b0 | offsetby: 0x80 + ☨凼렁￿柾À㙐聈〲歹鴀亦렁￿㙐鵸亦렁￿ጐ巌렁￿Ā☈凼렁￿☈凼렁￿￿￿ +pool: 0xffffa80e3b23f9c0 | file object: 0xffffa80e3b23fa40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23fb50 | file object: 0xffffa80e3b23fbd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23fce0 | file object: 0xffffa80e3b23fd60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b23fe70 | file object: 0xffffa80e3b23fef0 | offsetby: 0x80 + \Program Files\Dell\DellDataVault\IntelPerf.dll +pool: 0xffffa80e3b240000 | file object: 0xffffa80e3b240080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b240190 | file object: 0xffffa80e3b240210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b240320 | file object: 0xffffa80e3b2403a0 | offsetby: 0x80 + \Windows\SysWOW64\dbghelp.dll +pool: 0xffffa80e3b2404b0 | file object: 0xffffa80e3b240530 | offsetby: 0x80 + 짐哋렁￿㡷ꠎ￿啿렁￿엨哋렁￿겐䕧 +pool: 0xffffa80e3b240640 | file object: 0xffffa80e3b2406c0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd釘勿렁￿ +pool: 0xffffa80e3b2407d0 | file object: 0xffffa80e3b240850 | offsetby: 0x80 +pool: 0xffffa80e3b240960 | file object: 0xffffa80e3b2409e0 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e3b240af0 | file object: 0xffffa80e3b240b70 | offsetby: 0x80 + Ž&dows\System32\en-US\cryptsvc.dll.mui +pool: 0xffffa80e3b240c80 | file object: 0xffffa80e3b240d00 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.mui +pool: 0xffffa80e3b240e10 | file object: 0xffffa80e3b240e90 | offsetby: 0x80 + ᭱h䫀唀렁￿C:\Program Files\WindowsE{6D809377-6AF0-444B-8957-A3773F02200E}_MuseScore 3_bin_MuseScore3_exee +pool: 0xffffa80e3b241130 | file object: 0xffffa80e3b2411b0 | offsetby: 0x80 +pool: 0xffffa80e3b2412c0 | file object: 0xffffa80e3b241340 | offsetby: 0x80 +pool: 0xffffa80e3b241450 | file object: 0xffffa80e3b2414d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b2415e0 | file object: 0xffffa80e3b241660 | offsetby: 0x80 +pool: 0xffffa80e3b241770 | file object: 0xffffa80e3b2417f0 | offsetby: 0x80 +pool: 0xffffa80e3b241900 | file object: 0xffffa80e3b241980 | offsetby: 0x80 +pool: 0xffffa80e3b241a90 | file object: 0xffffa80e3b241b10 | offsetby: 0x80 + 哨岬렁￿奐哋렁￿唀岬렁￿唀岬렁￿鄔Ŋ +pool: 0xffffa80e3b241c20 | file object: 0xffffa80e3b241ca0 | offsetby: 0x80 +pool: 0xffffa80e3b241db0 | file object: 0xffffa80e3b241e30 | offsetby: 0x80 + \Windows\System32\en-US\Windows.Security.Authentication.Web.Core.dll.mui +pool: 0xffffa80e3b2420d0 | file object: 0xffffa80e3b242150 | offsetby: 0x80 + \Windows\System32\CertEnroll.dll +pool: 0xffffa80e3b242260 | file object: 0xffffa80e3b2422e0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\84b29e4dfb77d44d3e0afe4abb84a1a77c259c5a\content.phf +pool: 0xffffa80e3b2423f0 | file object: 0xffffa80e3b242470 | offsetby: 0x80 +pool: 0xffffa80e3b242580 | file object: 0xffffa80e3b242600 | offsetby: 0x80 +pool: 0xffffa80e3b242710 | file object: 0xffffa80e3b242790 | offsetby: 0x80 + 瞁ﶶ&㡻ㄹ㔱〳ⴷ㈸㠴㐭㠴ⵆ䑁 +pool: 0xffffa80e3b2428a0 | file object: 0xffffa80e3b242920 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll +pool: 0xffffa80e3b242a30 | file object: 0xffffa80e3b242ab0 | offsetby: 0x80 + \Windows\System32\certca.dll +pool: 0xffffa80e3b242bc0 | file object: 0xffffa80e3b242c40 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e3b242d50 | file object: 0xffffa80e3b242dd0 | offsetby: 0x80 +pool: 0xffffa80e3b243070 | file object: 0xffffa80e3b2430f0 | offsetby: 0x80 + ʊ2dows\System32\userinit.exe +pool: 0xffffa80e3b243200 | file object: 0xffffa80e3b243280 | offsetby: 0x80 + Ⱀ嫙렁￿퀐嫙렁￿gr怀䈟ƍ瀀䈟ƍ怀䈟ƍ 䅠懧렁￿䅠懧렁￿ 掌렁￿玠䬦ꠎ￿182.0e.ᄐ厏렁￿l +pool: 0xffffa80e3b243390 | file object: 0xffffa80e3b243410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b243520 | file object: 0xffffa80e3b2435a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b2436b0 | file object: 0xffffa80e3b243730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b243840 | file object: 0xffffa80e3b2438c0 | offsetby: 0x80 +pool: 0xffffa80e3b2439d0 | file object: 0xffffa80e3b243a50 | offsetby: 0x80 + \Windows\SysWOW64\ncrypt.dll +pool: 0xffffa80e3b243b60 | file object: 0xffffa80e3b243be0 | offsetby: 0x80 +pool: 0xffffa80e3b243cf0 | file object: 0xffffa80e3b243d70 | offsetby: 0x80 + Ű黩Ñű蓟ÒŲ謈Òų妽Ŵᢧŵ9s.UI.Logon.dll +pool: 0xffffa80e3b244010 | file object: 0xffffa80e3b244090 | offsetby: 0x80 +pool: 0xffffa80e3b2441a0 | file object: 0xffffa80e3b244220 | offsetby: 0x80 + \Windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e3b244330 | file object: 0xffffa80e3b2443b0 | offsetby: 0x80 + Uቸmdows\System32\en-US\sysmain.dll.mui +pool: 0xffffa80e3b2444c0 | file object: 0xffffa80e3b244540 | offsetby: 0x80 +pool: 0xffffa80e3b244650 | file object: 0xffffa80e3b2446d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b2447e0 | file object: 0xffffa80e3b244860 | offsetby: 0x80 + 粰dows\System32\en-US\nlasvc.dll.mui +pool: 0xffffa80e3b244970 | file object: 0xffffa80e3b2449f0 | offsetby: 0x80 +pool: 0xffffa80e3b244b00 | file object: 0xffffa80e3b244b80 | offsetby: 0x80 +pool: 0xffffa80e3b244c90 | file object: 0xffffa80e3b244d10 | offsetby: 0x80 +pool: 0xffffa80e3b244e20 | file object: 0xffffa80e3b244ea0 | offsetby: 0x80 + ƣ笠Pdows\System32\en-US\hidserv.dll.mui +pool: 0xffffa80e3b245140 | file object: 0xffffa80e3b2451c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b2452d0 | file object: 0xffffa80e3b245350 | offsetby: 0x80 + \Windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e3b245460 | file object: 0xffffa80e3b2454e0 | offsetby: 0x80 + 7º\System32\en-US\ncbservice.dll.mui +pool: 0xffffa80e3b2455f0 | file object: 0xffffa80e3b245670 | offsetby: 0x80 + \Windows\System32\wincorlib.dll +pool: 0xffffa80e3b245780 | file object: 0xffffa80e3b245800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b245910 | file object: 0xffffa80e3b245990 | offsetby: 0x80 +pool: 0xffffa80e3b245aa0 | file object: 0xffffa80e3b245b20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b245c30 | file object: 0xffffa80e3b245cb0 | offsetby: 0x80 + 짵ƒdows\System32\en-US\sessenv.dll.mui +pool: 0xffffa80e3b245dc0 | file object: 0xffffa80e3b245e40 | offsetby: 0x80 +pool: 0xffffa80e3b2460e0 | file object: 0xffffa80e3b246160 | offsetby: 0x80 +pool: 0xffffa80e3b246270 | file object: 0xffffa80e3b2462f0 | offsetby: 0x80 + 엘勻렁￿rs\nÀoaDataÿ聈s\〲歹ꆰ厗렁￿ై +pool: 0xffffa80e3b246400 | file object: 0xffffa80e3b246480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b246590 | file object: 0xffffa80e3b246610 | offsetby: 0x80 + 鴈僷렁￿鴈僷렁￿鴠僷렁￿鴠僷렁￿ +pool: 0xffffa80e3b246720 | file object: 0xffffa80e3b2467a0 | offsetby: 0x80 +pool: 0xffffa80e3b2468b0 | file object: 0xffffa80e3b246930 | offsetby: 0x80 + <ﶘQ╤9ႈ9x谄HX4ጀǿāԀ +pool: 0xffffa80e3b246a40 | file object: 0xffffa80e3b246ac0 | offsetby: 0x80 + dows\System32\Windows.UI.XamlHost.dll +pool: 0xffffa80e3b246bd0 | file object: 0xffffa80e3b246c50 | offsetby: 0x80 + \Windows\System32\LanguageOverlayUtil.dll +pool: 0xffffa80e3b246d60 | file object: 0xffffa80e3b246de0 | offsetby: 0x80 + 窍ual\Google\Chrome\User Data\Default\Cache\f_0008 +pool: 0xffffa80e3b247080 | file object: 0xffffa80e3b247100 | offsetby: 0x80 + 䭂dows\System32\en-US\WLIDSvc.dll.mui +pool: 0xffffa80e3b247210 | file object: 0xffffa80e3b247290 | offsetby: 0x80 +pool: 0xffffa80e3b2473a0 | file object: 0xffffa80e3b247420 | offsetby: 0x80 + \Windows\System32\wifidatacapabilityhandler.dll +pool: 0xffffa80e3b247530 | file object: 0xffffa80e3b2475b0 | offsetby: 0x80 + \Windows\System32\Windows.UI.Xaml.dll +pool: 0xffffa80e3b2476c0 | file object: 0xffffa80e3b247740 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b247850 | file object: 0xffffa80e3b2478d0 | offsetby: 0x80 +pool: 0xffffa80e3b2479e0 | file object: 0xffffa80e3b247a60 | offsetby: 0x80 +pool: 0xffffa80e3b247b70 | file object: 0xffffa80e3b247bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b247d00 | file object: 0xffffa80e3b247d80 | offsetby: 0x80 +pool: 0xffffa80e3b248020 | file object: 0xffffa80e3b2480a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b2481b0 | file object: 0xffffa80e3b248230 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b248340 | file object: 0xffffa80e3b2483c0 | offsetby: 0x80 +pool: 0xffffa80e3b2484d0 | file object: 0xffffa80e3b248550 | offsetby: 0x80 +pool: 0xffffa80e3b248660 | file object: 0xffffa80e3b2486e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b2487f0 | file object: 0xffffa80e3b248870 | offsetby: 0x80 +pool: 0xffffa80e3b248980 | file object: 0xffffa80e3b248a00 | offsetby: 0x80 + 迃{dows\System32\en-US\userinit.exe.mui +pool: 0xffffa80e3b248b10 | file object: 0xffffa80e3b248b90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b248ca0 | file object: 0xffffa80e3b248d20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b248e30 | file object: 0xffffa80e3b248eb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b249150 | file object: 0xffffa80e3b2491d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b2492e0 | file object: 0xffffa80e3b249360 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b249470 | file object: 0xffffa80e3b2494f0 | offsetby: 0x80 +pool: 0xffffa80e3b249600 | file object: 0xffffa80e3b249680 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b249790 | file object: 0xffffa80e3b249810 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b249920 | file object: 0xffffa80e3b2499a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b249ab0 | file object: 0xffffa80e3b249b30 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e3b249c40 | file object: 0xffffa80e3b249cc0 | offsetby: 0x80 +pool: 0xffffa80e3b249dd0 | file object: 0xffffa80e3b249e50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3b24a0f0 | file object: 0xffffa80e3b24a170 | offsetby: 0x80 + 㴶(dows\System32\en-US\clipsvc.dll.mui +pool: 0xffffa80e3b24a280 | file object: 0xffffa80e3b24a300 | offsetby: 0x80 + \Windows\SysWOW64\dbgcore.dll +pool: 0xffffa80e3b24a410 | file object: 0xffffa80e3b24a490 | offsetby: 0x80 + 왜dows\System32\en-US\DispBroker.Desktop.dll.mui +pool: 0xffffa80e3b24a5a0 | file object: 0xffffa80e3b24a620 | offsetby: 0x80 +pool: 0xffffa80e3b24a730 | file object: 0xffffa80e3b24a7b0 | offsetby: 0x80 + 㞒%￿￿Ĝ반GĠ￿￿Ī봤Gİ￿￿ĺ봮Gŀ￿￿ʼn봸GŐ￿￿Ŗ뵁 +pool: 0xffffa80e3b24a8c0 | file object: 0xffffa80e3b24a940 | offsetby: 0x80 +pool: 0xffffa80e3b24aa50 | file object: 0xffffa80e3b24aad0 | offsetby: 0x80 + 躖!￿￿.깸D0￿￿Č꺖DĐ￿￿ę꽲DĠ￿￿Ħ꽻 +pool: 0xffffa80e3b24abe0 | file object: 0xffffa80e3b24ac60 | offsetby: 0x80 + 偐巭렁￿踐勞렁￿À䨯ꠎ￿跨勞 +pool: 0xffffa80e3b24ad70 | file object: 0xffffa80e3b24adf0 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e3b24b090 | file object: 0xffffa80e3b24b110 | offsetby: 0x80 + \Windows\System32\cellulardatacapabilityhandler.dll +pool: 0xffffa80e3b24b220 | file object: 0xffffa80e3b24b2a0 | offsetby: 0x80 + કᓤŜdows\System32\en-US\das.dll.mui +pool: 0xffffa80e3b24b3b0 | file object: 0xffffa80e3b24b430 | offsetby: 0x80 +pool: 0xffffa80e3b24b540 | file object: 0xffffa80e3b24b5c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24b6d0 | file object: 0xffffa80e3b24b750 | offsetby: 0x80 + \Windows\assembly\GAC_64\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll +pool: 0xffffa80e3b24b860 | file object: 0xffffa80e3b24b8e0 | offsetby: 0x80 + O삗0騰勋렁￿Ā媠㣨ꠎ￿ +pool: 0xffffa80e3b24b9f0 | file object: 0xffffa80e3b24ba70 | offsetby: 0x80 +pool: 0xffffa80e3b24bb80 | file object: 0xffffa80e3b24bc00 | offsetby: 0x80 + ခ詰勋렁￿Ј闀嚬렁￿ +pool: 0xffffa80e3b24bd10 | file object: 0xffffa80e3b24bd90 | offsetby: 0x80 +pool: 0xffffa80e3b24c030 | file object: 0xffffa80e3b24c0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24c1c0 | file object: 0xffffa80e3b24c240 | offsetby: 0x80 + \Program Files\Dell\DellDataVault\nvapiw.exe +pool: 0xffffa80e3b24c350 | file object: 0xffffa80e3b24c3d0 | offsetby: 0x80 + \Windows\System32\Windows.UI.Immersive.dll +pool: 0xffffa80e3b24c4e0 | file object: 0xffffa80e3b24c560 | offsetby: 0x80 +  l āĀကāԀက +pool: 0xffffa80e3b24c670 | file object: 0xffffa80e3b24c6f0 | offsetby: 0x80 +pool: 0xffffa80e3b24c800 | file object: 0xffffa80e3b24c880 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e3b24c990 | file object: 0xffffa80e3b24ca10 | offsetby: 0x80 + 樹 탭7렾:솜::ᄵ;ᣜ;ᩖ> +쇸 ჾ> +pool: 0xffffa80e3b24cb20 | file object: 0xffffa80e3b24cba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24ccb0 | file object: 0xffffa80e3b24cd30 | offsetby: 0x80 +pool: 0xffffa80e3b24ce40 | file object: 0xffffa80e3b24cec0 | offsetby: 0x80 +pool: 0xffffa80e3b24d160 | file object: 0xffffa80e3b24d1e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24d2f0 | file object: 0xffffa80e3b24d370 | offsetby: 0x80 + 礈¢dows\System32\en-US\samsrv.dll.mui +pool: 0xffffa80e3b24d480 | file object: 0xffffa80e3b24d500 | offsetby: 0x80 + ʝ嵠ªdows\System32\en-US\dusmsvc.dll.mui +pool: 0xffffa80e3b24d610 | file object: 0xffffa80e3b24d690 | offsetby: 0x80 +pool: 0xffffa80e3b24d7a0 | file object: 0xffffa80e3b24d820 | offsetby: 0x80 +pool: 0xffffa80e3b24d930 | file object: 0xffffa80e3b24d9b0 | offsetby: 0x80 + 䧿¢dows\System32\en-US\lmhsvc.dll.mui +pool: 0xffffa80e3b24dac0 | file object: 0xffffa80e3b24db40 | offsetby: 0x80 + 㮡¢dows\System32\en-US\umpnpmgr.dll.mui +pool: 0xffffa80e3b24dc50 | file object: 0xffffa80e3b24dcd0 | offsetby: 0x80 + Ӟ¢dows\System32\en-US\NetSetupSvc.dll.mui +pool: 0xffffa80e3b24dde0 | file object: 0xffffa80e3b24de60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24e100 | file object: 0xffffa80e3b24e180 | offsetby: 0x80 + dows\System32\en-US\profsvc.dll.mui +pool: 0xffffa80e3b24e290 | file object: 0xffffa80e3b24e310 | offsetby: 0x80 +pool: 0xffffa80e3b24e420 | file object: 0xffffa80e3b24e4a0 | offsetby: 0x80 + ᰩ¢dows\System32\en-US\NvAgent.dll.mui +pool: 0xffffa80e3b24e5b0 | file object: 0xffffa80e3b24e630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24e740 | file object: 0xffffa80e3b24e7c0 | offsetby: 0x80 +pool: 0xffffa80e3b24e8d0 | file object: 0xffffa80e3b24e950 | offsetby: 0x80 + 寜…룧ᚑᲘਐ t萄HT4ကǿāԀကǿȁԀ ȠāԀā +pool: 0xffffa80e3b24ea60 | file object: 0xffffa80e3b24eae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24ebf0 | file object: 0xffffa80e3b24ec70 | offsetby: 0x80 +pool: 0xffffa80e3b24ed80 | file object: 0xffffa80e3b24ee00 | offsetby: 0x80 + +ꢔ 䊐Đ̘N_SAMSUNG&PROD_PORTABLE_SSD_ +pool: 0xffffa80e3b24f0a0 | file object: 0xffffa80e3b24f120 | offsetby: 0x80 + 㙒[￿￿ⰚǛ ￿￿+ⰦǛ0￿￿<ⰱǛ@￿￿LⰽǛP +pool: 0xffffa80e3b24f230 | file object: 0xffffa80e3b24f2b0 | offsetby: 0x80 +pool: 0xffffa80e3b24f3c0 | file object: 0xffffa80e3b24f440 | offsetby: 0x80 +pool: 0xffffa80e3b24f550 | file object: 0xffffa80e3b24f5d0 | offsetby: 0x80 +pool: 0xffffa80e3b24f6e0 | file object: 0xffffa80e3b24f760 | offsetby: 0x80 +pool: 0xffffa80e3b24f870 | file object: 0xffffa80e3b24f8f0 | offsetby: 0x80 + 签%dows\System32\en-US\nsisvc.dll.mui +pool: 0xffffa80e3b24fa00 | file object: 0xffffa80e3b24fa80 | offsetby: 0x80 + 玣[dows\System32\en-US\umpo.dll.mui +pool: 0xffffa80e3b24fb90 | file object: 0xffffa80e3b24fc10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b24fd20 | file object: 0xffffa80e3b24fda0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b250040 | file object: 0xffffa80e3b2500c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3b2501d0 | file object: 0xffffa80e3b250250 | offsetby: 0x80 + 䧾¢dows\System32\en-US\srvsvc.dll.mui +pool: 0xffffa80e3b250360 | file object: 0xffffa80e3b2503e0 | offsetby: 0x80 +pool: 0xffffa80e3b2504f0 | file object: 0xffffa80e3b250570 | offsetby: 0x80 +pool: 0xffffa80e3b250680 | file object: 0xffffa80e3b250700 | offsetby: 0x80 + \Windows\System32\Windows.UI.Xaml.Phone.dll +pool: 0xffffa80e3b250810 | file object: 0xffffa80e3b250890 | offsetby: 0x80 + 湁~dows\SysWOW64\user32.dll +pool: 0xffffa80e3b2509a0 | file object: 0xffffa80e3b250a20 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e3b250b30 | file object: 0xffffa80e3b250bb0 | offsetby: 0x80 + ᮲¢dows\System32\sysmain.dll +pool: 0xffffa80e3b250cc0 | file object: 0xffffa80e3b250d40 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db +pool: 0xffffa80e3b250e50 | file object: 0xffffa80e3b250ed0 | offsetby: 0x80 + 챈䍀嵯렁￿䒐嵯렁￿䖰嵯렁￿䒠嵯렁￿䔸嵯렁￿ҁ䢤ꠎ￿ +pool: 0xffffa80e3bfb5900 | file object: 0xffffa80e3bfb5980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e3bfb5a90 | file object: 0xffffa80e3bfb5b10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\PackagesFACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Partitions\5f82077c-a1d2-4766-aad2-fdda00a041c5\216c9e87-3311-4156-8768-8537d38888b9.tmp +pool: 0xffffa80e3bfb5c20 | file object: 0xffffa80e3bfb5ca0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e3bfb5db0 | file object: 0xffffa80e3bfb5e30 | offsetby: 0x80 + \Program Files\Docker\Docker\Microsoft.Toolkit.Uwp.Notifications.dll +pool: 0xffffa80e44534160 | file object: 0xffffa80e445341e0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e445342f0 | file object: 0xffffa80e44534370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44534480 | file object: 0xffffa80e44534500 | offsetby: 0x80 +pool: 0xffffa80e44534610 | file object: 0xffffa80e44534690 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5ECFE7F6-2E2C.pma +pool: 0xffffa80e445347a0 | file object: 0xffffa80e44534820 | offsetby: 0x80 +pool: 0xffffa80e44534930 | file object: 0xffffa80e445349b0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e44534ac0 | file object: 0xffffa80e44534b40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44534c50 | file object: 0xffffa80e44534cd0 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e44534de0 | file object: 0xffffa80e44534e60 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\tokio-b5ec1aa90a23f9ad\lib-tokio-b5ec1aa90a23f9 +pool: 0xffffa80e44535100 | file object: 0xffffa80e44535180 | offsetby: 0x80 +pool: 0xffffa80e44535290 | file object: 0xffffa80e44535310 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\serde-14204c221e412ed6\lib-serde-14204c221e412 +pool: 0xffffa80e44535420 | file object: 0xffffa80e445354a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e445355b0 | file object: 0xffffa80e44535630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44535740 | file object: 0xffffa80e445357c0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e445358d0 | file object: 0xffffa80e44535950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44535a60 | file object: 0xffffa80e44535ae0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e44535bf0 | file object: 0xffffa80e44535c70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44535d80 | file object: 0xffffa80e44535e00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb +pool: 0xffffa80e445360a0 | file object: 0xffffa80e44536120 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\RtmMvrUap.dll +pool: 0xffffa80e44536230 | file object: 0xffffa80e445362b0 | offsetby: 0x80 + \Windows\System32\ieframe.dll +pool: 0xffffa80e445363c0 | file object: 0xffffa80e44536440 | offsetby: 0x80 + \ProgramData\Microsoft\Network\Downloader\qmgr.db +pool: 0xffffa80e44536550 | file object: 0xffffa80e445365d0 | offsetby: 0x80 + \Windows\System32\en-US\netmsg.dll.mui +pool: 0xffffa80e445366e0 | file object: 0xffffa80e44536760 | offsetby: 0x80 + 2ﺦdows\Registration\R000000000001.clb +pool: 0xffffa80e44536870 | file object: 0xffffa80e445368f0 | offsetby: 0x80 + \Windows\System32\en-US\ApplicationFrame.dll.mui +pool: 0xffffa80e44536a00 | file object: 0xffffa80e44536a80 | offsetby: 0x80 + Š片㶷䧉렁￿燰Ŧ钰厕렁￿ᨠ售렁￿結䧄렁￿￿￿ш掝렁￿ш掝렁￿췏ು㐍ǖ Ҡ掝렁￿Ҡ掝렁￿Ұ掝렁￿Ұ掝렁￿￿￿tic +pool: 0xffffa80e44536b90 | file object: 0xffffa80e44536c10 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll +pool: 0xffffa80e44536d20 | file object: 0xffffa80e44536da0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ +pool: 0xffffa80e44537040 | file object: 0xffffa80e445370c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445371d0 | file object: 0xffffa80e44537250 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44537360 | file object: 0xffffa80e445373e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e445374f0 | file object: 0xffffa80e44537570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44537680 | file object: 0xffffa80e44537700 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\Assets\LockMDL2.ttf +pool: 0xffffa80e44537810 | file object: 0xffffa80e44537890 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e445379a0 | file object: 0xffffa80e44537a20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG2 +pool: 0xffffa80e44537b30 | file object: 0xffffa80e44537bb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44537cc0 | file object: 0xffffa80e44537d40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44537e50 | file object: 0xffffa80e44537ed0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27912.0_x64__8wekyb3d8bbwe\SharedLibrary.dll +pool: 0xffffa80e44538170 | file object: 0xffffa80e445381f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44538300 | file object: 0xffffa80e44538380 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e44538490 | file object: 0xffffa80e44538510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44538620 | file object: 0xffffa80e445386a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e445387b0 | file object: 0xffffa80e44538830 | offsetby: 0x80 +pool: 0xffffa80e44538940 | file object: 0xffffa80e445389c0 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.Foundation.winmd +pool: 0xffffa80e44538ad0 | file object: 0xffffa80e44538b50 | offsetby: 0x80 + \Windows\SysWOW64\msimg32.dll +pool: 0xffffa80e44538c60 | file object: 0xffffa80e44538ce0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\yoga.dll +pool: 0xffffa80e44538df0 | file object: 0xffffa80e44538e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44539110 | file object: 0xffffa80e44539190 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.jfm +pool: 0xffffa80e445392a0 | file object: 0xffffa80e44539320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat +pool: 0xffffa80e44539430 | file object: 0xffffa80e445394b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG1 +pool: 0xffffa80e445395c0 | file object: 0xffffa80e44539640 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44539750 | file object: 0xffffa80e445397d0 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\Assets\LockMDL2.ttf +pool: 0xffffa80e445398e0 | file object: 0xffffa80e44539960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44539a70 | file object: 0xffffa80e44539af0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44539c00 | file object: 0xffffa80e44539c80 | offsetby: 0x80 +pool: 0xffffa80e44539d90 | file object: 0xffffa80e44539e10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453a0b0 | file object: 0xffffa80e4453a130 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x64__8wekyb3d8bbwe\mrt100_app.dll +pool: 0xffffa80e4453a240 | file object: 0xffffa80e4453a2c0 | offsetby: 0x80 + \Windows\System32\clrhost.dll +pool: 0xffffa80e4453a3d0 | file object: 0xffffa80e4453a450 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.mui +pool: 0xffffa80e4453a560 | file object: 0xffffa80e4453a5e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e4453a6f0 | file object: 0xffffa80e4453a770 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453a880 | file object: 0xffffa80e4453a900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453aa10 | file object: 0xffffa80e4453aa90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4453aba0 | file object: 0xffffa80e4453ac20 | offsetby: 0x80 +pool: 0xffffa80e4453ad30 | file object: 0xffffa80e4453adb0 | offsetby: 0x80 +pool: 0xffffa80e4453b050 | file object: 0xffffa80e4453b0d0 | offsetby: 0x80 +pool: 0xffffa80e4453b1e0 | file object: 0xffffa80e4453b260 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e4453b370 | file object: 0xffffa80e4453b3f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453b500 | file object: 0xffffa80e4453b580 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\ImagePipelineNative.dll +pool: 0xffffa80e4453b690 | file object: 0xffffa80e4453b710 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453b820 | file object: 0xffffa80e4453b8a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453b9b0 | file object: 0xffffa80e4453ba30 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\clrcompression.dll +pool: 0xffffa80e4453bb40 | file object: 0xffffa80e4453bbc0 | offsetby: 0x80 + \Windows\System32\smartscreenps.dll +pool: 0xffffa80e4453bcd0 | file object: 0xffffa80e4453bd50 | offsetby: 0x80 + \Windows\System32\mrt100.dll +pool: 0xffffa80e4453be60 | file object: 0xffffa80e4453bee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453c180 | file object: 0xffffa80e4453c200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453c310 | file object: 0xffffa80e4453c390 | offsetby: 0x80 + \Windows\System32\Speech_OneCore\common\sapi_onecore.dll +pool: 0xffffa80e4453c4a0 | file object: 0xffffa80e4453c520 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e4453c630 | file object: 0xffffa80e4453c6b0 | offsetby: 0x80 + \Users\desktop.ini +pool: 0xffffa80e4453c7c0 | file object: 0xffffa80e4453c840 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\d0d1422f77c65a49c3b2a67075688a40d8806868\content.bin +pool: 0xffffa80e4453c950 | file object: 0xffffa80e4453c9d0 | offsetby: 0x80 + \Windows\WindowsShell.Manifest +pool: 0xffffa80e4453cae0 | file object: 0xffffa80e4453cb60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453cc70 | file object: 0xffffa80e4453ccf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453ce00 | file object: 0xffffa80e4453ce80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453d120 | file object: 0xffffa80e4453d1a0 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\pris\resources.en-US.pri +pool: 0xffffa80e4453d2b0 | file object: 0xffffa80e4453d330 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\chrome_100_percent.pak +pool: 0xffffa80e4453d440 | file object: 0xffffa80e4453d4c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData +pool: 0xffffa80e4453d5d0 | file object: 0xffffa80e4453d650 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\resources.pri +pool: 0xffffa80e4453d760 | file object: 0xffffa80e4453d7e0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4453d8f0 | file object: 0xffffa80e4453d970 | offsetby: 0x80 +pool: 0xffffa80e4453da80 | file object: 0xffffa80e4453db00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453dc10 | file object: 0xffffa80e4453dc90 | offsetby: 0x80 + \Windows\System32\en-US\rundll32.exe.mui +pool: 0xffffa80e4453dda0 | file object: 0xffffa80e4453de20 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-WinRM%4Operational.evtx +pool: 0xffffa80e4453e0c0 | file object: 0xffffa80e4453e140 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e4453e250 | file object: 0xffffa80e4453e2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453e3e0 | file object: 0xffffa80e4453e460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453e570 | file object: 0xffffa80e4453e5f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3 +pool: 0xffffa80e4453e700 | file object: 0xffffa80e4453e780 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453e890 | file object: 0xffffa80e4453e910 | offsetby: 0x80 + \ProgramData\Microsoft\Network\Downloader\qmgr.jfm +pool: 0xffffa80e4453ea20 | file object: 0xffffa80e4453eaa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453ebb0 | file object: 0xffffa80e4453ec30 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4453ed40 | file object: 0xffffa80e4453edc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453f060 | file object: 0xffffa80e4453f0e0 | offsetby: 0x80 + \Windows\ImmersiveControlPanel\Telemetry.Common.dll +pool: 0xffffa80e4453f1f0 | file object: 0xffffa80e4453f270 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4453f380 | file object: 0xffffa80e4453f400 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4453f510 | file object: 0xffffa80e4453f590 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm +pool: 0xffffa80e4453f6a0 | file object: 0xffffa80e4453f720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453f830 | file object: 0xffffa80e4453f8b0 | offsetby: 0x80 + 혐婅餐嫵렁￿ʰ㮺ꠎ￿ݔ㮺ꠎ￿ +pool: 0xffffa80e4453f9c0 | file object: 0xffffa80e4453fa40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4453fb50 | file object: 0xffffa80e4453fbd0 | offsetby: 0x80 +pool: 0xffffa80e4453fce0 | file object: 0xffffa80e4453fd60 | offsetby: 0x80 + \Windows\System32\webplatstorageserver.dll +pool: 0xffffa80e4453fe70 | file object: 0xffffa80e4453fef0 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e44540000 | file object: 0xffffa80e44540080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.LOG2 +pool: 0xffffa80e44540190 | file object: 0xffffa80e44540210 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44540320 | file object: 0xffffa80e445403a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445404b0 | file object: 0xffffa80e44540530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44540640 | file object: 0xffffa80e445406c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445407d0 | file object: 0xffffa80e44540850 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\elikdceclccjilahimjfceoalhdbndan\LOCK +pool: 0xffffa80e44540960 | file object: 0xffffa80e445409e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44540af0 | file object: 0xffffa80e44540b70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2 +pool: 0xffffa80e44540c80 | file object: 0xffffa80e44540d00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2 +pool: 0xffffa80e44540e10 | file object: 0xffffa80e44540e90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44541130 | file object: 0xffffa80e445411b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445412c0 | file object: 0xffffa80e44541340 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb +pool: 0xffffa80e44541450 | file object: 0xffffa80e445414d0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\microsoft.system.package.metadata\S-1-5-21-3659572075-4185159022-3399514703-1002-MergedResources-6.pri +pool: 0xffffa80e445415e0 | file object: 0xffffa80e44541660 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44541770 | file object: 0xffffa80e445417f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44541900 | file object: 0xffffa80e44541980 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index +pool: 0xffffa80e44541a90 | file object: 0xffffa80e44541b10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1 +pool: 0xffffa80e44541c20 | file object: 0xffffa80e44541ca0 | offsetby: 0x80 +pool: 0xffffa80e44541db0 | file object: 0xffffa80e44541e30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1 +pool: 0xffffa80e445420d0 | file object: 0xffffa80e44542150 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3 +pool: 0xffffa80e44542260 | file object: 0xffffa80e445422e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445423f0 | file object: 0xffffa80e44542470 | offsetby: 0x80 + 덀侾렁￿©耄¶耄Ҹ呕렁￿領垳렁￿䙀冱렁￿䙀冱렁￿⬈ +pool: 0xffffa80e44542580 | file object: 0xffffa80e44542600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44542710 | file object: 0xffffa80e44542790 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e445428a0 | file object: 0xffffa80e44542920 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44542a30 | file object: 0xffffa80e44542ab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44542bc0 | file object: 0xffffa80e44542c40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e44542d50 | file object: 0xffffa80e44542dd0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\2543efbd38f150ad0d6480cb4235375f7a0082d1\content.bin +pool: 0xffffa80e44543070 | file object: 0xffffa80e445430f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index +pool: 0xffffa80e44543200 | file object: 0xffffa80e44543280 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0 +pool: 0xffffa80e44543390 | file object: 0xffffa80e44543410 | offsetby: 0x80 + \Windows\System32\ClipSVC.dll +pool: 0xffffa80e44543520 | file object: 0xffffa80e445435a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445436b0 | file object: 0xffffa80e44543730 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0 +pool: 0xffffa80e44543840 | file object: 0xffffa80e445438c0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e445439d0 | file object: 0xffffa80e44543a50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44543b60 | file object: 0xffffa80e44543be0 | offsetby: 0x80 +pool: 0xffffa80e44543cf0 | file object: 0xffffa80e44543d70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\emffkefkbkpkgpdeeooapgaicgmcbolj\LOCK +pool: 0xffffa80e44544010 | file object: 0xffffa80e44544090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445441a0 | file object: 0xffffa80e44544220 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44544330 | file object: 0xffffa80e445443b0 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e445444c0 | file object: 0xffffa80e44544540 | offsetby: 0x80 + \Windows\System32\en-US\StartTileData.dll.mui +pool: 0xffffa80e44544650 | file object: 0xffffa80e445446d0 | offsetby: 0x80 + \Windows\System32\WinRtTracing.dll +pool: 0xffffa80e445447e0 | file object: 0xffffa80e44544860 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e44544970 | file object: 0xffffa80e445449f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44544b00 | file object: 0xffffa80e44544b80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44544c90 | file object: 0xffffa80e44544d10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44544e20 | file object: 0xffffa80e44544ea0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e44545140 | file object: 0xffffa80e445451c0 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e445452d0 | file object: 0xffffa80e44545350 | offsetby: 0x80 +pool: 0xffffa80e44545460 | file object: 0xffffa80e445454e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e445455f0 | file object: 0xffffa80e44545670 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44545780 | file object: 0xffffa80e44545800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44545910 | file object: 0xffffa80e44545990 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44545aa0 | file object: 0xffffa80e44545b20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e44545c30 | file object: 0xffffa80e44545cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44545dc0 | file object: 0xffffa80e44545e40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445460e0 | file object: 0xffffa80e44546160 | offsetby: 0x80 + ℘巋렁￿C:\UÀgaoa\A翱7Hoo楀䭥￿〲歹ꦐ卺렁￿ై⃐巋렁￿⃐巋렁￿⃸巋렁￿⃸巋렁 +pool: 0xffffa80e44546270 | file object: 0xffffa80e445462f0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-WordPad-FoD-Package~31bf +pool: 0xffffa80e44546400 | file object: 0xffffa80e44546480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44546590 | file object: 0xffffa80e44546610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44546720 | file object: 0xffffa80e445467a0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~ +pool: 0xffffa80e445468b0 | file object: 0xffffa80e44546930 | offsetby: 0x80 + \Windows\System32\Windows.System.Profile.RetailInfo.dll +pool: 0xffffa80e44546a40 | file object: 0xffffa80e44546ac0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44546bd0 | file object: 0xffffa80e44546c50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\029040.ldb +pool: 0xffffa80e44546d60 | file object: 0xffffa80e44546de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44547080 | file object: 0xffffa80e44547100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44547210 | file object: 0xffffa80e44547290 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\9c6796c3375bb812_0 +pool: 0xffffa80e445473a0 | file object: 0xffffa80e44547420 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44547530 | file object: 0xffffa80e445475b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33 +pool: 0xffffa80e445476c0 | file object: 0xffffa80e44547740 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Shortcuts +pool: 0xffffa80e44547850 | file object: 0xffffa80e445478d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445479e0 | file object: 0xffffa80e44547a60 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll +pool: 0xffffa80e44547b70 | file object: 0xffffa80e44547bf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44547d00 | file object: 0xffffa80e44547d80 | offsetby: 0x80 +pool: 0xffffa80e44548020 | file object: 0xffffa80e445480a0 | offsetby: 0x80 + \Windows\System32\Speech_OneCore\common\SpeechServiceWinRTApi.ProxyStub.dll +pool: 0xffffa80e445481b0 | file object: 0xffffa80e44548230 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44548340 | file object: 0xffffa80e445483c0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Localization.dll +pool: 0xffffa80e445484d0 | file object: 0xffffa80e44548550 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44548660 | file object: 0xffffa80e445486e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445487f0 | file object: 0xffffa80e44548870 | offsetby: 0x80 + \Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe +pool: 0xffffa80e44548980 | file object: 0xffffa80e44548a00 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\ChakraBridge.dll +pool: 0xffffa80e44548b10 | file object: 0xffffa80e44548b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44548ca0 | file object: 0xffffa80e44548d20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44548e30 | file object: 0xffffa80e44548eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44549150 | file object: 0xffffa80e445491d0 | offsetby: 0x80 +pool: 0xffffa80e445492e0 | file object: 0xffffa80e44549360 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db +pool: 0xffffa80e44549470 | file object: 0xffffa80e445494f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e44549600 | file object: 0xffffa80e44549680 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\chrome_200_percent.pak +pool: 0xffffa80e44549790 | file object: 0xffffa80e44549810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44549920 | file object: 0xffffa80e445499a0 | offsetby: 0x80 + \Program Files\Docker\Docker\NLog.dll +pool: 0xffffa80e44549ab0 | file object: 0xffffa80e44549b30 | offsetby: 0x80 + \Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe +pool: 0xffffa80e44549c40 | file object: 0xffffa80e44549cc0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44549dd0 | file object: 0xffffa80e44549e50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454a0f0 | file object: 0xffffa80e4454a170 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454a280 | file object: 0xffffa80e4454a300 | offsetby: 0x80 + \ProgramData\Microsoft\Network\Downloader\qmgr.db +pool: 0xffffa80e4454a410 | file object: 0xffffa80e4454a490 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e4454a5a0 | file object: 0xffffa80e4454a620 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e4454a730 | file object: 0xffffa80e4454a7b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4454a8c0 | file object: 0xffffa80e4454a940 | offsetby: 0x80 + \Windows\System32\en-US\securityhealthsso.dll.mui +pool: 0xffffa80e4454aa50 | file object: 0xffffa80e4454aad0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e4454abe0 | file object: 0xffffa80e4454ac60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454ad70 | file object: 0xffffa80e4454adf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e4454b090 | file object: 0xffffa80e4454b110 | offsetby: 0x80 +pool: 0xffffa80e4454b220 | file object: 0xffffa80e4454b2a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4454b3b0 | file object: 0xffffa80e4454b430 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4454b540 | file object: 0xffffa80e4454b5c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454b6d0 | file object: 0xffffa80e4454b750 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4454b860 | file object: 0xffffa80e4454b8e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454b9f0 | file object: 0xffffa80e4454ba70 | offsetby: 0x80 + \Windows\ImmersiveControlPanel\SystemSettingsViewModel.Desktop.dll +pool: 0xffffa80e4454bb80 | file object: 0xffffa80e4454bc00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454bd10 | file object: 0xffffa80e4454bd90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454c030 | file object: 0xffffa80e4454c0b0 | offsetby: 0x80 + \Windows\System32\SecurityHealthSystray.exe +pool: 0xffffa80e4454c1c0 | file object: 0xffffa80e4454c240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454c350 | file object: 0xffffa80e4454c3d0 | offsetby: 0x80 +pool: 0xffffa80e4454c4e0 | file object: 0xffffa80e4454c560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454c670 | file object: 0xffffa80e4454c6f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454c800 | file object: 0xffffa80e4454c880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454c990 | file object: 0xffffa80e4454ca10 | offsetby: 0x80 + \Windows\System32\SecurityHealthSystray.exe +pool: 0xffffa80e4454cb20 | file object: 0xffffa80e4454cba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454ccb0 | file object: 0xffffa80e4454cd30 | offsetby: 0x80 + \Windows\System32\en-US\windows.storage.dll.mui +pool: 0xffffa80e4454ce40 | file object: 0xffffa80e4454cec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454d160 | file object: 0xffffa80e4454d1e0 | offsetby: 0x80 + \Windows\System32\en-US\cdp.dll.mui +pool: 0xffffa80e4454d2f0 | file object: 0xffffa80e4454d370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454d480 | file object: 0xffffa80e4454d500 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454d610 | file object: 0xffffa80e4454d690 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Security Health\Logs\SHS-05282020-212250-7-7f-19628.1.amd64fre.mn_release.200508-1414.etl +pool: 0xffffa80e4454d7a0 | file object: 0xffffa80e4454d820 | offsetby: 0x80 +pool: 0xffffa80e4454d930 | file object: 0xffffa80e4454d9b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4454dac0 | file object: 0xffffa80e4454db40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454dc50 | file object: 0xffffa80e4454dcd0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e4454dde0 | file object: 0xffffa80e4454de60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4454e100 | file object: 0xffffa80e4454e180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454e290 | file object: 0xffffa80e4454e310 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e4454e420 | file object: 0xffffa80e4454e4a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4454e5b0 | file object: 0xffffa80e4454e630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454e740 | file object: 0xffffa80e4454e7c0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e4454e8d0 | file object: 0xffffa80e4454e950 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e4454ea60 | file object: 0xffffa80e4454eae0 | offsetby: 0x80 + \Windows\System32\duser.dll +pool: 0xffffa80e4454ebf0 | file object: 0xffffa80e4454ec70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454ed80 | file object: 0xffffa80e4454ee00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454f0a0 | file object: 0xffffa80e4454f120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454f230 | file object: 0xffffa80e4454f2b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4454f3c0 | file object: 0xffffa80e4454f440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454f550 | file object: 0xffffa80e4454f5d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4454f6e0 | file object: 0xffffa80e4454f760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\3PJFL8R1\572\g5OKM2ZLvys0qQZL3MCQiXuCONY[1].js[1].j +pool: 0xffffa80e4454f870 | file object: 0xffffa80e4454f8f0 | offsetby: 0x80 +pool: 0xffffa80e4454fa00 | file object: 0xffffa80e4454fa80 | offsetby: 0x80 + \Windows\System32\SecurityHealthProxyStub.dll +pool: 0xffffa80e4454fb90 | file object: 0xffffa80e4454fc10 | offsetby: 0x80 +pool: 0xffffa80e4454fd20 | file object: 0xffffa80e4454fda0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44550040 | file object: 0xffffa80e445500c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e445501d0 | file object: 0xffffa80e44550250 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e44550360 | file object: 0xffffa80e445503e0 | offsetby: 0x80 + \Windows\System32\WsmSvc.dll +pool: 0xffffa80e445504f0 | file object: 0xffffa80e44550570 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44550680 | file object: 0xffffa80e44550700 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44550810 | file object: 0xffffa80e44550890 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\resources.pri +pool: 0xffffa80e445509a0 | file object: 0xffffa80e44550a20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44550b30 | file object: 0xffffa80e44550bb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\matches-1f61d1e7e5a674cd\lib-matches-1f61d1e7e5 +pool: 0xffffa80e44550cc0 | file object: 0xffffa80e44550d40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p92\\p +pool: 0xffffa80e44550e50 | file object: 0xffffa80e44550ed0 | offsetby: 0x80 + ﯸ崆렁￿istrÀinstemÁ聈lS〲歹ꋐ努렁￿Ӱ湐嗬렁￿挐嵼 +pool: 0xffffa80e44551170 | file object: 0xffffa80e445511f0 | offsetby: 0x80 + 䧐垲렁￿Ƌ耄耀Ƌ耄콸島렁￿䧸垲렁￿교島렁￿교島렁￿䳨幀렁￿䳨幀렁 +pool: 0xffffa80e44551300 | file object: 0xffffa80e44551380 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local App Settings\fahmaaghhglfmonjliepjlchgpgfmobi\LOCK +pool: 0xffffa80e44551490 | file object: 0xffffa80e44551510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\43929ae4535c8dea.automaticDestinations-ms +pool: 0xffffa80e44551620 | file object: 0xffffa80e445516a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_3 +pool: 0xffffa80e445517b0 | file object: 0xffffa80e44551830 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44551940 | file object: 0xffffa80e445519c0 | offsetby: 0x80 + \Windows\System32\pcwum.dll +pool: 0xffffa80e44551ad0 | file object: 0xffffa80e44551b50 | offsetby: 0x80 + 鸚⒖p⸬ଉ죪㔍ǖ༰댾㔍ǖ￿ +pool: 0xffffa80e44551c60 | file object: 0xffffa80e44551ce0 | offsetby: 0x80 +pool: 0xffffa80e44551df0 | file object: 0xffffa80e44551e70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44552110 | file object: 0xffffa80e44552190 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e445522a0 | file object: 0xffffa80e44552320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local App Settings\fahmaaghhglfmonjliepjlchgpgfmobi\000003.log +pool: 0xffffa80e44552430 | file object: 0xffffa80e445524b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e445525c0 | file object: 0xffffa80e44552640 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\ +pool: 0xffffa80e44552750 | file object: 0xffffa80e445527d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445528e0 | file object: 0xffffa80e44552960 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.mui +pool: 0xffffa80e44552a70 | file object: 0xffffa80e44552af0 | offsetby: 0x80 + \Windows\System32\WsmAuto.dll +pool: 0xffffa80e44552c00 | file object: 0xffffa80e44552c80 | offsetby: 0x80 + \Windows\System32\Windows.UI.Xaml.Resources.rs4.dll +pool: 0xffffa80e44552d90 | file object: 0xffffa80e44552e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445530b0 | file object: 0xffffa80e44553130 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e44553240 | file object: 0xffffa80e445532c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445533d0 | file object: 0xffffa80e44553450 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\92\ +pool: 0xffffa80e44553560 | file object: 0xffffa80e445535e0 | offsetby: 0x80 +pool: 0xffffa80e445536f0 | file object: 0xffffa80e44553770 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CC42971B7939A9CA55C44CFC893D7C1D +pool: 0xffffa80e44553880 | file object: 0xffffa80e44553900 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿ +pool: 0xffffa80e44553a10 | file object: 0xffffa80e44553a90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System +pool: 0xffffa80e44553ba0 | file object: 0xffffa80e44553c20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\DiagOutputDir\SkypeApp1.txt +pool: 0xffffa80e44553d30 | file object: 0xffffa80e44553db0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44554050 | file object: 0xffffa80e445540d0 | offsetby: 0x80 + ᄸ崇렁￿悋踦褐酁À뒤髂筈媔䫌丗*聈 〲歹众렁￿≐ꅐ嗬렁￿퍀嗬렁￿Ā +pool: 0xffffa80e445541e0 | file object: 0xffffa80e44554260 | offsetby: 0x80 +pool: 0xffffa80e44554370 | file object: 0xffffa80e445543f0 | offsetby: 0x80 + 㻪ìÈ ࠀāԀ῿ȁԀZamd64_microsoft-windows-servicingstack_31bf3 +pool: 0xffffa80e44554500 | file object: 0xffffa80e44554580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44554690 | file object: 0xffffa80e44554710 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\semver-parser-0.7 +pool: 0xffffa80e44554820 | file object: 0xffffa80e445548a0 | offsetby: 0x80 + ⑘崇렁￿em\CÀColSet聈p\〲歹馐劫렁￿ᕰ␐崇렁￿␐崇렁￿ +pool: 0xffffa80e445549b0 | file object: 0xffffa80e44554a30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44554b40 | file object: 0xffffa80e44554bc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44554cd0 | file object: 0xffffa80e44554d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44554e60 | file object: 0xffffa80e44554ee0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44555180 | file object: 0xffffa80e44555200 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOCK +pool: 0xffffa80e44555310 | file object: 0xffffa80e44555390 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.Web.winmd +pool: 0xffffa80e445554a0 | file object: 0xffffa80e44555520 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\browsericons\icon19-off.png +pool: 0xffffa80e44555630 | file object: 0xffffa80e445556b0 | offsetby: 0x80 +pool: 0xffffa80e445557c0 | file object: 0xffffa80e44555840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44555950 | file object: 0xffffa80e445559d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor +pool: 0xffffa80e44555ae0 | file object: 0xffffa80e44555b60 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pakmd +pool: 0xffffa80e44555c70 | file object: 0xffffa80e44555cf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44555e00 | file object: 0xffffa80e44555e80 | offsetby: 0x80 + \Windows\System32\WsmRes.dll +pool: 0xffffa80e44556120 | file object: 0xffffa80e445561a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\browsericons\icon38.png +pool: 0xffffa80e445562b0 | file object: 0xffffa80e44556330 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44556440 | file object: 0xffffa80e445564c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e445565d0 | file object: 0xffffa80e44556650 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CC42971B7939A9CA55C44CFC893D7C1D +pool: 0xffffa80e44556760 | file object: 0xffffa80e445567e0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.YourPhone_1.20051.90.0_x64__8wekyb3d8bbwe\暀曦·朒뫌ѳὯ陦聁勸 +pool: 0xffffa80e445568f0 | file object: 0xffffa80e44556970 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1f +pool: 0xffffa80e44556a80 | file object: 0xffffa80e44556b00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44556c10 | file object: 0xffffa80e44556c90 | offsetby: 0x80 + ⼒ISTRÀ\S-18şMicrosoft-Windows-LanguageFeatures-Basic-en-us-Package~31bf38 +pool: 0xffffa80e44556da0 | file object: 0xffffa80e44556e20 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e445570c0 | file object: 0xffffa80e44557140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44557250 | file object: 0xffffa80e445572d0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\Visualizers\cpp_rest.natvis⡸ +pool: 0xffffa80e445573e0 | file object: 0xffffa80e44557460 | offsetby: 0x80 + \Windows\System32\en-US\QuietHours.dll.mui +pool: 0xffffa80e44557570 | file object: 0xffffa80e445575f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44557700 | file object: 0xffffa80e44557780 | offsetby: 0x80 +pool: 0xffffa80e44557890 | file object: 0xffffa80e44557910 | offsetby: 0x80 +pool: 0xffffa80e44557a20 | file object: 0xffffa80e44557aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44557bb0 | file object: 0xffffa80e44557c30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44557d40 | file object: 0xffffa80e44557dc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44558060 | file object: 0xffffa80e445580e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445581f0 | file object: 0xffffa80e44558270 | offsetby: 0x80 + 疀䲀ꠎ￿ߐ吿렁￿瑐帹렁￿瑐帹렁￿ꬠ儦렁￿ꬠ儦렁￿訠䶜￿Dࠀ +pool: 0xffffa80e44558380 | file object: 0xffffa80e44558400 | offsetby: 0x80 + \Windows\System32\en-US\wshqos.dll.mui +pool: 0xffffa80e44558510 | file object: 0xffffa80e44558590 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e44558830 | file object: 0xffffa80e445588b0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e445589c0 | file object: 0xffffa80e44558a40 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak\packa +pool: 0xffffa80e44558b50 | file object: 0xffffa80e44558bd0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44558ce0 | file object: 0xffffa80e44558d60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOCK +pool: 0xffffa80e44558e70 | file object: 0xffffa80e44558ef0 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\link.exeb +pool: 0xffffa80e44559000 | file object: 0xffffa80e44559080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\MANIFEST-000001 +pool: 0xffffa80e44559190 | file object: 0xffffa80e44559210 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log +pool: 0xffffa80e44559320 | file object: 0xffffa80e445593a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445594b0 | file object: 0xffffa80e44559530 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e445597d0 | file object: 0xffffa80e44559850 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\.usage +pool: 0xffffa80e44559960 | file object: 0xffffa80e445599e0 | offsetby: 0x80 + 窈勾렁￿em\CÀColSetC聈p6〲歹貰厗렁￿ై穀勾렁￿穀勾렁￿ +pool: 0xffffa80e44559af0 | file object: 0xffffa80e44559b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44559c80 | file object: 0xffffa80e44559d00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44559e10 | file object: 0xffffa80e44559e90 | offsetby: 0x80 + ꋨ勾렁￿ISTRÀINSTEM˜聈\S〲歹堐厇렁￿ైꊠ勾렁￿ꊠ勾렁￿ +pool: 0xffffa80e4455a130 | file object: 0xffffa80e4455a1b0 | offsetby: 0x80 + \Windows\System32\msscntrs.dll +pool: 0xffffa80e4455a2c0 | file object: 0xffffa80e4455a340 | offsetby: 0x80 + \Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\8fe54d20832312f778499cf8b98ca5f8\System.Drawing.ni.dll.aux +pool: 0xffffa80e4455a450 | file object: 0xffffa80e4455a4d0 | offsetby: 0x80 +pool: 0xffffa80e4455a5e0 | file object: 0xffffa80e4455a660 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx +pool: 0xffffa80e4455a900 | file object: 0xffffa80e4455a980 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455aa90 | file object: 0xffffa80e4455ab10 | offsetby: 0x80 + 驨勾렁￿EM\CÀColSet£聈ac〲歹ꦐ卺렁￿ై騠勾렁￿騠勾 +pool: 0xffffa80e4455ac20 | file object: 0xffffa80e4455aca0 | offsetby: 0x80 + \Windows\System32\perfdisk.dll +pool: 0xffffa80e4455adb0 | file object: 0xffffa80e4455ae30 | offsetby: 0x80 + Ꜩ勾렁￿ISTRÀINSTEMœ聈\S〲歹舠历렁￿ైꛠ勾렁￿ꛠ勾렁￿ +pool: 0xffffa80e4455b260 | file object: 0xffffa80e4455b2e0 | offsetby: 0x80 +pool: 0xffffa80e4455b3f0 | file object: 0xffffa80e4455b470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455b580 | file object: 0xffffa80e4455b600 | offsetby: 0x80 + \Windows\System32\perfnet.dll +pool: 0xffffa80e4455b710 | file object: 0xffffa80e4455b790 | offsetby: 0x80 + 鲈勾렁￿ISTRÀINSTEM¡聈\S〲歹감厇렁￿ై鱀勾렁￿鱀勾렁￿ +pool: 0xffffa80e4455b8a0 | file object: 0xffffa80e4455b920 | offsetby: 0x80 + \Windows\System32\nci.dll +pool: 0xffffa80e4455ba30 | file object: 0xffffa80e4455bab0 | offsetby: 0x80 +pool: 0xffffa80e4455bbc0 | file object: 0xffffa80e4455bc40 | offsetby: 0x80 +pool: 0xffffa80e4455c070 | file object: 0xffffa80e4455c0f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code C +pool: 0xffffa80e4455c200 | file object: 0xffffa80e4455c280 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455c390 | file object: 0xffffa80e4455c410 | offsetby: 0x80 +pool: 0xffffa80e4455c520 | file object: 0xffffa80e4455c5a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4455c6b0 | file object: 0xffffa80e4455c730 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455c840 | file object: 0xffffa80e4455c8c0 | offsetby: 0x80 + \Windows\SysWOW64\AcLayers.dll +pool: 0xffffa80e4455c9d0 | file object: 0xffffa80e4455ca50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455cb60 | file object: 0xffffa80e4455cbe0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455ccf0 | file object: 0xffffa80e4455cd70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455d330 | file object: 0xffffa80e4455d3b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libcfg_ +pool: 0xffffa80e4455d4c0 | file object: 0xffffa80e4455d540 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4455d650 | file object: 0xffffa80e4455d6d0 | offsetby: 0x80 + \Windows\System32\en-US\imageres.dll.mui +pool: 0xffffa80e4455d7e0 | file object: 0xffffa80e4455d860 | offsetby: 0x80 + \Windows\System32\imageres.dll +pool: 0xffffa80e4455d970 | file object: 0xffffa80e4455d9f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\p +pool: 0xffffa80e4455db00 | file object: 0xffffa80e4455db80 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\quote-1 +pool: 0xffffa80e4455dc90 | file object: 0xffffa80e4455dd10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455de20 | file object: 0xffffa80e4455dea0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455e140 | file object: 0xffffa80e4455e1c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455e2d0 | file object: 0xffffa80e4455e350 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿ +pool: 0xffffa80e4455e460 | file object: 0xffffa80e4455e4e0 | offsetby: 0x80 + x￿￿Ꮄ籵쪖ҿ䂵ᚚ떘㏹鈪 +pool: 0xffffa80e4455e5f0 | file object: 0xffffa80e4455e670 | offsetby: 0x80 +pool: 0xffffa80e4455e780 | file object: 0xffffa80e4455e800 | offsetby: 0x80 + \Windows\Fonts\segoeuisl.ttf +pool: 0xffffa80e4455e910 | file object: 0xffffa80e4455e990 | offsetby: 0x80 + \Windows\SysWOW64\sfc.dll +pool: 0xffffa80e4455eaa0 | file object: 0xffffa80e4455eb20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Caches\{31A82430-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db +pool: 0xffffa80e4455ec30 | file object: 0xffffa80e4455ecb0 | offsetby: 0x80 + \Windows\System32\msIso.dll +pool: 0xffffa80e4455edc0 | file object: 0xffffa80e4455ee40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455f0e0 | file object: 0xffffa80e4455f160 | offsetby: 0x80 + 楨巌렁￿ISTRÀ\S-21-H51ff㠮ꠎ￿〲歹Р历렁￿㸴र坲렁￿旰废렁￿ +pool: 0xffffa80e4455f270 | file object: 0xffffa80e4455f2f0 | offsetby: 0x80 + \Windows\SysWOW64\sfc_os.dll +pool: 0xffffa80e4455f400 | file object: 0xffffa80e4455f480 | offsetby: 0x80 +pool: 0xffffa80e4455f590 | file object: 0xffffa80e4455f610 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4455f720 | file object: 0xffffa80e4455f7a0 | offsetby: 0x80 + 攨巌렁￿istrÀinstemsHlSff㠮ꠎ￿〲歹丰产렁￿㳈핐恩렁￿䶀巌렁￿ +pool: 0xffffa80e4455f8b0 | file object: 0xffffa80e4455f930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4455fa40 | file object: 0xffffa80e4455fac0 | offsetby: 0x80 + x￿￿Ꮄ旻ܦ襓媅ᶓ櫐돪৑ +pool: 0xffffa80e4455fbd0 | file object: 0xffffa80e4455fc50 | offsetby: 0x80 + 郘勾렁￿em\CÀColSetª聈p\〲歹ꆰ厗렁￿ై邐勾렁￿邐勾렁￿ +pool: 0xffffa80e4455fd60 | file object: 0xffffa80e4455fde0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44560080 | file object: 0xffffa80e44560100 | offsetby: 0x80 + 㵘侙렁￿EM\CÀColSet+Hacff㠮ꠎ￿〲歹切厂렁￿⨬喝厂렁￿婀巌렁￿ +pool: 0xffffa80e44560210 | file object: 0xffffa80e44560290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445603a0 | file object: 0xffffa80e44560420 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44560530 | file object: 0xffffa80e445605b0 | offsetby: 0x80 +pool: 0xffffa80e445606c0 | file object: 0xffffa80e44560740 | offsetby: 0x80 +pool: 0xffffa80e44560850 | file object: 0xffffa80e445608d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445609e0 | file object: 0xffffa80e44560a60 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.ShellExperienceHost_10.0.19628.1_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat.LOG2 +pool: 0xffffa80e44560b70 | file object: 0xffffa80e44560bf0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3 +pool: 0xffffa80e44560d00 | file object: 0xffffa80e44560d80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\68fd9f4e21d979c7_0 +pool: 0xffffa80e44561020 | file object: 0xffffa80e445610a0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e445611b0 | file object: 0xffffa80e44561230 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\p +pool: 0xffffa80e44561340 | file object: 0xffffa80e445613c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\97d79b79a00c94c4_0 +pool: 0xffffa80e445614d0 | file object: 0xffffa80e44561550 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44561660 | file object: 0xffffa80e445616e0 | offsetby: 0x80 + \Windows\System32\en-US\windows.storage.dll.mui +pool: 0xffffa80e445617f0 | file object: 0xffffa80e44561870 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_0005d5 +pool: 0xffffa80e44561980 | file object: 0xffffa80e44561a00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\2116ba3d87929dac_0 +pool: 0xffffa80e44561b10 | file object: 0xffffa80e44561b90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44561ca0 | file object: 0xffffa80e44561d20 | offsetby: 0x80 + \Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy +pool: 0xffffa80e44561e30 | file object: 0xffffa80e44561eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44562150 | file object: 0xffffa80e445621d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445622e0 | file object: 0xffffa80e44562360 | offsetby: 0x80 +pool: 0xffffa80e44562470 | file object: 0xffffa80e445624f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44562600 | file object: 0xffffa80e44562680 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e44562790 | file object: 0xffffa80e44562810 | offsetby: 0x80 +pool: 0xffffa80e44562920 | file object: 0xffffa80e445629a0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628 +pool: 0xffffa80e44562ab0 | file object: 0xffffa80e44562b30 | offsetby: 0x80 + 冈侙렁￿ISTRÀINSTEMj聈\S〲歹ː卻렁￿౜兀侙렁￿兀侙렁￿ +pool: 0xffffa80e44562c40 | file object: 0xffffa80e44562cc0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-AAD%4Operational.evtx +pool: 0xffffa80e44562dd0 | file object: 0xffffa80e44562e50 | offsetby: 0x80 + +pool: 0xffffa80e445630f0 | file object: 0xffffa80e44563170 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll +pool: 0xffffa80e44563280 | file object: 0xffffa80e44563300 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\1e0c2e20a8cd0dd7_0 +pool: 0xffffa80e44563410 | file object: 0xffffa80e44563490 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_project_ +pool: 0xffffa80e445635a0 | file object: 0xffffa80e44563620 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44563730 | file object: 0xffffa80e445637b0 | offsetby: 0x80 + \Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\resources.pri +pool: 0xffffa80e445638c0 | file object: 0xffffa80e44563940 | offsetby: 0x80 +pool: 0xffffa80e44563a50 | file object: 0xffffa80e44563ad0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\6dff56d196331044_0 +pool: 0xffffa80e44563be0 | file object: 0xffffa80e44563c60 | offsetby: 0x80 + \Program Files\Docker\Docker\System.Collections.dll +pool: 0xffffa80e44563d70 | file object: 0xffffa80e44563df0 | offsetby: 0x80 + \Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\pris\resources.en-US.pri +pool: 0xffffa80e44564090 | file object: 0xffffa80e44564110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44564220 | file object: 0xffffa80e445642a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll +pool: 0xffffa80e445643b0 | file object: 0xffffa80e44564430 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\368be1ed02f5129a_0 +pool: 0xffffa80e44564540 | file object: 0xffffa80e445645c0 | offsetby: 0x80 + \Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\TEETransport.dll +pool: 0xffffa80e445646d0 | file object: 0xffffa80e44564750 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.ShellExperienceHost_10.0.19628.1_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat +pool: 0xffffa80e44564860 | file object: 0xffffa80e445648e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\4c373f89504392d4_0 +pool: 0xffffa80e445649f0 | file object: 0xffffa80e44564a70 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.ShellExperienceHost_10.0.19628.1_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat.LOG1 +pool: 0xffffa80e44564b80 | file object: 0xffffa80e44564c00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44564d10 | file object: 0xffffa80e44564d90 | offsetby: 0x80 + \Windows\rescache\_merged\3569569486\3133780113.pri +pool: 0xffffa80e44565030 | file object: 0xffffa80e445650b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445651c0 | file object: 0xffffa80e44565240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44565350 | file object: 0xffffa80e445653d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\a85051e61a200221_0 +pool: 0xffffa80e445654e0 | file object: 0xffffa80e44565560 | offsetby: 0x80 + x￿￿Ꮄ鿣逻Ⳓ吇쨱읰滂ÿ +pool: 0xffffa80e44565670 | file object: 0xffffa80e445656f0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\locales\en-US.pak +pool: 0xffffa80e44565800 | file object: 0xffffa80e44565880 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\13ab13d562afff70_0 +pool: 0xffffa80e44565990 | file object: 0xffffa80e44565a10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44565b20 | file object: 0xffffa80e44565ba0 | offsetby: 0x80 + \Windows\System32\QuickActionsDataModel.dll +pool: 0xffffa80e44565cb0 | file object: 0xffffa80e44565d30 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\incremental\eprocess_scan-23wo3uqh337yn\s-fnungv3kha-1xnxhdo-2uedtae02cswi\3tpac711i7z75kv.ov.oergedResources-11.prie +pool: 0xffffa80e44565e40 | file object: 0xffffa80e44565ec0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\227187215fc4943b_0 +pool: 0xffffa80e44566160 | file object: 0xffffa80e445661e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\8bcd16565e4952d9_0 +pool: 0xffffa80e445662f0 | file object: 0xffffa80e44566370 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\b13157a7c57811de_0 +pool: 0xffffa80e44566480 | file object: 0xffffa80e44566500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\d49fa8c1e96697ce_0 +pool: 0xffffa80e44566610 | file object: 0xffffa80e44566690 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e445667a0 | file object: 0xffffa80e44566820 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\d342b9fdf128d62d_0 +pool: 0xffffa80e44566930 | file object: 0xffffa80e445669b0 | offsetby: 0x80 +pool: 0xffffa80e44566ac0 | file object: 0xffffa80e44566b40 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e44566c50 | file object: 0xffffa80e44566cd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44566de0 | file object: 0xffffa80e44566e60 | offsetby: 0x80 + \Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_920bbc1e52f38504\comctl32.dll +pool: 0xffffa80e44567100 | file object: 0xffffa80e44567180 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\TheDebianProject.DebianGNULinux_76v4gfsz19hv4\LocalState\ext4.vhdx +pool: 0xffffa80e44567290 | file object: 0xffffa80e44567310 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\64a7e62dc9ddfb9f_0 +pool: 0xffffa80e44567420 | file object: 0xffffa80e445674a0 | offsetby: 0x80 +pool: 0xffffa80e445675b0 | file object: 0xffffa80e44567630 | offsetby: 0x80 +pool: 0xffffa80e44567740 | file object: 0xffffa80e445677c0 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e445678d0 | file object: 0xffffa80e44567950 | offsetby: 0x80 +pool: 0xffffa80e44567a60 | file object: 0xffffa80e44567ae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44567bf0 | file object: 0xffffa80e44567c70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44567d80 | file object: 0xffffa80e44567e00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\96c1c5ab-1e7b-447d-81aa-637b7e90b5fb\f7651bbda8a33871_0 +pool: 0xffffa80e445680a0 | file object: 0xffffa80e44568120 | offsetby: 0x80 + \Windows\System32\Windows.Perception.Stub.dll +pool: 0xffffa80e44568230 | file object: 0xffffa80e445682b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\8929f39d37cc2a13_0 +pool: 0xffffa80e445683c0 | file object: 0xffffa80e44568440 | offsetby: 0x80 + \Program Files\Docker\Docker\Docker Desktop.exe +pool: 0xffffa80e44568550 | file object: 0xffffa80e445685d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\db20d86f65b4edac_0 +pool: 0xffffa80e445686e0 | file object: 0xffffa80e44568760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\a4385abc-5c82-4ca8-9700-3594bbd93311\510a14c011d41c8c_0 +pool: 0xffffa80e44568870 | file object: 0xffffa80e445688f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\5eaad908c6de5267_0 +pool: 0xffffa80e44568a00 | file object: 0xffffa80e44568a80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\0514681be1ba03b0_0 +pool: 0xffffa80e44568b90 | file object: 0xffffa80e44568c10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\6f8e8354e9730521_0 +pool: 0xffffa80e44568d20 | file object: 0xffffa80e44568da0 | offsetby: 0x80 + \Windows\System32\AudioEng.dll +pool: 0xffffa80e44569040 | file object: 0xffffa80e445690c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\b3590e0122ca9251_0 +pool: 0xffffa80e445691d0 | file object: 0xffffa80e44569250 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44569360 | file object: 0xffffa80e445693e0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\rtmpal.dll +pool: 0xffffa80e445694f0 | file object: 0xffffa80e44569570 | offsetby: 0x80 +pool: 0xffffa80e44569680 | file object: 0xffffa80e44569700 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\43d4259c7fa4e0dd_0 +pool: 0xffffa80e44569810 | file object: 0xffffa80e44569890 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\fc564c68ffb8c09f_0 +pool: 0xffffa80e445699a0 | file object: 0xffffa80e44569a20 | offsetby: 0x80 + ܎Ÿတ憔렁￿ﲐ卢렁￿ﲠ卢렁￿巈呟렁￿¨꣺ ๠)挨㔝ǖ€f<20200528182908_8688d2e8d7ab4546bcb838c802ac242e.trn +pool: 0xffffa80e44569b30 | file object: 0xffffa80e44569bb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44569cc0 | file object: 0xffffa80e44569d40 | offsetby: 0x80 + \Windows\Fonts\seguisb.ttf +pool: 0xffffa80e44569e50 | file object: 0xffffa80e44569ed0 | offsetby: 0x80 + 崇렁￿rs\nÀoaDataÙ聈ug〲歹즠众렁￿㡬쨘众렁￿冀岳렁￿ +pool: 0xffffa80e4456a170 | file object: 0xffffa80e4456a1f0 | offsetby: 0x80 + \Windows\System32\BitsProxy.dll +pool: 0xffffa80e4456a300 | file object: 0xffffa80e4456a380 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4456a490 | file object: 0xffffa80e4456a510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4456a620 | file object: 0xffffa80e4456a6a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll +pool: 0xffffa80e4456a7b0 | file object: 0xffffa80e4456a830 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e4456a940 | file object: 0xffffa80e4456a9c0 | offsetby: 0x80 +pool: 0xffffa80e4456aad0 | file object: 0xffffa80e4456ab50 | offsetby: 0x80 +pool: 0xffffa80e4456ac60 | file object: 0xffffa80e4456ace0 | offsetby: 0x80 + 참崇렁￿EM\CÀColSetñ聈ac〲歹椰佩렁￿␜榨佩렁￿터幫렁￿ +pool: 0xffffa80e4456adf0 | file object: 0xffffa80e4456ae70 | offsetby: 0x80 +pool: 0xffffa80e4456b110 | file object: 0xffffa80e4456b190 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\6664c950-2d1d-4903-8cb3-dc56b467890f\2b61d52786f3d8d3_0 +pool: 0xffffa80e4456b2a0 | file object: 0xffffa80e4456b320 | offsetby: 0x80 + \Windows\Fonts\segoeuiz.ttf +pool: 0xffffa80e4456b430 | file object: 0xffffa80e4456b4b0 | offsetby: 0x80 +pool: 0xffffa80e4456b5c0 | file object: 0xffffa80e4456b640 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4456b750 | file object: 0xffffa80e4456b7d0 | offsetby: 0x80 + \Windows\System32\AUDIOKSE.dll +pool: 0xffffa80e4456b8e0 | file object: 0xffffa80e4456b960 | offsetby: 0x80 +pool: 0xffffa80e4456ba70 | file object: 0xffffa80e4456baf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4456bc00 | file object: 0xffffa80e4456bc80 | offsetby: 0x80 + \Windows\System32\Windows.Networking.dll +pool: 0xffffa80e4456bd90 | file object: 0xffffa80e4456be10 | offsetby: 0x80 + \Windows\Fonts\timesbi.ttf +pool: 0xffffa80e4456c0b0 | file object: 0xffffa80e4456c130 | offsetby: 0x80 + \Windows\ShellComponents\WindowsInternal.ComposableShell.Experiences.Switcher.dll +pool: 0xffffa80e4456c240 | file object: 0xffffa80e4456c2c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4456c3d0 | file object: 0xffffa80e4456c450 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4456c560 | file object: 0xffffa80e4456c5e0 | offsetby: 0x80 +pool: 0xffffa80e4456c6f0 | file object: 0xffffa80e4456c770 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\Visualizers\atlmfc.natvis +pool: 0xffffa80e4456c880 | file object: 0xffffa80e4456c900 | offsetby: 0x80 + \Windows\Fonts\seguibli.ttf +pool: 0xffffa80e4456ca10 | file object: 0xffffa80e4456ca90 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4456cba0 | file object: 0xffffa80e4456cc20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\21da002af9ed0d9a_0 +pool: 0xffffa80e4456cd30 | file object: 0xffffa80e4456cdb0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856ad +pool: 0xffffa80e4456d050 | file object: 0xffffa80e4456d0d0 | offsetby: 0x80 + \Windows\Fonts\arialbd.ttf +pool: 0xffffa80e4456d1e0 | file object: 0xffffa80e4456d260 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4456d370 | file object: 0xffffa80e4456d3f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000063 +pool: 0xffffa80e4456d500 | file object: 0xffffa80e4456d580 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\li +pool: 0xffffa80e4456d690 | file object: 0xffffa80e4456d710 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect\BCAXInterface.dll +pool: 0xffffa80e4456d820 | file object: 0xffffa80e4456d8a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lp +pool: 0xffffa80e4456d9b0 | file object: 0xffffa80e4456da30 | offsetby: 0x80 + \Windows\ShellExperiences\TileControl.dll +pool: 0xffffa80e4456db40 | file object: 0xffffa80e4456dbc0 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e4456dcd0 | file object: 0xffffa80e4456dd50 | offsetby: 0x80 + \Program Files\Docker\Docker\Docker Desktop.exe +pool: 0xffffa80e4456de60 | file object: 0xffffa80e4456dee0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Collections\v4.0_4.0.0.0__b03 +pool: 0xffffa80e4456e180 | file object: 0xffffa80e4456e200 | offsetby: 0x80 + \Windows\Fonts\seguisb.ttf +pool: 0xffffa80e4456e310 | file object: 0xffffa80e4456e390 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percen +pool: 0xffffa80e4456e4a0 | file object: 0xffffa80e4456e520 | offsetby: 0x80 + ꬈岳렁￿F108À1--AD2½H}\ff㠮ꠎ￿〲歹穠厖렁￿⨬竘厖렁￿弰坱렁￿ +pool: 0xffffa80e4456e630 | file object: 0xffffa80e4456e6b0 | offsetby: 0x80 + \Windows\Fonts\arialbi.ttf +pool: 0xffffa80e4456e7c0 | file object: 0xffffa80e4456e840 | offsetby: 0x80 + \Windows\Fonts\ariali.ttf +pool: 0xffffa80e4456e950 | file object: 0xffffa80e4456e9d0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Notepad-FoD-Package~31bf +pool: 0xffffa80e4456eae0 | file object: 0xffffa80e4456eb60 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856a +pool: 0xffffa80e4456ec70 | file object: 0xffffa80e4456ecf0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect\bca64.dll +pool: 0xffffa80e4456ee00 | file object: 0xffffa80e4456ee80 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Client-Langua +pool: 0xffffa80e4456f120 | file object: 0xffffa80e4456f1a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4456f2b0 | file object: 0xffffa80e4456f330 | offsetby: 0x80 + \Windows\Fonts\tahomabd.ttf +pool: 0xffffa80e4456f440 | file object: 0xffffa80e4456f4c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\e19c7f90d37177b6_0 +pool: 0xffffa80e4456f5d0 | file object: 0xffffa80e4456f650 | offsetby: 0x80 + \Windows\Fonts\seguili.ttf +pool: 0xffffa80e4456f760 | file object: 0xffffa80e4456f7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4456f8f0 | file object: 0xffffa80e4456f970 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\0bbfe4cde05cf7cb_0 +pool: 0xffffa80e4456fa80 | file object: 0xffffa80e4456fb00 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Online Connect\providers\TransAuthProvider64.dll +pool: 0xffffa80e4456fc10 | file object: 0xffffa80e4456fc90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\VSApplicationInsights\vstelaif-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20191031033622_e2bd0f00a7fb4adbbd5a6b758fd762d0.trn᪖ᇒﶏꀀꃉ㉭￿￿RAW +pool: 0xffffa80e4456fda0 | file object: 0xffffa80e4456fe20 | offsetby: 0x80 +pool: 0xffffa80e445700c0 | file object: 0xffffa80e44570140 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\ta +pool: 0xffffa80e44570250 | file object: 0xffffa80e445702d0 | offsetby: 0x80 + 崇렁￿istrÀinstem翼òHlSff㠮ꠎ￿〲歹빠努렁￿⨬鴐嗬렁￿㐀崇렁￿崇렁￿崇렁￿ +pool: 0xffffa80e445703e0 | file object: 0xffffa80e44570460 | offsetby: 0x80 + x:￿￿Ꮄؖ爪䷱窸佁炨럘ÿϡ￿￿￿￿ +pool: 0xffffa80e44570570 | file object: 0xffffa80e445705f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\6452bd59b586fd21_0 +pool: 0xffffa80e44570700 | file object: 0xffffa80e44570780 | offsetby: 0x80 +pool: 0xffffa80e44570890 | file object: 0xffffa80e44570910 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Notepad-FoD-Package~31bf385 +pool: 0xffffa80e44570a20 | file object: 0xffffa80e44570aa0 | offsetby: 0x80 + x:￿￿Ꮄၰ爜偋᳀ᵧ쮭緇ÿΡ쀀 +pool: 0xffffa80e44570bb0 | file object: 0xffffa80e44570c30 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igvk64.json +pool: 0xffffa80e44570d40 | file object: 0xffffa80e44570dc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44571060 | file object: 0xffffa80e445710e0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igvk64.dll +pool: 0xffffa80e445711f0 | file object: 0xffffa80e44571270 | offsetby: 0x80 +pool: 0xffffa80e44571380 | file object: 0xffffa80e44571400 | offsetby: 0x80 +pool: 0xffffa80e44571510 | file object: 0xffffa80e44571590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e445716a0 | file object: 0xffffa80e44571720 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44571830 | file object: 0xffffa80e445718b0 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e445719c0 | file object: 0xffffa80e44571a40 | offsetby: 0x80 +pool: 0xffffa80e44571b50 | file object: 0xffffa80e44571bd0 | offsetby: 0x80 + 㭣釀䔘儌렁￿ 㡂㔵㡃䉄ㄳ㐴ㅂ㐹䅃㌱䐲㌳㠹 +pool: 0xffffa80e44571ce0 | file object: 0xffffa80e44571d60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44571e70 | file object: 0xffffa80e44571ef0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad364e35 +pool: 0xffffa80e44572000 | file object: 0xffffa80e44572080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44572190 | file object: 0xffffa80e44572210 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44572320 | file object: 0xffffa80e445723a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e445724b0 | file object: 0xffffa80e44572530 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\8193bfa8c1fe68b9_0 +pool: 0xffffa80e44572640 | file object: 0xffffa80e445726c0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad3 +pool: 0xffffa80e445727d0 | file object: 0xffffa80e44572850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44572960 | file object: 0xffffa80e445729e0 | offsetby: 0x80 +pool: 0xffffa80e44572af0 | file object: 0xffffa80e44572b70 | offsetby: 0x80 + āԀ<ကāԀꀂȁԀ ȠPKG +pool: 0xffffa80e44572c80 | file object: 0xffffa80e44572d00 | offsetby: 0x80 + Ā€GGȀ€GG̀€GG  +pool: 0xffffa80e44572e10 | file object: 0xffffa80e44572e90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Cache\index +pool: 0xffffa80e44573130 | file object: 0xffffa80e445731b0 | offsetby: 0x80 + ̰峵렁￿̰峵렁￿Ā丼ꠎ￿븘喀렁￿븘喀렁￿쯠峷렁￿ +pool: 0xffffa80e445732c0 | file object: 0xffffa80e44573340 | offsetby: 0x80 +pool: 0xffffa80e44573450 | file object: 0xffffa80e445734d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e445735e0 | file object: 0xffffa80e44573660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44573770 | file object: 0xffffa80e445737f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44573900 | file object: 0xffffa80e44573980 | offsetby: 0x80 + \P議嘄렁￿뤠䷟ꠎ￿뷄䷟ꠎ￿w +pool: 0xffffa80e44573a90 | file object: 0xffffa80e44573b10 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e44573c20 | file object: 0xffffa80e44573ca0 | offsetby: 0x80 + \Windows\Prefetch\BACKGROUNDTASKHOST.EXE-CA +pool: 0xffffa80e44573db0 | file object: 0xffffa80e44573e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44689160 | file object: 0xffffa80e446891e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nganhkhoa\lpus\ntkrnlmp.pdb\94ADD4FD403F5F1A8D4BABA8DB5D5B7A\1\ntkrnlmp.pdb +pool: 0xffffa80e446892f0 | file object: 0xffffa80e44689370 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\5d211ecb71cd9db6_0 +pool: 0xffffa80e44689480 | file object: 0xffffa80e44689500 | offsetby: 0x80 +pool: 0xffffa80e44689610 | file object: 0xffffa80e44689690 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat +pool: 0xffffa80e446897a0 | file object: 0xffffa80e44689820 | offsetby: 0x80 + \Windows\System32\sru\SRU0018A.l +pool: 0xffffa80e44689930 | file object: 0xffffa80e446899b0 | offsetby: 0x80 + \Windows\System32\Windows.System.Profile.SystemId.dll +pool: 0xffffa80e44689ac0 | file object: 0xffffa80e44689b40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44689c50 | file object: 0xffffa80e44689cd0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG2 +pool: 0xffffa80e4468a100 | file object: 0xffffa80e4468a180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468a290 | file object: 0xffffa80e4468a310 | offsetby: 0x80 + \Windows\System32\wbem\wmipcima.dll +pool: 0xffffa80e4468a420 | file object: 0xffffa80e4468a4a0 | offsetby: 0x80 + \Program Files (x86)\Google\Update\GoogleUpdate.exe +pool: 0xffffa80e4468a5b0 | file object: 0xffffa80e4468a630 | offsetby: 0x80 +pool: 0xffffa80e4468a740 | file object: 0xffffa80e4468a7c0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4468a8d0 | file object: 0xffffa80e4468a950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468aa60 | file object: 0xffffa80e4468aae0 | offsetby: 0x80 +pool: 0xffffa80e4468abf0 | file object: 0xffffa80e4468ac70 | offsetby: 0x80 + \Windows\System32\usosvc.dll +pool: 0xffffa80e4468ad80 | file object: 0xffffa80e4468ae00 | offsetby: 0x80 +pool: 0xffffa80e4468b0a0 | file object: 0xffffa80e4468b120 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e4468b230 | file object: 0xffffa80e4468b2b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\e0f3ea8c27a2fc76_0 +pool: 0xffffa80e4468b3c0 | file object: 0xffffa80e4468b440 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\PhotosApp.Windows.dll +pool: 0xffffa80e4468b550 | file object: 0xffffa80e4468b5d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\5ee41d261bf158f2_0 +pool: 0xffffa80e4468b6e0 | file object: 0xffffa80e4468b760 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.System.winmd +pool: 0xffffa80e4468b870 | file object: 0xffffa80e4468b8f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468ba00 | file object: 0xffffa80e4468ba80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468bb90 | file object: 0xffffa80e4468bc10 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll +pool: 0xffffa80e4468bd20 | file object: 0xffffa80e4468bda0 | offsetby: 0x80 + \Windows\System32\SearchProtocolHost.exe +pool: 0xffffa80e4468c040 | file object: 0xffffa80e4468c0c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\settings.dat.LOG1 +pool: 0xffffa80e4468c1d0 | file object: 0xffffa80e4468c250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468c360 | file object: 0xffffa80e4468c3e0 | offsetby: 0x80 +pool: 0xffffa80e4468c4f0 | file object: 0xffffa80e4468c570 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468c680 | file object: 0xffffa80e4468c700 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\print_pdb.exe +pool: 0xffffa80e4468c810 | file object: 0xffffa80e4468c890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468c9a0 | file object: 0xffffa80e4468ca20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468cb30 | file object: 0xffffa80e4468cbb0 | offsetby: 0x80 +pool: 0xffffa80e4468ccc0 | file object: 0xffffa80e4468cd40 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4468ce50 | file object: 0xffffa80e4468ced0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468d170 | file object: 0xffffa80e4468d1f0 | offsetby: 0x80 + \Windows\System32\mstask.dll +pool: 0xffffa80e4468d300 | file object: 0xffffa80e4468d380 | offsetby: 0x80 + \Windows\System32\scrobj.dll +pool: 0xffffa80e4468d490 | file object: 0xffffa80e4468d510 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4468d620 | file object: 0xffffa80e4468d6a0 | offsetby: 0x80 + \Windows\System32\msidle.dll +pool: 0xffffa80e4468d7b0 | file object: 0xffffa80e4468d830 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Visited Links +pool: 0xffffa80e4468d940 | file object: 0xffffa80e4468d9c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468dad0 | file object: 0xffffa80e4468db50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4468dc60 | file object: 0xffffa80e4468dce0 | offsetby: 0x80 + \Windows\System32\scrrun.dll +pool: 0xffffa80e4468ddf0 | file object: 0xffffa80e4468de70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll +pool: 0xffffa80e4468e110 | file object: 0xffffa80e4468e190 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\61dec2148ad17966_0 +pool: 0xffffa80e4468e2a0 | file object: 0xffffa80e4468e320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOCK +pool: 0xffffa80e4468e430 | file object: 0xffffa80e4468e4b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e4468e5c0 | file object: 0xffffa80e4468e640 | offsetby: 0x80 + \Program Files\Rivet Networks\SmartByte\Newtonsoft.Json.dll +pool: 0xffffa80e4468e750 | file object: 0xffffa80e4468e7d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b35bdbbcf97c1ebd_0 +pool: 0xffffa80e4468e8e0 | file object: 0xffffa80e4468e960 | offsetby: 0x80 +pool: 0xffffa80e4468ea70 | file object: 0xffffa80e4468eaf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4468ec00 | file object: 0xffffa80e4468ec80 | offsetby: 0x80 + \Windows\System32\wbem\WinMgmtR.dll +pool: 0xffffa80e4468ed90 | file object: 0xffffa80e4468ee10 | offsetby: 0x80 + \Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_920bbc1e52f38504 +pool: 0xffffa80e4468f0b0 | file object: 0xffffa80e4468f130 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4468f240 | file object: 0xffffa80e4468f2c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.Http.dll +pool: 0xffffa80e4468f3d0 | file object: 0xffffa80e4468f450 | offsetby: 0x80 + \Users\nganhkhoa\OneDrive\Pictures +pool: 0xffffa80e4468f560 | file object: 0xffffa80e4468f5e0 | offsetby: 0x80 +pool: 0xffffa80e4468f6f0 | file object: 0xffffa80e4468f770 | offsetby: 0x80 +pool: 0xffffa80e4468f880 | file object: 0xffffa80e4468f900 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Deployment.srd +pool: 0xffffa80e4468fa10 | file object: 0xffffa80e4468fa90 | offsetby: 0x80 + \Windows\System32\licmgr10.dll +pool: 0xffffa80e4468fba0 | file object: 0xffffa80e4468fc20 | offsetby: 0x80 +pool: 0xffffa80e4468fd30 | file object: 0xffffa80e4468fdb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\6452bd59b586fd21_0 +pool: 0xffffa80e44690050 | file object: 0xffffa80e446900d0 | offsetby: 0x80 +pool: 0xffffa80e446901e0 | file object: 0xffffa80e44690260 | offsetby: 0x80 +pool: 0xffffa80e44690370 | file object: 0xffffa80e446903f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\fed3f60f636cd577_0 +pool: 0xffffa80e44690500 | file object: 0xffffa80e44690580 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b78658725a0767e5_0 +pool: 0xffffa80e44690690 | file object: 0xffffa80e44690710 | offsetby: 0x80 + \Windows\System32\wiatrace.dll +pool: 0xffffa80e44690820 | file object: 0xffffa80e446908a0 | offsetby: 0x80 + \Windows\System32\sensrsvc.dll +pool: 0xffffa80e446909b0 | file object: 0xffffa80e44690a30 | offsetby: 0x80 + \Windows\SysWOW64\mf.dll +pool: 0xffffa80e44690b40 | file object: 0xffffa80e44690bc0 | offsetby: 0x80 + \Windows\SysWOW64\Wpc.dll +pool: 0xffffa80e44690cd0 | file object: 0xffffa80e44690d50 | offsetby: 0x80 +pool: 0xffffa80e44690e60 | file object: 0xffffa80e44690ee0 | offsetby: 0x80 +pool: 0xffffa80e44691180 | file object: 0xffffa80e44691200 | offsetby: 0x80 +pool: 0xffffa80e44691310 | file object: 0xffffa80e44691390 | offsetby: 0x80 + \Windows\System32\LogonUI.exe +pool: 0xffffa80e446914a0 | file object: 0xffffa80e44691520 | offsetby: 0x80 + \Windows\System32\ReAgent.dll +pool: 0xffffa80e44691630 | file object: 0xffffa80e446916b0 | offsetby: 0x80 +pool: 0xffffa80e446917c0 | file object: 0xffffa80e44691840 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44691950 | file object: 0xffffa80e446919d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44691ae0 | file object: 0xffffa80e44691b60 | offsetby: 0x80 + \Windows\System32\netcfgx.dll +pool: 0xffffa80e44691c70 | file object: 0xffffa80e44691cf0 | offsetby: 0x80 + \Windows\System32\msoert2.dll +pool: 0xffffa80e44691e00 | file object: 0xffffa80e44691e80 | offsetby: 0x80 + \Windows\System32\rasplap.dll +pool: 0xffffa80e44692120 | file object: 0xffffa80e446921a0 | offsetby: 0x80 +pool: 0xffffa80e446922b0 | file object: 0xffffa80e44692330 | offsetby: 0x80 + \Windows\System32\MP4SDECD.DLL +pool: 0xffffa80e44692440 | file object: 0xffffa80e446924c0 | offsetby: 0x80 + \Windows\System32\msfeeds.dll +pool: 0xffffa80e446925d0 | file object: 0xffffa80e44692650 | offsetby: 0x80 + \Windows\System32\spfileq.dll +pool: 0xffffa80e44692760 | file object: 0xffffa80e446927e0 | offsetby: 0x80 + \Windows\System32\SensorsClassExtension.dll +pool: 0xffffa80e446928f0 | file object: 0xffffa80e44692970 | offsetby: 0x80 + \Windows\System32\PortableDeviceConnectApi.dll +pool: 0xffffa80e44692a80 | file object: 0xffffa80e44692b00 | offsetby: 0x80 + \Windows\System32\PortableDeviceClassExtension.dll +pool: 0xffffa80e44692c10 | file object: 0xffffa80e44692c90 | offsetby: 0x80 + \Windows\System32\PlayToManager.dll +pool: 0xffffa80e44692da0 | file object: 0xffffa80e44692e20 | offsetby: 0x80 +pool: 0xffffa80e446930c0 | file object: 0xffffa80e44693140 | offsetby: 0x80 + \Windows\System32\NetworkStatus.dll +pool: 0xffffa80e44693250 | file object: 0xffffa80e446932d0 | offsetby: 0x80 + \Windows\System32\Windows.Graphics.Printing.dll +pool: 0xffffa80e446933e0 | file object: 0xffffa80e44693460 | offsetby: 0x80 + \Windows\System32\LocationFrameworkInternalPS.dll +pool: 0xffffa80e44693570 | file object: 0xffffa80e446935f0 | offsetby: 0x80 + \Windows\System32\Windows.Internal.ShellCommon.Broker.dll +pool: 0xffffa80e44693700 | file object: 0xffffa80e44693780 | offsetby: 0x80 + \Windows\System32\RoamingSecurity.dll +pool: 0xffffa80e44693890 | file object: 0xffffa80e44693910 | offsetby: 0x80 + \Windows\System32\storewuauth.dll +pool: 0xffffa80e44693a20 | file object: 0xffffa80e44693aa0 | offsetby: 0x80 + \Windows\System32\wercplsupport.dll +pool: 0xffffa80e44693bb0 | file object: 0xffffa80e44693c30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\f03e45f2f461b52e_0 +pool: 0xffffa80e44693d40 | file object: 0xffffa80e44693dc0 | offsetby: 0x80 + \Windows\System32\SpeechPal.dll +pool: 0xffffa80e44694060 | file object: 0xffffa80e446940e0 | offsetby: 0x80 + \Windows\System32\LocationApi.dll +pool: 0xffffa80e446941f0 | file object: 0xffffa80e44694270 | offsetby: 0x80 + \Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe +pool: 0xffffa80e44694380 | file object: 0xffffa80e44694400 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\90e5cb7b261a9652_0 +pool: 0xffffa80e44694510 | file object: 0xffffa80e44694590 | offsetby: 0x80 + \Windows\System32\unenrollhook.dll +pool: 0xffffa80e446946a0 | file object: 0xffffa80e44694720 | offsetby: 0x80 + \Windows\System32\mfasfsrcsnk.dll +pool: 0xffffa80e44694830 | file object: 0xffffa80e446948b0 | offsetby: 0x80 + \Windows\System32\LogonController.dll +pool: 0xffffa80e446949c0 | file object: 0xffffa80e44694a40 | offsetby: 0x80 +pool: 0xffffa80e44694b50 | file object: 0xffffa80e44694bd0 | offsetby: 0x80 +pool: 0xffffa80e44694ce0 | file object: 0xffffa80e44694d60 | offsetby: 0x80 + \Windows\System32\wbem\wbemdisp.dll +pool: 0xffffa80e44694e70 | file object: 0xffffa80e44694ef0 | offsetby: 0x80 +pool: 0xffffa80e44695000 | file object: 0xffffa80e44695080 | offsetby: 0x80 + \Windows\System32\WebRuntimeManager.dll +pool: 0xffffa80e44695190 | file object: 0xffffa80e44695210 | offsetby: 0x80 +pool: 0xffffa80e44695320 | file object: 0xffffa80e446953a0 | offsetby: 0x80 + \Windows\System32\SettingsHandlers_nt.dll +pool: 0xffffa80e446954b0 | file object: 0xffffa80e44695530 | offsetby: 0x80 + \Windows\System32\Windows.Media.Audio.dll +pool: 0xffffa80e44695640 | file object: 0xffffa80e446956c0 | offsetby: 0x80 + \Windows\System32\SystemSettingsBroker.exe +pool: 0xffffa80e446957d0 | file object: 0xffffa80e44695850 | offsetby: 0x80 + \Windows\System32\VaultRoaming.dll +pool: 0xffffa80e44695960 | file object: 0xffffa80e446959e0 | offsetby: 0x80 + \Windows\SysWOW64\samcli.dll +pool: 0xffffa80e44695af0 | file object: 0xffffa80e44695b70 | offsetby: 0x80 + \Windows\SysWOW64\d3d9.dll +pool: 0xffffa80e44695c80 | file object: 0xffffa80e44695d00 | offsetby: 0x80 + \Windows\SysWOW64\devrtl.dll +pool: 0xffffa80e44695e10 | file object: 0xffffa80e44695e90 | offsetby: 0x80 + \Windows\SysWOW64\dcomp.dll +pool: 0xffffa80e44696130 | file object: 0xffffa80e446961b0 | offsetby: 0x80 + \Windows\SysWOW64\mfc42u.dll +pool: 0xffffa80e446962c0 | file object: 0xffffa80e44696340 | offsetby: 0x80 + \Windows\System32\WwaApi.dll +pool: 0xffffa80e44696450 | file object: 0xffffa80e446964d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446965e0 | file object: 0xffffa80e44696660 | offsetby: 0x80 +pool: 0xffffa80e44696900 | file object: 0xffffa80e44696980 | offsetby: 0x80 + \Windows\System32\WUDFx.dll +pool: 0xffffa80e44696a90 | file object: 0xffffa80e44696b10 | offsetby: 0x80 + \Windows\SysWOW64\mfsvr.dll +pool: 0xffffa80e44696c20 | file object: 0xffffa80e44696ca0 | offsetby: 0x80 + \Windows\SysWOW64\esent.dll +pool: 0xffffa80e44696db0 | file object: 0xffffa80e44696e30 | offsetby: 0x80 + \Program Files\Rivet Networks\SmartByte\x64\SQLite.Interop.dll +pool: 0xffffa80e446970d0 | file object: 0xffffa80e44697150 | offsetby: 0x80 + \Windows\System32\wshom.ocx +pool: 0xffffa80e446973f0 | file object: 0xffffa80e44697470 | offsetby: 0x80 +pool: 0xffffa80e44697580 | file object: 0xffffa80e44697600 | offsetby: 0x80 + \Windows\SysWOW64\avrt.dll +pool: 0xffffa80e44697710 | file object: 0xffffa80e44697790 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\72ac67c5f51354f6_0 +pool: 0xffffa80e446978a0 | file object: 0xffffa80e44697920 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44697a30 | file object: 0xffffa80e44697ab0 | offsetby: 0x80 + \Windows\SysWOW64\mlang.dll +pool: 0xffffa80e44697bc0 | file object: 0xffffa80e44697c40 | offsetby: 0x80 + \Windows\SysWOW64\mscms.dll +pool: 0xffffa80e44697d50 | file object: 0xffffa80e44697dd0 | offsetby: 0x80 + \Windows\SysWOW64\tquery.dll +pool: 0xffffa80e44698070 | file object: 0xffffa80e446980f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\275d54f41ed65f2b_0 +pool: 0xffffa80e44698200 | file object: 0xffffa80e44698280 | offsetby: 0x80 + \Windows\SysWOW64\Chakra.dll +pool: 0xffffa80e44698390 | file object: 0xffffa80e44698410 | offsetby: 0x80 + \Windows\SysWOW64\dui70.dll +pool: 0xffffa80e44698520 | file object: 0xffffa80e446985a0 | offsetby: 0x80 +pool: 0xffffa80e446986b0 | file object: 0xffffa80e44698730 | offsetby: 0x80 + \Windows\SysWOW64\mfc42.dll +pool: 0xffffa80e44698840 | file object: 0xffffa80e446988c0 | offsetby: 0x80 + \Windows\SysWOW64\winmm.dll +pool: 0xffffa80e446989d0 | file object: 0xffffa80e44698a50 | offsetby: 0x80 + \Windows\SysWOW64\duser.dll +pool: 0xffffa80e44698b60 | file object: 0xffffa80e44698be0 | offsetby: 0x80 + \Windows\SysWOW64\nlaapi.dll +pool: 0xffffa80e44698cf0 | file object: 0xffffa80e44698d70 | offsetby: 0x80 + \Windows\SysWOW64\wdigest.dll +pool: 0xffffa80e44699010 | file object: 0xffffa80e44699090 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\262ff384cae8577d_0 +pool: 0xffffa80e446991a0 | file object: 0xffffa80e44699220 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e44699330 | file object: 0xffffa80e446993b0 | offsetby: 0x80 + \Windows\SysWOW64\dinput8.dll +pool: 0xffffa80e446994c0 | file object: 0xffffa80e44699540 | offsetby: 0x80 + \Windows\SysWOW64\RTWorkQ.dll +pool: 0xffffa80e44699650 | file object: 0xffffa80e446996d0 | offsetby: 0x80 + \Windows\SysWOW64\twinapi.dll +pool: 0xffffa80e446997e0 | file object: 0xffffa80e44699860 | offsetby: 0x80 + \Windows\SysWOW64\rtutils.dll +pool: 0xffffa80e44699970 | file object: 0xffffa80e446999f0 | offsetby: 0x80 + \Windows\SysWOW64\dsound.dll +pool: 0xffffa80e44699b00 | file object: 0xffffa80e44699b80 | offsetby: 0x80 + \Windows\SysWOW64\ninput.dll +pool: 0xffffa80e44699c90 | file object: 0xffffa80e44699d10 | offsetby: 0x80 + \Windows\System32\appraiser.dll +pool: 0xffffa80e44699e20 | file object: 0xffffa80e44699ea0 | offsetby: 0x80 + \Windows\SysWOW64\FirewallAPI.dll +pool: 0xffffa80e4469a140 | file object: 0xffffa80e4469a1c0 | offsetby: 0x80 + \Windows\SysWOW64\mfcore.dll +pool: 0xffffa80e4469a2d0 | file object: 0xffffa80e4469a350 | offsetby: 0x80 + \Windows\SysWOW64\dwmapi.dll +pool: 0xffffa80e4469a460 | file object: 0xffffa80e4469a4e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\1360e075ecb4c8b8_0 +pool: 0xffffa80e4469a5f0 | file object: 0xffffa80e4469a670 | offsetby: 0x80 + \Windows\SysWOW64\msimtf.dll +pool: 0xffffa80e4469a780 | file object: 0xffffa80e4469a800 | offsetby: 0x80 + \Windows\System32\wbiosrvc.dll +pool: 0xffffa80e4469a910 | file object: 0xffffa80e4469a990 | offsetby: 0x80 + \Windows\SysWOW64\msfeeds.dll +pool: 0xffffa80e4469aaa0 | file object: 0xffffa80e4469ab20 | offsetby: 0x80 + \Windows\System32\en-US\wbiosrvc.dll.mui +pool: 0xffffa80e4469ac30 | file object: 0xffffa80e4469acb0 | offsetby: 0x80 + \Windows\SysWOW64\MP3DMOD.DLL +pool: 0xffffa80e4469adc0 | file object: 0xffffa80e4469ae40 | offsetby: 0x80 + \Windows\SysWOW64\imgutil.dll +pool: 0xffffa80e4469b0e0 | file object: 0xffffa80e4469b160 | offsetby: 0x80 + \Windows\SysWOW64\oleacc.dll +pool: 0xffffa80e4469b270 | file object: 0xffffa80e4469b2f0 | offsetby: 0x80 + \Windows\SysWOW64\mfplat.dll +pool: 0xffffa80e4469b400 | file object: 0xffffa80e4469b480 | offsetby: 0x80 + \Windows\SysWOW64\mssprxy.dll +pool: 0xffffa80e4469b590 | file object: 0xffffa80e4469b610 | offsetby: 0x80 + \Windows\SysWOW64\mshtml.dll +pool: 0xffffa80e4469b720 | file object: 0xffffa80e4469b7a0 | offsetby: 0x80 + \Program Files\Docker\Docker\System.Net.Http.dll +pool: 0xffffa80e4469b8b0 | file object: 0xffffa80e4469b930 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\76cd555dcec13471_0 +pool: 0xffffa80e4469ba40 | file object: 0xffffa80e4469bac0 | offsetby: 0x80 + \Windows\SysWOW64\prnfldr.dll +pool: 0xffffa80e4469bbd0 | file object: 0xffffa80e4469bc50 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll +pool: 0xffffa80e4469bd60 | file object: 0xffffa80e4469bde0 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Graphics.dll +pool: 0xffffa80e4469c080 | file object: 0xffffa80e4469c100 | offsetby: 0x80 + \Windows\SysWOW64\PhotoMetadataHandler.dll +pool: 0xffffa80e4469c210 | file object: 0xffffa80e4469c290 | offsetby: 0x80 + \Windows\SysWOW64\jscript9.dll +pool: 0xffffa80e4469c3a0 | file object: 0xffffa80e4469c420 | offsetby: 0x80 + \Windows\System32\Speech_OneCore\common\Windows.Speech.Shell.dll +pool: 0xffffa80e4469c530 | file object: 0xffffa80e4469c5b0 | offsetby: 0x80 + \Windows\SysWOW64\linkinfo.dll +pool: 0xffffa80e4469c6c0 | file object: 0xffffa80e4469c740 | offsetby: 0x80 + \Windows\SysWOW64\winmmbase.dll +pool: 0xffffa80e4469c850 | file object: 0xffffa80e4469c8d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\e253c27cb4dc91f2_0 +pool: 0xffffa80e4469c9e0 | file object: 0xffffa80e4469ca60 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Media.dll +pool: 0xffffa80e4469cb70 | file object: 0xffffa80e4469cbf0 | offsetby: 0x80 + \Windows\SysWOW64\d3d10warp.dll +pool: 0xffffa80e4469cd00 | file object: 0xffffa80e4469cd80 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.Storage.winmd +pool: 0xffffa80e4469d020 | file object: 0xffffa80e4469d0a0 | offsetby: 0x80 +pool: 0xffffa80e4469d1b0 | file object: 0xffffa80e4469d230 | offsetby: 0x80 + \Windows\SysWOW64\MFMediaEngine.dll +pool: 0xffffa80e4469d340 | file object: 0xffffa80e4469d3c0 | offsetby: 0x80 + \Windows\System32\MaxxAudioVnD64.dll +pool: 0xffffa80e4469d4d0 | file object: 0xffffa80e4469d550 | offsetby: 0x80 + \Windows\SysWOW64\UIAutomationCore.dll +pool: 0xffffa80e4469d660 | file object: 0xffffa80e4469d6e0 | offsetby: 0x80 + \Program Files\Rivet Networks\SmartByte\Quartz.dll +pool: 0xffffa80e4469d7f0 | file object: 0xffffa80e4469d870 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Media.Audio.dll +pool: 0xffffa80e4469d980 | file object: 0xffffa80e4469da00 | offsetby: 0x80 + \Windows\System32\WinBioDatabase\51F39552-1075-4199-B513-0C10EA185DB0.DAT +pool: 0xffffa80e4469db10 | file object: 0xffffa80e4469db90 | offsetby: 0x80 +pool: 0xffffa80e4469dca0 | file object: 0xffffa80e4469dd20 | offsetby: 0x80 + \Windows\SysWOW64\msftedit.dll +pool: 0xffffa80e4469de30 | file object: 0xffffa80e4469deb0 | offsetby: 0x80 + \Windows\SysWOW64\MMDevAPI.dll +pool: 0xffffa80e4469e150 | file object: 0xffffa80e4469e1d0 | offsetby: 0x80 + \Windows\System32\Speech_OneCore\common\Windows.Speech.Pal.Desktop.dll +pool: 0xffffa80e4469e2e0 | file object: 0xffffa80e4469e360 | offsetby: 0x80 + \Windows\SysWOW64\UIAnimation.dll +pool: 0xffffa80e4469e470 | file object: 0xffffa80e4469e4f0 | offsetby: 0x80 + \Windows\Fonts\StaticCache.dat +pool: 0xffffa80e4469e600 | file object: 0xffffa80e4469e680 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e4469e790 | file object: 0xffffa80e4469e810 | offsetby: 0x80 +pool: 0xffffa80e4469e920 | file object: 0xffffa80e4469e9a0 | offsetby: 0x80 + \Windows\SysWOW64\edgehtml.dll +pool: 0xffffa80e4469eab0 | file object: 0xffffa80e4469eb30 | offsetby: 0x80 + \Windows\SysWOW64\drvstore.dll +pool: 0xffffa80e4469ec40 | file object: 0xffffa80e4469ecc0 | offsetby: 0x80 + \Windows\SysWOW64\mfmp4srcsnk.dll +pool: 0xffffa80e4469edd0 | file object: 0xffffa80e4469ee50 | offsetby: 0x80 + \Windows\SysWOW64\WindowsCodecsExt.dll +pool: 0xffffa80e4469f0f0 | file object: 0xffffa80e4469f170 | offsetby: 0x80 +pool: 0xffffa80e4469f280 | file object: 0xffffa80e4469f300 | offsetby: 0x80 +pool: 0xffffa80e4469f410 | file object: 0xffffa80e4469f490 | offsetby: 0x80 +pool: 0xffffa80e4469f5a0 | file object: 0xffffa80e4469f620 | offsetby: 0x80 + \Program Files\Rivet Networks\SmartByte\System.Net.Http.Formatting.dll +pool: 0xffffa80e4469f730 | file object: 0xffffa80e4469f7b0 | offsetby: 0x80 +pool: 0xffffa80e4469f8c0 | file object: 0xffffa80e4469f940 | offsetby: 0x80 +pool: 0xffffa80e4469fa50 | file object: 0xffffa80e4469fad0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e4469fbe0 | file object: 0xffffa80e4469fc60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\settings.dat +pool: 0xffffa80e4469fd70 | file object: 0xffffa80e4469fdf0 | offsetby: 0x80 +pool: 0xffffa80e446a0090 | file object: 0xffffa80e446a0110 | offsetby: 0x80 +pool: 0xffffa80e446a0220 | file object: 0xffffa80e446a02a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\settings.dat.LOG1 +pool: 0xffffa80e446a03b0 | file object: 0xffffa80e446a0430 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Networking.Connectivity.dll +pool: 0xffffa80e446a0540 | file object: 0xffffa80e446a05c0 | offsetby: 0x80 +pool: 0xffffa80e446a06d0 | file object: 0xffffa80e446a0750 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http.WebRequest\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.Http.WebRequest.dll +pool: 0xffffa80e446a0860 | file object: 0xffffa80e446a08e0 | offsetby: 0x80 +pool: 0xffffa80e446a09f0 | file object: 0xffffa80e446a0a70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll +pool: 0xffffa80e446a0b80 | file object: 0xffffa80e446a0c00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446a1030 | file object: 0xffffa80e446a10b0 | offsetby: 0x80 +pool: 0xffffa80e446a11c0 | file object: 0xffffa80e446a1240 | offsetby: 0x80 +pool: 0xffffa80e446a1350 | file object: 0xffffa80e446a13d0 | offsetby: 0x80 +pool: 0xffffa80e446a14e0 | file object: 0xffffa80e446a1560 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Media.MediaControl.dll +pool: 0xffffa80e446a1670 | file object: 0xffffa80e446a16f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\settings.dat.LOG2 +pool: 0xffffa80e446a1990 | file object: 0xffffa80e446a1a10 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e446a1b20 | file object: 0xffffa80e446a1ba0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll +pool: 0xffffa80e446a1cb0 | file object: 0xffffa80e446a1d30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446a1e40 | file object: 0xffffa80e446a1ec0 | offsetby: 0x80 +pool: 0xffffa80e446a2160 | file object: 0xffffa80e446a21e0 | offsetby: 0x80 +pool: 0xffffa80e446a22f0 | file object: 0xffffa80e446a2370 | offsetby: 0x80 +pool: 0xffffa80e446a2480 | file object: 0xffffa80e446a2500 | offsetby: 0x80 +pool: 0xffffa80e446a2610 | file object: 0xffffa80e446a2690 | offsetby: 0x80 +pool: 0xffffa80e446a27a0 | file object: 0xffffa80e446a2820 | offsetby: 0x80 + \Windows\Fonts\YuGothL.ttc +pool: 0xffffa80e446a2930 | file object: 0xffffa80e446a29b0 | offsetby: 0x80 +pool: 0xffffa80e446a2ac0 | file object: 0xffffa80e446a2b40 | offsetby: 0x80 +pool: 0xffffa80e446a2c50 | file object: 0xffffa80e446a2cd0 | offsetby: 0x80 +pool: 0xffffa80e446a2de0 | file object: 0xffffa80e446a2e60 | offsetby: 0x80 +pool: 0xffffa80e446a3100 | file object: 0xffffa80e446a3180 | offsetby: 0x80 +pool: 0xffffa80e446a3290 | file object: 0xffffa80e446a3310 | offsetby: 0x80 +pool: 0xffffa80e446a3420 | file object: 0xffffa80e446a34a0 | offsetby: 0x80 +pool: 0xffffa80e446a35b0 | file object: 0xffffa80e446a3630 | offsetby: 0x80 +pool: 0xffffa80e446a3740 | file object: 0xffffa80e446a37c0 | offsetby: 0x80 +pool: 0xffffa80e446a38d0 | file object: 0xffffa80e446a3950 | offsetby: 0x80 +pool: 0xffffa80e446a3a60 | file object: 0xffffa80e446a3ae0 | offsetby: 0x80 +pool: 0xffffa80e446a3bf0 | file object: 0xffffa80e446a3c70 | offsetby: 0x80 +pool: 0xffffa80e446a3d80 | file object: 0xffffa80e446a3e00 | offsetby: 0x80 +pool: 0xffffa80e446a40a0 | file object: 0xffffa80e446a4120 | offsetby: 0x80 +pool: 0xffffa80e446a4230 | file object: 0xffffa80e446a42b0 | offsetby: 0x80 +pool: 0xffffa80e446a43c0 | file object: 0xffffa80e446a4440 | offsetby: 0x80 +pool: 0xffffa80e446a4550 | file object: 0xffffa80e446a45d0 | offsetby: 0x80 +pool: 0xffffa80e446a46e0 | file object: 0xffffa80e446a4760 | offsetby: 0x80 +pool: 0xffffa80e446a4870 | file object: 0xffffa80e446a48f0 | offsetby: 0x80 +pool: 0xffffa80e446a4a00 | file object: 0xffffa80e446a4a80 | offsetby: 0x80 +pool: 0xffffa80e446a4b90 | file object: 0xffffa80e446a4c10 | offsetby: 0x80 +pool: 0xffffa80e446a4d20 | file object: 0xffffa80e446a4da0 | offsetby: 0x80 +pool: 0xffffa80e446a5040 | file object: 0xffffa80e446a50c0 | offsetby: 0x80 +pool: 0xffffa80e446a51d0 | file object: 0xffffa80e446a5250 | offsetby: 0x80 +pool: 0xffffa80e446a5360 | file object: 0xffffa80e446a53e0 | offsetby: 0x80 +pool: 0xffffa80e446a54f0 | file object: 0xffffa80e446a5570 | offsetby: 0x80 +pool: 0xffffa80e446a5680 | file object: 0xffffa80e446a5700 | offsetby: 0x80 +pool: 0xffffa80e446a5810 | file object: 0xffffa80e446a5890 | offsetby: 0x80 +pool: 0xffffa80e446a59a0 | file object: 0xffffa80e446a5a20 | offsetby: 0x80 +pool: 0xffffa80e446a5b30 | file object: 0xffffa80e446a5bb0 | offsetby: 0x80 +pool: 0xffffa80e446a5cc0 | file object: 0xffffa80e446a5d40 | offsetby: 0x80 +pool: 0xffffa80e446a5e50 | file object: 0xffffa80e446a5ed0 | offsetby: 0x80 +pool: 0xffffa80e446a6170 | file object: 0xffffa80e446a61f0 | offsetby: 0x80 +pool: 0xffffa80e446a6300 | file object: 0xffffa80e446a6380 | offsetby: 0x80 +pool: 0xffffa80e446a6490 | file object: 0xffffa80e446a6510 | offsetby: 0x80 +pool: 0xffffa80e446a6620 | file object: 0xffffa80e446a66a0 | offsetby: 0x80 +pool: 0xffffa80e446a67b0 | file object: 0xffffa80e446a6830 | offsetby: 0x80 +pool: 0xffffa80e446a6940 | file object: 0xffffa80e446a69c0 | offsetby: 0x80 +pool: 0xffffa80e446a6ad0 | file object: 0xffffa80e446a6b50 | offsetby: 0x80 +pool: 0xffffa80e446a6c60 | file object: 0xffffa80e446a6ce0 | offsetby: 0x80 +pool: 0xffffa80e446a6df0 | file object: 0xffffa80e446a6e70 | offsetby: 0x80 +pool: 0xffffa80e446a7110 | file object: 0xffffa80e446a7190 | offsetby: 0x80 +pool: 0xffffa80e446a72a0 | file object: 0xffffa80e446a7320 | offsetby: 0x80 +pool: 0xffffa80e446a7430 | file object: 0xffffa80e446a74b0 | offsetby: 0x80 +pool: 0xffffa80e446a75c0 | file object: 0xffffa80e446a7640 | offsetby: 0x80 +pool: 0xffffa80e446a7750 | file object: 0xffffa80e446a77d0 | offsetby: 0x80 +pool: 0xffffa80e446a78e0 | file object: 0xffffa80e446a7960 | offsetby: 0x80 +pool: 0xffffa80e446a7a70 | file object: 0xffffa80e446a7af0 | offsetby: 0x80 + \Windows\System32\en-US\twinapi.appcore.dll.mui +pool: 0xffffa80e446a7c00 | file object: 0xffffa80e446a7c80 | offsetby: 0x80 +pool: 0xffffa80e446a7d90 | file object: 0xffffa80e446a7e10 | offsetby: 0x80 +pool: 0xffffa80e446a80b0 | file object: 0xffffa80e446a8130 | offsetby: 0x80 +pool: 0xffffa80e446a8240 | file object: 0xffffa80e446a82c0 | offsetby: 0x80 +pool: 0xffffa80e446a83d0 | file object: 0xffffa80e446a8450 | offsetby: 0x80 +pool: 0xffffa80e446a8560 | file object: 0xffffa80e446a85e0 | offsetby: 0x80 +pool: 0xffffa80e446a86f0 | file object: 0xffffa80e446a8770 | offsetby: 0x80 +pool: 0xffffa80e446a8880 | file object: 0xffffa80e446a8900 | offsetby: 0x80 +pool: 0xffffa80e446a8a10 | file object: 0xffffa80e446a8a90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\72de5bfb903e3118_0 +pool: 0xffffa80e446a8ba0 | file object: 0xffffa80e446a8c20 | offsetby: 0x80 +pool: 0xffffa80e446a8d30 | file object: 0xffffa80e446a8db0 | offsetby: 0x80 +pool: 0xffffa80e446a9050 | file object: 0xffffa80e446a90d0 | offsetby: 0x80 +pool: 0xffffa80e446a91e0 | file object: 0xffffa80e446a9260 | offsetby: 0x80 +pool: 0xffffa80e446a9370 | file object: 0xffffa80e446a93f0 | offsetby: 0x80 +pool: 0xffffa80e446a9500 | file object: 0xffffa80e446a9580 | offsetby: 0x80 +pool: 0xffffa80e446a9690 | file object: 0xffffa80e446a9710 | offsetby: 0x80 +pool: 0xffffa80e446a9820 | file object: 0xffffa80e446a98a0 | offsetby: 0x80 +pool: 0xffffa80e446a99b0 | file object: 0xffffa80e446a9a30 | offsetby: 0x80 +pool: 0xffffa80e446a9b40 | file object: 0xffffa80e446a9bc0 | offsetby: 0x80 +pool: 0xffffa80e446a9cd0 | file object: 0xffffa80e446a9d50 | offsetby: 0x80 +pool: 0xffffa80e446a9e60 | file object: 0xffffa80e446a9ee0 | offsetby: 0x80 +pool: 0xffffa80e446aa180 | file object: 0xffffa80e446aa200 | offsetby: 0x80 +pool: 0xffffa80e446aa310 | file object: 0xffffa80e446aa390 | offsetby: 0x80 +pool: 0xffffa80e446aa4a0 | file object: 0xffffa80e446aa520 | offsetby: 0x80 +pool: 0xffffa80e446aa630 | file object: 0xffffa80e446aa6b0 | offsetby: 0x80 +pool: 0xffffa80e446aa7c0 | file object: 0xffffa80e446aa840 | offsetby: 0x80 +pool: 0xffffa80e446aa950 | file object: 0xffffa80e446aa9d0 | offsetby: 0x80 +pool: 0xffffa80e446aaae0 | file object: 0xffffa80e446aab60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b4affc54b709abe7_0 +pool: 0xffffa80e446aac70 | file object: 0xffffa80e446aacf0 | offsetby: 0x80 +pool: 0xffffa80e446aae00 | file object: 0xffffa80e446aae80 | offsetby: 0x80 +pool: 0xffffa80e446ab120 | file object: 0xffffa80e446ab1a0 | offsetby: 0x80 +pool: 0xffffa80e446ab2b0 | file object: 0xffffa80e446ab330 | offsetby: 0x80 +pool: 0xffffa80e446ab440 | file object: 0xffffa80e446ab4c0 | offsetby: 0x80 +pool: 0xffffa80e446ab5d0 | file object: 0xffffa80e446ab650 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\8ec0e26483211695_0 +pool: 0xffffa80e446ab760 | file object: 0xffffa80e446ab7e0 | offsetby: 0x80 +pool: 0xffffa80e446ab8f0 | file object: 0xffffa80e446ab970 | offsetby: 0x80 +pool: 0xffffa80e446aba80 | file object: 0xffffa80e446abb00 | offsetby: 0x80 +pool: 0xffffa80e446abc10 | file object: 0xffffa80e446abc90 | offsetby: 0x80 +pool: 0xffffa80e446abda0 | file object: 0xffffa80e446abe20 | offsetby: 0x80 +pool: 0xffffa80e446ac0c0 | file object: 0xffffa80e446ac140 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\af6797ec592d2ebc_0 +pool: 0xffffa80e446ac250 | file object: 0xffffa80e446ac2d0 | offsetby: 0x80 +pool: 0xffffa80e446ac3e0 | file object: 0xffffa80e446ac460 | offsetby: 0x80 +pool: 0xffffa80e446ac570 | file object: 0xffffa80e446ac5f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\18b0f9e214a17221_0 +pool: 0xffffa80e446ac700 | file object: 0xffffa80e446ac780 | offsetby: 0x80 +pool: 0xffffa80e446ac890 | file object: 0xffffa80e446ac910 | offsetby: 0x80 +pool: 0xffffa80e446aca20 | file object: 0xffffa80e446acaa0 | offsetby: 0x80 +pool: 0xffffa80e446acbb0 | file object: 0xffffa80e446acc30 | offsetby: 0x80 +pool: 0xffffa80e446acd40 | file object: 0xffffa80e446acdc0 | offsetby: 0x80 +pool: 0xffffa80e446ad060 | file object: 0xffffa80e446ad0e0 | offsetby: 0x80 +pool: 0xffffa80e446ad1f0 | file object: 0xffffa80e446ad270 | offsetby: 0x80 +pool: 0xffffa80e446ad380 | file object: 0xffffa80e446ad400 | offsetby: 0x80 + \Windows\Fonts\segoeuiz.ttf +pool: 0xffffa80e446ad510 | file object: 0xffffa80e446ad590 | offsetby: 0x80 +pool: 0xffffa80e446ad6a0 | file object: 0xffffa80e446ad720 | offsetby: 0x80 +pool: 0xffffa80e446ad830 | file object: 0xffffa80e446ad8b0 | offsetby: 0x80 +pool: 0xffffa80e446ad9c0 | file object: 0xffffa80e446ada40 | offsetby: 0x80 +pool: 0xffffa80e446adb50 | file object: 0xffffa80e446adbd0 | offsetby: 0x80 +pool: 0xffffa80e446adce0 | file object: 0xffffa80e446add60 | offsetby: 0x80 +pool: 0xffffa80e446ade70 | file object: 0xffffa80e446adef0 | offsetby: 0x80 +pool: 0xffffa80e446ae000 | file object: 0xffffa80e446ae080 | offsetby: 0x80 +pool: 0xffffa80e446ae190 | file object: 0xffffa80e446ae210 | offsetby: 0x80 +pool: 0xffffa80e446ae320 | file object: 0xffffa80e446ae3a0 | offsetby: 0x80 +pool: 0xffffa80e446ae4b0 | file object: 0xffffa80e446ae530 | offsetby: 0x80 +pool: 0xffffa80e446ae640 | file object: 0xffffa80e446ae6c0 | offsetby: 0x80 +pool: 0xffffa80e446ae7d0 | file object: 0xffffa80e446ae850 | offsetby: 0x80 +pool: 0xffffa80e446ae960 | file object: 0xffffa80e446ae9e0 | offsetby: 0x80 +pool: 0xffffa80e446aeaf0 | file object: 0xffffa80e446aeb70 | offsetby: 0x80 +pool: 0xffffa80e446aec80 | file object: 0xffffa80e446aed00 | offsetby: 0x80 +pool: 0xffffa80e446aee10 | file object: 0xffffa80e446aee90 | offsetby: 0x80 +pool: 0xffffa80e446af130 | file object: 0xffffa80e446af1b0 | offsetby: 0x80 +pool: 0xffffa80e446af2c0 | file object: 0xffffa80e446af340 | offsetby: 0x80 +pool: 0xffffa80e446af450 | file object: 0xffffa80e446af4d0 | offsetby: 0x80 +pool: 0xffffa80e446af5e0 | file object: 0xffffa80e446af660 | offsetby: 0x80 +pool: 0xffffa80e446af770 | file object: 0xffffa80e446af7f0 | offsetby: 0x80 +pool: 0xffffa80e446af900 | file object: 0xffffa80e446af980 | offsetby: 0x80 +pool: 0xffffa80e446afa90 | file object: 0xffffa80e446afb10 | offsetby: 0x80 +pool: 0xffffa80e446afc20 | file object: 0xffffa80e446afca0 | offsetby: 0x80 +pool: 0xffffa80e446afdb0 | file object: 0xffffa80e446afe30 | offsetby: 0x80 +pool: 0xffffa80e446b00d0 | file object: 0xffffa80e446b0150 | offsetby: 0x80 +pool: 0xffffa80e446b0260 | file object: 0xffffa80e446b02e0 | offsetby: 0x80 +pool: 0xffffa80e446b03f0 | file object: 0xffffa80e446b0470 | offsetby: 0x80 +pool: 0xffffa80e446b0580 | file object: 0xffffa80e446b0600 | offsetby: 0x80 +pool: 0xffffa80e446b0710 | file object: 0xffffa80e446b0790 | offsetby: 0x80 +pool: 0xffffa80e446b08a0 | file object: 0xffffa80e446b0920 | offsetby: 0x80 +pool: 0xffffa80e446b0a30 | file object: 0xffffa80e446b0ab0 | offsetby: 0x80 +pool: 0xffffa80e446b0bc0 | file object: 0xffffa80e446b0c40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\67e418196ec5136f_0 +pool: 0xffffa80e446b0d50 | file object: 0xffffa80e446b0dd0 | offsetby: 0x80 +pool: 0xffffa80e446b1070 | file object: 0xffffa80e446b10f0 | offsetby: 0x80 +pool: 0xffffa80e446b1200 | file object: 0xffffa80e446b1280 | offsetby: 0x80 +pool: 0xffffa80e446b1390 | file object: 0xffffa80e446b1410 | offsetby: 0x80 +pool: 0xffffa80e446b1520 | file object: 0xffffa80e446b15a0 | offsetby: 0x80 +pool: 0xffffa80e446b16b0 | file object: 0xffffa80e446b1730 | offsetby: 0x80 +pool: 0xffffa80e446b1840 | file object: 0xffffa80e446b18c0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e446b19d0 | file object: 0xffffa80e446b1a50 | offsetby: 0x80 +pool: 0xffffa80e446b1b60 | file object: 0xffffa80e446b1be0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\15d4567717d83d48_0 +pool: 0xffffa80e446b1cf0 | file object: 0xffffa80e446b1d70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\20994159233648dd_0 +pool: 0xffffa80e446b2010 | file object: 0xffffa80e446b2090 | offsetby: 0x80 +pool: 0xffffa80e446b21a0 | file object: 0xffffa80e446b2220 | offsetby: 0x80 +pool: 0xffffa80e446b2330 | file object: 0xffffa80e446b23b0 | offsetby: 0x80 +pool: 0xffffa80e446b24c0 | file object: 0xffffa80e446b2540 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\MANIFEST-000001 +pool: 0xffffa80e446b2650 | file object: 0xffffa80e446b26d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\881a9c97090fe0fc_0 +pool: 0xffffa80e446b27e0 | file object: 0xffffa80e446b2860 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000005.ldb +pool: 0xffffa80e446b2970 | file object: 0xffffa80e446b29f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\62471adb64ce7b6a_0 +pool: 0xffffa80e446b2b00 | file object: 0xffffa80e446b2b80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\c203c1990bab6ca3_0 +pool: 0xffffa80e446b2c90 | file object: 0xffffa80e446b2d10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\6daa63e9e1a0cd8f_0 +pool: 0xffffa80e446b2e20 | file object: 0xffffa80e446b2ea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b3140 | file object: 0xffffa80e446b31c0 | offsetby: 0x80 +pool: 0xffffa80e446b32d0 | file object: 0xffffa80e446b3350 | offsetby: 0x80 +pool: 0xffffa80e446b3460 | file object: 0xffffa80e446b34e0 | offsetby: 0x80 +pool: 0xffffa80e446b35f0 | file object: 0xffffa80e446b3670 | offsetby: 0x80 + \Windows\System32\UserDataAccessRes.dll +pool: 0xffffa80e446b3780 | file object: 0xffffa80e446b3800 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\007200.ldb +pool: 0xffffa80e446b3910 | file object: 0xffffa80e446b3990 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\007203.ldb +pool: 0xffffa80e446b3aa0 | file object: 0xffffa80e446b3b20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b3c30 | file object: 0xffffa80e446b3cb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\f532ce92b7971fc4_0 +pool: 0xffffa80e446b3dc0 | file object: 0xffffa80e446b3e40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b40e0 | file object: 0xffffa80e446b4160 | offsetby: 0x80 +pool: 0xffffa80e446b4270 | file object: 0xffffa80e446b42f0 | offsetby: 0x80 +pool: 0xffffa80e446b4400 | file object: 0xffffa80e446b4480 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b4590 | file object: 0xffffa80e446b4610 | offsetby: 0x80 +pool: 0xffffa80e446b4720 | file object: 0xffffa80e446b47a0 | offsetby: 0x80 +pool: 0xffffa80e446b48b0 | file object: 0xffffa80e446b4930 | offsetby: 0x80 +pool: 0xffffa80e446b4a40 | file object: 0xffffa80e446b4ac0 | offsetby: 0x80 +pool: 0xffffa80e446b4bd0 | file object: 0xffffa80e446b4c50 | offsetby: 0x80 +pool: 0xffffa80e446b4d60 | file object: 0xffffa80e446b4de0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b5080 | file object: 0xffffa80e446b5100 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\007196.ldb +pool: 0xffffa80e446b5210 | file object: 0xffffa80e446b5290 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b53a0 | file object: 0xffffa80e446b5420 | offsetby: 0x80 + 鷘嶤렁￿rs\nÀoaData§聈s\〲歹០厅렁￿␜鶐嶤렁￿鶐嶤렁￿鶸嶤렁 +pool: 0xffffa80e446b5530 | file object: 0xffffa80e446b55b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\content-util.js +pool: 0xffffa80e446b56c0 | file object: 0xffffa80e446b5740 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extension State\003942.ldb +pool: 0xffffa80e446b5850 | file object: 0xffffa80e446b58d0 | offsetby: 0x80 + \Windows\SysWOW64\rmclient.dll +pool: 0xffffa80e446b59e0 | file object: 0xffffa80e446b5a60 | offsetby: 0x80 + \Windows\Fonts\YuGothM.t +pool: 0xffffa80e446b5b70 | file object: 0xffffa80e446b5bf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extension State\003940.ldb +pool: 0xffffa80e446b5d00 | file object: 0xffffa80e446b5d80 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19628.1_en-us_d6cefcec620a8c2e\comctl32.dll.mui +pool: 0xffffa80e446b6020 | file object: 0xffffa80e446b60a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\007197.ldb +pool: 0xffffa80e446b61b0 | file object: 0xffffa80e446b6230 | offsetby: 0x80 + \Device\HarddiskVolume4\Window +pool: 0xffffa80e446b6340 | file object: 0xffffa80e446b63c0 | offsetby: 0x80 +pool: 0xffffa80e446b64d0 | file object: 0xffffa80e446b6550 | offsetby: 0x80 + 䖨 +pool: 0xffffa80e446b6660 | file object: 0xffffa80e446b66e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\847abbf88e87493b_0 +pool: 0xffffa80e446b67f0 | file object: 0xffffa80e446b6870 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\analytics.js +pool: 0xffffa80e446b6980 | file object: 0xffffa80e446b6a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b6b10 | file object: 0xffffa80e446b6b90 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e446b6ca0 | file object: 0xffffa80e446b6d20 | offsetby: 0x80 +pool: 0xffffa80e446b6e30 | file object: 0xffffa80e446b6eb0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19628.1_en-us_d6cefcec620a8c2e +pool: 0xffffa80e446b7150 | file object: 0xffffa80e446b71d0 | offsetby: 0x80 +pool: 0xffffa80e446b72e0 | file object: 0xffffa80e446b7360 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\DSAPI.exe +pool: 0xffffa80e446b7470 | file object: 0xffffa80e446b74f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\frameUI.html +pool: 0xffffa80e446b7600 | file object: 0xffffa80e446b7680 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b7790 | file object: 0xffffa80e446b7810 | offsetby: 0x80 +pool: 0xffffa80e446b7920 | file object: 0xffffa80e446b79a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\59dbd01d7b469382_0 +pool: 0xffffa80e446b7ab0 | file object: 0xffffa80e446b7b30 | offsetby: 0x80 +pool: 0xffffa80e446b7c40 | file object: 0xffffa80e446b7cc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b7dd0 | file object: 0xffffa80e446b7e50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b80f0 | file object: 0xffffa80e446b8170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b8280 | file object: 0xffffa80e446b8300 | offsetby: 0x80 +pool: 0xffffa80e446b8410 | file object: 0xffffa80e446b8490 | offsetby: 0x80 +pool: 0xffffa80e446b85a0 | file object: 0xffffa80e446b8620 | offsetby: 0x80 +pool: 0xffffa80e446b8730 | file object: 0xffffa80e446b87b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b88c0 | file object: 0xffffa80e446b8940 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oejgccbfbmkkpaidnkphaiaecficdnfn\000003.log +pool: 0xffffa80e446b8a50 | file object: 0xffffa80e446b8ad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b8be0 | file object: 0xffffa80e446b8c60 | offsetby: 0x80 + \Windows\System32\ngctasks.dll +pool: 0xffffa80e446b8d70 | file object: 0xffffa80e446b8df0 | offsetby: 0x80 + \Windows\Registration\R000000 +pool: 0xffffa80e446b9090 | file object: 0xffffa80e446b9110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b9220 | file object: 0xffffa80e446b92a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b93b0 | file object: 0xffffa80e446b9430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b9540 | file object: 0xffffa80e446b95c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b96d0 | file object: 0xffffa80e446b9750 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446b9860 | file object: 0xffffa80e446b98e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b99f0 | file object: 0xffffa80e446b9a70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446b9b80 | file object: 0xffffa80e446b9c00 | offsetby: 0x80 + \Windows\System32\shlwapi.dllage.dllကāԀꀀ́Ԁ +pool: 0xffffa80e446b9d10 | file object: 0xffffa80e446b9d90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aejoelaoggembcahagimdiliamlcdmfm\LOCK +pool: 0xffffa80e446ba030 | file object: 0xffffa80e446ba0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446ba1c0 | file object: 0xffffa80e446ba240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446ba350 | file object: 0xffffa80e446ba3d0 | offsetby: 0x80 + \Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Partitions\5f82077c-a1d2-4766-aad2-fdda00a041c5\TransportSe +pool: 0xffffa80e446ba4e0 | file object: 0xffffa80e446ba560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446ba670 | file object: 0xffffa80e446ba6f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446ba800 | file object: 0xffffa80e446ba880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446ba990 | file object: 0xffffa80e446baa10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446bab20 | file object: 0xffffa80e446baba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446bacb0 | file object: 0xffffa80e446bad30 | offsetby: 0x80 + 耄ÜìÈ ࠀāԀ῿ȁԀ ȠࠁāĀࠁāԀကāԀကāԀကāԀࠁȁༀ +pool: 0xffffa80e446bae40 | file object: 0xffffa80e446baec0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446bb160 | file object: 0xffffa80e446bb1e0 | offsetby: 0x80 + āԀ<ကāԀꀂȁԀ Ƞ +pool: 0xffffa80e446bb2f0 | file object: 0xffffa80e446bb370 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446bb480 | file object: 0xffffa80e446bb500 | offsetby: 0x80 +pool: 0xffffa80e446bb610 | file object: 0xffffa80e446bb690 | offsetby: 0x80 + \My Programs\Your Uninstaller! 7\uninstaller.chm +pool: 0xffffa80e446bb7a0 | file object: 0xffffa80e446bb820 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p9 +pool: 0xffffa80e446bb930 | file object: 0xffffa80e446bb9b0 | offsetby: 0x80 +pool: 0xffffa80e446bbac0 | file object: 0xffffa80e446bbb40 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\.git\HEAD +pool: 0xffffa80e446bbc50 | file object: 0xffffa80e446bbcd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446bbde0 | file object: 0xffffa80e446bbe60 | offsetby: 0x80 +pool: 0xffffa80e446bc100 | file object: 0xffffa80e446bc180 | offsetby: 0x80 +pool: 0xffffa80e446bc290 | file object: 0xffffa80e446bc310 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446bc420 | file object: 0xffffa80e446bc4a0 | offsetby: 0x80 + Ⳝꠎ￿幀又렁￿뗾Ȝ뗾ȜĖ +pool: 0xffffa80e446bc5b0 | file object: 0xffffa80e446bc630 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Teams\Update.exe +pool: 0xffffa80e446bc740 | file object: 0xffffa80e446bc7c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446bc8d0 | file object: 0xffffa80e446bc950 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pytz\__pycache__\tzfile.cpython-38.pyc +pool: 0xffffa80e446bca60 | file object: 0xffffa80e446bcae0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446bcbf0 | file object: 0xffffa80e446bcc70 | offsetby: 0x80 +pool: 0xffffa80e446bcd80 | file object: 0xffffa80e446bce00 | offsetby: 0x80 +pool: 0xffffa80e446bd0a0 | file object: 0xffffa80e446bd120 | offsetby: 0x80 +pool: 0xffffa80e446bd230 | file object: 0xffffa80e446bd2b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\00 +pool: 0xffffa80e446bd3c0 | file object: 0xffffa80e446bd440 | offsetby: 0x80 +pool: 0xffffa80e446bd550 | file object: 0xffffa80e446bd5d0 | offsetby: 0x80 + 餐刱렁￿옐抒렁￿ 䙸￿ᘐ帙렁￿Ꜹ䣥ꠎ￿Ꜹ䣥ꠎ￿騨刱렁￿騨刱렁￿ +pool: 0xffffa80e446bd6e0 | file object: 0xffffa80e446bd760 | offsetby: 0x80 + 碔睲὘匕렁￿&㕻䔴ㄲ䈱ⴶ㘳〵㐭㝆ⴵ㌸㐳䘭㍁㤵㤵䔸 +pool: 0xffffa80e446bd870 | file object: 0xffffa80e446bd8f0 | offsetby: 0x80 + ˆ଺ఁᆀᑯ᎕ዄᑬዔᆤᒉᕭᏌ᏾ྱ࿶ᑕᒂᑵᏠᘛᇆ፡ബ֧췁۱ཀྵᅠ߮ΉΉऻਾޟn +pool: 0xffffa80e446bda00 | file object: 0xffffa80e446bda80 | offsetby: 0x80 + 㣝ώ靨啿렁￿&㑻ぁ㘴㘵ⵄ㈵䅁㐭䐹ⵅ䄸㤰䌭ㅂ㠷㘷䔰 +pool: 0xffffa80e446bdb90 | file object: 0xffffa80e446bdc10 | offsetby: 0x80 + 傀㩖ꠎ￿킀㭞ꠎ￿Ṕ䶇￿硥䫁￿斑䛝￿鎈䛠￿迒☆ 밢Ꝼ翿脳Ɡ翿☂Ꭓ翿ỵꞳ翿颶Ꭓ翿隯Ꭓ翿¶Ꞌ翿믊Ꞌ翿⛅ꞌ翿ꋩꞇ翿箘ꞇ翿縟ꞇ翿㆖ +pool: 0xffffa80e446bdd20 | file object: 0xffffa80e446bdda0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446be040 | file object: 0xffffa80e446be0c0 | offsetby: 0x80 + ෈﫥&㉻㔷㉃䔳ⴲ㜳㜴ㄭ䐱ⴰ䘹䅅〭䄰ぁ㌰㡆 +pool: 0xffffa80e446be1d0 | file object: 0xffffa80e446be250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446be360 | file object: 0xffffa80e446be3e0 | offsetby: 0x80 + \Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe +pool: 0xffffa80e446be4f0 | file object: 0xffffa80e446be570 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8320.407.0.1_1\background_script.js +pool: 0xffffa80e446be680 | file object: 0xffffa80e446be700 | offsetby: 0x80 + 褐心렁￿옐抒렁￿쀀䙷￿︐帙렁￿㡽ꠎ￿㡽ꠎ￿訨心렁￿訨心렁￿x +pool: 0xffffa80e446be810 | file object: 0xffffa80e446be890 | offsetby: 0x80 + 찀尴렁￿뭠尴렁￿쬰尴렁￿쬰尴렁￿蟀幷렁￿詀幷렁￿賘䩉ꠎ￿Ăc +pool: 0xffffa80e446be9a0 | file object: 0xffffa80e446bea20 | offsetby: 0x80 + 엠尴렁￿쎰尴렁￿젠尴렁￿젠尴렁￿㎐唈렁￿㘐唈렁￿䤡ꠎ￿Ă +pool: 0xffffa80e446beb30 | file object: 0xffffa80e446bebb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p +pool: 0xffffa80e446becc0 | file object: 0xffffa80e446bed40 | offsetby: 0x80 + 䧐并렁￿옐抒렁￿뀀䙰￿ਐ帙렁￿丸㥥ꠎ￿丸㥥ꠎ￿䫨并렁￿䫨并렁￿ +pool: 0xffffa80e446bee50 | file object: 0xffffa80e446beed0 | offsetby: 0x80 + 쌈嶤렁￿ISTRÀ\S-21-ø聈51〲歹뚀努렁￿㪐р恭렁￿̠基렁￿Ā싨嶤렁￿싨嶤렁￿￿￿ +pool: 0xffffa80e446bf170 | file object: 0xffffa80e446bf1f0 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.UI.Xaml.winmd +pool: 0xffffa80e446bf300 | file object: 0xffffa80e446bf380 | offsetby: 0x80 + 䏀徢렁￿옐抒렁￿䙴￿倐弢렁￿㘸㥥ꠎ￿㘸㥥ꠎ￿䓘徢렁￿䓘徢렁￿.pyc +pool: 0xffffa80e446bf490 | file object: 0xffffa80e446bf510 | offsetby: 0x80 + 탐尴렁￿텀尴렁￿쮠尴렁￿쮠尴렁￿ꆰ匞렁￿ꐰ匞렁￿⍈䤣ꠎ￿Ăyc +pool: 0xffffa80e446bf620 | file object: 0xffffa80e446bf6a0 | offsetby: 0x80 +pool: 0xffffa80e446bf7b0 | file object: 0xffffa80e446bf830 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8320.407.0.1_1\mirroring_common.js +pool: 0xffffa80e446bf940 | file object: 0xffffa80e446bf9c0 | offsetby: 0x80 + SYSTEM\CurrentControlSet\Services\Dnscache\ParameterscRootManagers{E88DCCE0-B7B3-11D1-A9F0-00AA0060FA31} +pool: 0xffffa80e446bfad0 | file object: 0xffffa80e446bfb50 | offsetby: 0x80 + 균唗렁￿옐抒렁￿怀䙲￿눐帘렁￿核㥥ꠎ￿核㥥ꠎ￿껸唗렁￿껸唗렁￿cyc +pool: 0xffffa80e446bfc60 | file object: 0xffffa80e446bfce0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\other\parse_file_scan_result.py +pool: 0xffffa80e446bfdf0 | file object: 0xffffa80e446bfe70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\pn +pool: 0xffffa80e446c0110 | file object: 0xffffa80e446c0190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c02a0 | file object: 0xffffa80e446c0320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p920 +pool: 0xffffa80e446c0430 | file object: 0xffffa80e446c04b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p +pool: 0xffffa80e446c05c0 | file object: 0xffffa80e446c0640 | offsetby: 0x80 + 좀尴렁￿짐尴렁￿큰尴렁￿큰尴렁￿쟀嵶렁￿쩀嵶렁￿斈䤢ꠎ￿Ăpyc +pool: 0xffffa80e446c0750 | file object: 0xffffa80e446c07d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c08e0 | file object: 0xffffa80e446c0960 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\dependencies\__pycache__\python.cpython-38.pyc +pool: 0xffffa80e446c0a70 | file object: 0xffffa80e446c0af0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c0c00 | file object: 0xffffa80e446c0c80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p92 +pool: 0xffffa80e446c0d90 | file object: 0xffffa80e446c0e10 | offsetby: 0x80 + 옰僊렁￿옐抒렁￿瀀䙴￿成嶀렁￿☸㥥ꠎ￿☸㥥ꠎ￿읈僊렁￿읈僊렁￿Ϫ +pool: 0xffffa80e446c10b0 | file object: 0xffffa80e446c1130 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8320.407.0.1_1\common.js +pool: 0xffffa80e446c1240 | file object: 0xffffa80e446c12c0 | offsetby: 0x80 + 른嶤렁￿rs\nÀoaData‚聈s\〲歹瑠嚳렁￿ᖰ뤰嶤렁￿뤰嶤렁￿Ё류嶤렁￿류嶤렁￿￿￿ +pool: 0xffffa80e446c13d0 | file object: 0xffffa80e446c1450 | offsetby: 0x80 + ऐ叹렁￿옐抒렁￿䀀䙳￿괐怠렁￿䀸㥥ꠎ￿䀸㥥ꠎ￿ਨ叹렁￿ਨ叹렁￿ +pool: 0xffffa80e446c1560 | file object: 0xffffa80e446c15e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c16f0 | file object: 0xffffa80e446c1770 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\schannel-0.1.17\Cargo.toml +pool: 0xffffa80e446c1880 | file object: 0xffffa80e446c1900 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\version_check-0.9.1\Cargo.toml +pool: 0xffffa80e446c1a10 | file object: 0xffffa80e446c1a90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c1ba0 | file object: 0xffffa80e446c1c20 | offsetby: 0x80 + 錐嶀렁￿gram Files (x86)\Common Files\Adobe\Adobe PCD\cacheefault\Cache\f_000a32ee9-9915-0f22cf8ecf90.tmp148bde4bf4} +pool: 0xffffa80e446c1d30 | file object: 0xffffa80e446c1db0 | offsetby: 0x80 + Èct +pool: 0xffffa80e446c2050 | file object: 0xffffa80e446c20d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c21e0 | file object: 0xffffa80e446c2260 | offsetby: 0x80 + ꜐帗렁￿뀐帗렁￿ 䞁￿䀀䞁￿ 䞁￿က鏠嚨렁￿鏠嚨렁￿掓렁￿ༀༀȠȠ +pool: 0xffffa80e446c2370 | file object: 0xffffa80e446c23f0 | offsetby: 0x80 + 쇸嶤렁￿wareÀesal Sû聈he〲歹ﭐ僸렁￿␜﯈僸렁￿⃀恪렁￿쇘嶤렁￿쇘嶤렁￿￿￿ +pool: 0xffffa80e446c2500 | file object: 0xffffa80e446c2580 | offsetby: 0x80 + ઐ啻렁￿蠰垞렁￿À䨯ꠎ￿ﮨ啽렁￿᜸吪렁￿웰丩 +pool: 0xffffa80e446c2690 | file object: 0xffffa80e446c2710 | offsetby: 0x80 +pool: 0xffffa80e446c2820 | file object: 0xffffa80e446c28a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c29b0 | file object: 0xffffa80e446c2a30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c2b40 | file object: 0xffffa80e446c2bc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c2cd0 | file object: 0xffffa80e446c2d50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\maomempcdmkfcjgeabecfpkebghcigac\056919.log +pool: 0xffffa80e446c2e60 | file object: 0xffffa80e446c2ee0 | offsetby: 0x80 +pool: 0xffffa80e446c3180 | file object: 0xffffa80e446c3200 | offsetby: 0x80 +pool: 0xffffa80e446c3310 | file object: 0xffffa80e446c3390 | offsetby: 0x80 + 䜠⼯ꠎ￿술㤗ꠎ￿薸孑렁￿쉸㤗ꠎ￿ㅠꠎ￿흠䓸ꠎ￿Ā怀ᾓㅠꠎ￿ؐ嬮렁￿ゟꠎ￿ +pool: 0xffffa80e446c34a0 | file object: 0xffffa80e446c3520 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db +pool: 0xffffa80e446c3630 | file object: 0xffffa80e446c36b0 | offsetby: 0x80 +pool: 0xffffa80e446c37c0 | file object: 0xffffa80e446c3840 | offsetby: 0x80 + 惢렁￿옐抒렁￿ 䙶￿礐助렁￿猸䣤ꠎ￿猸䣤ꠎ￿惢렁￿惢렁￿ +pool: 0xffffa80e446c3950 | file object: 0xffffa80e446c39d0 | offsetby: 0x80 + È32 +pool: 0xffffa80e446c3ae0 | file object: 0xffffa80e446c3b60 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\unicode-bidi-0.3.4\Cargo.toml +pool: 0xffffa80e446c3c70 | file object: 0xffffa80e446c3cf0 | offsetby: 0x80 +pool: 0xffffa80e446c3e00 | file object: 0xffffa80e446c3e80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\syn-2ca2201f2c7fc08c\output +pool: 0xffffa80e446c4120 | file object: 0xffffa80e446c41a0 | offsetby: 0x80 +pool: 0xffffa80e446c42b0 | file object: 0xffffa80e446c4330 | offsetby: 0x80 + ꜐帗렁￿뀐帗렁￿ 䞁￿䀀䞁￿ 䞁￿က鏠嚨렁￿鏠嚨렁￿掓렁￿ༀༀȠ +pool: 0xffffa80e446c4440 | file object: 0xffffa80e446c44c0 | offsetby: 0x80 +pool: 0xffffa80e446c45d0 | file object: 0xffffa80e446c4650 | offsetby: 0x80 + \Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso20win32client.dllt.dlln +pool: 0xffffa80e446c4760 | file object: 0xffffa80e446c47e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c48f0 | file object: 0xffffa80e446c4970 | offsetby: 0x80 + 䈐帗렁￿oaꀀ∀쀀∀ꀀ∀ 尠嚩렁￿尠嚩렁￿ 卨렁￿wackaꋘ张렁￿믘张렁￿onyc +pool: 0xffffa80e446c4a80 | file object: 0xffffa80e446c4b00 | offsetby: 0x80 +pool: 0xffffa80e446c4c10 | file object: 0xffffa80e446c4c90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\bc266fa41530e589d1837d357900ba36c06daddb\index.txt +pool: 0xffffa80e446c4da0 | file object: 0xffffa80e446c4e20 | offsetby: 0x80 + ˜Ĩ\nkhoaþ興bgᬐ䓔ꠎ￿ԭ +pool: 0xffffa80e446c50c0 | file object: 0xffffa80e446c5140 | offsetby: 0x80 +pool: 0xffffa80e446c5250 | file object: 0xffffa80e446c52d0 | offsetby: 0x80 + Ⳝꠎ￿ﭰ坶렁￿㴝ȟ㴝ȟĪ +pool: 0xffffa80e446c53e0 | file object: 0xffffa80e446c5460 | offsetby: 0x80 + 嫐媷렁￿隀孪렁￿切啶렁￿切啶렁￿众렁￿䊠恪렁￿倀th\pytꁠ伹렁￿ј +pool: 0xffffa80e446c5570 | file object: 0xffffa80e446c55f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c5700 | file object: 0xffffa80e446c5780 | offsetby: 0x80 +pool: 0xffffa80e446c5890 | file object: 0xffffa80e446c5910 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c5a20 | file object: 0xffffa80e446c5aa0 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.UI.winmd +pool: 0xffffa80e446c5bb0 | file object: 0xffffa80e446c5c30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e446c5d40 | file object: 0xffffa80e446c5dc0 | offsetby: 0x80 + 쁐媷렁￿짰媷렁￿뼐媷렁￿뼐媷렁￿㟀嫯렁￿㩀嫯렁￿猈㫓ꠎ￿Ă짨瘄 +pool: 0xffffa80e446c6060 | file object: 0xffffa80e446c60e0 | offsetby: 0x80 + Ⳝꠎ￿梀修렁￿싦Ȝ싦ȜĜ +pool: 0xffffa80e446c61f0 | file object: 0xffffa80e446c6270 | offsetby: 0x80 + ā<闰夹렁￿āကāԀꀂȁԀ Ƞ +pool: 0xffffa80e446c6380 | file object: 0xffffa80e446c6400 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e446c6510 | file object: 0xffffa80e446c6590 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c66a0 | file object: 0xffffa80e446c6720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c6830 | file object: 0xffffa80e446c68b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c69c0 | file object: 0xffffa80e446c6a40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\a72079a4798c2d1de22fcaf0b1b30018efcd5b15\index.txt +pool: 0xffffa80e446c6b50 | file object: 0xffffa80e446c6bd0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428 +pool: 0xffffa80e446c6e70 | file object: 0xffffa80e446c6ef0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Scans\mpcache-2BE2F52E9C8F95E372F84BCA23E58ECD5CC9DB1B.bin.7E +pool: 0xffffa80e446c7000 | file object: 0xffffa80e446c7080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\adb71862375a6a59175216294d68d3bc946f41e0\index.txt +pool: 0xffffa80e446c7190 | file object: 0xffffa80e446c7210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e446c7320 | file object: 0xffffa80e446c73a0 | offsetby: 0x80 + \ProgramData\PCDr\7106\datastore\appstate.db +pool: 0xffffa80e446c74b0 | file object: 0xffffa80e446c7530 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\uuid-832d4d9deea0e3b5\lib-uuid-832d4d9deea0e3b5cp +pool: 0xffffa80e446c7640 | file object: 0xffffa80e446c76c0 | offsetby: 0x80 + ܎ĸ巨렁￿䍰刄렁￿䎀刄렁￿䌘挖렁￿䀀h䙑@⧰qઠ㰏箯㔜ǖ &聈ug〲歹앰俼렁￿ₜ엨俼렁￿鼰嗬렁￿Ո恪렁￿Ո恪렁￿￿￿ +pool: 0xffffa80e4486f6c0 | file object: 0xffffa80e4486f740 | offsetby: 0x80 + \Windows +pool: 0xffffa80e4486f850 | file object: 0xffffa80e4486f8d0 | offsetby: 0x80 + ┰垳렁￿뀀耂쀀耂╘垳렁￿秈喂렁￿ +pool: 0xffffa80e4486f9e0 | file object: 0xffffa80e4486fa60 | offsetby: 0x80 +pool: 0xffffa80e4486fb70 | file object: 0xffffa80e4486fbf0 | offsetby: 0x80 + exp␜枊払㓻ǖ㕠₼㔂ǖ@ +pool: 0xffffa80e4486fd00 | file object: 0xffffa80e4486fd80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44870020 | file object: 0xffffa80e448700a0 | offsetby: 0x80 + 「 + と屰렁￿໐䑕ꠎ￿* +pool: 0xffffa80e448701b0 | file object: 0xffffa80e44870230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44870340 | file object: 0xffffa80e448703c0 | offsetby: 0x80 + ԁꖠ僊렁￿趀䀀嬐妮렁￿쯀喂렁￿뢠喂렁￿鍠匼렁￿ +pool: 0xffffa80e448704d0 | file object: 0xffffa80e44870550 | offsetby: 0x80 +pool: 0xffffa80e44870660 | file object: 0xffffa80e448706e0 | offsetby: 0x80 +pool: 0xffffa80e448707f0 | file object: 0xffffa80e44870870 | offsetby: 0x80 + ╚Sdows\System32\en-US\msutb.dll.muilb.exewAp +pool: 0xffffa80e44870980 | file object: 0xffffa80e44870a00 | offsetby: 0x80 +pool: 0xffffa80e44870b10 | file object: 0xffffa80e44870b90 | offsetby: 0x80 + SM0:8752:304:WilStaging_02 +pool: 0xffffa80e44870ca0 | file object: 0xffffa80e44870d20 | offsetby: 0x80 + \Program Files\Dell\DellDataVault\ddvErrors.dll +pool: 0xffffa80e44870e30 | file object: 0xffffa80e44870eb0 | offsetby: 0x80 +pool: 0xffffa80e44871150 | file object: 0xffffa80e448711d0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeProxiesAndStubs.dll +pool: 0xffffa80e448712e0 | file object: 0xffffa80e44871360 | offsetby: 0x80 + \Windows\System32\vmvpci.dll +pool: 0xffffa80e44871470 | file object: 0xffffa80e448714f0 | offsetby: 0x80 +pool: 0xffffa80e44871600 | file object: 0xffffa80e44871680 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44871790 | file object: 0xffffa80e44871810 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44871920 | file object: 0xffffa80e448719a0 | offsetby: 0x80 +  Š翿kǿ楀䭥￿ꗀ䕇ꠎ￿쀀 +pool: 0xffffa80e44871ab0 | file object: 0xffffa80e44871b30 | offsetby: 0x80 + 쳠喂렁￿뀀p耄쀀p耄廸揰렁￿초喂렁￿ +pool: 0xffffa80e44871c40 | file object: 0xffffa80e44871cc0 | offsetby: 0x80 +pool: 0xffffa80e44871dd0 | file object: 0xffffa80e44871e50 | offsetby: 0x80 +pool: 0xffffa80e448720f0 | file object: 0xffffa80e44872170 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44872280 | file object: 0xffffa80e44872300 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44872410 | file object: 0xffffa80e44872490 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e448725a0 | file object: 0xffffa80e44872620 | offsetby: 0x80 + 뛍“dows\System32\Dism\en-US\TransmogProvider.dll.mui +pool: 0xffffa80e44872730 | file object: 0xffffa80e448727b0 | offsetby: 0x80 + ┰喃렁￿䀀耄倀耄ᨘ喃렁￿╘喃렁￿⡐喃렁￿⡐喃렁￿ +pool: 0xffffa80e448728c0 | file object: 0xffffa80e44872940 | offsetby: 0x80 + \Windows +pool: 0xffffa80e44872a50 | file object: 0xffffa80e44872ad0 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e44872be0 | file object: 0xffffa80e44872c60 | offsetby: 0x80 + ੀ倒렁￿张喃렁￿廓揰렁￿瀀p耄뀀p耄彈喃렁￿柸揰렁￿촰喂렁￿촰喂렁￿ +pool: 0xffffa80e44872d70 | file object: 0xffffa80e44872df0 | offsetby: 0x80 + \Windows\System32\mtxoci.dll +pool: 0xffffa80e44873090 | file object: 0xffffa80e44873110 | offsetby: 0x80 + 躠啿렁￿憈岪렁￿躰啿렁￿憠岪렁￿ž +pool: 0xffffa80e44873220 | file object: 0xffffa80e448732a0 | offsetby: 0x80 + \Windows\Fonts\StaticCache.dat +pool: 0xffffa80e448733b0 | file object: 0xffffa80e44873430 | offsetby: 0x80 + ை恪렁￿ISTRÀ\S-181聈cr〲歹ꆠ䧍렁￿⛐䘀恫렁￿쯀恩렁￿Āந恪렁￿ந恪렁￿￿￿ +pool: 0xffffa80e44873540 | file object: 0xffffa80e448735c0 | offsetby: 0x80 +pool: 0xffffa80e448736d0 | file object: 0xffffa80e44873750 | offsetby: 0x80 + 昘嗬렁￿istrÀinSTEMrHlSff㠮ꠎ￿〲歹 历렁￿⨬ᛸ历렁￿䐠勿렁￿ +pool: 0xffffa80e44873860 | file object: 0xffffa80e448738e0 | offsetby: 0x80 + \Device\HarddiskVolume4\Windows\System32\U +pool: 0xffffa80e448739f0 | file object: 0xffffa80e44873a70 | offsetby: 0x80 + Ⲿä॥ഌƟบꕬǐዚ澴ųវᢄąᱠߤĈΩ歴Ǟ◪樐ǩ☳홿Ƴ⚷ +pool: 0xffffa80e44873b80 | file object: 0xffffa80e44873c00 | offsetby: 0x80 +pool: 0xffffa80e44873d10 | file object: 0xffffa80e44873d90 | offsetby: 0x80 + 襰叇쪰匶렁￿䓰ꠎ￿䓰ꠎ￿ +pool: 0xffffa80e44874030 | file object: 0xffffa80e448740b0 | offsetby: 0x80 +pool: 0xffffa80e448741c0 | file object: 0xffffa80e44874240 | offsetby: 0x80 + ▀䕨ꠎ￿က㳈狺ʒ驰国렁 +pool: 0xffffa80e44874350 | file object: 0xffffa80e448743d0 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui59022-339951 +pool: 0xffffa80e448744e0 | file object: 0xffffa80e44874560 | offsetby: 0x80 +pool: 0xffffa80e44874670 | file object: 0xffffa80e448746f0 | offsetby: 0x80 +pool: 0xffffa80e44874800 | file object: 0xffffa80e44874880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44874990 | file object: 0xffffa80e44874a10 | offsetby: 0x80 + ‐ǼŔ Ő 졃!￿￿졌!졃!欄"￿￿欨"欄".DLLe4躨 +ariblk.ttf +pool: 0xffffa80e44874b20 | file object: 0xffffa80e44874ba0 | offsetby: 0x80 +pool: 0xffffa80e44874cb0 | file object: 0xffffa80e44874d30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\s4l-live%003ang.akhoa.db +pool: 0xffffa80e44874e40 | file object: 0xffffa80e44874ec0 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿΡ￿￿￿￿ +pool: 0xffffa80e44875160 | file object: 0xffffa80e448751e0 | offsetby: 0x80 +pool: 0xffffa80e448752f0 | file object: 0xffffa80e44875370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44875480 | file object: 0xffffa80e44875500 | offsetby: 0x80 +pool: 0xffffa80e44875610 | file object: 0xffffa80e44875690 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll +pool: 0xffffa80e448757a0 | file object: 0xffffa80e44875820 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resourc +pool: 0xffffa80e44875930 | file object: 0xffffa80e448759b0 | offsetby: 0x80 + \Windows\System32\SecurityCenterBroker.dll +pool: 0xffffa80e44875ac0 | file object: 0xffffa80e44875b40 | offsetby: 0x80 + \ProgramData\Microsoft\VisualStudio\Setup\x64\Microsoft.VisualStudio.Setup.Configuration.Native.dll +pool: 0xffffa80e44875c50 | file object: 0xffffa80e44875cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44875de0 | file object: 0xffffa80e44875e60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44876100 | file object: 0xffffa80e44876180 | offsetby: 0x80 +pool: 0xffffa80e44876290 | file object: 0xffffa80e44876310 | offsetby: 0x80 +pool: 0xffffa80e44876420 | file object: 0xffffa80e448764a0 | offsetby: 0x80 +pool: 0xffffa80e448765b0 | file object: 0xffffa80e44876630 | offsetby: 0x80 +pool: 0xffffa80e44876740 | file object: 0xffffa80e448767c0 | offsetby: 0x80 + 廉￿￿霜+ ￿￿%㚼,0￿￿5冸 @￿￿E밴P￿￿Q祎°`￿￿ā㈦ɦ +pool: 0xffffa80e448768d0 | file object: 0xffffa80e44876950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44876a60 | file object: 0xffffa80e44876ae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44876bf0 | file object: 0xffffa80e44876c70 | offsetby: 0x80 +pool: 0xffffa80e44876d80 | file object: 0xffffa80e44876e00 | offsetby: 0x80 + x￿￿Ꮄ悉᫿䴶ﶽ脵瓰빀 +pool: 0xffffa80e448770a0 | file object: 0xffffa80e44877120 | offsetby: 0x80 + ꛘ嗫렁￿rs\nÀoaData耀±HChff㠮ꠎ￿〲歹뵐卹렁￿밠嬭렁￿⊤⼀嵼렁￿⥀嗬렁￿ꚸ嗫렁￿ꚸ嗫렁￿￿￿ +pool: 0xffffa80e44877230 | file object: 0xffffa80e448772b0 | offsetby: 0x80 + \Windows\System32\LicenseManagerSvc.dll +pool: 0xffffa80e448773c0 | file object: 0xffffa80e44877440 | offsetby: 0x80 + 匵렁￿dows\System32\Dism\ja-JP\ProvProvider.dll.mui +pool: 0xffffa80e44877550 | file object: 0xffffa80e448775d0 | offsetby: 0x80 +pool: 0xffffa80e448776e0 | file object: 0xffffa80e44877760 | offsetby: 0x80 +pool: 0xffffa80e44877870 | file object: 0xffffa80e448778f0 | offsetby: 0x80 +pool: 0xffffa80e44877a00 | file object: 0xffffa80e44877a80 | offsetby: 0x80 +pool: 0xffffa80e44877b90 | file object: 0xffffa80e44877c10 | offsetby: 0x80 + \Windows +pool: 0xffffa80e44877d20 | file object: 0xffffa80e44877da0 | offsetby: 0x80 + 씀噍렁￿耀g렂h렂싨噍렁￿쉘噍렁￿딀喂렁￿딀 +pool: 0xffffa80e44878040 | file object: 0xffffa80e448780c0 | offsetby: 0x80 + \W攠婭렁￿ഀ䀀셰妮렁￿呰喃렁￿㊰喃렁￿ᷰ忆렁￿￿￿4 +pool: 0xffffa80e448781d0 | file object: 0xffffa80e44878250 | offsetby: 0x80 + ^dows\Registration\R00000000000d.clb +pool: 0xffffa80e44878360 | file object: 0xffffa80e448783e0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll +pool: 0xffffa80e448784f0 | file object: 0xffffa80e44878570 | offsetby: 0x80 +pool: 0xffffa80e44878680 | file object: 0xffffa80e44878700 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e44878810 | file object: 0xffffa80e44878890 | offsetby: 0x80 + 훰圣렁￿邰喂렁￿핁圣렁￿ì렂Ĭ렂辨喃렁￿ᡨ喃렁￿鏀喃렁￿鏀喃렁￿ +pool: 0xffffa80e448789a0 | file object: 0xffffa80e44878a20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44878b30 | file object: 0xffffa80e44878bb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\set +pool: 0xffffa80e44878cc0 | file object: 0xffffa80e44878d40 | offsetby: 0x80 +pool: 0xffffa80e44878e50 | file object: 0xffffa80e44878ed0 | offsetby: 0x80 + 趠惩렁￿ዐ丙ꠎ￿᝴丙ꠎ￿ⴰ㍁ +pool: 0xffffa80e44879170 | file object: 0xffffa80e448791f0 | offsetby: 0x80 + 鋠喃렁￿瀀Œ耄ꀀŒ耄䡸揰렁￿綨喃렁￿痰喃렁￿痰喃렁￿ +pool: 0xffffa80e44879300 | file object: 0xffffa80e44879380 | offsetby: 0x80 + 腩źᆠ啶렁￿ᆼ啶렁￿WIN://SYSAPPIDWI*/ +pool: 0xffffa80e44879490 | file object: 0xffffa80e44879510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44879620 | file object: 0xffffa80e448796a0 | offsetby: 0x80 +pool: 0xffffa80e448797b0 | file object: 0xffffa80e44879830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44879940 | file object: 0xffffa80e448799c0 | offsetby: 0x80 +pool: 0xffffa80e44879ad0 | file object: 0xffffa80e44879b50 | offsetby: 0x80 + 瞆<ကāԀꀂȁԀ Ƞ* +pool: 0xffffa80e44879c60 | file object: 0xffffa80e44879ce0 | offsetby: 0x80 +pool: 0xffffa80e44879df0 | file object: 0xffffa80e44879e70 | offsetby: 0x80 + \Program Files (x86)\Dell\UpdateService\Service\Update.Classic.dll +pool: 0xffffa80e4487a110 | file object: 0xffffa80e4487a190 | offsetby: 0x80 + ﻖœ͠穑ɕ +pool: 0xffffa80e4487a2a0 | file object: 0xffffa80e4487a320 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿΡ￿￿￿￿ +pool: 0xffffa80e4487a430 | file object: 0xffffa80e4487a4b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4487a5c0 | file object: 0xffffa80e4487a640 | offsetby: 0x80 + \Windows\System32\networkhelper.dll +pool: 0xffffa80e4487a750 | file object: 0xffffa80e4487a7d0 | offsetby: 0x80 +pool: 0xffffa80e4487a8e0 | file object: 0xffffa80e4487a960 | offsetby: 0x80 + 㤠宔렁￿权揰렁￿䀀老老郈喃렁￿⮸吶렁￿羀喃렁￿羀喃렁￿羐 +pool: 0xffffa80e4487aa70 | file object: 0xffffa80e4487aaf0 | offsetby: 0x80 + 뙐巭렁￿䃀䯂ꠎ￿뺘啿렁￿잨啿렁￿Ԁ䮡 +pool: 0xffffa80e4487ac00 | file object: 0xffffa80e4487ac80 | offsetby: 0x80 + 纸卾렁￿gramÀ\DSuppD聈\P〲歹븰挗렁￿੼繰卾렁￿繰卾렁￿鉡吰렁￿纘卾렁￿纘卾렁￿ +pool: 0xffffa80e4487ad90 | file object: 0xffffa80e4487ae10 | offsetby: 0x80 +pool: 0xffffa80e4487b0b0 | file object: 0xffffa80e4487b130 | offsetby: 0x80 + 쫎좳ᅈ惞렁￿&䍻䌶䄵㔳ⴷ㝃䅃㐭㕁ⵆ㜹㤸㌭䉂䄱㕆㤷 +pool: 0xffffa80e4487b240 | file object: 0xffffa80e4487b2c0 | offsetby: 0x80 +pool: 0xffffa80e4487b3d0 | file object: 0xffffa80e4487b450 | offsetby: 0x80 + 曵疞$㑃䐲㌸䙆㔭㔹ⴸ䄴㑆䄭䐰ⵄ䅂㈰䕆㍄㘹 +pool: 0xffffa80e4487b560 | file object: 0xffffa80e4487b5e0 | offsetby: 0x80 +pool: 0xffffa80e4487b6f0 | file object: 0xffffa80e4487b770 | offsetby: 0x80 +pool: 0xffffa80e4487b880 | file object: 0xffffa80e4487b900 | offsetby: 0x80 +pool: 0xffffa80e4487ba10 | file object: 0xffffa80e4487ba90 | offsetby: 0x80 + 憠揰렁￿犀揰렁￿民喃렁￿耄뀀Ž耄逸喃렁￿榨揰렁￿醀喃렁￿醀喃렁￿ +pool: 0xffffa80e4487bba0 | file object: 0xffffa80e4487bc20 | offsetby: 0x80 + ᇛrs\nganhkhoa\Pictures\Saved Picturesジマリ- +pool: 0xffffa80e4487bd30 | file object: 0xffffa80e4487bdb0 | offsetby: 0x80 +pool: 0xffffa80e4487c050 | file object: 0xffffa80e4487c0d0 | offsetby: 0x80 + \Windows\System32\UserDataPlatformHelperUtil.dll +pool: 0xffffa80e4487c1e0 | file object: 0xffffa80e4487c260 | offsetby: 0x80 +pool: 0xffffa80e4487c370 | file object: 0xffffa80e4487c3f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debu +pool: 0xffffa80e4487c500 | file object: 0xffffa80e4487c580 | offsetby: 0x80 +pool: 0xffffa80e4487c690 | file object: 0xffffa80e4487c710 | offsetby: 0x80 + 쭰慫렁￿퀀耂耂쮘慫렁￿裨喃렁￿贀喃렁￿贀喃렁￿춨 +pool: 0xffffa80e4487c820 | file object: 0xffffa80e4487c8a0 | offsetby: 0x80 +pool: 0xffffa80e4487c9b0 | file object: 0xffffa80e4487ca30 | offsetby: 0x80 + x￿￿Ꮄ蹢ᡠ꘨䧙ʌ靕म⑽ÿΡ쀀 +pool: 0xffffa80e4487cb40 | file object: 0xffffa80e4487cbc0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4487ccd0 | file object: 0xffffa80e4487cd50 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e4487ce60 | file object: 0xffffa80e4487cee0 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿΡ￿￿￿￿ +pool: 0xffffa80e4487d180 | file object: 0xffffa80e4487d200 | offsetby: 0x80 +pool: 0xffffa80e4487d310 | file object: 0xffffa80e4487d390 | offsetby: 0x80 +pool: 0xffffa80e4487d4a0 | file object: 0xffffa80e4487d520 | offsetby: 0x80 + 可ႀ啶렁￿ႜ啶렁￿WIN://SYSAPPIDWI +pool: 0xffffa80e4487d630 | file object: 0xffffa80e4487d6b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx +pool: 0xffffa80e4487d7c0 | file object: 0xffffa80e4487d840 | offsetby: 0x80 + \Windows\System32\InprocLogger.dll +pool: 0xffffa80e4487d950 | file object: 0xffffa80e4487d9d0 | offsetby: 0x80 +pool: 0xffffa80e4487dae0 | file object: 0xffffa80e4487db60 | offsetby: 0x80 + \Windows\System32\dmxmlhelputils.dll +pool: 0xffffa80e4487dc70 | file object: 0xffffa80e4487dcf0 | offsetby: 0x80 + \Program Files\Java\jdk1.8.0_221\b +pool: 0xffffa80e4487de00 | file object: 0xffffa80e4487de80 | offsetby: 0x80 + ઠ庨렁￿ꃀ伾ꠎ￿䨈持렁￿뭸啿렁￿㣱ꠎ +pool: 0xffffa80e4487e120 | file object: 0xffffa80e4487e1a0 | offsetby: 0x80 +pool: 0xffffa80e4487e2b0 | file object: 0xffffa80e4487e330 | offsetby: 0x80 +pool: 0xffffa80e4487e440 | file object: 0xffffa80e4487e4c0 | offsetby: 0x80 + \Windows\System32\ContactActivation.dll +pool: 0xffffa80e4487e5d0 | file object: 0xffffa80e4487e650 | offsetby: 0x80 + 喃렁￿ᆐ亶렁￿뽑喃렁￿4耄5耄㛈喃렁￿Ũ倒렁￿轀喃렁￿轀喃렁￿초掌렁￿ +pool: 0xffffa80e4487e760 | file object: 0xffffa80e4487e7e0 | offsetby: 0x80 +pool: 0xffffa80e4487e8f0 | file object: 0xffffa80e4487e970 | offsetby: 0x80 + ᭱hrs\nganhkhoa\AppData\Local\P\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_EaseUS_EaseUS Partition Maste +pool: 0xffffa80e4487ea80 | file object: 0xffffa80e4487eb00 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\Common.Utilities.FSharp.dll +pool: 0xffffa80e4487ec10 | file object: 0xffffa80e4487ec90 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e4487eda0 | file object: 0xffffa80e4487ee20 | offsetby: 0x80 + +pool: 0xffffa80e4487f0c0 | file object: 0xffffa80e4487f140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4487f250 | file object: 0xffffa80e4487f2d0 | offsetby: 0x80 +pool: 0xffffa80e4487f3e0 | file object: 0xffffa80e4487f460 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\targ +pool: 0xffffa80e4487f570 | file object: 0xffffa80e4487f5f0 | offsetby: 0x80 +pool: 0xffffa80e4487f700 | file object: 0xffffa80e4487f780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4487f890 | file object: 0xffffa80e4487f910 | offsetby: 0x80 + ꕠ䮠ꠎ￿ကʈ仈ť䆰囿렁 +pool: 0xffffa80e4487fa20 | file object: 0xffffa80e4487faa0 | offsetby: 0x80 + 榀揰렁￿玣揰렁￿怀Ŧ렂怀ŭ렂珈揰렁￿汸揰렁￿崰喃렁￿崰喃렁￿嵀喃렁￿嵀 +pool: 0xffffa80e4487fbb0 | file object: 0xffffa80e4487fc30 | offsetby: 0x80 +pool: 0xffffa80e4487fd40 | file object: 0xffffa80e4487fdc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44880060 | file object: 0xffffa80e448800e0 | offsetby: 0x80 +pool: 0xffffa80e448801f0 | file object: 0xffffa80e44880270 | offsetby: 0x80 + \Windows\System32\UserDataTypeHelperUtil.dll +pool: 0xffffa80e44880380 | file object: 0xffffa80e44880400 | offsetby: 0x80 +pool: 0xffffa80e44880510 | file object: 0xffffa80e44880590 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e448806a0 | file object: 0xffffa80e44880720 | offsetby: 0x80 + \Windows\System32\Phoneutil.dll +pool: 0xffffa80e44880830 | file object: 0xffffa80e448808b0 | offsetby: 0x80 + 촨嗬렁￿rs\nÀoaData翱ÛHug楀䭥￿〲歹㎐卸렁￿ై쳠嗬렁￿쳠嗬렁￿ +pool: 0xffffa80e448809c0 | file object: 0xffffa80e44880a40 | offsetby: 0x80 + Idows\Prefetch\DSAPI.EXE-3B9A5A63.pf +pool: 0xffffa80e44880b50 | file object: 0xffffa80e44880bd0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e44880ce0 | file object: 0xffffa80e44880d60 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44880e70 | file object: 0xffffa80e44880ef0 | offsetby: 0x80 + 砆oÐÁāက䀀āԀȁԀ Ƞā +pool: 0xffffa80e44881000 | file object: 0xffffa80e44881080 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e44881190 | file object: 0xffffa80e44881210 | offsetby: 0x80 +pool: 0xffffa80e44881320 | file object: 0xffffa80e448813a0 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e448814b0 | file object: 0xffffa80e44881530 | offsetby: 0x80 +pool: 0xffffa80e44881640 | file object: 0xffffa80e448816c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e448817d0 | file object: 0xffffa80e44881850 | offsetby: 0x80 + x￿￿Ꮄ䞄ொ艗冠︤෉ÿΡ +pool: 0xffffa80e44881960 | file object: 0xffffa80e448819e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\l +pool: 0xffffa80e44881af0 | file object: 0xffffa80e44881b70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 +pool: 0xffffa80e44881c80 | file object: 0xffffa80e44881d00 | offsetby: 0x80 +pool: 0xffffa80e44881e10 | file object: 0xffffa80e44881e90 | offsetby: 0x80 + \Windows\System32\Query.dll +pool: 0xffffa80e44882130 | file object: 0xffffa80e448821b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libh2-5f0 +pool: 0xffffa80e448822c0 | file object: 0xffffa80e44882340 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44882450 | file object: 0xffffa80e448824d0 | offsetby: 0x80 +pool: 0xffffa80e448825e0 | file object: 0xffffa80e44882660 | offsetby: 0x80 + 摘呬렁￿gramÀ (\GooY聈li〲歹ࠠ亝렁￿⥤颰岳렁￿夠庞렁￿Ā +pool: 0xffffa80e44882770 | file object: 0xffffa80e448827f0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r\ActivationStore.dat.LOG2 +pool: 0xffffa80e44882900 | file object: 0xffffa80e44882980 | offsetby: 0x80 +pool: 0xffffa80e44882a90 | file object: 0xffffa80e44882b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44882c20 | file object: 0xffffa80e44882ca0 | offsetby: 0x80 + \Windows\System32\en-US\wscapi.dll.mui +pool: 0xffffa80e44882db0 | file object: 0xffffa80e44882e30 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\FSharp.Core.dll +pool: 0xffffa80e449842f0 | file object: 0xffffa80e44984370 | offsetby: 0x80 +pool: 0xffffa80e44984480 | file object: 0xffffa80e44984500 | offsetby: 0x80 + \Windows\Fonts\phagspa.ttf +pool: 0xffffa80e44984610 | file object: 0xffffa80e44984690 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.git\refs\remotes\origin\master +pool: 0xffffa80e449847a0 | file object: 0xffffa80e44984820 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\sh\el\shell32-sys +pool: 0xffffa80e44984930 | file object: 0xffffa80e449849b0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\nu\m-\num-integer +pool: 0xffffa80e44984ac0 | file object: 0xffffa80e44984b40 | offsetby: 0x80 +pool: 0xffffa80e44984c50 | file object: 0xffffa80e44984cd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44984de0 | file object: 0xffffa80e44984e60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44985100 | file object: 0xffffa80e44985180 | offsetby: 0x80 + \Windows\System32\audiodg.exe +pool: 0xffffa80e44985290 | file object: 0xffffa80e44985310 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44985420 | file object: 0xffffa80e449854a0 | offsetby: 0x80 +pool: 0xffffa80e449855b0 | file object: 0xffffa80e44985630 | offsetby: 0x80 +pool: 0xffffa80e44985740 | file object: 0xffffa80e449857c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449858d0 | file object: 0xffffa80e44985950 | offsetby: 0x80 + \Program Files\Git\etc\gitconfig +pool: 0xffffa80e44985a60 | file object: 0xffffa80e44985ae0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44985bf0 | file object: 0xffffa80e44985c70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44985d80 | file object: 0xffffa80e44985e00 | offsetby: 0x80 + \Windows\Fonts\ebrima.ttf +pool: 0xffffa80e449860a0 | file object: 0xffffa80e44986120 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll +pool: 0xffffa80e44986230 | file object: 0xffffa80e449862b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\Cargo.lock +pool: 0xffffa80e449863c0 | file object: 0xffffa80e44986440 | offsetby: 0x80 + \Users\nganhkhoa\.wakatime.cfg +pool: 0xffffa80e44986550 | file object: 0xffffa80e449865d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449866e0 | file object: 0xffffa80e44986760 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44986870 | file object: 0xffffa80e449868f0 | offsetby: 0x80 + \Windows\Fonts\gadugi.ttf +pool: 0xffffa80e44986a00 | file object: 0xffffa80e44986a80 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\fu\tu\futures-core +pool: 0xffffa80e44986b90 | file object: 0xffffa80e44986c10 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\fa\ll\fallible-iterator +pool: 0xffffa80e44986d20 | file object: 0xffffa80e44986da0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll +pool: 0xffffa80e44987040 | file object: 0xffffa80e449870c0 | offsetby: 0x80 + \Windows\Fonts\taile.ttf +pool: 0xffffa80e449871d0 | file object: 0xffffa80e44987250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44987360 | file object: 0xffffa80e449873e0 | offsetby: 0x80 + \Windows\System32\ContactApis.dll +pool: 0xffffa80e449874f0 | file object: 0xffffa80e44987570 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\quote-0.6.13\Cargo.toml +pool: 0xffffa80e44987680 | file object: 0xffffa80e44987700 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\lazy_static-1.4.0\Cargo.toml +pool: 0xffffa80e44987810 | file object: 0xffffa80e44987890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449879a0 | file object: 0xffffa80e44987a20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44987b30 | file object: 0xffffa80e44987bb0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\mi\me\mime +pool: 0xffffa80e44987cc0 | file object: 0xffffa80e44987d40 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\percent-encoding-2.1.0\Cargo.toml +pool: 0xffffa80e44987e50 | file object: 0xffffa80e44987ed0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\futures-core-0.3.4\Cargo.toml +pool: 0xffffa80e44988170 | file object: 0xffffa80e449881f0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\serde_urlencoded-0.6.1\Cargo.toml +pool: 0xffffa80e44988300 | file object: 0xffffa80e44988380 | offsetby: 0x80 + \Windows\System32\UserDataLanguageUtil.dll +pool: 0xffffa80e44988490 | file object: 0xffffa80e44988510 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44988620 | file object: 0xffffa80e449886a0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\pe\rc\percent-encoding +pool: 0xffffa80e449887b0 | file object: 0xffffa80e44988830 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll +pool: 0xffffa80e44988940 | file object: 0xffffa80e449889c0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\scroll_derive-0.9.5\Cargo.toml +pool: 0xffffa80e44988ad0 | file object: 0xffffa80e44988b50 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44988c60 | file object: 0xffffa80e44988ce0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\scroll-0.9.2\Cargo.toml +pool: 0xffffa80e44988df0 | file object: 0xffffa80e44988e70 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\unicode-xid-0.1.0\Cargo.toml +pool: 0xffffa80e44989110 | file object: 0xffffa80e44989190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449892a0 | file object: 0xffffa80e44989320 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\semver-parser-0.7.0\Cargo.toml +pool: 0xffffa80e44989430 | file object: 0xffffa80e449894b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449895c0 | file object: 0xffffa80e44989640 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\libc-0.2.66\Cargo.toml +pool: 0xffffa80e44989750 | file object: 0xffffa80e449897d0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\base64-0.11.0\Cargo.toml +pool: 0xffffa80e449898e0 | file object: 0xffffa80e44989960 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\http-body-0.3.1\Cargo.toml +pool: 0xffffa80e44989a70 | file object: 0xffffa80e44989af0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\log-0.4.8\Cargo.toml +pool: 0xffffa80e44989c00 | file object: 0xffffa80e44989c80 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\native-tls-0.2.3\Cargo.toml +pool: 0xffffa80e44989d90 | file object: 0xffffa80e44989e10 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\tokio-0.2.11\Cargo.toml +pool: 0xffffa80e4498a0b0 | file object: 0xffffa80e4498a130 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\hy\pe\hyper +pool: 0xffffa80e4498a240 | file object: 0xffffa80e4498a2c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498a3d0 | file object: 0xffffa80e4498a450 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\winreg-0.6.2\Cargo.toml +pool: 0xffffa80e4498a560 | file object: 0xffffa80e4498a5e0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\mio-0.6.21\Cargo.toml +pool: 0xffffa80e4498a6f0 | file object: 0xffffa80e4498a770 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\pin-project-internal-0.4.8\Cargo.toml +pool: 0xffffa80e4498a880 | file object: 0xffffa80e4498a900 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498aa10 | file object: 0xffffa80e4498aa90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4498aba0 | file object: 0xffffa80e4498ac20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4498ad30 | file object: 0xffffa80e4498adb0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\cfg-if-0.1.10\Cargo.toml +pool: 0xffffa80e4498b050 | file object: 0xffffa80e4498b0d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4498b1e0 | file object: 0xffffa80e4498b260 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\itoa-0.4.5\Cargo.toml +pool: 0xffffa80e4498b370 | file object: 0xffffa80e4498b3f0 | offsetby: 0x80 + \Windows\System32\PhoneutilRes.dll +pool: 0xffffa80e4498b500 | file object: 0xffffa80e4498b580 | offsetby: 0x80 +pool: 0xffffa80e4498b690 | file object: 0xffffa80e4498b710 | offsetby: 0x80 + \$MapAttributeValue +pool: 0xffffa80e4498b820 | file object: 0xffffa80e4498b8a0 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.mui +pool: 0xffffa80e4498b9b0 | file object: 0xffffa80e4498ba30 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\h2-0.2.1\Cargo.toml +pool: 0xffffa80e4498bb40 | file object: 0xffffa80e4498bbc0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim-data\shada\main.shada +pool: 0xffffa80e4498bcd0 | file object: 0xffffa80e4498bd50 | offsetby: 0x80 +pool: 0xffffa80e4498be60 | file object: 0xffffa80e4498bee0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498c180 | file object: 0xffffa80e4498c200 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\lightline-lsc-nvim\autoload\lightline\lsc.vim +pool: 0xffffa80e4498c310 | file object: 0xffffa80e4498c390 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498c4a0 | file object: 0xffffa80e4498c520 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\futures-channel-0.3.4\Cargo.toml +pool: 0xffffa80e4498c630 | file object: 0xffffa80e4498c6b0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\pin-project-0.4.8\Cargo.toml +pool: 0xffffa80e4498c7c0 | file object: 0xffffa80e4498c840 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\indexmap-1.3.2\Cargo.toml +pool: 0xffffa80e4498c950 | file object: 0xffffa80e4498c9d0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\memchr-2.3.2\Cargo.toml +pool: 0xffffa80e4498cae0 | file object: 0xffffa80e4498cb60 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\miow-0.2.1\Cargo.toml +pool: 0xffffa80e4498cc70 | file object: 0xffffa80e4498ccf0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\syn-1.0.14\Cargo.toml +pool: 0xffffa80e4498ce00 | file object: 0xffffa80e4498ce80 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\Microsoft.Graphics.Canvas.dll +pool: 0xffffa80e4498d120 | file object: 0xffffa80e4498d1a0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\pin-utils-0.1.0-alpha.4\Cargo.toml +pool: 0xffffa80e4498d2b0 | file object: 0xffffa80e4498d330 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\scripts.vim +pool: 0xffffa80e4498d440 | file object: 0xffffa80e4498d4c0 | offsetby: 0x80 +pool: 0xffffa80e4498d5d0 | file object: 0xffffa80e4498d650 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\tower-service-0.3.0\Cargo.toml +pool: 0xffffa80e4498d760 | file object: 0xffffa80e4498d7e0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\unicase-2.6.0\Cargo.toml +pool: 0xffffa80e4498d8f0 | file object: 0xffffa80e4498d970 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\LanguageClient-neovim\bin\languageclient.exe +pool: 0xffffa80e4498da80 | file object: 0xffffa80e4498db00 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\try-lock-0.2.2\Cargo.toml +pool: 0xffffa80e4498dc10 | file object: 0xffffa80e4498dc90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498dda0 | file object: 0xffffa80e4498de20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\memchr-87f27531b06e6785\output +pool: 0xffffa80e4498e0c0 | file object: 0xffffa80e4498e140 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vaffle.vim\syntax\vaffle.vim +pool: 0xffffa80e4498e250 | file object: 0xffffa80e4498e2d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4498e3e0 | file object: 0xffffa80e4498e460 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\serde-70a1dc977b3f892b\output +pool: 0xffffa80e4498e700 | file object: 0xffffa80e4498e780 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\num-integer-1ca38e0ebac9eb78\root-output +pool: 0xffffa80e4498e890 | file object: 0xffffa80e4498e910 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\indent\rust.vim +pool: 0xffffa80e4498ea20 | file object: 0xffffa80e4498eaa0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\matches-0.1.8\Cargo.toml +pool: 0xffffa80e4498ebb0 | file object: 0xffffa80e4498ec30 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\libc-d7fecfd4d315161e\root-output +pool: 0xffffa80e4498ed40 | file object: 0xffffa80e4498edc0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\mime_guess-7dc30dc36fc59afd\root-output +pool: 0xffffa80e4498f060 | file object: 0xffffa80e4498f0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4498f1f0 | file object: 0xffffa80e4498f270 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\log-51f6a74034f0bdb2\output +pool: 0xffffa80e4498f380 | file object: 0xffffa80e4498f400 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\proc-macro2-0e798cb6956bf594\output +pool: 0xffffa80e4498f510 | file object: 0xffffa80e4498f590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4498f6a0 | file object: 0xffffa80e4498f720 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\scroll-7ff309056852f557\root-output +pool: 0xffffa80e4498f830 | file object: 0xffffa80e4498f8b0 | offsetby: 0x80 +pool: 0xffffa80e4498f9c0 | file object: 0xffffa80e4498fa40 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\syn-4938898c5e466c98\root-output +pool: 0xffffa80e4498fb50 | file object: 0xffffa80e4498fbd0 | offsetby: 0x80 +pool: 0xffffa80e4498fce0 | file object: 0xffffa80e4498fd60 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\ole32-sys-4e552f9c9797bec2\root-output +pool: 0xffffa80e4498fe70 | file object: 0xffffa80e4498fef0 | offsetby: 0x80 +pool: 0xffffa80e44990000 | file object: 0xffffa80e44990080 | offsetby: 0x80 +pool: 0xffffa80e44990190 | file object: 0xffffa80e44990210 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\build\ws2_32-sys-6f8c04fb451bce81\output +pool: 0xffffa80e44990320 | file object: 0xffffa80e449903a0 | offsetby: 0x80 +pool: 0xffffa80e449904b0 | file object: 0xffffa80e44990530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44990640 | file object: 0xffffa80e449906c0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\dtoa-0.4.5\Cargo.toml +pool: 0xffffa80e449907d0 | file object: 0xffffa80e44990850 | offsetby: 0x80 +pool: 0xffffa80e44990960 | file object: 0xffffa80e449909e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\app_dirs-77448286ddf3e119\lib-app_dirs-77448286ddf3e119 +pool: 0xffffa80e44990af0 | file object: 0xffffa80e44990b70 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\unicode-xid-bda94d2a07cd3137\lib-unicode_xid-bda94d2a07cd3137 +pool: 0xffffa80e44990c80 | file object: 0xffffa80e44990d00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\libc-803e47a2b5188059\lib-libc-803e47a2b5188059 +pool: 0xffffa80e44990e10 | file object: 0xffffa80e44990e90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\encoding_rs-64c6c9d1e419b1d2\lib-encoding_rs-64c6c9d1e419b1d2 +pool: 0xffffa80e44991130 | file object: 0xffffa80e449911b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449912c0 | file object: 0xffffa80e44991340 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44991450 | file object: 0xffffa80e449914d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\syn-b850f2ea7db086cd\build-script-build_script_build-b850f2ea7db086cd +pool: 0xffffa80e449915e0 | file object: 0xffffa80e44991660 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44991770 | file object: 0xffffa80e449917f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\ole32-sys-0398c9312814c960\build-script-build_script_build-0398c9312814c960 +pool: 0xffffa80e44991900 | file object: 0xffffa80e44991980 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db +pool: 0xffffa80e44991a90 | file object: 0xffffa80e44991b10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000a32 +pool: 0xffffa80e44991c20 | file object: 0xffffa80e44991ca0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\ftplugin\rust.vim +pool: 0xffffa80e44991db0 | file object: 0xffffa80e44991e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449920d0 | file object: 0xffffa80e44992150 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\winapi-310539fa18ccf6ad\run-build-script-build_script_build-310539fa18ccf6ad +pool: 0xffffa80e44992260 | file object: 0xffffa80e449922e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449923f0 | file object: 0xffffa80e44992470 | offsetby: 0x80 + \Windows\Fonts\sylfaen.ttf +pool: 0xffffa80e44992580 | file object: 0xffffa80e44992600 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\num-integer-776c4a1e08a730f5\lib-num_integer-776c4a1e08a730f5 +pool: 0xffffa80e44992710 | file object: 0xffffa80e44992790 | offsetby: 0x80 + \Windows\Fonts\tahoma.ttf +pool: 0xffffa80e449928a0 | file object: 0xffffa80e44992920 | offsetby: 0x80 + \Windows\SystemResources\twinui.appcore.dll.mun +pool: 0xffffa80e44992a30 | file object: 0xffffa80e44992ab0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\num-traits-354e9a866ade65f1\lib-num_traits-354e9a866ade65f1 +pool: 0xffffa80e44992bc0 | file object: 0xffffa80e44992c40 | offsetby: 0x80 +pool: 0xffffa80e44992d50 | file object: 0xffffa80e44992dd0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\fallible-iterator-5a65520507fc9c3d\lib-fallible_iterator-5a65520507fc9c3d +pool: 0xffffa80e44993070 | file object: 0xffffa80e449930f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44993200 | file object: 0xffffa80e44993280 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\shell32-sys-c75d014b24c2637b\lib-shell32-c75d014b24c2637b +pool: 0xffffa80e44993390 | file object: 0xffffa80e44993410 | offsetby: 0x80 + 쎘幪렁￿rs\nÀoaDataù聈Ch〲歹駐厅렁￿ᔌ썐幪렁￿썐幪렁￿ +pool: 0xffffa80e44993520 | file object: 0xffffa80e449935a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\scroll-92a7c2fc83a7ff67\build-script-build_script_build-92a7c2fc83a7ff67 +pool: 0xffffa80e449936b0 | file object: 0xffffa80e44993730 | offsetby: 0x80 + \Users\nganhkhoa\.wakatime.data +pool: 0xffffa80e44993840 | file object: 0xffffa80e449938c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\scroll_derive-7c6c5b7f8e14b546\lib-scroll_derive-7c6c5b7f8e14b546 +pool: 0xffffa80e449939d0 | file object: 0xffffa80e44993a50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44993b60 | file object: 0xffffa80e44993be0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44993cf0 | file object: 0xffffa80e44993d70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-matchup\autoload\matchup\util.vim +pool: 0xffffa80e44994010 | file object: 0xffffa80e44994090 | offsetby: 0x80 + \Users\nganhkhoa\.cache\ctrlp\mru\cache.txt +pool: 0xffffa80e449941a0 | file object: 0xffffa80e44994220 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44994330 | file object: 0xffffa80e449943b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\fnv-03de738e40a299d2\lib-fnv-03de738e40a299d2 +pool: 0xffffa80e449944c0 | file object: 0xffffa80e44994540 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\ftplugin\rust.vim +pool: 0xffffa80e44994650 | file object: 0xffffa80e449946d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449947e0 | file object: 0xffffa80e44994860 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\log-bd8bb7a32293e9ec\build-script-build_script_build-bd8bb7a32293e9ec +pool: 0xffffa80e44994970 | file object: 0xffffa80e449949f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\mio-6fcf441f4961768e\lib-mio-6fcf441f4961768e +pool: 0xffffa80e44994b00 | file object: 0xffffa80e44994b80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44994c90 | file object: 0xffffa80e44994d10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\futures-core-2bf8d03a85fa2655\lib-futures_core-2bf8d03a85fa2655 +pool: 0xffffa80e44994e20 | file object: 0xffffa80e44994ea0 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\syntax\rust.vim +pool: 0xffffa80e44995140 | file object: 0xffffa80e449951c0 | offsetby: 0x80 + \Windows\Fonts\tahomabd.ttf +pool: 0xffffa80e449952d0 | file object: 0xffffa80e44995350 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\memchr-3112190a1f261147\build-script-build_script_build-3112190a1f261147 +pool: 0xffffa80e44995460 | file object: 0xffffa80e449954e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\miow-61d900eba6f4d9b7\lib-miow-61d900eba6f4d9b7 +pool: 0xffffa80e449955f0 | file object: 0xffffa80e44995670 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\num_cpus-1f5f7807eb58075e\lib-num_cpus-1f5f7807eb58075e +pool: 0xffffa80e44995780 | file object: 0xffffa80e44995800 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\indent\rust.vim +pool: 0xffffa80e44995910 | file object: 0xffffa80e44995990 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44995aa0 | file object: 0xffffa80e44995b20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\syntax\rust.vim +pool: 0xffffa80e44995c30 | file object: 0xffffa80e44995cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44995dc0 | file object: 0xffffa80e44995e40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\dracula-vim\after\syntax\rust.vim +pool: 0xffffa80e449960e0 | file object: 0xffffa80e44996160 | offsetby: 0x80 +pool: 0xffffa80e44996270 | file object: 0xffffa80e449962f0 | offsetby: 0x80 + \tools\neovim\Neovim\bin\winpty-agent.exe +pool: 0xffffa80e44996400 | file object: 0xffffa80e44996480 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\after\syntax\rust.vim +pool: 0xffffa80e44996590 | file object: 0xffffa80e44996610 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\memchr-e6d61cdef01c2c1e\lib-memchr-e6d61cdef01c2c1e +pool: 0xffffa80e44996720 | file object: 0xffffa80e449967a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449968b0 | file object: 0xffffa80e44996930 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\futures-channel-4c922ff65cef942b\lib-futures_channel-4c922ff65cef942b +pool: 0xffffa80e44996a40 | file object: 0xffffa80e44996ac0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\indexmap-bdaf8fd585f4cea4\lib-indexmap-bdaf8fd585f4cea4 +pool: 0xffffa80e44996bd0 | file object: 0xffffa80e44996c50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44996d60 | file object: 0xffffa80e44996de0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e44997080 | file object: 0xffffa80e44997100 | offsetby: 0x80 +pool: 0xffffa80e44997210 | file object: 0xffffa80e44997290 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\httparse-5578963fb0f4a975\run-build-script-build_script_build-5578963fb0f4a975 +pool: 0xffffa80e449973a0 | file object: 0xffffa80e44997420 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\proc-macro2-ce365d978bde8328\lib-proc_macro2-ce365d978bde8328 +pool: 0xffffa80e44997530 | file object: 0xffffa80e449975b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\unicase-b7d76917d4a9aefc\build-script-build_script_build-b7d76917d4a9aefc +pool: 0xffffa80e449976c0 | file object: 0xffffa80e44997740 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\serde_urlencoded-945764f8892e0bfe\lib-serde_urlencoded-945764f8892e0bfe +pool: 0xffffa80e44997850 | file object: 0xffffa80e449978d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\idna-1ac346ed43295035\lib-idna-1ac346ed43295035 +pool: 0xffffa80e449979e0 | file object: 0xffffa80e44997a60 | offsetby: 0x80 +pool: 0xffffa80e44997b70 | file object: 0xffffa80e44997bf0 | offsetby: 0x80 +pool: 0xffffa80e44997d00 | file object: 0xffffa80e44997d80 | offsetby: 0x80 +pool: 0xffffa80e449981b0 | file object: 0xffffa80e44998230 | offsetby: 0x80 +pool: 0xffffa80e44998340 | file object: 0xffffa80e449983c0 | offsetby: 0x80 +pool: 0xffffa80e449984d0 | file object: 0xffffa80e44998550 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\compiler\python.vim +pool: 0xffffa80e44998660 | file object: 0xffffa80e449986e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db +pool: 0xffffa80e449987f0 | file object: 0xffffa80e44998870 | offsetby: 0x80 +pool: 0xffffa80e44998980 | file object: 0xffffa80e44998a00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\syn-e6b998602ae3ff43\build-script-build_script_build-e6b998602ae3ff43 +pool: 0xffffa80e44998b10 | file object: 0xffffa80e44998b90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\quote-8a94bd9a0a690c2b\lib-quote-8a94bd9a0a690c2b +pool: 0xffffa80e44998ca0 | file object: 0xffffa80e44998d20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\hyper-tls-4ad5b6ae47ac63b8\lib-hyper_tls-4ad5b6ae47ac63b8 +pool: 0xffffa80e44998e30 | file object: 0xffffa80e44998eb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\schannel-6bd123f472f92578\lib-schannel-6bd123f472f92578 +pool: 0xffffa80e44999150 | file object: 0xffffa80e449991d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\mime_guess-7dc30dc36fc59afd\run-build-script-build_script_build-7dc30dc36fc59afd +pool: 0xffffa80e449992e0 | file object: 0xffffa80e44999360 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\smallvec-c6713e2d16684227\lib-smallvec-c6713e2d16684227 +pool: 0xffffa80e44999470 | file object: 0xffffa80e449994f0 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\ftplugin\python.vim +pool: 0xffffa80e44999600 | file object: 0xffffa80e44999680 | offsetby: 0x80 +pool: 0xffffa80e44999790 | file object: 0xffffa80e44999810 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\lpus-87d57d989a7f0373\bin-print_pdb +pool: 0xffffa80e44999920 | file object: 0xffffa80e449999a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\serde-70a1dc977b3f892b\run-build-script-build_script_build-70a1dc977b3f892b +pool: 0xffffa80e44999ab0 | file object: 0xffffa80e44999b30 | offsetby: 0x80 + \Windows\Fonts\ntailu.ttf +pool: 0xffffa80e44999c40 | file object: 0xffffa80e44999cc0 | offsetby: 0x80 +pool: 0xffffa80e44999dd0 | file object: 0xffffa80e44999e50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim-data\swap\C%%Users%nganhkhoa%Desktop%findDbgBlock%parsePDBforOffsets%src%driver_state.rs.swp +pool: 0xffffa80e4499a0f0 | file object: 0xffffa80e4499a170 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499a280 | file object: 0xffffa80e4499a300 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e4499a410 | file object: 0xffffa80e4499a490 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499a5a0 | file object: 0xffffa80e4499a620 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499a730 | file object: 0xffffa80e4499a7b0 | offsetby: 0x80 +pool: 0xffffa80e4499a8c0 | file object: 0xffffa80e4499a940 | offsetby: 0x80 +pool: 0xffffa80e4499aa50 | file object: 0xffffa80e4499aad0 | offsetby: 0x80 +pool: 0xffffa80e4499abe0 | file object: 0xffffa80e4499ac60 | offsetby: 0x80 + 窨埨렁￿ᓐ嘚렁￿竀埨렁￿竀埨렁￿擼 +pool: 0xffffa80e4499ad70 | file object: 0xffffa80e4499adf0 | offsetby: 0x80 + 㪈埩렁￿ቐ嘚렁￿㪠埩렁￿㪠埩렁￿焼 +pool: 0xffffa80e4499b090 | file object: 0xffffa80e4499b110 | offsetby: 0x80 + አ嘚렁￿窨埨렁￿ኰ嘚렁￿竀埨렁￿ +pool: 0xffffa80e4499b220 | file object: 0xffffa80e4499b2a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499b3b0 | file object: 0xffffa80e4499b430 | offsetby: 0x80 +pool: 0xffffa80e4499b540 | file object: 0xffffa80e4499b5c0 | offsetby: 0x80 + ⢠䮡ꠎ￿Ā⸬ŲŻ嘤렁￿ +pool: 0xffffa80e4499b6d0 | file object: 0xffffa80e4499b750 | offsetby: 0x80 + \Windows\System32\acppage.dll +pool: 0xffffa80e4499b860 | file object: 0xffffa80e4499b8e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499b9f0 | file object: 0xffffa80e4499ba70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499bb80 | file object: 0xffffa80e4499bc00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499bd10 | file object: 0xffffa80e4499bd90 | offsetby: 0x80 + ⑐揰렁￿˖렂怀ˢ렂韈揰렁￿㷈揰렁￿ +pool: 0xffffa80e4499c030 | file object: 0xffffa80e4499c0b0 | offsetby: 0x80 +pool: 0xffffa80e4499c1c0 | file object: 0xffffa80e4499c240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499c350 | file object: 0xffffa80e4499c3d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499c4e0 | file object: 0xffffa80e4499c560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499c670 | file object: 0xffffa80e4499c6f0 | offsetby: 0x80 +pool: 0xffffa80e4499c800 | file object: 0xffffa80e4499c880 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499c990 | file object: 0xffffa80e4499ca10 | offsetby: 0x80 +pool: 0xffffa80e4499cb20 | file object: 0xffffa80e4499cba0 | offsetby: 0x80 +pool: 0xffffa80e4499ccb0 | file object: 0xffffa80e4499cd30 | offsetby: 0x80 +pool: 0xffffa80e4499ce40 | file object: 0xffffa80e4499cec0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499d160 | file object: 0xffffa80e4499d1e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499d2f0 | file object: 0xffffa80e4499d370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499d480 | file object: 0xffffa80e4499d500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499d610 | file object: 0xffffa80e4499d690 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499d7a0 | file object: 0xffffa80e4499d820 | offsetby: 0x80 + 刐帘렁￿IN Ɔ˖倀Ɔ˖ Ɔ˖耀隠彇렁￿隠彇렁￿䑀偋렁￿ntb510e6 +pool: 0xffffa80e4499d930 | file object: 0xffffa80e4499d9b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499dac0 | file object: 0xffffa80e4499db40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499dc50 | file object: 0xffffa80e4499dcd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499dde0 | file object: 0xffffa80e4499de60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499e100 | file object: 0xffffa80e4499e180 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499e290 | file object: 0xffffa80e4499e310 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499e420 | file object: 0xffffa80e4499e4a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499e5b0 | file object: 0xffffa80e4499e630 | offsetby: 0x80 + 햀揰렁￿䍱吲렁￿Ӵ렂ӵ렂ꑘ吲렁￿䫨慩렁￿ +pool: 0xffffa80e4499e740 | file object: 0xffffa80e4499e7c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499e8d0 | file object: 0xffffa80e4499e950 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499ea60 | file object: 0xffffa80e4499eae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499ebf0 | file object: 0xffffa80e4499ec70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499ed80 | file object: 0xffffa80e4499ee00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\clean.py +pool: 0xffffa80e4499f0a0 | file object: 0xffffa80e4499f120 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-matchup\autoload\matchup\motion.vim +pool: 0xffffa80e4499f230 | file object: 0xffffa80e4499f2b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499f3c0 | file object: 0xffffa80e4499f440 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\clever-f.vim\autoload\clever_f.vim +pool: 0xffffa80e4499f550 | file object: 0xffffa80e4499f5d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499f6e0 | file object: 0xffffa80e4499f760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499f870 | file object: 0xffffa80e4499f8f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4499fa00 | file object: 0xffffa80e4499fa80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4499fb90 | file object: 0xffffa80e4499fc10 | offsetby: 0x80 + 垳렁￿쀀v耄怀w耄檘圢렁￿᧨吳렁￿ +pool: 0xffffa80e4499fd20 | file object: 0xffffa80e4499fda0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a0040 | file object: 0xffffa80e449a00c0 | offsetby: 0x80 + ꣰圡렁￿꣰圡렁￿Ā䮠㥛ꠎ￿踐 +pool: 0xffffa80e449a01d0 | file object: 0xffffa80e449a0250 | offsetby: 0x80 +pool: 0xffffa80e449a0360 | file object: 0xffffa80e449a03e0 | offsetby: 0x80 +pool: 0xffffa80e449a04f0 | file object: 0xffffa80e449a0570 | offsetby: 0x80 +pool: 0xffffa80e449a0680 | file object: 0xffffa80e449a0700 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\637bc73426ce1849_0 +pool: 0xffffa80e449a0810 | file object: 0xffffa80e449a0890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a09a0 | file object: 0xffffa80e449a0a20 | offsetby: 0x80 +pool: 0xffffa80e449a0b30 | file object: 0xffffa80e449a0bb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a0cc0 | file object: 0xffffa80e449a0d40 | offsetby: 0x80 +pool: 0xffffa80e449a0e50 | file object: 0xffffa80e449a0ed0 | offsetby: 0x80 + ꔐ揱렁￿ۉ렂ު렂䑸傉렁￿ៈ垴렁￿ +pool: 0xffffa80e449a1170 | file object: 0xffffa80e449a11f0 | offsetby: 0x80 + ,﻾ļal\Google\Chrome\User Data +pool: 0xffffa80e449a1300 | file object: 0xffffa80e449a1380 | offsetby: 0x80 + 覰揶렁￿ï耄ô耄苨揱렁￿觘揶렁￿ +pool: 0xffffa80e449a1490 | file object: 0xffffa80e449a1510 | offsetby: 0x80 + nn圡렁￿\REGISTRY\MACHINE\SOF +pool: 0xffffa80e449a1620 | file object: 0xffffa80e449a16a0 | offsetby: 0x80 +pool: 0xffffa80e449a17b0 | file object: 0xffffa80e449a1830 | offsetby: 0x80 + 揰렁￿ꉰ慪렁￿첀揰렁￿ލ렂뀀ޢ렂疨慩렁￿호揰렁￿ +pool: 0xffffa80e449a1940 | file object: 0xffffa80e449a19c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a1ad0 | file object: 0xffffa80e449a1b50 | offsetby: 0x80 + \Windows\System32\en-US\duser.dll.mui +pool: 0xffffa80e449a1c60 | file object: 0xffffa80e449a1ce0 | offsetby: 0x80 + 臐吳렁￿ ”耄쀀”耄消佀렁￿臸吳렁￿ +pool: 0xffffa80e449a1df0 | file object: 0xffffa80e449a1e70 | offsetby: 0x80 + \Mᮐ健렁￿蛠䕆ꠎ￿讄䕆ꠎ￿聐嬹렁￿ເꠎ￿傯렁 +pool: 0xffffa80e449a2110 | file object: 0xffffa80e449a2190 | offsetby: 0x80 + 캠圡렁￿캠圡렁￿Ā洰㥛ꠎ￿ +pool: 0xffffa80e449a22a0 | file object: 0xffffa80e449a2320 | offsetby: 0x80 + /址զ겐e System\000\p\92\04 +pool: 0xffffa80e449a2430 | file object: 0xffffa80e449a24b0 | offsetby: 0x80 + \Windows\Fonts\seguisli.ttf +pool: 0xffffa80e449a25c0 | file object: 0xffffa80e449a2640 | offsetby: 0x80 + \Device\HarddiskVolume4 +pool: 0xffffa80e449a2750 | file object: 0xffffa80e449a27d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a28e0 | file object: 0xffffa80e449a2960 | offsetby: 0x80 +pool: 0xffffa80e449a2a70 | file object: 0xffffa80e449a2af0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a2c00 | file object: 0xffffa80e449a2c80 | offsetby: 0x80 +pool: 0xffffa80e449a2d90 | file object: 0xffffa80e449a2e10 | offsetby: 0x80 + \Windows\System32\Windows.UI.XamlHost.dll +pool: 0xffffa80e449a30b0 | file object: 0xffffa80e449a3130 | offsetby: 0x80 +pool: 0xffffa80e449a3240 | file object: 0xffffa80e449a32c0 | offsetby: 0x80 + 餐娇렁￿宭렁￿炀㤐ꠎ￿ꖠ僊렁￿ +pool: 0xffffa80e449a33d0 | file object: 0xffffa80e449a3450 | offsetby: 0x80 + ꯰㨉ꠎ￿꯰㨉ꠎ￿Ѐ䮐喘렁￿ +pool: 0xffffa80e449a3560 | file object: 0xffffa80e449a35e0 | offsetby: 0x80 + \Windows\Installer\1a23482a.msi +pool: 0xffffa80e449a36f0 | file object: 0xffffa80e449a3770 | offsetby: 0x80 + \Windows\Installer\256f51.msi +pool: 0xffffa80e449a3880 | file object: 0xffffa80e449a3900 | offsetby: 0x80 + \Windows\Installer\256fe3.msi +pool: 0xffffa80e449a3a10 | file object: 0xffffa80e449a3a90 | offsetby: 0x80 +pool: 0xffffa80e449a3ba0 | file object: 0xffffa80e449a3c20 | offsetby: 0x80 + \Windows\System32\shell32.dll +pool: 0xffffa80e449a3d30 | file object: 0xffffa80e449a3db0 | offsetby: 0x80 + \Windows\Installer\7a8a10.msi +pool: 0xffffa80e449a4050 | file object: 0xffffa80e449a40d0 | offsetby: 0x80 + \Windows\Installer\35aa4.msi +pool: 0xffffa80e449a41e0 | file object: 0xffffa80e449a4260 | offsetby: 0x80 + \Windows\Installer\b27b6f1.msi +pool: 0xffffa80e449a4370 | file object: 0xffffa80e449a43f0 | offsetby: 0x80 + \Windows\Installer\e29aeb.msi +pool: 0xffffa80e449a4500 | file object: 0xffffa80e449a4580 | offsetby: 0x80 + Ⳉ幫렁￿rs\nÀoaData聈Ch〲歹㷰厅렁￿ຠ㹨厅렁￿滀嵼렁￿Ⲩ幫렁￿Ⲩ幫렁￿ +pool: 0xffffa80e449a4690 | file object: 0xffffa80e449a4710 | offsetby: 0x80 +pool: 0xffffa80e449a4820 | file object: 0xffffa80e449a48a0 | offsetby: 0x80 + \Windows\Installer\257c04.msi +pool: 0xffffa80e449a49b0 | file object: 0xffffa80e449a4a30 | offsetby: 0x80 + \Registry\Machine\System\Curr +pool: 0xffffa80e449a4b40 | file object: 0xffffa80e449a4bc0 | offsetby: 0x80 + \Windows\Installer\35b34.msi +pool: 0xffffa80e449a4cd0 | file object: 0xffffa80e449a4d50 | offsetby: 0x80 + 㤐娈㧄ꠎ￿ +pool: 0xffffa80e449a4e60 | file object: 0xffffa80e449a4ee0 | offsetby: 0x80 + \Windows\Installer\256f45.msi +pool: 0xffffa80e449a5180 | file object: 0xffffa80e449a5200 | offsetby: 0x80 + \Windows\apppatch\drvpatch.sd +pool: 0xffffa80e449a5310 | file object: 0xffffa80e449a5390 | offsetby: 0x80 + \Windows\Installer\107bfd5.msi +pool: 0xffffa80e449a54a0 | file object: 0xffffa80e449a5520 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a5630 | file object: 0xffffa80e449a56b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a57c0 | file object: 0xffffa80e449a5840 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\b442158cbcf1bc44_0 +pool: 0xffffa80e449a5950 | file object: 0xffffa80e449a59d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a5ae0 | file object: 0xffffa80e449a5b60 | offsetby: 0x80 + Ꙡ慪렁￿ޤ렂퀀ި렂䱘倐렁￿⾨倐렁￿ +pool: 0xffffa80e449a5c70 | file object: 0xffffa80e449a5cf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a5e00 | file object: 0xffffa80e449a5e80 | offsetby: 0x80 + \Windows\Installer\35d48.msi +pool: 0xffffa80e449a6120 | file object: 0xffffa80e449a61a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\bd5fa242f71b85e9_0 +pool: 0xffffa80e449a62b0 | file object: 0xffffa80e449a6330 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449a6440 | file object: 0xffffa80e449a64c0 | offsetby: 0x80 + 綸䒀䯈ꠎ￿ +pool: 0xffffa80e449a65d0 | file object: 0xffffa80e449a6650 | offsetby: 0x80 + ȁԀ Ƞāက䀀āԀȁԀ Ƞ +pool: 0xffffa80e449a6760 | file object: 0xffffa80e449a67e0 | offsetby: 0x80 + \Windows\Installer\107bfa8.msi +pool: 0xffffa80e449a68f0 | file object: 0xffffa80e449a6970 | offsetby: 0x80 + 䫁ꠎ￿ +pool: 0xffffa80e449a6a80 | file object: 0xffffa80e449a6b00 | offsetby: 0x80 + 㾠娈嗡렁￿䐽ꠎ￿䐽ꠎ￿ +pool: 0xffffa80e449a6c10 | file object: 0xffffa80e449a6c90 | offsetby: 0x80 + \Windows\Installer\da6319.msi +pool: 0xffffa80e449a6da0 | file object: 0xffffa80e449a6e20 | offsetby: 0x80 + \Windows\Installer\e29ac1.msi +pool: 0xffffa80e449a70c0 | file object: 0xffffa80e449a7140 | offsetby: 0x80 + \Windows\Installer\107bf9c.msi +pool: 0xffffa80e449a7250 | file object: 0xffffa80e449a72d0 | offsetby: 0x80 + \Windows\Installer\35f25.msi +pool: 0xffffa80e449a73e0 | file object: 0xffffa80e449a7460 | offsetby: 0x80 + \Windows\Installer\9696e.msi +pool: 0xffffa80e449a7570 | file object: 0xffffa80e449a75f0 | offsetby: 0x80 + 啰吲렁￿ࠟ렂ࠢ렂ᯨ恱렁￿椘埳렁￿ +pool: 0xffffa80e449a7700 | file object: 0xffffa80e449a7780 | offsetby: 0x80 + \Windows\Installer\1a2347e9.msi +pool: 0xffffa80e449a7890 | file object: 0xffffa80e449a7910 | offsetby: 0x80 + \Windows\Installer\da6329.msi +pool: 0xffffa80e449a7a20 | file object: 0xffffa80e449a7aa0 | offsetby: 0x80 + ꄀ孪렁￿唡렁￿밀䀁踐䧥ꠎ￿퀐㬪ꠎ￿鵰嘙렁￿뛠孪렁￿ﭰ宭렁￿ +pool: 0xffffa80e449a7bb0 | file object: 0xffffa80e449a7c30 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IntelVisualDesign.dll +pool: 0xffffa80e449a7d40 | file object: 0xffffa80e449a7dc0 | offsetby: 0x80 + \Windows\Installer\35bde.msi +pool: 0xffffa80e449a8060 | file object: 0xffffa80e449a80e0 | offsetby: 0x80 + \Windows\Installer\6c9e7.msi +pool: 0xffffa80e449a81f0 | file object: 0xffffa80e449a8270 | offsetby: 0x80 + \Windows\Installer\bfd59.msi +pool: 0xffffa80e449a8380 | file object: 0xffffa80e449a8400 | offsetby: 0x80 + \Windows\Installer\da63a2.msi +pool: 0xffffa80e449a8510 | file object: 0xffffa80e449a8590 | offsetby: 0x80 + \Windows\Installer\107bfb4.msi +pool: 0xffffa80e449a86a0 | file object: 0xffffa80e449a8720 | offsetby: 0x80 + \Windows\Installer\da631f.msi +pool: 0xffffa80e449a8830 | file object: 0xffffa80e449a88b0 | offsetby: 0x80 + \Windows\Installer\e29b09.msi +pool: 0xffffa80e449a89c0 | file object: 0xffffa80e449a8a40 | offsetby: 0x80 + \Windows\Installer\99773d.msi +pool: 0xffffa80e449a8b50 | file object: 0xffffa80e449a8bd0 | offsetby: 0x80 + \Windows\Installer\1b7e95ec.msi +pool: 0xffffa80e449a8ce0 | file object: 0xffffa80e449a8d60 | offsetby: 0x80 + \Windows\Installer\505f2d.msi +pool: 0xffffa80e449a8e70 | file object: 0xffffa80e449a8ef0 | offsetby: 0x80 + \Windows\Installer\e29ae5.msi +pool: 0xffffa80e449a9000 | file object: 0xffffa80e449a9080 | offsetby: 0x80 + \Windows\Installer\35b03.msi +pool: 0xffffa80e449a9190 | file object: 0xffffa80e449a9210 | offsetby: 0x80 + \Windows\SysWOW64\DWrite.dll +pool: 0xffffa80e449a9320 | file object: 0xffffa80e449a93a0 | offsetby: 0x80 + \Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_883859fc5d789f6f +pool: 0xffffa80e449a94b0 | file object: 0xffffa80e449a9530 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e449a9640 | file object: 0xffffa80e449a96c0 | offsetby: 0x80 + \Windows\Installer\ad4a07.msi +pool: 0xffffa80e449a97d0 | file object: 0xffffa80e449a9850 | offsetby: 0x80 + \Windows\Installer\35f37.msi +pool: 0xffffa80e449a9960 | file object: 0xffffa80e449a99e0 | offsetby: 0x80 + \Windows\Installer\35eb8.msi +pool: 0xffffa80e449a9af0 | file object: 0xffffa80e449a9b70 | offsetby: 0x80 + 棰埳렁￿ࠡ렂ࠡ렂軨慪렁￿潈埳렁￿ +pool: 0xffffa80e449a9c80 | file object: 0xffffa80e449a9d00 | offsetby: 0x80 + 례揰렁￿쒠揰렁￿湐勋렁￿ܤ렂耀ܭ렂엨揰렁￿ᢈ們렁￿ +pool: 0xffffa80e449a9e10 | file object: 0xffffa80e449a9e90 | offsetby: 0x80 + \Windows\Installer\35e6a.msi +pool: 0xffffa80e449aa130 | file object: 0xffffa80e449aa1b0 | offsetby: 0x80 + \Windows\Installer\ad49f3.msi +pool: 0xffffa80e449aa2c0 | file object: 0xffffa80e449aa340 | offsetby: 0x80 + \Windows\Installer\f77d19.msi +pool: 0xffffa80e449aa450 | file object: 0xffffa80e449aa4d0 | offsetby: 0x80 + \Windows\Installer\35ee3.msi +pool: 0xffffa80e449aa5e0 | file object: 0xffffa80e449aa660 | offsetby: 0x80 + \Windows\Installer\ad4a2b.msi +pool: 0xffffa80e449aa770 | file object: 0xffffa80e449aa7f0 | offsetby: 0x80 + \Windows\Installer\35ef5.msi +pool: 0xffffa80e449aa900 | file object: 0xffffa80e449aa980 | offsetby: 0x80 + \Windows\Installer\505f57.msi +pool: 0xffffa80e449aaa90 | file object: 0xffffa80e449aab10 | offsetby: 0x80 + \Windows\Installer\505f87.msi +pool: 0xffffa80e449aac20 | file object: 0xffffa80e449aaca0 | offsetby: 0x80 + \Windows\Installer\35f79.msi +pool: 0xffffa80e449aadb0 | file object: 0xffffa80e449aae30 | offsetby: 0x80 + \Windows\Installer\35c02.msi +pool: 0xffffa80e449ab0d0 | file object: 0xffffa80e449ab150 | offsetby: 0x80 + \Program Files\Dell\DellDataVault\DDVRulesProcessor.exe +pool: 0xffffa80e449ab260 | file object: 0xffffa80e449ab2e0 | offsetby: 0x80 + \Windows\Fonts\segoeuii.ttf +pool: 0xffffa80e449ab3f0 | file object: 0xffffa80e449ab470 | offsetby: 0x80 + \Windows\Installer\35fa3.msi +pool: 0xffffa80e449ab580 | file object: 0xffffa80e449ab600 | offsetby: 0x80 + \Windows\Installer\35efb.msi +pool: 0xffffa80e449ab710 | file object: 0xffffa80e449ab790 | offsetby: 0x80 +pool: 0xffffa80e449ab8a0 | file object: 0xffffa80e449ab920 | offsetby: 0x80 + \R唡렁￿耀崋렁￿횀圡렁￿ +pool: 0xffffa80e449aba30 | file object: 0xffffa80e449abab0 | offsetby: 0x80 + \Windows\Installer\35bfc.msi +pool: 0xffffa80e449abbc0 | file object: 0xffffa80e449abc40 | offsetby: 0x80 + \Windows\Installer\da62f4.msi +pool: 0xffffa80e449abd50 | file object: 0xffffa80e449abdd0 | offsetby: 0x80 + \Windows\Installer\35eef.msi +pool: 0xffffa80e449ac070 | file object: 0xffffa80e449ac0f0 | offsetby: 0x80 + ꋠ揰렁￿ߠ렂뀀ߧ렂⼘揱렁￿ꜘ慪렁￿ +pool: 0xffffa80e449ac200 | file object: 0xffffa80e449ac280 | offsetby: 0x80 + \Windows\Installer\15772614.msi +pool: 0xffffa80e449ac390 | file object: 0xffffa80e449ac410 | offsetby: 0x80 + \Windows\Installer\35cba.msi +pool: 0xffffa80e449ac520 | file object: 0xffffa80e449ac5a0 | offsetby: 0x80 + \Windows\Installer\35ffd.msi +pool: 0xffffa80e449ac6b0 | file object: 0xffffa80e449ac730 | offsetby: 0x80 + \Windows\Installer\35abd.msi +pool: 0xffffa80e449ac840 | file object: 0xffffa80e449ac8c0 | offsetby: 0x80 + \Windows\Installer\da6330.msi +pool: 0xffffa80e449ac9d0 | file object: 0xffffa80e449aca50 | offsetby: 0x80 + \Windows\Installer\da6300.msi +pool: 0xffffa80e449acb60 | file object: 0xffffa80e449acbe0 | offsetby: 0x80 + \Windows\Installer\edb809.msi +pool: 0xffffa80e449accf0 | file object: 0xffffa80e449acd70 | offsetby: 0x80 + \Windows\Installer\cb003c.msi +pool: 0xffffa80e449ad010 | file object: 0xffffa80e449ad090 | offsetby: 0x80 + \Windows\Installer\35f7f.msi +pool: 0xffffa80e449ad1a0 | file object: 0xffffa80e449ad220 | offsetby: 0x80 + \Windows\Installer\da6272.msi +pool: 0xffffa80e449ad330 | file object: 0xffffa80e449ad3b0 | offsetby: 0x80 + \Windows\Installer\c701d1.msi +pool: 0xffffa80e449ad4c0 | file object: 0xffffa80e449ad540 | offsetby: 0x80 + \Windows\Installer\35ed1.msi +pool: 0xffffa80e449ad650 | file object: 0xffffa80e449ad6d0 | offsetby: 0x80 + \Windows\Installer\35d26.msi +pool: 0xffffa80e449ad7e0 | file object: 0xffffa80e449ad860 | offsetby: 0x80 + \Windows\Installer\35fcd.msi +pool: 0xffffa80e449ad970 | file object: 0xffffa80e449ad9f0 | offsetby: 0x80 + \Windows\Installer\fcc1cd.msi +pool: 0xffffa80e449adb00 | file object: 0xffffa80e449adb80 | offsetby: 0x80 + \Windows\Installer\35e88.msi +pool: 0xffffa80e449adc90 | file object: 0xffffa80e449add10 | offsetby: 0x80 + \Windows\Installer\35fd3.msi +pool: 0xffffa80e449ade20 | file object: 0xffffa80e449adea0 | offsetby: 0x80 + \Windows\Installer\505fad.msi +pool: 0xffffa80e449ae140 | file object: 0xffffa80e449ae1c0 | offsetby: 0x80 + \Windows\Installer\da6312.msi +pool: 0xffffa80e449ae2d0 | file object: 0xffffa80e449ae350 | offsetby: 0x80 + \Windows\Installer\35e76.msi +pool: 0xffffa80e449ae460 | file object: 0xffffa80e449ae4e0 | offsetby: 0x80 + \Windows\Installer\505f91.msi +pool: 0xffffa80e449ae5f0 | file object: 0xffffa80e449ae670 | offsetby: 0x80 + \Windows\Installer\da62fa.msi +pool: 0xffffa80e449ae780 | file object: 0xffffa80e449ae800 | offsetby: 0x80 + \Windows\Installer\35f2b.msi +pool: 0xffffa80e449ae910 | file object: 0xffffa80e449ae990 | offsetby: 0x80 + \Windows\Installer\35ad2.msi +pool: 0xffffa80e449aeaa0 | file object: 0xffffa80e449aeb20 | offsetby: 0x80 + \Windows\Installer\da6378.msi +pool: 0xffffa80e449aec30 | file object: 0xffffa80e449aecb0 | offsetby: 0x80 + \Windows\Installer\da635a.msi +pool: 0xffffa80e449aedc0 | file object: 0xffffa80e449aee40 | offsetby: 0x80 + \Windows\Installer\35ed7.msi +pool: 0xffffa80e449af0e0 | file object: 0xffffa80e449af160 | offsetby: 0x80 + \Windows\Installer\1acea72.msi +pool: 0xffffa80e449af270 | file object: 0xffffa80e449af2f0 | offsetby: 0x80 + \Windows\Installer\da6296.msi +pool: 0xffffa80e449af400 | file object: 0xffffa80e449af480 | offsetby: 0x80 + \Windows\Installer\ad4938.msi +pool: 0xffffa80e449af590 | file object: 0xffffa80e449af610 | offsetby: 0x80 + 쟠威렁￿쀀&耄'耄姨揰렁￿뇈宒렁￿ +pool: 0xffffa80e449af720 | file object: 0xffffa80e449af7a0 | offsetby: 0x80 + \Windows\Installer\fcc1c1.msi +pool: 0xffffa80e449af8b0 | file object: 0xffffa80e449af930 | offsetby: 0x80 + \Windows\Installer\75ef5f.msi +pool: 0xffffa80e449afa40 | file object: 0xffffa80e449afac0 | offsetby: 0x80 + \Windows\Installer\997721.msi +pool: 0xffffa80e449afbd0 | file object: 0xffffa80e449afc50 | offsetby: 0x80 + \Windows\Installer\35f43.msi +pool: 0xffffa80e449afd60 | file object: 0xffffa80e449afde0 | offsetby: 0x80 + \Windows\Installer\505f97.msi +pool: 0xffffa80e449b0080 | file object: 0xffffa80e449b0100 | offsetby: 0x80 + \Windows\Installer\da62e8.msi +pool: 0xffffa80e449b0210 | file object: 0xffffa80e449b0290 | offsetby: 0x80 + ȁԀ Ƞāက䀀āԀāԀā +pool: 0xffffa80e449b03a0 | file object: 0xffffa80e449b0420 | offsetby: 0x80 + \Windows\Installer\12426f8.msi +pool: 0xffffa80e449b0530 | file object: 0xffffa80e449b05b0 | offsetby: 0x80 + \Windows\Installer\35fb5.msi +pool: 0xffffa80e449b06c0 | file object: 0xffffa80e449b0740 | offsetby: 0x80 + 蒴䯣ꠎ￿ꠎ￿ +pool: 0xffffa80e449b0850 | file object: 0xffffa80e449b08d0 | offsetby: 0x80 + \Windows\Installer\da6390.msi +pool: 0xffffa80e449b09e0 | file object: 0xffffa80e449b0a60 | offsetby: 0x80 + \Windows\Installer\1b7e95dc.msi +pool: 0xffffa80e449b0b70 | file object: 0xffffa80e449b0bf0 | offsetby: 0x80 + \Windows\Installer\fcb5a6.msi +pool: 0xffffa80e449b0d00 | file object: 0xffffa80e449b0d80 | offsetby: 0x80 + \Windows\Installer\ad49b7.msi +pool: 0xffffa80e449b1020 | file object: 0xffffa80e449b10a0 | offsetby: 0x80 + \Windows\Installer\35f31.msi +pool: 0xffffa80e449b11b0 | file object: 0xffffa80e449b1230 | offsetby: 0x80 + \Windows\Installer\2faae5.msi +pool: 0xffffa80e449b1340 | file object: 0xffffa80e449b13c0 | offsetby: 0x80 + \Windows\Installer\ad49aa.msi +pool: 0xffffa80e449b14d0 | file object: 0xffffa80e449b1550 | offsetby: 0x80 + \Windows\Installer\107bfc2.msi +pool: 0xffffa80e449b1660 | file object: 0xffffa80e449b16e0 | offsetby: 0x80 + \Wᧄ䷄ꠎ￿c. +pool: 0xffffa80e449b17f0 | file object: 0xffffa80e449b1870 | offsetby: 0x80 + \Windows\Installer\1b7e95e6.msi +pool: 0xffffa80e449b1980 | file object: 0xffffa80e449b1a00 | offsetby: 0x80 + \Windows\Installer\da6336.msi +pool: 0xffffa80e449b1b10 | file object: 0xffffa80e449b1b90 | offsetby: 0x80 + \Windows\Installer\505f6f.msi +pool: 0xffffa80e449b1ca0 | file object: 0xffffa80e449b1d20 | offsetby: 0x80 + \Windows\Installer\ad4a13.msi +pool: 0xffffa80e449b1e30 | file object: 0xffffa80e449b1eb0 | offsetby: 0x80 + \Windows\Installer\e29b03.msi +pool: 0xffffa80e449b2150 | file object: 0xffffa80e449b21d0 | offsetby: 0x80 + \Windows\Installer\da6354.msi +pool: 0xffffa80e449b22e0 | file object: 0xffffa80e449b2360 | offsetby: 0x80 + \Windows\Installer\bd1228.msi +pool: 0xffffa80e449b2470 | file object: 0xffffa80e449b24f0 | offsetby: 0x80 + \Windows\Installer\da6360.msi +pool: 0xffffa80e449b2600 | file object: 0xffffa80e449b2680 | offsetby: 0x80 + \Windows\Installer\da62bb.msi +pool: 0xffffa80e449b2790 | file object: 0xffffa80e449b2810 | offsetby: 0x80 + \Windows\Installer\35ff1.msi +pool: 0xffffa80e449b2920 | file object: 0xffffa80e449b29a0 | offsetby: 0x80 + \Windows\Installer\35fc1.msi +pool: 0xffffa80e449b2ab0 | file object: 0xffffa80e449b2b30 | offsetby: 0x80 + \Windows\Installer\35fbb.msi +pool: 0xffffa80e449b2c40 | file object: 0xffffa80e449b2cc0 | offsetby: 0x80 + \Windows\Installer\bfd61.msi +pool: 0xffffa80e449b2dd0 | file object: 0xffffa80e449b2e50 | offsetby: 0x80 + \Windows\Installer\ad49e1.msi +pool: 0xffffa80e449b30f0 | file object: 0xffffa80e449b3170 | offsetby: 0x80 + \Windows\Installer\35eac.msi +pool: 0xffffa80e449b3280 | file object: 0xffffa80e449b3300 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{fe03d2b3-86ed-11e7-bb63-806e6f6e6963 +pool: 0xffffa80e449b3410 | file object: 0xffffa80e449b3490 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\lexers\__pycache__\python.cpython-38.pyc +pool: 0xffffa80e449b35a0 | file object: 0xffffa80e449b3620 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{30d4e522-8ff6-4ad7-aa +pool: 0xffffa80e449b3730 | file object: 0xffffa80e449b37b0 | offsetby: 0x80 +pool: 0xffffa80e449b38c0 | file object: 0xffffa80e449b3940 | offsetby: 0x80 + \Windows\Installer\ad49e7.msi +pool: 0xffffa80e449b3a50 | file object: 0xffffa80e449b3ad0 | offsetby: 0x80 + 儥렁￿É렂Ë렂ᤘ佡렁￿֨䩽렁￿ +pool: 0xffffa80e449b3be0 | file object: 0xffffa80e449b3c60 | offsetby: 0x80 + 儥렁￿ŭ렂ů렂ᒘ佡렁￿ꤸ揰렁￿ +pool: 0xffffa80e449b3d70 | file object: 0xffffa80e449b3df0 | offsetby: 0x80 + \Windows\Installer\35e64.msi +pool: 0xffffa80e449b4090 | file object: 0xffffa80e449b4110 | offsetby: 0x80 + \Windows\Installer\505f4b.msi +pool: 0xffffa80e449b4220 | file object: 0xffffa80e449b42a0 | offsetby: 0x80 + 徰렁￿ ˾耄䀀̀耄喘吲렁￿⪘徰렁￿ +pool: 0xffffa80e449b43b0 | file object: 0xffffa80e449b4430 | offsetby: 0x80 + 쩀揰렁￿靃吲렁￿퀀م렂퀀ً렂쫸揰렁￿윈揰렁￿쟀揰렁￿쟀揰 +pool: 0xffffa80e449b4540 | file object: 0xffffa80e449b45c0 | offsetby: 0x80 + 씀噍렁￿ᦀ垱렁￿驳埳렁￿ꀀ`耄 a耄醘揰렁￿Ψ徲렁￿⠀揰렁￿⠀揰렁￿⠐揰렁￿⠐揰렁￿ +pool: 0xffffa80e449b46d0 | file object: 0xffffa80e449b4750 | offsetby: 0x80 + \Windows\Installer\da62b5.msi +pool: 0xffffa80e449b4860 | file object: 0xffffa80e449b48e0 | offsetby: 0x80 + \Windows\Installer\cb0036.msi +pool: 0xffffa80e449b49f0 | file object: 0xffffa80e449b4a70 | offsetby: 0x80 + ꊀ搉렁￿Ṡ搈렁￿姀揰렁￿Ū렂ů렂靨吲렁￿인威렁￿ +pool: 0xffffa80e449b4b80 | file object: 0xffffa80e449b4c00 | offsetby: 0x80 + ꊀ搉렁￿ƒ耄 †耄Ẉ搈렁￿ᱸ圡렁￿ +pool: 0xffffa80e449b4d10 | file object: 0xffffa80e449b4d90 | offsetby: 0x80 + ᑰ佡렁￿ ̙렂̟렂ᯨ佡렁￿拈們렁￿ +pool: 0xffffa80e449b5030 | file object: 0xffffa80e449b50b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449b51c0 | file object: 0xffffa80e449b5240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449b5350 | file object: 0xffffa80e449b53d0 | offsetby: 0x80 + ⊠揰렁￿コ揰렁￿ʇ렂耀ʏ렂┈揰렁￿⸈揰렁￿␐揰렁￿␐揰렁￿␠揰렁￿␠揰렁￿ +pool: 0xffffa80e449b54e0 | file object: 0xffffa80e449b5560 | offsetby: 0x80 + \Windows\Installer\1b7e95e1.msi +pool: 0xffffa80e449b5670 | file object: 0xffffa80e449b56f0 | offsetby: 0x80 + \Windows\Installer\35fa9.msi +pool: 0xffffa80e449b5800 | file object: 0xffffa80e449b5880 | offsetby: 0x80 + グ揰렁￿ɾ렂耀ʆ렂┈揰렁￿⦈揰렁￿ +pool: 0xffffa80e449b5990 | file object: 0xffffa80e449b5a10 | offsetby: 0x80 + \Program Files (x86)\Steam\steamapps\appmanifest_1085660.acf +pool: 0xffffa80e449b5b20 | file object: 0xffffa80e449b5ba0 | offsetby: 0x80 + 푠揰렁￿ݽ렂퀀ނ렂엨揰렁￿절圡렁￿쑠揰렁￿쑠揰렁￿쑰揰 +pool: 0xffffa80e449b5cb0 | file object: 0xffffa80e449b5d30 | offsetby: 0x80 + 빰揰렁￿좐揰렁￿쯱揰렁￿͜렂퀀͡렂쩨揰렁￿靨吲렁￿졐揰렁￿졐揰렁￿졠 +pool: 0xffffa80e449b5e40 | file object: 0xffffa80e449b5ec0 | offsetby: 0x80 + 靀吲렁￿Ë렂Î렂鸨吲렁￿馨吲렁￿ +pool: 0xffffa80e449b6160 | file object: 0xffffa80e449b61e0 | offsetby: 0x80 + ⪨幫렁￿ISTRÀ\S-21-聈51〲歹㷰厅렁￿ຠⲀ幫렁￿滀嵼렁￿⪈幫렁￿⪈幫렁￿￿￿zyc +pool: 0xffffa80e449b62f0 | file object: 0xffffa80e449b6370 | offsetby: 0x80 + 풠儥렁￿ 耄뀀耄儥렁￿ܘ圡렁￿煐匲렁￿煐匲렁￿煠匲렁￿煠匲렁￿ +pool: 0xffffa80e449b6480 | file object: 0xffffa80e449b6500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\latin1prober.cpython-38.pyc +pool: 0xffffa80e449b6610 | file object: 0xffffa80e449b6690 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libidna-1ac346ed43295035.rmetarmetaed4329503 +pool: 0xffffa80e449b67a0 | file object: 0xffffa80e449b6820 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{30d4e522-8ff6-4ad7-aa +pool: 0xffffa80e449b6930 | file object: 0xffffa80e449b69b0 | offsetby: 0x80 + 焀匲렁￿Ṡ搈렁￿ꊀ搉렁￿É렂Î렂ꪈ吲렁￿֨䩽렁￿憐匲렁￿憐匲렁￿憠匲렁￿憠匲 +pool: 0xffffa80e449b6ac0 | file object: 0xffffa80e449b6b40 | offsetby: 0x80 + 抠們렁￿⬣侾렁￿̝렂̟렂狘匲렁￿娘匲렁￿瞀匲렁￿瞀匲렁￿瞐匲렁￿瞐匲렁￿ +pool: 0xffffa80e449b6c50 | file object: 0xffffa80e449b6cd0 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{c18d03ec-976e-4688-a54d-834ba96cdde7} +pool: 0xffffa80e449b6de0 | file object: 0xffffa80e449b6e60 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpercent_encoding-a7be5a23022a25fd.rmetarmeta +pool: 0xffffa80e449b7100 | file object: 0xffffa80e449b7180 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{b51ad83b-a1e2-448e-8573-4ffc88a0a0e +pool: 0xffffa80e449b7290 | file object: 0xffffa80e449b7310 | offsetby: 0x80 + 抠們렁￿眰匲렁￿⬠侾렁￿̚렂̜렂娘匲렁￿挘匲렁￿妰匲렁￿妰匲렁￿姀匲렁￿姀匲렁 +pool: 0xffffa80e449b7420 | file object: 0xffffa80e449b74a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\7c79027d91913927_0 +pool: 0xffffa80e449b75b0 | file object: 0xffffa80e449b7630 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libsmallvec-c6713e2d16684227.rmetarmeta.rlib38.pyc +pool: 0xffffa80e449b7740 | file object: 0xffffa80e449b77c0 | offsetby: 0x80 + Ṡ搈렁￿ ̙렂̟렂狘匲렁￿拈們렁￿婀匲렁￿婀匲렁 +pool: 0xffffa80e449b78d0 | file object: 0xffffa80e449b7950 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449b7a60 | file object: 0xffffa80e449b7ae0 | offsetby: 0x80 + Ⱡ怸렁￿ ̙렂̜렂Ꚙ吲렁￿拈們렁￿猀匲렁￿猀匲렁￿猐匲렁￿猐 +pool: 0xffffa80e449b7bf0 | file object: 0xffffa80e449b7c70 | offsetby: 0x80 +pool: 0xffffa80e449b7d80 | file object: 0xffffa80e449b7e00 | offsetby: 0x80 + 䃸幫렁￿rs\nÀoaDataz聈ug〲歹ꌰ厔렁￿ຠஐ幫렁￿拀废렁￿䃘幫렁￿䃘幫렁￿￿￿p +pool: 0xffffa80e449b80a0 | file object: 0xffffa80e449b8120 | offsetby: 0x80 + 䫀慩렁￿ސ噋렁￿ꗠ吲렁￿ɟ렂̓렂銨埴렁￿ዸ傉렁￿펐揰렁￿펐揰렁￿ +pool: 0xffffa80e449b8230 | file object: 0xffffa80e449b82b0 | offsetby: 0x80 + USERS\NGANHKHOA\APPDATA\LOCAL\NVIM\PLUGGED\VIM-WAKATIME\PACKAGES\WAKATIME\PACKAGES\URLLIB3\CONTRIB\__PYCACHE__\PYOPENSSL.CPYTHON- +pool: 0xffffa80e449b83c0 | file object: 0xffffa80e449b8440 | offsetby: 0x80 + 儥렁￿ց䩽렁￿Ì렂Î렂慨匲렁￿嵸匲렁￿岀匲렁￿岀匲렁￿岐匲렁￿岐匲렁￿ +pool: 0xffffa80e449b8550 | file object: 0xffffa80e449b85d0 | offsetby: 0x80 +pool: 0xffffa80e449b86e0 | file object: 0xffffa80e449b8760 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip.exe +pool: 0xffffa80e449b8870 | file object: 0xffffa80e449b88f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\mbcharsetprober.cpython-38.pyc +pool: 0xffffa80e449b8a00 | file object: 0xffffa80e449b8a80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langhebrewmodel.cpython-38.pycc +pool: 0xffffa80e449b8b90 | file object: 0xffffa80e449b8c10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\__version__.cpython-38.pycpyc +pool: 0xffffa80e449b8d20 | file object: 0xffffa80e449b8da0 | offsetby: 0x80 +pool: 0xffffa80e449b9040 | file object: 0xffffa80e449b90c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sjisprober.cpython-38.pyc +pool: 0xffffa80e449b91d0 | file object: 0xffffa80e449b9250 | offsetby: 0x80 + 䐨幫렁￿䍰幫렁￿ÀTRER\Sy聈20〲歹㖠挘렁￿ຠꭐ哰렁￿悠废렁￿䐈幫렁￿䐈幫렁￿￿￿.pyc +pool: 0xffffa80e449b9360 | file object: 0xffffa80e449b93e0 | offsetby: 0x80 + \Python38\Lib\__pycache__\copy.cpython-38.pyc +pool: 0xffffa80e449b94f0 | file object: 0xffffa80e449b9570 | offsetby: 0x80 + \Python38\Lib\http\__pycache__\cookiejar.cpython-38.pyc +pool: 0xffffa80e449b9680 | file object: 0xffffa80e449b9700 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\gb2312freq.cpython-38.pyc +pool: 0xffffa80e449b9810 | file object: 0xffffa80e449b9890 | offsetby: 0x80 +pool: 0xffffa80e449b99a0 | file object: 0xffffa80e449b9a20 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\Reaver.dll +pool: 0xffffa80e449b9b30 | file object: 0xffffa80e449b9bb0 | offsetby: 0x80 + 鹠揰렁￿똀揰렁￿揰렁￿ȹ렂뀀Ɏ렂揰렁￿ꢨ揰렁￿㱰慩렁￿㱰慩 +pool: 0xffffa80e449b9cc0 | file object: 0xffffa80e449b9d40 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\AddOn.Interfaces.dll +pool: 0xffffa80e449b9e50 | file object: 0xffffa80e449b9ed0 | offsetby: 0x80 + ㈘幫렁￿rs\nÀoaData 聈ug〲歹⒐挘렁￿ຠـ幫렁￿絠崈렁￿ㇸ幫렁￿ㇸ幫렁￿￿￿yc +pool: 0xffffa80e449ba170 | file object: 0xffffa80e449ba1f0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\TelemetryDotNetShared.dll +pool: 0xffffa80e449ba300 | file object: 0xffffa80e449ba380 | offsetby: 0x80 + Ġ헒堀掛렁￿䧉렁￿뻠Ʀ㖰挗렁￿成惞렁￿␠䧚렁￿Ű妘挗렁￿妘挗렁￿藆פּ㓻ǖB 姰挗렁￿姰挗렁￿哠掛렁￿剀掛렁￿￿￿YC +pool: 0xffffa80e449ba490 | file object: 0xffffa80e449ba510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\primary.origin0 +pool: 0xffffa80e449ba620 | file object: 0xffffa80e449ba6a0 | offsetby: 0x80 + \Python38\Lib\__pycache__\nturl2path.cpython-38.pyc +pool: 0xffffa80e449ba7b0 | file object: 0xffffa80e449ba830 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmemchr-e6d61cdef01c2c1e.rmetaetametaon-38.pyc +pool: 0xffffa80e449ba940 | file object: 0xffffa80e449ba9c0 | offsetby: 0x80 +pool: 0xffffa80e449baad0 | file object: 0xffffa80e449bab50 | offsetby: 0x80 + exp̸偣䉹㓻ǖ☘ኀ挄㓻ǖ￿ +pool: 0xffffa80e449bac60 | file object: 0xffffa80e449bace0 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip. +pool: 0xffffa80e449badf0 | file object: 0xffffa80e449bae70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll +pool: 0xffffa80e449bb110 | file object: 0xffffa80e449bb190 | offsetby: 0x80 + \Device\HarddiskVolume4\Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\92 +pool: 0xffffa80e449bb2a0 | file object: 0xffffa80e449bb320 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\libDataStoreDotNet.dll +pool: 0xffffa80e449bb430 | file object: 0xffffa80e449bb4b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\primary.origin0202 +pool: 0xffffa80e449bb5c0 | file object: 0xffffa80e449bb640 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{95c4d2ea-e98c-44d8-81b8-2d1a3015c2 +pool: 0xffffa80e449bb750 | file object: 0xffffa80e449bb7d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttp_body-95c1f81053e4524c.rmetarlibayc +pool: 0xffffa80e449bb8e0 | file object: 0xffffa80e449bb960 | offsetby: 0x80 + ⷘ幫렁￿wareÀesID\{聈46〲歹趰掜렁￿ຠ㜠幫렁￿゠岴렁￿ⶸ幫렁￿ⶸ幫렁￿￿￿cyc +pool: 0xffffa80e449bba70 | file object: 0xffffa80e449bbaf0 | offsetby: 0x80 + 쎀埳렁￿ń렂뀀ř렂骘埳렁￿쎨埳렁￿ +pool: 0xffffa80e449bbc00 | file object: 0xffffa80e449bbc80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449bbd90 | file object: 0xffffa80e449bbe10 | offsetby: 0x80 + SYSTEM\CurrentControlSet\Services\Dnscache\\InterfaceSpecificParameters\{a54cee7d-b6ba-49e9-bf52-ae116c464732} +pool: 0xffffa80e449bc0b0 | file object: 0xffffa80e449bc130 | offsetby: 0x80 + Ā顢杗䧉렁￿│ŝ历렁￿냀䩿렁￿␠䧚렁￿ +ረŚ䷈挗렁￿䷈挗렁￿◷⮻㐍ǖÀ 丠挗렁￿丠挗렁￿롰挘렁￿룀捋렁￿￿￿ +pool: 0xffffa80e449bc240 | file object: 0xffffa80e449bc2c0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\resource.db +pool: 0xffffa80e449bc3d0 | file object: 0xffffa80e449bc450 | offsetby: 0x80 + 㝨幫렁￿㚰幫렁￿ÀTRER\S 聈20〲歹趰掜렁￿ຠ麐喬렁￿゠岴렁￿㝈幫렁￿㝈幫렁￿￿￿c +pool: 0xffffa80e449bc560 | file object: 0xffffa80e449bc5e0 | offsetby: 0x80 + USERS\NGANHKHOA\APPDATA\LOCAL\NVIM\PLUGGED\VIM-WAKATIME\PACKAGES\WAKATIME\PACKAGES\REQUESTS\__PYCACHE__\EXCEPTIONS.CPYTHON-38.PYC-38 +pool: 0xffffa80e449bc6f0 | file object: 0xffffa80e449bc770 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\primary.origin7002 +pool: 0xffffa80e449bc880 | file object: 0xffffa80e449bc900 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\utf8prober.cpython-38.pycpycC +pool: 0xffffa80e449bca10 | file object: 0xffffa80e449bca90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000a1e禈哰렁￿禈哰렁￿￿￿000 +pool: 0xffffa80e449bcba0 | file object: 0xffffa80e449bcc20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449bcd30 | file object: 0xffffa80e449bcdb0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e449bd050 | file object: 0xffffa80e449bd0d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_util-3abb6bad492835a3.rmetarmetan-38.pyc +pool: 0xffffa80e449bd370 | file object: 0xffffa80e449bd3f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sjisprober.cpython-38.pyc38.pyc +pool: 0xffffa80e449bd500 | file object: 0xffffa80e449bd580 | offsetby: 0x80 + \Windows\System32\lxss\wslclient.dll +pool: 0xffffa80e449bd690 | file object: 0xffffa80e449bd710 | offsetby: 0x80 + 䤨勇렁￿rs\nÀoaDatar聈Ch〲歹⦐嚳렁￿Ꮄ䣠勇렁￿䣠勇렁￿䤈勇렁￿䤈勇렁￿￿￿m +pool: 0xffffa80e449bd820 | file object: 0xffffa80e449bd8a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449bd9b0 | file object: 0xffffa80e449bda30 | offsetby: 0x80 + 䨸勇렁￿em\CÀColSet翐^Hp6ff㠮ꠎ￿〲歹狀俼렁￿⻴塰哰렁￿覰咁렁￿Ā䨘勇렁￿䨘勇렁￿￿￿000 +pool: 0xffffa80e449bdb40 | file object: 0xffffa80e449bdbc0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e449bdcd0 | file object: 0xffffa80e449bdd50 | offsetby: 0x80 + 耄ĀĐìȁԀ Ƞ排瑄翿虏Úᩏȣ虏Ú㯮翿虏Ú㯮翿虏Úÿ䕋呎⮲翿虏v纭鹘㫬⌳냁얿+虏Ú⼈㬹翿㬹ȁԀ Ƞȁ +pool: 0xffffa80e449bde60 | file object: 0xffffa80e449bdee0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p00 +pool: 0xffffa80e449be180 | file object: 0xffffa80e449be200 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p0 +pool: 0xffffa80e449be310 | file object: 0xffffa80e449be390 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\920p +pool: 0xffffa80e449be4a0 | file object: 0xffffa80e449be520 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\libCommonDotNetShared.dll +pool: 0xffffa80e449be630 | file object: 0xffffa80e449be6b0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\libNativeTrackingDotNet.dll +pool: 0xffffa80e449be7c0 | file object: 0xffffa80e449be840 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\version.cpython-38.pyc +pool: 0xffffa80e449be950 | file object: 0xffffa80e449be9d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e449beae0 | file object: 0xffffa80e449beb60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\pԀ +pool: 0xffffa80e449bec70 | file object: 0xffffa80e449becf0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll +pool: 0xffffa80e449bee00 | file object: 0xffffa80e449bee80 | offsetby: 0x80 +pool: 0xffffa80e449bf120 | file object: 0xffffa80e449bf1a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e449bf2b0 | file object: 0xffffa80e449bf330 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e449bf440 | file object: 0xffffa80e449bf4c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll +pool: 0xffffa80e449bf760 | file object: 0xffffa80e449bf7e0 | offsetby: 0x80 + \Windows\System32\dllhost.exe +pool: 0xffffa80e449bf8f0 | file object: 0xffffa80e449bf970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449bfa80 | file object: 0xffffa80e449bfb00 | offsetby: 0x80 + :WofCompressedDatau +pool: 0xffffa80e449bfc10 | file object: 0xffffa80e449bfc90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449bfda0 | file object: 0xffffa80e449bfe20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\other +pool: 0xffffa80e449c00c0 | file object: 0xffffa80e449c0140 | offsetby: 0x80 + 渀揰렁￿ɩ렂ɫ렂瞸揰렁￿渨揰렁￿窰揰렁￿ +pool: 0xffffa80e449c0250 | file object: 0xffffa80e449c02d0 | offsetby: 0x80 + \REGISTRY\USER\S-1-5-21-3659572075-4185159022-3399514703-1002_Classes\AllFilesystemObjects\ShellEx\LibraryDescriptionHandler +pool: 0xffffa80e449c03e0 | file object: 0xffffa80e449c0460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c0570 | file object: 0xffffa80e449c05f0 | offsetby: 0x80 + ꆀ喃렁￿ꏀ喃렁￿鄳喃렁￿退™耄 š耄ꈸ喃렁￿秸揰렁￿狐揰렁￿狐揰렁￿쟨埨렁￿쟨埨렁￿ +pool: 0xffffa80e449c0700 | file object: 0xffffa80e449c0780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c0890 | file object: 0xffffa80e449c0910 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-PCW%4Operational.evtx +pool: 0xffffa80e449c0a20 | file object: 0xffffa80e449c0aa0 | offsetby: 0x80 + \Program Files (x86)\Dell\UpdateService\ServiceShell.exe +pool: 0xffffa80e449c0bb0 | file object: 0xffffa80e449c0c30 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\libReaverDotNet.dll +pool: 0xffffa80e449c0d40 | file object: 0xffffa80e449c0dc0 | offsetby: 0x80 + ㍀喃렁￿⢐喃렁￿䎐喃렁￿ 耄䀀耄⢸喃렁￿熈揰렁￿筀揰렁￿筀揰렁￿昈埩렁￿昈埩 +pool: 0xffffa80e449c1060 | file object: 0xffffa80e449c10e0 | offsetby: 0x80 +pool: 0xffffa80e449c11f0 | file object: 0xffffa80e449c1270 | offsetby: 0x80 + Ő뀐㥖ꠎ￿叩킘哕렁￿㬀䦱ꠎ￿ꉠ䤤ꠎ￿뀐㥖ꠎ￿倀x|€蟠佄렁￿..蟠佄렁￿\Device\HarddiskVolume4\Windows\System32\IME\IMEJP\IMJPTIP.DLL +pool: 0xffffa80e449c1380 | file object: 0xffffa80e449c1400 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\DataStoreDotNet.dll +pool: 0xffffa80e449c1510 | file object: 0xffffa80e449c1590 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{30d4e522-8ff6-4ad7-aaf2-42148bde4bf4}000 +pool: 0xffffa80e449c16a0 | file object: 0xffffa80e449c1720 | offsetby: 0x80 + 飘咁렁￿rs\nÀoaData¢聈ug〲歹⦐嚳렁￿Ꮄ颐咁렁￿颐咁렁￿颸咁렁￿颸咁렁￿￿￿ +pool: 0xffffa80e449c1830 | file object: 0xffffa80e449c18b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\src\bin\file_object_scan.rsy27\__pycache__\argparse.cpython-38.py +pool: 0xffffa80e449c19c0 | file object: 0xffffa80e449c1a40 | offsetby: 0x80 + 觰喂렁￿ ŭ렂Ů렂䪸揰렁￿艨揰렁￿珰揰렁￿珰揰렁￿琀揰렁￿琀揰 +pool: 0xffffa80e449c1b50 | file object: 0xffffa80e449c1bd0 | offsetby: 0x80 + \Windows\System32\ieproxy.dll +pool: 0xffffa80e449c1ce0 | file object: 0xffffa80e449c1d60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packageswakatimepackages\pytz\__pycache__\lazy.cpython-38.pyc +pool: 0xffffa80e449c1e70 | file object: 0xffffa80e449c1ef0 | offsetby: 0x80 + 芈咁렁￿EM\CÀColSet»聈ac〲歹᳠劫렁￿ഘ艀咁렁￿艀咁렁￿艨咁렁￿艨咁렁￿￿￿ +pool: 0xffffa80e449c2000 | file object: 0xffffa80e449c2080 | offsetby: 0x80 + ⹀恲렁￿焰恲렁￿䞀垳렁￿瀀Ü耄耀Ü耄徲렁￿䂈噋렁￿ +pool: 0xffffa80e449c2190 | file object: 0xffffa80e449c2210 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\certifi\cacert.pem +pool: 0xffffa80e449c2320 | file object: 0xffffa80e449c23a0 | offsetby: 0x80 + 䔠匲렁￿懀慪렁￿恳렁￿倀8耄倀;耄徲렁￿࠸徱렁￿葀揰렁￿葀揰렁￿葐揰렁 +pool: 0xffffa80e449c24b0 | file object: 0xffffa80e449c2530 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e449c2640 | file object: 0xffffa80e449c26c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e449c27d0 | file object: 0xffffa80e449c2850 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnet2-83b90223bc7cecde.rmetametahon-38.pycpyc +pool: 0xffffa80e449c2960 | file object: 0xffffa80e449c29e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c2af0 | file object: 0xffffa80e449c2b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c2c80 | file object: 0xffffa80e449c2d00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c2e10 | file object: 0xffffa80e449c2e90 | offsetby: 0x80 +pool: 0xffffa80e449c3130 | file object: 0xffffa80e449c31b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c32c0 | file object: 0xffffa80e449c3340 | offsetby: 0x80 + :W璴㬭ꠎ￿4\ +pool: 0xffffa80e449c3450 | file object: 0xffffa80e449c34d0 | offsetby: 0x80 +pool: 0xffffa80e449c35e0 | file object: 0xffffa80e449c3660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c3770 | file object: 0xffffa80e449c37f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c3900 | file object: 0xffffa80e449c3980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e449c3a90 | file object: 0xffffa80e449c3b10 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\System.Data.SQLite.dll +pool: 0xffffa80e449c3c20 | file object: 0xffffa80e449c3ca0 | offsetby: 0x80 +pool: 0xffffa80e449c3db0 | file object: 0xffffa80e449c3e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c02160 | file object: 0xffffa80e44c021e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c022f0 | file object: 0xffffa80e44c02370 | offsetby: 0x80 + \Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\api\x64\UpdateServiceProxy64.dll +pool: 0xffffa80e44c02480 | file object: 0xffffa80e44c02500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c02610 | file object: 0xffffa80e44c02690 | offsetby: 0x80 + \Windows\System32\en-US\Windows.Web.dll.mui +pool: 0xffffa80e44c027a0 | file object: 0xffffa80e44c02820 | offsetby: 0x80 + \Windows\ImmersiveControlPanel +pool: 0xffffa80e44c02930 | file object: 0xffffa80e44c029b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Internet Explorer\CacheStorage\edb.log +pool: 0xffffa80e44c02ac0 | file object: 0xffffa80e44c02b40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3 +pool: 0xffffa80e44c02c50 | file object: 0xffffa80e44c02cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c02de0 | file object: 0xffffa80e44c02e60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\ceb8cf00d64302f4_0 +pool: 0xffffa80e44c03100 | file object: 0xffffa80e44c03180 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046502.ldb +pool: 0xffffa80e44c03290 | file object: 0xffffa80e44c03310 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e44c03420 | file object: 0xffffa80e44c034a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c035b0 | file object: 0xffffa80e44c03630 | offsetby: 0x80 + \Windows\System32\perfproc.dll +pool: 0xffffa80e44c03740 | file object: 0xffffa80e44c037c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c038d0 | file object: 0xffffa80e44c03950 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\9cfb316da550333c68f2e477dc64fd5fd21647d3\content.bin +pool: 0xffffa80e44c03a60 | file object: 0xffffa80e44c03ae0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c03bf0 | file object: 0xffffa80e44c03c70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll +pool: 0xffffa80e44c03d80 | file object: 0xffffa80e44c03e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c040a0 | file object: 0xffffa80e44c04120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c04230 | file object: 0xffffa80e44c042b0 | offsetby: 0x80 + \Program Files\WD Desktop App\SharpShell.dll +pool: 0xffffa80e44c043c0 | file object: 0xffffa80e44c04440 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c04550 | file object: 0xffffa80e44c045d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c046e0 | file object: 0xffffa80e44c04760 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c04870 | file object: 0xffffa80e44c048f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Partitions\5f82077c-a1d2-4766-aad2-fdda00a041c5\Code Cache\js\ee3a368ed70f2609_0 +pool: 0xffffa80e44c04a00 | file object: 0xffffa80e44c04a80 | offsetby: 0x80 + \Windows\System32\browserbroker.dll +pool: 0xffffa80e44c04b90 | file object: 0xffffa80e44c04c10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c04d20 | file object: 0xffffa80e44c04da0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\clrcompression.dll +pool: 0xffffa80e44c05040 | file object: 0xffffa80e44c050c0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c051d0 | file object: 0xffffa80e44c05250 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c05360 | file object: 0xffffa80e44c053e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c054f0 | file object: 0xffffa80e44c05570 | offsetby: 0x80 + \Windows\ImmersiveControlPanel\en-US\SystemSettings.exe.mui +pool: 0xffffa80e44c05680 | file object: 0xffffa80e44c05700 | offsetby: 0x80 +pool: 0xffffa80e44c05810 | file object: 0xffffa80e44c05890 | offsetby: 0x80 +pool: 0xffffa80e44c059a0 | file object: 0xffffa80e44c05a20 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e44c05b30 | file object: 0xffffa80e44c05bb0 | offsetby: 0x80 + \Windows\ImmersiveControlPanel\SystemSettings.dll +pool: 0xffffa80e44c05cc0 | file object: 0xffffa80e44c05d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c05e50 | file object: 0xffffa80e44c05ed0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Web Data +pool: 0xffffa80e44c06170 | file object: 0xffffa80e44c061f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c06300 | file object: 0xffffa80e44c06380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c06490 | file object: 0xffffa80e44c06510 | offsetby: 0x80 +pool: 0xffffa80e44c06620 | file object: 0xffffa80e44c066a0 | offsetby: 0x80 +pool: 0xffffa80e44c067b0 | file object: 0xffffa80e44c06830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c06940 | file object: 0xffffa80e44c069c0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2004.1162.0_x64__8wekyb3d8bbwe\MyOffice.ManagedBackgroundTasks.winmd +pool: 0xffffa80e44c06ad0 | file object: 0xffffa80e44c06b50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c06c60 | file object: 0xffffa80e44c06ce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c06df0 | file object: 0xffffa80e44c06e70 | offsetby: 0x80 +pool: 0xffffa80e44c07110 | file object: 0xffffa80e44c07190 | offsetby: 0x80 + \Windows\System32\en-US\StartTileData.dll.mui +pool: 0xffffa80e44c072a0 | file object: 0xffffa80e44c07320 | offsetby: 0x80 +pool: 0xffffa80e44c07430 | file object: 0xffffa80e44c074b0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e44c075c0 | file object: 0xffffa80e44c07640 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll +pool: 0xffffa80e44c07750 | file object: 0xffffa80e44c077d0 | offsetby: 0x80 + \Windows\Prefetch\SVCHOST.EXE-E6789326.pf +pool: 0xffffa80e44c078e0 | file object: 0xffffa80e44c07960 | offsetby: 0x80 + \Windows\System32\rasctrs.dll +pool: 0xffffa80e44c07a70 | file object: 0xffffa80e44c07af0 | offsetby: 0x80 + \Windows\System32\tapiperf.dll +pool: 0xffffa80e44c07c00 | file object: 0xffffa80e44c07c80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c07d90 | file object: 0xffffa80e44c07e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c080b0 | file object: 0xffffa80e44c08130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c08240 | file object: 0xffffa80e44c082c0 | offsetby: 0x80 +pool: 0xffffa80e44c083d0 | file object: 0xffffa80e44c08450 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046503.ldb +pool: 0xffffa80e44c08560 | file object: 0xffffa80e44c085e0 | offsetby: 0x80 +pool: 0xffffa80e44c086f0 | file object: 0xffffa80e44c08770 | offsetby: 0x80 +pool: 0xffffa80e44c08880 | file object: 0xffffa80e44c08900 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gidgenkbbabolejbgbpnhbimgjbffefm\def\Local Storage\leveldb\LOCK +pool: 0xffffa80e44c08a10 | file object: 0xffffa80e44c08a90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e44c08ba0 | file object: 0xffffa80e44c08c20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c08d30 | file object: 0xffffa80e44c08db0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c09050 | file object: 0xffffa80e44c090d0 | offsetby: 0x80 +pool: 0xffffa80e44c09370 | file object: 0xffffa80e44c093f0 | offsetby: 0x80 +pool: 0xffffa80e44c09500 | file object: 0xffffa80e44c09580 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe +pool: 0xffffa80e44c09690 | file object: 0xffffa80e44c09710 | offsetby: 0x80 + \$MapAttributeValue +pool: 0xffffa80e44c09820 | file object: 0xffffa80e44c098a0 | offsetby: 0x80 +pool: 0xffffa80e44c099b0 | file object: 0xffffa80e44c09a30 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c09cd0 | file object: 0xffffa80e44c09d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c09e60 | file object: 0xffffa80e44c09ee0 | offsetby: 0x80 +pool: 0xffffa80e44c0a180 | file object: 0xffffa80e44c0a200 | offsetby: 0x80 +pool: 0xffffa80e44c0a310 | file object: 0xffffa80e44c0a390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0a4a0 | file object: 0xffffa80e44c0a520 | offsetby: 0x80 +pool: 0xffffa80e44c0a630 | file object: 0xffffa80e44c0a6b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0a7c0 | file object: 0xffffa80e44c0a840 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\MediaEngineCSWrapper.dll +pool: 0xffffa80e44c0a950 | file object: 0xffffa80e44c0a9d0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\AppSettingsCppCX.dll +pool: 0xffffa80e44c0aae0 | file object: 0xffffa80e44c0ab60 | offsetby: 0x80 +pool: 0xffffa80e44c0ac70 | file object: 0xffffa80e44c0acf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c0ae00 | file object: 0xffffa80e44c0ae80 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44c0b120 | file object: 0xffffa80e44c0b1a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0b2b0 | file object: 0xffffa80e44c0b330 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c0b440 | file object: 0xffffa80e44c0b4c0 | offsetby: 0x80 +pool: 0xffffa80e44c0b5d0 | file object: 0xffffa80e44c0b650 | offsetby: 0x80 +pool: 0xffffa80e44c0b760 | file object: 0xffffa80e44c0b7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0b8f0 | file object: 0xffffa80e44c0b970 | offsetby: 0x80 + \Windows\Prefetch\CHROME.EXE-CCF9F3FC.pf +pool: 0xffffa80e44c0ba80 | file object: 0xffffa80e44c0bb00 | offsetby: 0x80 +pool: 0xffffa80e44c0bc10 | file object: 0xffffa80e44c0bc90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0bda0 | file object: 0xffffa80e44c0be20 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.UI.Xaml.2.4_2.42005.18002.0_x64__8wekyb3d8bbwe\resources.pri +pool: 0xffffa80e44c0c0c0 | file object: 0xffffa80e44c0c140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0c250 | file object: 0xffffa80e44c0c2d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e44c0c3e0 | file object: 0xffffa80e44c0c460 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\9e05dc85809afd109bc05ea43cf02a442fe30e78\content.bin +pool: 0xffffa80e44c0c570 | file object: 0xffffa80e44c0c5f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c0c700 | file object: 0xffffa80e44c0c780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0c890 | file object: 0xffffa80e44c0c910 | offsetby: 0x80 +pool: 0xffffa80e44c0ca20 | file object: 0xffffa80e44c0caa0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Safe Browsing Cookies +pool: 0xffffa80e44c0cbb0 | file object: 0xffffa80e44c0cc30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\History +pool: 0xffffa80e44c0cd40 | file object: 0xffffa80e44c0cdc0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Scans\mpcache-2BE2F52E9C8F95E372F84BCA23E58ECD5CC9DB1B.bin.7E +pool: 0xffffa80e44c0d060 | file object: 0xffffa80e44c0d0e0 | offsetby: 0x80 +pool: 0xffffa80e44c0d1f0 | file object: 0xffffa80e44c0d270 | offsetby: 0x80 +pool: 0xffffa80e44c0d380 | file object: 0xffffa80e44c0d400 | offsetby: 0x80 +pool: 0xffffa80e44c0d510 | file object: 0xffffa80e44c0d590 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046504.ldb +pool: 0xffffa80e44c0d6a0 | file object: 0xffffa80e44c0d720 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\eookhngofldnbnidjlbkeecljkfpmfpg\LOCK +pool: 0xffffa80e44c0d830 | file object: 0xffffa80e44c0d8b0 | offsetby: 0x80 +pool: 0xffffa80e44c0d9c0 | file object: 0xffffa80e44c0da40 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c0db50 | file object: 0xffffa80e44c0dbd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c0dce0 | file object: 0xffffa80e44c0dd60 | offsetby: 0x80 +pool: 0xffffa80e44c0de70 | file object: 0xffffa80e44c0def0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0e000 | file object: 0xffffa80e44c0e080 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c0e190 | file object: 0xffffa80e44c0e210 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e44c0e320 | file object: 0xffffa80e44c0e3a0 | offsetby: 0x80 +pool: 0xffffa80e44c0e4b0 | file object: 0xffffa80e44c0e530 | offsetby: 0x80 +pool: 0xffffa80e44c0e640 | file object: 0xffffa80e44c0e6c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0e7d0 | file object: 0xffffa80e44c0e850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0e960 | file object: 0xffffa80e44c0e9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0eaf0 | file object: 0xffffa80e44c0eb70 | offsetby: 0x80 + \Windows\System32\browcli.dll +pool: 0xffffa80e44c0ec80 | file object: 0xffffa80e44c0ed00 | offsetby: 0x80 + \Windows\Fonts\verdana.ttf +pool: 0xffffa80e44c0ee10 | file object: 0xffffa80e44c0ee90 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e44c0f130 | file object: 0xffffa80e44c0f1b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0f2c0 | file object: 0xffffa80e44c0f340 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c0f450 | file object: 0xffffa80e44c0f4d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0f5e0 | file object: 0xffffa80e44c0f660 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c0f770 | file object: 0xffffa80e44c0f7f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0f900 | file object: 0xffffa80e44c0f980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0fa90 | file object: 0xffffa80e44c0fb10 | offsetby: 0x80 + \Windows\System32\mssph.dll +pool: 0xffffa80e44c0fc20 | file object: 0xffffa80e44c0fca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c0fdb0 | file object: 0xffffa80e44c0fe30 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\LfSvc\Geofence\S-1-5-21-3659572075-4185159022-3399514703-1002_S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Geofence.dat +pool: 0xffffa80e44c100d0 | file object: 0xffffa80e44c10150 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e44c10260 | file object: 0xffffa80e44c102e0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c103f0 | file object: 0xffffa80e44c10470 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hjpjmkjmkgedphipmbnmejlnfndjcgdf\LOCK +pool: 0xffffa80e44c10580 | file object: 0xffffa80e44c10600 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c10710 | file object: 0xffffa80e44c10790 | offsetby: 0x80 +pool: 0xffffa80e44c108a0 | file object: 0xffffa80e44c10920 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\b6991befde643a64723727dbe7eb19732dd390a1\content.bin +pool: 0xffffa80e44c10a30 | file object: 0xffffa80e44c10ab0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c10bc0 | file object: 0xffffa80e44c10c40 | offsetby: 0x80 +pool: 0xffffa80e44c10d50 | file object: 0xffffa80e44c10dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c11070 | file object: 0xffffa80e44c110f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini +pool: 0xffffa80e44c11200 | file object: 0xffffa80e44c11280 | offsetby: 0x80 +pool: 0xffffa80e44c11390 | file object: 0xffffa80e44c11410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c11520 | file object: 0xffffa80e44c115a0 | offsetby: 0x80 + \Windows\System32\Windows.UI.FileExplorer.dll +pool: 0xffffa80e44c116b0 | file object: 0xffffa80e44c11730 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\VSApplicationInsights\vstelaif-312cbd79-9dbb-4c48-a7da-3cc2a931cb70\20200528085152_3d63e487bb6949afaedf81c26275154f.trn +pool: 0xffffa80e44c11840 | file object: 0xffffa80e44c118c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c119d0 | file object: 0xffffa80e44c11a50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046505.ldb +pool: 0xffffa80e44c11b60 | file object: 0xffffa80e44c11be0 | offsetby: 0x80 +pool: 0xffffa80e44c11cf0 | file object: 0xffffa80e44c11d70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046507.ldb +pool: 0xffffa80e44c12010 | file object: 0xffffa80e44c12090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c121a0 | file object: 0xffffa80e44c12220 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046508.ldb +pool: 0xffffa80e44c12330 | file object: 0xffffa80e44c123b0 | offsetby: 0x80 +pool: 0xffffa80e44c124c0 | file object: 0xffffa80e44c12540 | offsetby: 0x80 + \Windows\Fonts\consola.ttf +pool: 0xffffa80e44c12650 | file object: 0xffffa80e44c126d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c127e0 | file object: 0xffffa80e44c12860 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c12970 | file object: 0xffffa80e44c129f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c12b00 | file object: 0xffffa80e44c12b80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\maomempcdmkfcjgeabecfpkebghcigac\LOCK +pool: 0xffffa80e44c12c90 | file object: 0xffffa80e44c12d10 | offsetby: 0x80 +pool: 0xffffa80e44c12e20 | file object: 0xffffa80e44c12ea0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\hooks.cpython-38.pyc +pool: 0xffffa80e44c13140 | file object: 0xffffa80e44c131c0 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e44c132d0 | file object: 0xffffa80e44c13350 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Favicons +pool: 0xffffa80e44c13460 | file object: 0xffffa80e44c134e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Favicons +pool: 0xffffa80e44c135f0 | file object: 0xffffa80e44c13670 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c13780 | file object: 0xffffa80e44c13800 | offsetby: 0x80 + \Windows\Fonts\seguiemj.ttf +pool: 0xffffa80e44c13910 | file object: 0xffffa80e44c13990 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Managed Extension Settings\dgjhfomjieaadpoljlnidmbgkdffpack\LOCK +pool: 0xffffa80e44c13aa0 | file object: 0xffffa80e44c13b20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cookies +pool: 0xffffa80e44c13c30 | file object: 0xffffa80e44c13cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c13dc0 | file object: 0xffffa80e44c13e40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\maomempcdmkfcjgeabecfpkebghcigac\MANIFEST-000001 +pool: 0xffffa80e44c140e0 | file object: 0xffffa80e44c14160 | offsetby: 0x80 +pool: 0xffffa80e44c14270 | file object: 0xffffa80e44c142f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\046506.ldb +pool: 0xffffa80e44c14400 | file object: 0xffffa80e44c14480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c14590 | file object: 0xffffa80e44c14610 | offsetby: 0x80 + \Windows\System32\en-US\dui70.dll.mui +pool: 0xffffa80e44c14720 | file object: 0xffffa80e44c147a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c148b0 | file object: 0xffffa80e44c14930 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c14a40 | file object: 0xffffa80e44c14ac0 | offsetby: 0x80 +pool: 0xffffa80e44c14bd0 | file object: 0xffffa80e44c14c50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e44c14d60 | file object: 0xffffa80e44c14de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c15080 | file object: 0xffffa80e44c15100 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c15210 | file object: 0xffffa80e44c15290 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e44c153a0 | file object: 0xffffa80e44c15420 | offsetby: 0x80 + \Windows\System32\AssignedAccessRuntime.dll +pool: 0xffffa80e44c15530 | file object: 0xffffa80e44c155b0 | offsetby: 0x80 + \Windows\Fonts\sserife.fon +pool: 0xffffa80e44c156c0 | file object: 0xffffa80e44c15740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c15850 | file object: 0xffffa80e44c158d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c159e0 | file object: 0xffffa80e44c15a60 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c15b70 | file object: 0xffffa80e44c15bf0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e44c15d00 | file object: 0xffffa80e44c15d80 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c16020 | file object: 0xffffa80e44c160a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c161b0 | file object: 0xffffa80e44c16230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c16340 | file object: 0xffffa80e44c163c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c164d0 | file object: 0xffffa80e44c16550 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e44c16660 | file object: 0xffffa80e44c166e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c167f0 | file object: 0xffffa80e44c16870 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c16980 | file object: 0xffffa80e44c16a00 | offsetby: 0x80 + \Windows\Prefetch\EPROCESS_SCAN.EXE-238988A9.pf +pool: 0xffffa80e44c16b10 | file object: 0xffffa80e44c16b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c16ca0 | file object: 0xffffa80e44c16d20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c16e30 | file object: 0xffffa80e44c16eb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c17150 | file object: 0xffffa80e44c171d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c172e0 | file object: 0xffffa80e44c17360 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c17470 | file object: 0xffffa80e44c174f0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e44c17600 | file object: 0xffffa80e44c17680 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e44c17790 | file object: 0xffffa80e44c17810 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c17920 | file object: 0xffffa80e44c179a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c17ab0 | file object: 0xffffa80e44c17b30 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c17c40 | file object: 0xffffa80e44c17cc0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c17dd0 | file object: 0xffffa80e44c17e50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e44c180f0 | file object: 0xffffa80e44c18170 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c18280 | file object: 0xffffa80e44c18300 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c18410 | file object: 0xffffa80e44c18490 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{0D6F0BBB-B73E-4F52-B2FA-FD21735FE9FE}.dat +pool: 0xffffa80e44c185a0 | file object: 0xffffa80e44c18620 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c18730 | file object: 0xffffa80e44c187b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c188c0 | file object: 0xffffa80e44c18940 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c18a50 | file object: 0xffffa80e44c18ad0 | offsetby: 0x80 +pool: 0xffffa80e44c18be0 | file object: 0xffffa80e44c18c60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c18d70 | file object: 0xffffa80e44c18df0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c19090 | file object: 0xffffa80e44c19110 | offsetby: 0x80 + \Windows\IME\IMEJP\DICTS\SDDS0411.DIC +pool: 0xffffa80e44c19220 | file object: 0xffffa80e44c192a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb +pool: 0xffffa80e44c193b0 | file object: 0xffffa80e44c19430 | offsetby: 0x80 +pool: 0xffffa80e44c19540 | file object: 0xffffa80e44c195c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c196d0 | file object: 0xffffa80e44c19750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c19860 | file object: 0xffffa80e44c198e0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e44c199f0 | file object: 0xffffa80e44c19a70 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e44c19b80 | file object: 0xffffa80e44c19c00 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e44c19d10 | file object: 0xffffa80e44c19d90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e44c1a030 | file object: 0xffffa80e44c1a0b0 | offsetby: 0x80 + \Windows\System32\credprovhost.dll +pool: 0xffffa80e44c1a1c0 | file object: 0xffffa80e44c1a240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1a350 | file object: 0xffffa80e44c1a3d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1a4e0 | file object: 0xffffa80e44c1a560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1a670 | file object: 0xffffa80e44c1a6f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1a800 | file object: 0xffffa80e44c1a880 | offsetby: 0x80 +pool: 0xffffa80e44c1a990 | file object: 0xffffa80e44c1aa10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1ab20 | file object: 0xffffa80e44c1aba0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1acb0 | file object: 0xffffa80e44c1ad30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1ae40 | file object: 0xffffa80e44c1aec0 | offsetby: 0x80 +pool: 0xffffa80e44c1b160 | file object: 0xffffa80e44c1b1e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1b2f0 | file object: 0xffffa80e44c1b370 | offsetby: 0x80 + \Python38\DLLs\sqlite3.dll +pool: 0xffffa80e44c1b480 | file object: 0xffffa80e44c1b500 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e44c1b610 | file object: 0xffffa80e44c1b690 | offsetby: 0x80 +pool: 0xffffa80e44c1b7a0 | file object: 0xffffa80e44c1b820 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e44c1b930 | file object: 0xffffa80e44c1b9b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1bac0 | file object: 0xffffa80e44c1bb40 | offsetby: 0x80 +pool: 0xffffa80e44c1bc50 | file object: 0xffffa80e44c1bcd0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e44c1bde0 | file object: 0xffffa80e44c1be60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1c100 | file object: 0xffffa80e44c1c180 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\eView.dll +pool: 0xffffa80e44c1c290 | file object: 0xffffa80e44c1c310 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c1c420 | file object: 0xffffa80e44c1c4a0 | offsetby: 0x80 + \Windows\System32\catroot2\edb.log +pool: 0xffffa80e44c1c5b0 | file object: 0xffffa80e44c1c630 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1c740 | file object: 0xffffa80e44c1c7c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cookies +pool: 0xffffa80e44c1c8d0 | file object: 0xffffa80e44c1c950 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DFCC8DE7836F46A757.TMP +pool: 0xffffa80e44c1ca60 | file object: 0xffffa80e44c1cae0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\ec8aca5b1fd69e4a6b1013a5423a840b1d6c3802\content.bin +pool: 0xffffa80e44c1cbf0 | file object: 0xffffa80e44c1cc70 | offsetby: 0x80 + \Windows\System32\sru\SRU00183.l +pool: 0xffffa80e44c1cd80 | file object: 0xffffa80e44c1ce00 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e44c1d0a0 | file object: 0xffffa80e44c1d120 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e44c1d230 | file object: 0xffffa80e44c1d2b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1d3c0 | file object: 0xffffa80e44c1d440 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e44c1d550 | file object: 0xffffa80e44c1d5d0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e44c1d6e0 | file object: 0xffffa80e44c1d760 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e44c1d870 | file object: 0xffffa80e44c1d8f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1da00 | file object: 0xffffa80e44c1da80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1db90 | file object: 0xffffa80e44c1dc10 | offsetby: 0x80 + \Python38\Lib\__pycache__\socket.cpython-38.pyc +pool: 0xffffa80e44c1dd20 | file object: 0xffffa80e44c1dda0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1e040 | file object: 0xffffa80e44c1e0c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e44c1e1d0 | file object: 0xffffa80e44c1e250 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e44c1e360 | file object: 0xffffa80e44c1e3e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c1e4f0 | file object: 0xffffa80e44c1e570 | offsetby: 0x80 + \Windows\Fonts\verdanai.ttf +pool: 0xffffa80e44c1e680 | file object: 0xffffa80e44c1e700 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1e810 | file object: 0xffffa80e44c1e890 | offsetby: 0x80 + \Windows\Fonts\arialbd.ttf +pool: 0xffffa80e44c1e9a0 | file object: 0xffffa80e44c1ea20 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Drawing.Common.dll +pool: 0xffffa80e44c1eb30 | file object: 0xffffa80e44c1ebb0 | offsetby: 0x80 + \Windows\Fonts\verdanaz.ttf +pool: 0xffffa80e44c1ecc0 | file object: 0xffffa80e44c1ed40 | offsetby: 0x80 + \Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb +pool: 0xffffa80e44c1ee50 | file object: 0xffffa80e44c1eed0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1f170 | file object: 0xffffa80e44c1f1f0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c1f300 | file object: 0xffffa80e44c1f380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c1f490 | file object: 0xffffa80e44c1f510 | offsetby: 0x80 +pool: 0xffffa80e44c1f620 | file object: 0xffffa80e44c1f6a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e44c1f7b0 | file object: 0xffffa80e44c1f830 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e44c1f940 | file object: 0xffffa80e44c1f9c0 | offsetby: 0x80 + \Windows\Fonts\ariali.ttf +pool: 0xffffa80e44c1fad0 | file object: 0xffffa80e44c1fb50 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e44c1fc60 | file object: 0xffffa80e44c1fce0 | offsetby: 0x80 + \Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb.jfm +pool: 0xffffa80e44c1fdf0 | file object: 0xffffa80e44c1fe70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c20110 | file object: 0xffffa80e44c20190 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 +pool: 0xffffa80e44c202a0 | file object: 0xffffa80e44c20320 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Runtime.Serialization.Primitives.dll +pool: 0xffffa80e44c20430 | file object: 0xffffa80e44c204b0 | offsetby: 0x80 + \$PrepareToShrinkFileSize +pool: 0xffffa80e44c205c0 | file object: 0xffffa80e44c20640 | offsetby: 0x80 + \Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb.jfm +pool: 0xffffa80e44c20750 | file object: 0xffffa80e44c207d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c208e0 | file object: 0xffffa80e44c20960 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\file_object_scan.exe +pool: 0xffffa80e44c20a70 | file object: 0xffffa80e44c20af0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c20c00 | file object: 0xffffa80e44c20c80 | offsetby: 0x80 + \Windows\Fonts\verdanab.ttf +pool: 0xffffa80e44c20d90 | file object: 0xffffa80e44c20e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c210b0 | file object: 0xffffa80e44c21130 | offsetby: 0x80 + \Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb +pool: 0xffffa80e44c21240 | file object: 0xffffa80e44c212c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c213d0 | file object: 0xffffa80e44c21450 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Runtime.Serialization.Primitives.dll +pool: 0xffffa80e44c21560 | file object: 0xffffa80e44c215e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c216f0 | file object: 0xffffa80e44c21770 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c21880 | file object: 0xffffa80e44c21900 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Managed Extension Settings\dgjhfomjieaadpoljlnidmbgkdffpack\000003.log +pool: 0xffffa80e44c21a10 | file object: 0xffffa80e44c21a90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c21ba0 | file object: 0xffffa80e44c21c20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c21d30 | file object: 0xffffa80e44c21db0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\index +pool: 0xffffa80e44c22050 | file object: 0xffffa80e44c220d0 | offsetby: 0x80 + \Python38\python3.dll +pool: 0xffffa80e44c221e0 | file object: 0xffffa80e44c22260 | offsetby: 0x80 +pool: 0xffffa80e44c22370 | file object: 0xffffa80e44c223f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c22500 | file object: 0xffffa80e44c22580 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\index +pool: 0xffffa80e44c22690 | file object: 0xffffa80e44c22710 | offsetby: 0x80 + \Python38\DLLs\libcrypto-1_1.dll +pool: 0xffffa80e44c22820 | file object: 0xffffa80e44c228a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c229b0 | file object: 0xffffa80e44c22a30 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vcruntime140.dll +pool: 0xffffa80e44c22b40 | file object: 0xffffa80e44c22bc0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e44c22cd0 | file object: 0xffffa80e44c22d50 | offsetby: 0x80 +pool: 0xffffa80e44c22e60 | file object: 0xffffa80e44c22ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c23180 | file object: 0xffffa80e44c23200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c23310 | file object: 0xffffa80e44c23390 | offsetby: 0x80 + \Windows\System32\wbem\WmiApSrv.exe +pool: 0xffffa80e44c234a0 | file object: 0xffffa80e44c23520 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c23630 | file object: 0xffffa80e44c236b0 | offsetby: 0x80 +pool: 0xffffa80e44c237c0 | file object: 0xffffa80e44c23840 | offsetby: 0x80 + 㾰唭렁￿샀业ꠎ￿째业ꠎ￿㯈唭 +pool: 0xffffa80e44c23950 | file object: 0xffffa80e44c239d0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e44c23ae0 | file object: 0xffffa80e44c23b60 | offsetby: 0x80 + \Windows\System32\perfctrs.dll +pool: 0xffffa80e44c23c70 | file object: 0xffffa80e44c23cf0 | offsetby: 0x80 +pool: 0xffffa80e44c23e00 | file object: 0xffffa80e44c23e80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c24120 | file object: 0xffffa80e44c241a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c242b0 | file object: 0xffffa80e44c24330 | offsetby: 0x80 + \Windows\System32\wbem\WmiApRpl.dll +pool: 0xffffa80e44c24440 | file object: 0xffffa80e44c244c0 | offsetby: 0x80 + \Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\bab671b1bba58cfd0d80949e6e78603c4adbc732\content.bin +pool: 0xffffa80e44c245d0 | file object: 0xffffa80e44c24650 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOCK +pool: 0xffffa80e44c24760 | file object: 0xffffa80e44c247e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_0 +pool: 0xffffa80e44c248f0 | file object: 0xffffa80e44c24970 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_1 +pool: 0xffffa80e44c24a80 | file object: 0xffffa80e44c24b00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_3 +pool: 0xffffa80e44c24c10 | file object: 0xffffa80e44c24c90 | offsetby: 0x80 + \Windows\Globalization\ICU\zoneinfo64.res +pool: 0xffffa80e44c24da0 | file object: 0xffffa80e44c24e20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_1 +pool: 0xffffa80e44c250c0 | file object: 0xffffa80e44c25140 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_3 +pool: 0xffffa80e44c25250 | file object: 0xffffa80e44c252d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c253e0 | file object: 0xffffa80e44c25460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c25570 | file object: 0xffffa80e44c255f0 | offsetby: 0x80 +pool: 0xffffa80e44c25700 | file object: 0xffffa80e44c25780 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Partitions\5f82077c-a1d2-4766-aad2-fdda00a041c5\Session Storage\000008.ldb +pool: 0xffffa80e44c25890 | file object: 0xffffa80e44c25910 | offsetby: 0x80 + \Windows\SysWOW64\oleaut32.dll +pool: 0xffffa80e44c25a20 | file object: 0xffffa80e44c25aa0 | offsetby: 0x80 +pool: 0xffffa80e44c25bb0 | file object: 0xffffa80e44c25c30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\58\03995855 +pool: 0xffffa80e44c25d40 | file object: 0xffffa80e44c25dc0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\msvcp140.dll +pool: 0xffffa80e44c261f0 | file object: 0xffffa80e44c26270 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_0 +pool: 0xffffa80e44c26380 | file object: 0xffffa80e44c26400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c26510 | file object: 0xffffa80e44c26590 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_2 +pool: 0xffffa80e44c266a0 | file object: 0xffffa80e44c26720 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat +pool: 0xffffa80e44c26830 | file object: 0xffffa80e44c268b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e44c269c0 | file object: 0xffffa80e44c26a40 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vcruntime140_1.dll +pool: 0xffffa80e44c26b50 | file object: 0xffffa80e44c26bd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c26ce0 | file object: 0xffffa80e44c26d60 | offsetby: 0x80 + \Program Files\Notepad++\notepad++.exe +pool: 0xffffa80e44c26e70 | file object: 0xffffa80e44c26ef0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\data_2 +pool: 0xffffa80e44c27000 | file object: 0xffffa80e44c27080 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c27190 | file object: 0xffffa80e44c27210 | offsetby: 0x80 + \Windows\System32\ci.dll +pool: 0xffffa80e44c27320 | file object: 0xffffa80e44c273a0 | offsetby: 0x80 +pool: 0xffffa80e44c274b0 | file object: 0xffffa80e44c27530 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e44c27640 | file object: 0xffffa80e44c276c0 | offsetby: 0x80 + \Python38\Lib\__pycache__\uuid.cpython-38.pyc +pool: 0xffffa80e44c277d0 | file object: 0xffffa80e44c27850 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\version.cpython-38.pyc +pool: 0xffffa80e44c27960 | file object: 0xffffa80e44c279e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c27af0 | file object: 0xffffa80e44c27b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c27e10 | file object: 0xffffa80e44c27e90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e44c28130 | file object: 0xffffa80e44c281b0 | offsetby: 0x80 + \Windows\System32\usp10.dll +pool: 0xffffa80e44c282c0 | file object: 0xffffa80e44c28340 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e44c28450 | file object: 0xffffa80e44c284d0 | offsetby: 0x80 + \Windows\System32\sru\SRU00184.l +pool: 0xffffa80e44c285e0 | file object: 0xffffa80e44c28660 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c28770 | file object: 0xffffa80e44c287f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\exceptions.cpython-38.pyc +pool: 0xffffa80e44c28900 | file object: 0xffffa80e44c28980 | offsetby: 0x80 +pool: 0xffffa80e44c28a90 | file object: 0xffffa80e44c28b10 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e44c28c20 | file object: 0xffffa80e44c28ca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c28db0 | file object: 0xffffa80e44c28e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c290d0 | file object: 0xffffa80e44c29150 | offsetby: 0x80 +pool: 0xffffa80e44c29260 | file object: 0xffffa80e44c292e0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat.LOG1 +pool: 0xffffa80e44c293f0 | file object: 0xffffa80e44c29470 | offsetby: 0x80 + \Windows\System32\sru\SRU00189.l +pool: 0xffffa80e44c29580 | file object: 0xffffa80e44c29600 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\__pycache__\_der.cpython-38.pyc +pool: 0xffffa80e44c29710 | file object: 0xffffa80e44c29790 | offsetby: 0x80 +pool: 0xffffa80e44c298a0 | file object: 0xffffa80e44c29920 | offsetby: 0x80 + āԀ<ကāԀꀂȁԀ Ƞ +pool: 0xffffa80e44c29a30 | file object: 0xffffa80e44c29ab0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c29d50 | file object: 0xffffa80e44c29dd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c2a070 | file object: 0xffffa80e44c2a0f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c2a200 | file object: 0xffffa80e44c2a280 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy\ActivationStore.dat.LOG2 +pool: 0xffffa80e44c2a390 | file object: 0xffffa80e44c2a410 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e44c2a520 | file object: 0xffffa80e44c2a5a0 | offsetby: 0x80 + 쁐咅렁￿ɠ媸렁￿혠尴렁￿혠尴렁￿ࠠ亝렁￿䜀基렁￿က楲祴湯灁i㤐즺瘄 +pool: 0xffffa80e44c2a6b0 | file object: 0xffffa80e44c2a730 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\configparser\__pycache__\helpers.cpython-38.pyc +pool: 0xffffa80e44c2a840 | file object: 0xffffa80e44c2a8c0 | offsetby: 0x80 +pool: 0xffffa80e44c2a9d0 | file object: 0xffffa80e44c2aa50 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\file_object_scan.pdb +pool: 0xffffa80e44c2ab60 | file object: 0xffffa80e44c2abe0 | offsetby: 0x80 + \Program Files\Dell\DellDataVault\periodicData.dll +pool: 0xffffa80e44c2acf0 | file object: 0xffffa80e44c2ad70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Acrobat Reader DC.lnk +pool: 0xffffa80e44c2b010 | file object: 0xffffa80e44c2b090 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c2b1a0 | file object: 0xffffa80e44c2b220 | offsetby: 0x80 + \$Secure:$SDH:$INDEX_ALLOCATION +pool: 0xffffa80e44c2b330 | file object: 0xffffa80e44c2b3b0 | offsetby: 0x80 +pool: 0xffffa80e44c2b4c0 | file object: 0xffffa80e44c2b540 | offsetby: 0x80 + \Windows\Fonts\seguisli.ttf +pool: 0xffffa80e44c2b650 | file object: 0xffffa80e44c2b6d0 | offsetby: 0x80 +pool: 0xffffa80e44c2b7e0 | file object: 0xffffa80e44c2b860 | offsetby: 0x80 +pool: 0xffffa80e44c2b970 | file object: 0xffffa80e44c2b9f0 | offsetby: 0x80 + \Windows\Fonts\cambria.ttc +pool: 0xffffa80e44c2bb00 | file object: 0xffffa80e44c2bb80 | offsetby: 0x80 + \Windows\Fonts\l_10646.ttf +pool: 0xffffa80e44c2bc90 | file object: 0xffffa80e44c2bd10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps +pool: 0xffffa80e44c2be20 | file object: 0xffffa80e44c2bea0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcb +pool: 0xffffa80e44c2c140 | file object: 0xffffa80e44c2c1c0 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e44c2c2d0 | file object: 0xffffa80e44c2c350 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\006719.ldb +pool: 0xffffa80e44c2c460 | file object: 0xffffa80e44c2c4e0 | offsetby: 0x80 +pool: 0xffffa80e44c2c5f0 | file object: 0xffffa80e44c2c670 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target +pool: 0xffffa80e44c2c780 | file object: 0xffffa80e44c2c800 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\96acfbcab6389cee_0 +pool: 0xffffa80e44c2c910 | file object: 0xffffa80e44c2c990 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\92e3b2bb4a22622b_0 +pool: 0xffffa80e44c2caa0 | file object: 0xffffa80e44c2cb20 | offsetby: 0x80 + 耠峴렁￿耠峴렁￿Ā䮠㥛ꠎ￿쩠䑡ꠎ￿Π三ꠎ￿䃘揶렁￿䄈决렁￿櫀峴렁￿ +pool: 0xffffa80e44c2cc30 | file object: 0xffffa80e44c2ccb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libdtoa-63e +pool: 0xffffa80e44c2cdc0 | file object: 0xffffa80e44c2ce40 | offsetby: 0x80 + \??\C:\Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\ +pool: 0xffffa80e44c2d0e0 | file object: 0xffffa80e44c2d160 | offsetby: 0x80 +pool: 0xffffa80e44c2d270 | file object: 0xffffa80e44c2d2f0 | offsetby: 0x80 + \??\C:\Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\print_pdb.2 +pool: 0xffffa80e44c2d400 | file object: 0xffffa80e44c2d480 | offsetby: 0x80 + \Windows\Prefetch\SVCHOST.EXE-CB16EF8B.pf +pool: 0xffffa80e44c2d590 | file object: 0xffffa80e44c2d610 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e44c2d720 | file object: 0xffffa80e44c2d7a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug +pool: 0xffffa80e44c2d8b0 | file object: 0xffffa80e44c2d930 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e44c2da40 | file object: 0xffffa80e44c2dac0 | offsetby: 0x80 + \Windows\Fonts\seguisbi.ttf +pool: 0xffffa80e44c2dbd0 | file object: 0xffffa80e44c2dc50 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbde +pool: 0xffffa80e44c2dd60 | file object: 0xffffa80e44c2dde0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\http-body-95c1f81053e4524c\lib-http_body-95c1f81053e4524c +pool: 0xffffa80e44c2e080 | file object: 0xffffa80e44c2e100 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c2e210 | file object: 0xffffa80e44c2e290 | offsetby: 0x80 +pool: 0xffffa80e44c2e3a0 | file object: 0xffffa80e44c2e420 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e44c2e530 | file object: 0xffffa80e44c2e5b0 | offsetby: 0x80 + \??\C:\Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\00 +pool: 0xffffa80e44c2e6c0 | file object: 0xffffa80e44c2e740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e44c2e850 | file object: 0xffffa80e44c2e8d0 | offsetby: 0x80 + ܎Ĩ倐幢렁￿閈扤렁￿XꝅYന윸톄㔝ǖ 穥㔜ǖက 聈he〲歹捌렁￿ຠ԰幫렁￿԰幫렁￿՘幫렁￿՘幫렁￿￿￿0 +pool: 0xffffa80e45199d40 | file object: 0xffffa80e45199dc0 | offsetby: 0x80 + USERS\NGANHKHOA\APPDATA\LOCAL\NVIM\PLUGGED\VIM-WAKATIME\PACKAGES\WAKATIME\PACKAGES\REQUESTS\__PYCACHE__\EXCEPTIONS.CPYTHON-38.PYC-38 +pool: 0xffffa80e4519a060 | file object: 0xffffa80e4519a0e0 | offsetby: 0x80 + ˆ聳ࡀ  ⬰嬶렁￿€஭஭秀悤렁￿磸悤렁￿ڡ鹐䒙ꠎ￿ +pool: 0xffffa80e4519a1f0 | file object: 0xffffa80e4519a270 | offsetby: 0x80 + \System32\drivers\lpus.sys +pool: 0xffffa80e4519a510 | file object: 0xffffa80e4519a590 | offsetby: 0x80 + 蠔Œœ0䀀䔤￿倀䔤￿䀀Ԁ뛠僴렁￿Ā墘嵅렁￿鸘寋렁￿Ȑ哎렁 +pool: 0xffffa80e4519a6a0 | file object: 0xffffa80e4519a720 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Definition Updates\{90E1A3C2-AC01-4F44-8D8D-0368AF978558}\mpasdlta.vdm +pool: 0xffffa80e4519a830 | file object: 0xffffa80e4519a8b0 | offsetby: 0x80 + \Windows\System32\AuthBroker.dll +pool: 0xffffa80e4519a9c0 | file object: 0xffffa80e4519aa40 | offsetby: 0x80 +pool: 0xffffa80e4519ab50 | file object: 0xffffa80e4519abd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519ace0 | file object: 0xffffa80e4519ad60 | offsetby: 0x80 + 艊 ISTRY\MACHINE\SYSTEM\ControlScreenMirroring.d +pool: 0xffffa80e4519ae70 | file object: 0xffffa80e4519aef0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\mbcharsetprober.cpython-38.p +pool: 0xffffa80e4519b000 | file object: 0xffffa80e4519b080 | offsetby: 0x80 +pool: 0xffffa80e4519b190 | file object: 0xffffa80e4519b210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519b320 | file object: 0xffffa80e4519b3a0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e4519b4b0 | file object: 0xffffa80e4519b530 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\mio-6fcf441f4961768e\lib-mio-6fcf441f4961768 +pool: 0xffffa80e4519b640 | file object: 0xffffa80e4519b6c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.blob\1\00\ney. +pool: 0xffffa80e4519b7d0 | file object: 0xffffa80e4519b850 | offsetby: 0x80 + \Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\oem48.cat +pool: 0xffffa80e4519b960 | file object: 0xffffa80e4519b9e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519baf0 | file object: 0xffffa80e4519bb70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache +pool: 0xffffa80e4519bc80 | file object: 0xffffa80e4519bd00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4519be10 | file object: 0xffffa80e4519be90 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e4519c130 | file object: 0xffffa80e4519c1b0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\CryptNet.Lib +pool: 0xffffa80e4519c2c0 | file object: 0xffffa80e4519c340 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\autoload\provider\python3.vim +pool: 0xffffa80e4519c450 | file object: 0xffffa80e4519c4d0 | offsetby: 0x80 + \Program Files (x86)\Dell\UpdateService\UpdateTelemetry.Proxy.dll +pool: 0xffffa80e4519c5e0 | file object: 0xffffa80e4519c660 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll +pool: 0xffffa80e4519c770 | file object: 0xffffa80e4519c7f0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e4519c900 | file object: 0xffffa80e4519c980 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\fwpuclnt.lib +pool: 0xffffa80e4519ca90 | file object: 0xffffa80e4519cb10 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e4519cc20 | file object: 0xffffa80e4519cca0 | offsetby: 0x80 + \Program Files\Docker\Docker\Microsoft.Owin.dll +pool: 0xffffa80e4519cdb0 | file object: 0xffffa80e4519ce30 | offsetby: 0x80 + ⵅ⒵㻘勜렁￿&ほ〰ㄲ〴ⴱ〰〰〭〰ⴰぃ〰〭〰 +pool: 0xffffa80e4519d0d0 | file object: 0xffffa80e4519d150 | offsetby: 0x80 + \Program Files (x86)\Dell\UpdateService\UpdateTelemetry.Principal.dll +pool: 0xffffa80e4519d260 | file object: 0xffffa80e4519d2e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\ctrlp.vim\plugin\ctrlp.vim +pool: 0xffffa80e4519d3f0 | file object: 0xffffa80e4519d470 | offsetby: 0x80 +pool: 0xffffa80e4519d580 | file object: 0xffffa80e4519d600 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Crypt32.Lib +pool: 0xffffa80e4519d710 | file object: 0xffffa80e4519d790 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\Microsoft.Practices.Unity.dll +pool: 0xffffa80e4519d8a0 | file object: 0xffffa80e4519d920 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ncrypt.lib +pool: 0xffffa80e4519da30 | file object: 0xffffa80e4519dab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519dbc0 | file object: 0xffffa80e4519dc40 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\SupportAssistWebServer.dll +pool: 0xffffa80e4519dd50 | file object: 0xffffa80e4519ddd0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\dnSpy64.lnk +pool: 0xffffa80e4519e070 | file object: 0xffffa80e4519e0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519e200 | file object: 0xffffa80e4519e280 | offsetby: 0x80 + :WofCompressedDataume4\␊ +pool: 0xffffa80e4519e390 | file object: 0xffffa80e4519e410 | offsetby: 0x80 + :WofCompressedDataume4\ن +pool: 0xffffa80e4519e520 | file object: 0xffffa80e4519e5a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519e6b0 | file object: 0xffffa80e4519e730 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll +pool: 0xffffa80e4519e840 | file object: 0xffffa80e4519e8c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4519eb60 | file object: 0xffffa80e4519ebe0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\1.Trình_Thi_Thu_Thảo_Phieu danh gia Doan vien Sinh vien - Copy.xlsx +pool: 0xffffa80e4519ecf0 | file object: 0xffffa80e4519ed70 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\CommonUtilities.dll +pool: 0xffffa80e4519f010 | file object: 0xffffa80e4519f090 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll +pool: 0xffffa80e4519f1a0 | file object: 0xffffa80e4519f220 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e4519f330 | file object: 0xffffa80e4519f3b0 | offsetby: 0x80 + \Users\Public\Desktop\Wireshark.lnk +pool: 0xffffa80e4519f4c0 | file object: 0xffffa80e4519f540 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\die.lnk +pool: 0xffffa80e4519f650 | file object: 0xffffa80e4519f6d0 | offsetby: 0x80 +pool: 0xffffa80e4519f7e0 | file object: 0xffffa80e4519f860 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4519f970 | file object: 0xffffa80e4519f9f0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\SupportAssistInfrastructure.dll +pool: 0xffffa80e4519fb00 | file object: 0xffffa80e4519fb80 | offsetby: 0x80 + \Windows\Fonts\seguisym.ttf +pool: 0xffffa80e4519fc90 | file object: 0xffffa80e4519fd10 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll +pool: 0xffffa80e4519fe20 | file object: 0xffffa80e4519fea0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll +pool: 0xffffa80e451a0140 | file object: 0xffffa80e451a01c0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e451a02d0 | file object: 0xffffa80e451a0350 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader.dll +pool: 0xffffa80e451a0460 | file object: 0xffffa80e451a04e0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e451a05f0 | file object: 0xffffa80e451a0670 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451a0780 | file object: 0xffffa80e451a0800 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll +pool: 0xffffa80e451a0910 | file object: 0xffffa80e451a0990 | offsetby: 0x80 + x￿￿Ꮄ뗬荝ʍ刂ヺ瘙켇푏ÿΡ쀀 +pool: 0xffffa80e451a0aa0 | file object: 0xffffa80e451a0b20 | offsetby: 0x80 +pool: 0xffffa80e451a0c30 | file object: 0xffffa80e451a0cb0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Net.Http\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.Http.dll +pool: 0xffffa80e451a0dc0 | file object: 0xffffa80e451a0e40 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework\v4.0.30319\WMINet_Utils.dll +pool: 0xffffa80e451a10e0 | file object: 0xffffa80e451a1160 | offsetby: 0x80 + 䚐圠렁￿ڰ렂뀀ڻ렂Ꜩ吲렁￿눸揰렁￿ +pool: 0xffffa80e451a1270 | file object: 0xffffa80e451a12f0 | offsetby: 0x80 +pool: 0xffffa80e451a1400 | file object: 0xffffa80e451a1480 | offsetby: 0x80 + \Windows\SysWOW64\wbem\wmiutils.dll +pool: 0xffffa80e451a1590 | file object: 0xffffa80e451a1610 | offsetby: 0x80 + \Program Files\Docker\Docker\SimCim.Core.dll +pool: 0xffffa80e451a1720 | file object: 0xffffa80e451a17a0 | offsetby: 0x80 + 큐恱렁￿눑揰렁￿ٞ렂ٟ렂҈慪렁￿쾨慩렁￿ +pool: 0xffffa80e451a18b0 | file object: 0xffffa80e451a1930 | offsetby: 0x80 + x￿￿Ꮄ⟪蛌澇䟷䎋猴絒蝊 +pool: 0xffffa80e451a1a40 | file object: 0xffffa80e451a1ac0 | offsetby: 0x80 + \Windows\System32\en-US\ntshrui.dll.mui +pool: 0xffffa80e451a1bd0 | file object: 0xffffa80e451a1c50 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e451a1d60 | file object: 0xffffa80e451a1de0 | offsetby: 0x80 + \tools\neovim\Neovim\share\locale\ja\LC_MESSAGES\nvim.mo +pool: 0xffffa80e451a2080 | file object: 0xffffa80e451a2100 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e451a2210 | file object: 0xffffa80e451a2290 | offsetby: 0x80 + \ProgramData\Microsoft\Windows Defender\Definition Updates\{90E1A3C2-AC01-4F44-8D8D-0368AF978558}\mpasbase.vdm +pool: 0xffffa80e451a23a0 | file object: 0xffffa80e451a2420 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451a2530 | file object: 0xffffa80e451a25b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a26c0 | file object: 0xffffa80e451a2740 | offsetby: 0x80 +pool: 0xffffa80e451a2850 | file object: 0xffffa80e451a28d0 | offsetby: 0x80 +pool: 0xffffa80e451a29e0 | file object: 0xffffa80e451a2a60 | offsetby: 0x80 + \Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2APIDLL.dll +pool: 0xffffa80e451a2b70 | file object: 0xffffa80e451a2bf0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\Microsoft.Owin.Host.HttpListener.dll +pool: 0xffffa80e451a2d00 | file object: 0xffffa80e451a2d80 | offsetby: 0x80 + \Program Files\Dolby\Dolby DAX2\DAX2_API\DBController.dll +pool: 0xffffa80e451a3020 | file object: 0xffffa80e451a30a0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\ki127176.inf_amd64_86c658cabfb17c9c\igfxDTCM.dll +pool: 0xffffa80e451a31b0 | file object: 0xffffa80e451a3230 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll +pool: 0xffffa80e451a3340 | file object: 0xffffa80e451a33c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a34d0 | file object: 0xffffa80e451a3550 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll +pool: 0xffffa80e451a3660 | file object: 0xffffa80e451a36e0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e451a37f0 | file object: 0xffffa80e451a3870 | offsetby: 0x80 +pool: 0xffffa80e451a3980 | file object: 0xffffa80e451a3a00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451a3b10 | file object: 0xffffa80e451a3b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a3ca0 | file object: 0xffffa80e451a3d20 | offsetby: 0x80 + \Program Files\Git\git-bash.exe +pool: 0xffffa80e451a3e30 | file object: 0xffffa80e451a3eb0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ntdll.lib +pool: 0xffffa80e451a4150 | file object: 0xffffa80e451a41d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-buffergator\plugin\buffergator.vim +pool: 0xffffa80e451a42e0 | file object: 0xffffa80e451a4360 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451a4470 | file object: 0xffffa80e451a44f0 | offsetby: 0x80 +pool: 0xffffa80e451a4600 | file object: 0xffffa80e451a4680 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e451a4790 | file object: 0xffffa80e451a4810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a4920 | file object: 0xffffa80e451a49a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\hyper\app-3.0.2\Hyper.exe +pool: 0xffffa80e451a4ab0 | file object: 0xffffa80e451a4b30 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll +pool: 0xffffa80e451a4c40 | file object: 0xffffa80e451a4cc0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\libWickAddonTargetingDotNet.dll +pool: 0xffffa80e451a4dd0 | file object: 0xffffa80e451a4e50 | offsetby: 0x80 + +pool: 0xffffa80e451a50f0 | file object: 0xffffa80e451a5170 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\msvcp140.dll +pool: 0xffffa80e451a5280 | file object: 0xffffa80e451a5300 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\WickAddonTargetingDotNet.dll +pool: 0xffffa80e451a5410 | file object: 0xffffa80e451a5490 | offsetby: 0x80 +pool: 0xffffa80e451a55a0 | file object: 0xffffa80e451a5620 | offsetby: 0x80 +pool: 0xffffa80e451a58c0 | file object: 0xffffa80e451a5940 | offsetby: 0x80 +pool: 0xffffa80e451a5a50 | file object: 0xffffa80e451a5ad0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451a5be0 | file object: 0xffffa80e451a5c60 | offsetby: 0x80 +pool: 0xffffa80e451a5d70 | file object: 0xffffa80e451a5df0 | offsetby: 0x80 +pool: 0xffffa80e451a6090 | file object: 0xffffa80e451a6110 | offsetby: 0x80 +pool: 0xffffa80e451a6220 | file object: 0xffffa80e451a62a0 | offsetby: 0x80 +pool: 0xffffa80e451a63b0 | file object: 0xffffa80e451a6430 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorViewModel.dll +pool: 0xffffa80e451a6540 | file object: 0xffffa80e451a65c0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\WAT.dll +pool: 0xffffa80e451a66d0 | file object: 0xffffa80e451a6750 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a6860 | file object: 0xffffa80e451a68e0 | offsetby: 0x80 +pool: 0xffffa80e451a69f0 | file object: 0xffffa80e451a6a70 | offsetby: 0x80 +pool: 0xffffa80e451a6b80 | file object: 0xffffa80e451a6c00 | offsetby: 0x80 +pool: 0xffffa80e451a6d10 | file object: 0xffffa80e451a6d90 | offsetby: 0x80 +pool: 0xffffa80e451a7030 | file object: 0xffffa80e451a70b0 | offsetby: 0x80 +pool: 0xffffa80e451a71c0 | file object: 0xffffa80e451a7240 | offsetby: 0x80 +pool: 0xffffa80e451a7350 | file object: 0xffffa80e451a73d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll +pool: 0xffffa80e451a74e0 | file object: 0xffffa80e451a7560 | offsetby: 0x80 +pool: 0xffffa80e451a7670 | file object: 0xffffa80e451a76f0 | offsetby: 0x80 +pool: 0xffffa80e451a7800 | file object: 0xffffa80e451a7880 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\PSIClient.dll +pool: 0xffffa80e451a7990 | file object: 0xffffa80e451a7a10 | offsetby: 0x80 +pool: 0xffffa80e451a7b20 | file object: 0xffffa80e451a7ba0 | offsetby: 0x80 + \Program Files\Docker\Docker\HttpOverStream.Server.Owin.dll +pool: 0xffffa80e451a7cb0 | file object: 0xffffa80e451a7d30 | offsetby: 0x80 +pool: 0xffffa80e451a7e40 | file object: 0xffffa80e451a7ec0 | offsetby: 0x80 +pool: 0xffffa80e451a8160 | file object: 0xffffa80e451a81e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\ale.vim +pool: 0xffffa80e451a82f0 | file object: 0xffffa80e451a8370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451a8480 | file object: 0xffffa80e451a8500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\coc.vim +pool: 0xffffa80e451a8610 | file object: 0xffffa80e451a8690 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\commands.vim +pool: 0xffffa80e451a87a0 | file object: 0xffffa80e451a8820 | offsetby: 0x80 +pool: 0xffffa80e451a8930 | file object: 0xffffa80e451a89b0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-VDRVROOT%4Operational.evtx +pool: 0xffffa80e451a8ac0 | file object: 0xffffa80e451a8b40 | offsetby: 0x80 +pool: 0xffffa80e451a8c50 | file object: 0xffffa80e451a8cd0 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e451a8de0 | file object: 0xffffa80e451a8e60 | offsetby: 0x80 +pool: 0xffffa80e451a9100 | file object: 0xffffa80e451a9180 | offsetby: 0x80 + \Windows\System32\WinMetadata\Windows.Management.winmd +pool: 0xffffa80e451a9290 | file object: 0xffffa80e451a9310 | offsetby: 0x80 +pool: 0xffffa80e451a9420 | file object: 0xffffa80e451a94a0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\Veritas.dll +pool: 0xffffa80e451a95b0 | file object: 0xffffa80e451a9630 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll +pool: 0xffffa80e451a9740 | file object: 0xffffa80e451a97c0 | offsetby: 0x80 +pool: 0xffffa80e451a98d0 | file object: 0xffffa80e451a9950 | offsetby: 0x80 + \Windows\SysWOW64 +pool: 0xffffa80e451a9a60 | file object: 0xffffa80e451a9ae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\fvim.vim +pool: 0xffffa80e451a9bf0 | file object: 0xffffa80e451a9c70 | offsetby: 0x80 + \Program Files\Docker\Docker\Microsoft.Owin.Hosting.dll +pool: 0xffffa80e451a9d80 | file object: 0xffffa80e451a9e00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-angry\plugin\angry.vim +pool: 0xffffa80e451aa0a0 | file object: 0xffffa80e451aa120 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451aa230 | file object: 0xffffa80e451aa2b0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\SuperSocket.SocketEngine.dll +pool: 0xffffa80e451aa3c0 | file object: 0xffffa80e451aa440 | offsetby: 0x80 +pool: 0xffffa80e451aa550 | file object: 0xffffa80e451aa5d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\place.vim\plugin\place.vim +pool: 0xffffa80e451aa6e0 | file object: 0xffffa80e451aa760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\neovide.vim +pool: 0xffffa80e451aa870 | file object: 0xffffa80e451aa8f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451aaa00 | file object: 0xffffa80e451aaa80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\lightline.vim\plugin\lightline.vim +pool: 0xffffa80e451aab90 | file object: 0xffffa80e451aac10 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\bin\SuperSocket.Common.dll +pool: 0xffffa80e451aad20 | file object: 0xffffa80e451aada0 | offsetby: 0x80 +pool: 0xffffa80e451ab040 | file object: 0xffffa80e451ab0c0 | offsetby: 0x80 + \Windows +pool: 0xffffa80e451ab1d0 | file object: 0xffffa80e451ab250 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll +pool: 0xffffa80e451ab360 | file object: 0xffffa80e451ab3e0 | offsetby: 0x80 + \Program Files\Docker\Docker\System.Web.Http.Owin.dll +pool: 0xffffa80e451ab4f0 | file object: 0xffffa80e451ab570 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll +pool: 0xffffa80e451ab680 | file object: 0xffffa80e451ab700 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\vcruntime140.dll +pool: 0xffffa80e451ab810 | file object: 0xffffa80e451ab890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451ab9a0 | file object: 0xffffa80e451aba20 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorUtil.dll +pool: 0xffffa80e451abb30 | file object: 0xffffa80e451abbb0 | offsetby: 0x80 + \Windows\System32\wbem\xml\wmi2xml.dll +pool: 0xffffa80e451abcc0 | file object: 0xffffa80e451abd40 | offsetby: 0x80 + \Windows\System32\Microsoft.Management.Infrastructure.Native.Unmanaged.dll +pool: 0xffffa80e451abe50 | file object: 0xffffa80e451abed0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\artify.vim\plugin\artify.vim +pool: 0xffffa80e451ac170 | file object: 0xffffa80e451ac1f0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll +pool: 0xffffa80e451ac300 | file object: 0xffffa80e451ac380 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll +pool: 0xffffa80e451ac490 | file object: 0xffffa80e451ac510 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll +pool: 0xffffa80e451ac620 | file object: 0xffffa80e451ac6a0 | offsetby: 0x80 +pool: 0xffffa80e451ac7b0 | file object: 0xffffa80e451ac830 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\ackages\ +pool: 0xffffa80e451ac940 | file object: 0xffffa80e451ac9c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll +pool: 0xffffa80e451acad0 | file object: 0xffffa80e451acb50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451acc60 | file object: 0xffffa80e451acce0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e451acdf0 | file object: 0xffffa80e451ace70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll +pool: 0xffffa80e451ad110 | file object: 0xffffa80e451ad190 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll +pool: 0xffffa80e451ad2a0 | file object: 0xffffa80e451ad320 | offsetby: 0x80 + \Program Files\Docker\Docker\System.Runtime.Extensions.dll +pool: 0xffffa80e451ad430 | file object: 0xffffa80e451ad4b0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvcInterfaces.dll +pool: 0xffffa80e451ad5c0 | file object: 0xffffa80e451ad640 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e451ad750 | file object: 0xffffa80e451ad7d0 | offsetby: 0x80 +pool: 0xffffa80e451ad8e0 | file object: 0xffffa80e451ad960 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451ada70 | file object: 0xffffa80e451adaf0 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorCommon.dll +pool: 0xffffa80e451adc00 | file object: 0xffffa80e451adc80 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e451add90 | file object: 0xffffa80e451ade10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451ae0b0 | file object: 0xffffa80e451ae130 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgr.dll +pool: 0xffffa80e451ae240 | file object: 0xffffa80e451ae2c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll +pool: 0xffffa80e451ae3d0 | file object: 0xffffa80e451ae450 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll +pool: 0xffffa80e451ae560 | file object: 0xffffa80e451ae5e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451ae6f0 | file object: 0xffffa80e451ae770 | offsetby: 0x80 +pool: 0xffffa80e451ae880 | file object: 0xffffa80e451ae900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451aea10 | file object: 0xffffa80e451aea90 | offsetby: 0x80 + \Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll +pool: 0xffffa80e451aeba0 | file object: 0xffffa80e451aec20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-flog\plugin\flog.vim +pool: 0xffffa80e451aed30 | file object: 0xffffa80e451aedb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-flayouts\plugin\flayouts.vim +pool: 0xffffa80e451af050 | file object: 0xffffa80e451af0d0 | offsetby: 0x80 + \Program Files\Docker\Docker\Owin.dll +pool: 0xffffa80e451af1e0 | file object: 0xffffa80e451af260 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll +pool: 0xffffa80e451af370 | file object: 0xffffa80e451af3f0 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{b51 +pool: 0xffffa80e451af500 | file object: 0xffffa80e451af580 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-markdown\ftdetect\markdown.vim +pool: 0xffffa80e451af690 | file object: 0xffffa80e451af710 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451af820 | file object: 0xffffa80e451af8a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e451af9b0 | file object: 0xffffa80e451afa30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451afb40 | file object: 0xffffa80e451afbc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451afcd0 | file object: 0xffffa80e451afd50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451afe60 | file object: 0xffffa80e451afee0 | offsetby: 0x80 +pool: 0xffffa80e451b0180 | file object: 0xffffa80e451b0200 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpe +pool: 0xffffa80e451b0310 | file object: 0xffffa80e451b0390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b04a0 | file object: 0xffffa80e451b0520 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\indent.vim +pool: 0xffffa80e451b0630 | file object: 0xffffa80e451b06b0 | offsetby: 0x80 + \Python38\python.exe +pool: 0xffffa80e451b07c0 | file object: 0xffffa80e451b0840 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e451b0950 | file object: 0xffffa80e451b09d0 | offsetby: 0x80 + \Windows\System32\conhost.exe +pool: 0xffffa80e451b0ae0 | file object: 0xffffa80e451b0b60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-polyglot\ftdetect\polyglot.vim +pool: 0xffffa80e451b0c70 | file object: 0xffffa80e451b0cf0 | offsetby: 0x80 + \Windows\System32\en-US\Conhost.exe.mui +pool: 0xffffa80e451b0e00 | file object: 0xffffa80e451b0e80 | offsetby: 0x80 + \Windows\SysWOW64\CoreMessaging.dll +pool: 0xffffa80e451b1120 | file object: 0xffffa80e451b11a0 | offsetby: 0x80 + \W폀懻렁￿䀐䕠ꠎ￿䒴䕠ꠎ￿ +pool: 0xffffa80e451b12b0 | file object: 0xffffa80e451b1330 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e451b1440 | file object: 0xffffa80e451b14c0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll +pool: 0xffffa80e451b15d0 | file object: 0xffffa80e451b1650 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e451b1760 | file object: 0xffffa80e451b17e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b18f0 | file object: 0xffffa80e451b1970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b1a80 | file object: 0xffffa80e451b1b00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b1c10 | file object: 0xffffa80e451b1c90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b1da0 | file object: 0xffffa80e451b1e20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b20c0 | file object: 0xffffa80e451b2140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b2250 | file object: 0xffffa80e451b22d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-operator-user\autoload\operator\user.vim +pool: 0xffffa80e451b23e0 | file object: 0xffffa80e451b2460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b2570 | file object: 0xffffa80e451b25f0 | offsetby: 0x80 + 钘咁렁￿ISTRÀINSTEM®聈\S〲歹ꆠ䧍렁￿ഘꈘ䧍렁￿뫐巊렁￿鑸咁렁￿ +pool: 0xffffa80e451b2700 | file object: 0xffffa80e451b2780 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{ +pool: 0xffffa80e451b2890 | file object: 0xffffa80e451b2910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b2a20 | file object: 0xffffa80e451b2aa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b2bb0 | file object: 0xffffa80e451b2c30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b2d40 | file object: 0xffffa80e451b2dc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b3060 | file object: 0xffffa80e451b30e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b31f0 | file object: 0xffffa80e451b3270 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Docker\mutagen\daemon\daemon.lock +pool: 0xffffa80e451b3380 | file object: 0xffffa80e451b3400 | offsetby: 0x80 + \Windows\System32\en-US\Conhost.exe.mui +pool: 0xffffa80e451b3510 | file object: 0xffffa80e451b3590 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b36a0 | file object: 0xffffa80e451b3720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b3830 | file object: 0xffffa80e451b38b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-matchup\autoload\matchup\perf.vim +pool: 0xffffa80e451b39c0 | file object: 0xffffa80e451b3a40 | offsetby: 0x80 + \tools\neovim\Neovim\share\nvim\runtime\syntax\nosyntax.vim +pool: 0xffffa80e451b3b50 | file object: 0xffffa80e451b3bd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b3ce0 | file object: 0xffffa80e451b3d60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-operator-surround\plugin\operator\surround.vim +pool: 0xffffa80e451b3e70 | file object: 0xffffa80e451b3ef0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-matchup\autoload\matchup\loader.vim +pool: 0xffffa80e451b4000 | file object: 0xffffa80e451b4080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b4190 | file object: 0xffffa80e451b4210 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-matchup\plugin\matchup.vim +pool: 0xffffa80e451b4320 | file object: 0xffffa80e451b43a0 | offsetby: 0x80 + SYSTEM\CurrentControlSet\Services\Dnscache\\InterfaceSpecificParameters\{a54cee7d-b6ba-49e9-bf52 +pool: 0xffffa80e451b44b0 | file object: 0xffffa80e451b4530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b4640 | file object: 0xffffa80e451b46c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b47d0 | file object: 0xffffa80e451b4850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e451b4960 | file object: 0xffffa80e451b49e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b4af0 | file object: 0xffffa80e451b4b70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-notes\autoload\xolox\notes.vim +pool: 0xffffa80e451b4c80 | file object: 0xffffa80e451b4d00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b4e10 | file object: 0xffffa80e451b4e90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b5130 | file object: 0xffffa80e451b51b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\ +pool: 0xffffa80e451b52c0 | file object: 0xffffa80e451b5340 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b5450 | file object: 0xffffa80e451b54d0 | offsetby: 0x80 + \Windows\SysWOW64\MrmCoreR.dll +pool: 0xffffa80e451b55e0 | file object: 0xffffa80e451b5660 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Globalization.dll +pool: 0xffffa80e451b5770 | file object: 0xffffa80e451b57f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\f +pool: 0xffffa80e451b5900 | file object: 0xffffa80e451b5980 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e451b5a90 | file object: 0xffffa80e451b5b10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-misc\autoload\xolox\misc\path.vim +pool: 0xffffa80e451b5c20 | file object: 0xffffa80e451b5ca0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\AdobeNotificationClient_enpm4xejd91yc\AC\Temp\CreativeCloud\ACC\KANC.log +pool: 0xffffa80e451b5db0 | file object: 0xffffa80e451b5e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45557160 | file object: 0xffffa80e455571e0 | offsetby: 0x80 + \Windows\ShellComponents\TaskFlowUI.dll +pool: 0xffffa80e455572f0 | file object: 0xffffa80e45557370 | offsetby: 0x80 + \Windows\Fonts\segoeuisl.ttf +pool: 0xffffa80e45557480 | file object: 0xffffa80e45557500 | offsetby: 0x80 + \Windows\SysWOW64\WinTypes.dll +pool: 0xffffa80e45557610 | file object: 0xffffa80e45557690 | offsetby: 0x80 + \Windows\System32\en-US\propsys.dll.mui +pool: 0xffffa80e455577a0 | file object: 0xffffa80e45557820 | offsetby: 0x80 + \Windows\System32\sru\SRU00178.l +pool: 0xffffa80e45557930 | file object: 0xffffa80e455579b0 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\ReaverDotNet.dll +pool: 0xffffa80e45557ac0 | file object: 0xffffa80e45557b40 | offsetby: 0x80 + ⪐YinalServices-RemoteConnectionManag +pool: 0xffffa80e45557c50 | file object: 0xffffa80e45557cd0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll +pool: 0xffffa80e45557de0 | file object: 0xffffa80e45557e60 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e45558100 | file object: 0xffffa80e45558180 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\S-1-5-21-3659572075-4185159022-3399514703-1002-MergedResources-9.pri +pool: 0xffffa80e45558290 | file object: 0xffffa80e45558310 | offsetby: 0x80 +pool: 0xffffa80e45558420 | file object: 0xffffa80e455584a0 | offsetby: 0x80 + ice\ConDrv\CurrentOutontrol\Cryptography\ECCParameters\INSTANCESD\cacheefault\Cache\￿￿ +pool: 0xffffa80e455585b0 | file object: 0xffffa80e45558630 | offsetby: 0x80 + 겨嵼렁￿istrÀinstem»HlSff㠮ꠎ￿〲歹㶰劫렁￿ᱜ먰嵼렁￿穰嵼렁￿ +pool: 0xffffa80e45558740 | file object: 0xffffa80e455587c0 | offsetby: 0x80 +pool: 0xffffa80e455588d0 | file object: 0xffffa80e45558950 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e45558a60 | file object: 0xffffa80e45558ae0 | offsetby: 0x80 + \Windows\Fonts\YuGothR.ttc +pool: 0xffffa80e45558bf0 | file object: 0xffffa80e45558c70 | offsetby: 0x80 + 顸喬렁￿dowsÀlion\E耀€Hnaff㠮ꠎ￿〲歹ᩀ劫렁￿ᱜ᪸劫렁￿ꤰ喬렁￿願喬렁￿願喬렁￿ +pool: 0xffffa80e45558d80 | file object: 0xffffa80e45558e00 | offsetby: 0x80 + 喬렁￿em\CÀColSet耀æHp\ff㠮ꠎ￿〲歹ᮐ劫렁￿ᱜৠ喭렁￿군嵼렁￿ +pool: 0xffffa80e455590a0 | file object: 0xffffa80e45559120 | offsetby: 0x80 + ㎘喭렁￿em\CÀColSet耀$Hp\ff㠮ꠎ￿〲歹ᩀ劫렁￿ᱜ㍐喭렁￿㍐喭렁￿㍸喭렁￿㍸喭렁￿ +pool: 0xffffa80e45559230 | file object: 0xffffa80e455592b0 | offsetby: 0x80 +pool: 0xffffa80e455593c0 | file object: 0xffffa80e45559440 | offsetby: 0x80 + \Windows\System32\en-US\mpr.dll.mui +pool: 0xffffa80e45559550 | file object: 0xffffa80e455595d0 | offsetby: 0x80 + \Windows\System32\sru\SRU.chkᢈ怶렁 +pool: 0xffffa80e455596e0 | file object: 0xffffa80e45559760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45559870 | file object: 0xffffa80e455598f0 | offsetby: 0x80 +pool: 0xffffa80e45559a00 | file object: 0xffffa80e45559a80 | offsetby: 0x80 + \Program Files\Docker\Docker\Docker.WPF.dll +pool: 0xffffa80e45559b90 | file object: 0xffffa80e45559c10 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e45559d20 | file object: 0xffffa80e45559da0 | offsetby: 0x80 + ⊘喭렁￿⇠喭렁￿ÀTRER\S聈20〲歹苐嚳렁￿ຠ≐喭렁￿≐喭렁￿ +pool: 0xffffa80e4555a040 | file object: 0xffffa80e4555a0c0 | offsetby: 0x80 +pool: 0xffffa80e4555a1d0 | file object: 0xffffa80e4555a250 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e4555a360 | file object: 0xffffa80e4555a3e0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.MicrosoftOfficeHub_18.2004.1162.0_x64__8wekyb3d8bbwe\S-1-5-21-3659572075-4185159022-3399514703-1002.pckgdep +pool: 0xffffa80e4555a4f0 | file object: 0xffffa80e4555a570 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e4555a680 | file object: 0xffffa80e4555a700 | offsetby: 0x80 + \Windows\SysWOW64\BCP47Langs.dll +pool: 0xffffa80e4555a810 | file object: 0xffffa80e4555a890 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\89ec556e-74bb-460c-b18f-2ddabe6a2f89\c63b6e30eb76d52a_0 +pool: 0xffffa80e4555a9a0 | file object: 0xffffa80e4555aa20 | offsetby: 0x80 +pool: 0xffffa80e4555ab30 | file object: 0xffffa80e4555abb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555acc0 | file object: 0xffffa80e4555ad40 | offsetby: 0x80 + Ⓒ喭렁￿␀喭렁￿ÀTRER\S缱3H20ff㠮ꠎ￿〲歹ꆠ䧍렁￿ຠꈘ䧍렁￿뷰恩렁￿ +pool: 0xffffa80e4555ae50 | file object: 0xffffa80e4555aed0 | offsetby: 0x80 + \Windows\System32\en-US\KernelBase.dll.mui +pool: 0xffffa80e4555b170 | file object: 0xffffa80e4555b1f0 | offsetby: 0x80 + \E㘰慏렁￿丅ꠎ￿Ҵ丅ꠎ￿ +pool: 0xffffa80e4555b300 | file object: 0xffffa80e4555b380 | offsetby: 0x80 +pool: 0xffffa80e4555b490 | file object: 0xffffa80e4555b510 | offsetby: 0x80 + 鈘嵼렁￿酠嵼렁￿ÀTRER\S翯†H20ff㠮ꠎ￿〲歹爰劫렁￿⊤廣렁￿鏰嵼렁￿ +pool: 0xffffa80e4555b620 | file object: 0xffffa80e4555b6a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll +pool: 0xffffa80e4555b7b0 | file object: 0xffffa80e4555b830 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.YourPhone_1.2 +pool: 0xffffa80e4555b940 | file object: 0xffffa80e4555b9c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\89ec556e-74bb-460c-b18f-2ddabe6a2f89\af6c2080a750f642_0 +pool: 0xffffa80e4555bad0 | file object: 0xffffa80e4555bb50 | offsetby: 0x80 +pool: 0xffffa80e4555bc60 | file object: 0xffffa80e4555bce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555bdf0 | file object: 0xffffa80e4555be70 | offsetby: 0x80 + \Program Files\Docker\Docker\Docker.Core.dll +pool: 0xffffa80e4555c110 | file object: 0xffffa80e4555c190 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\c1b7408b27873432_0 +pool: 0xffffa80e4555c2a0 | file object: 0xffffa80e4555c320 | offsetby: 0x80 + \Windows\System32\en-US\windows.storage.dll.mui +pool: 0xffffa80e4555c430 | file object: 0xffffa80e4555c4b0 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e4555c5c0 | file object: 0xffffa80e4555c640 | offsetby: 0x80 +pool: 0xffffa80e4555c750 | file object: 0xffffa80e4555c7d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll +pool: 0xffffa80e4555c8e0 | file object: 0xffffa80e4555c960 | offsetby: 0x80 + \Windows\System32\wuapi.dll +pool: 0xffffa80e4555ca70 | file object: 0xffffa80e4555caf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\5b634d2ce037fb83_0 +pool: 0xffffa80e4555cc00 | file object: 0xffffa80e4555cc80 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio3.exe +pool: 0xffffa80e4555cd90 | file object: 0xffffa80e4555ce10 | offsetby: 0x80 + স僪렁￿istrÀinstem3聈lS〲歹궰卷렁￿ຠ긨卷렁￿驠哱렁￿ঘ僪렁￿ঘ僪 +pool: 0xffffa80e4555d0b0 | file object: 0xffffa80e4555d130 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll +pool: 0xffffa80e4555d240 | file object: 0xffffa80e4555d2c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555d3d0 | file object: 0xffffa80e4555d450 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\msvcp140.dll +pool: 0xffffa80e4555d560 | file object: 0xffffa80e4555d5e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\ +pool: 0xffffa80e4555d6f0 | file object: 0xffffa80e4555d770 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555d880 | file object: 0xffffa80e4555d900 | offsetby: 0x80 + +pool: 0xffffa80e4555da10 | file object: 0xffffa80e4555da90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\f87484b8f49e4eed_0 +pool: 0xffffa80e4555dba0 | file object: 0xffffa80e4555dc20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555dd30 | file object: 0xffffa80e4555ddb0 | offsetby: 0x80 + ⴸ喭렁￿C:\UÀgaoa\A聈ac〲歹霰厅렁￿ຠ⳰喭렁￿⳰喭렁￿ +pool: 0xffffa80e4555e050 | file object: 0xffffa80e4555e0d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4555e1e0 | file object: 0xffffa80e4555e260 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\1902c51648cff84b_0 +pool: 0xffffa80e4555e370 | file object: 0xffffa80e4555e3f0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll +pool: 0xffffa80e4555e500 | file object: 0xffffa80e4555e580 | offsetby: 0x80 + \Windows\System32\en-US\shell32.dll.mui +pool: 0xffffa80e4555e690 | file object: 0xffffa80e4555e710 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio3.exe +pool: 0xffffa80e4555e820 | file object: 0xffffa80e4555e8a0 | offsetby: 0x80 +pool: 0xffffa80e4555e9b0 | file object: 0xffffa80e4555ea30 | offsetby: 0x80 + 㰘喭렁￿ISTRÀINftwa,Hinff㠮ꠎ￿〲歹㶰劫렁￿ᱜ穰嵼렁￿删喭렁￿㯸喭렁￿㯸喭렁￿ +pool: 0xffffa80e4555eb40 | file object: 0xffffa80e4555ebc0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook +pool: 0xffffa80e4555ecd0 | file object: 0xffffa80e4555ed50 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e4555ee60 | file object: 0xffffa80e4555eee0 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e4555f180 | file object: 0xffffa80e4555f200 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000367m +pool: 0xffffa80e4555f310 | file object: 0xffffa80e4555f390 | offsetby: 0x80 +pool: 0xffffa80e4555f4a0 | file object: 0xffffa80e4555f520 | offsetby: 0x80 + 陘嵼렁￿ISTRÀ\S-21-¯聈51〲歹ꁠ厅렁￿ຠ阐嵼렁￿阐嵼렁￿ +pool: 0xffffa80e4555f630 | file object: 0xffffa80e4555f6b0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Core.dll +pool: 0xffffa80e4555f7c0 | file object: 0xffffa80e4555f840 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\co\re\core-foundation-sys +pool: 0xffffa80e4555f950 | file object: 0xffffa80e4555f9d0 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e4555fae0 | file object: 0xffffa80e4555fb60 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll +pool: 0xffffa80e4555fc70 | file object: 0xffffa80e4555fcf0 | offsetby: 0x80 +pool: 0xffffa80e4555fe00 | file object: 0xffffa80e4555fe80 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll +pool: 0xffffa80e45560120 | file object: 0xffffa80e455601a0 | offsetby: 0x80 + \Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll +pool: 0xffffa80e455602b0 | file object: 0xffffa80e45560330 | offsetby: 0x80 +pool: 0xffffa80e45560440 | file object: 0xffffa80e455604c0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002.pckgdep +pool: 0xffffa80e455605d0 | file object: 0xffffa80e45560650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45560760 | file object: 0xffffa80e455607e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e455608f0 | file object: 0xffffa80e45560970 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e45560a80 | file object: 0xffffa80e45560b00 | offsetby: 0x80 + \Windows\System32\ActivationClient.dll +pool: 0xffffa80e45560c10 | file object: 0xffffa80e45560c90 | offsetby: 0x80 +pool: 0xffffa80e45560da0 | file object: 0xffffa80e45560e20 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe +pool: 0xffffa80e455610c0 | file object: 0xffffa80e45561140 | offsetby: 0x80 +pool: 0xffffa80e45561250 | file object: 0xffffa80e455612d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\36d97fe972bd285c_0 +pool: 0xffffa80e455613e0 | file object: 0xffffa80e45561460 | offsetby: 0x80 + 漈嵼렁￿ISTRÀINSTEMyH\Sff㠮ꠎ￿〲歹㷰厅렁￿ࡈ㹨厅렁￿ꢀ咁렁￿滨嵼렁￿滨嵼렁￿ +pool: 0xffffa80e45561570 | file object: 0xffffa80e455615f0 | offsetby: 0x80 +pool: 0xffffa80e45561700 | file object: 0xffffa80e45561780 | offsetby: 0x80 + \Windows\System32\en-US\wuaueng.dll.mui +pool: 0xffffa80e45561890 | file object: 0xffffa80e45561910 | offsetby: 0x80 +pool: 0xffffa80e45561a20 | file object: 0xffffa80e45561aa0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll +pool: 0xffffa80e45561bb0 | file object: 0xffffa80e45561c30 | offsetby: 0x80 + \ProgramData\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002\SystemAppData\Helium\Cache\c2c112a1ceb12654.dat +pool: 0xffffa80e45561d40 | file object: 0xffffa80e45561dc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45562060 | file object: 0xffffa80e455620e0 | offsetby: 0x80 + \Windows\System32\Unistore.dll +pool: 0xffffa80e455621f0 | file object: 0xffffa80e45562270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45562380 | file object: 0xffffa80e45562400 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\User.dat +pool: 0xffffa80e45562510 | file object: 0xffffa80e45562590 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll +pool: 0xffffa80e455626a0 | file object: 0xffffa80e45562720 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e45562830 | file object: 0xffffa80e455628b0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll +pool: 0xffffa80e455629c0 | file object: 0xffffa80e45562a40 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll +pool: 0xffffa80e45562b50 | file object: 0xffffa80e45562bd0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b22a9118223ad587_0 +pool: 0xffffa80e45562ce0 | file object: 0xffffa80e45562d60 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll +pool: 0xffffa80e45562e70 | file object: 0xffffa80e45562ef0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\98ba1b04f9a4cc6f_0 +pool: 0xffffa80e45563000 | file object: 0xffffa80e45563080 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps +pool: 0xffffa80e45563190 | file object: 0xffffa80e45563210 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_64\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll +pool: 0xffffa80e45563320 | file object: 0xffffa80e455633a0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll +pool: 0xffffa80e455634b0 | file object: 0xffffa80e45563530 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll +pool: 0xffffa80e45563640 | file object: 0xffffa80e455636c0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\Messenger.exe +pool: 0xffffa80e455637d0 | file object: 0xffffa80e45563850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45563960 | file object: 0xffffa80e455639e0 | offsetby: 0x80 +pool: 0xffffa80e45563af0 | file object: 0xffffa80e45563b70 | offsetby: 0x80 + ȁܘ扏扴egis⠀뀁彜렁￿丈ꠎ￿ꔘ才렁￿ᯘ扎렁￿⇌ +묠愎렁￿濰彟렁￿´µ멀愎렁￿묐愎렁￿￿ +pool: 0xffffa80e45563c80 | file object: 0xffffa80e45563d00 | offsetby: 0x80 + \Windows\System32\appinfoext.dll +pool: 0xffffa80e45563e10 | file object: 0xffffa80e45563e90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\User.dat.LOG1 +pool: 0xffffa80e45564130 | file object: 0xffffa80e455641b0 | offsetby: 0x80 + \Windows\System32\appinfo.dll +pool: 0xffffa80e455642c0 | file object: 0xffffa80e45564340 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\54348db3831a6f94_0 +pool: 0xffffa80e45564450 | file object: 0xffffa80e455644d0 | offsetby: 0x80 +pool: 0xffffa80e455645e0 | file object: 0xffffa80e45564660 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e45564770 | file object: 0xffffa80e455647f0 | offsetby: 0x80 + 𢡄才렁￿𢡄才렁￿㾎겧责ᇑ綬痸큱Ć큐ㄍꠎ￿ﰈ才렁￿SCSI\Disk&Ven_WDC&Prod_WD10SPCX-75KHST0\4&61039fc&0&000000>䡸떀᪖ᇒﶏꀀꃉ㉭￿￿RAW +pool: 0xffffa80e45564900 | file object: 0xffffa80e45564980 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\72de5bfb903e3118_0 +pool: 0xffffa80e45564a90 | file object: 0xffffa80e45564b10 | offsetby: 0x80 + \Program Files\Docker\Docker\Newtonsoft.Json.dll +pool: 0xffffa80e45564c20 | file object: 0xffffa80e45564ca0 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e45564db0 | file object: 0xffffa80e45564e30 | offsetby: 0x80 + \Windows\System32\en-US\svchost.exe.mui +pool: 0xffffa80e455650d0 | file object: 0xffffa80e45565150 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\User.dat.LOG2 +pool: 0xffffa80e45565260 | file object: 0xffffa80e455652e0 | offsetby: 0x80 +pool: 0xffffa80e455653f0 | file object: 0xffffa80e45565470 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b35bdbbcf97c1ebd_0 +pool: 0xffffa80e45565580 | file object: 0xffffa80e45565600 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\UserClasses.dat +pool: 0xffffa80e45565710 | file object: 0xffffa80e45565790 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e455658a0 | file object: 0xffffa80e45565920 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\Interop.CxUtilSvcLib.dll +pool: 0xffffa80e45565a30 | file object: 0xffffa80e45565ab0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\UserClasses.dat.LOG1 +pool: 0xffffa80e45565bc0 | file object: 0xffffa80e45565c40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\56b032f2bfeab189_0 +pool: 0xffffa80e45565d50 | file object: 0xffffa80e45565dd0 | offsetby: 0x80 +pool: 0xffffa80e45566070 | file object: 0xffffa80e455660f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\7f9d7e35a51c5e1c_0 +pool: 0xffffa80e45566200 | file object: 0xffffa80e45566280 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b407a6df747d1930_0 +pool: 0xffffa80e45566390 | file object: 0xffffa80e45566410 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll +pool: 0xffffa80e45566520 | file object: 0xffffa80e455665a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\c94cb1a139b7792b_0 +pool: 0xffffa80e455666b0 | file object: 0xffffa80e45566730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45566840 | file object: 0xffffa80e455668c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e455669d0 | file object: 0xffffa80e45566a50 | offsetby: 0x80 +pool: 0xffffa80e45566b60 | file object: 0xffffa80e45566be0 | offsetby: 0x80 + \Program Files\Docker\Docker\Docker.ApiServices.dll +pool: 0xffffa80e45566cf0 | file object: 0xffffa80e45566d70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e45567010 | file object: 0xffffa80e45567090 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e455671a0 | file object: 0xffffa80e45567220 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\90e5cb7b261a9652_0 +pool: 0xffffa80e45567330 | file object: 0xffffa80e455673b0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e455674c0 | file object: 0xffffa80e45567540 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\8411fff433047243_0 +pool: 0xffffa80e45567650 | file object: 0xffffa80e455676d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll +pool: 0xffffa80e455677e0 | file object: 0xffffa80e45567860 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\SystemAppData\Helium\UserClasses.dat.LOG2 +pool: 0xffffa80e45567970 | file object: 0xffffa80e455679f0 | offsetby: 0x80 +pool: 0xffffa80e45567b00 | file object: 0xffffa80e45567b80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\72ac67c5f51354f6_0 +pool: 0xffffa80e45567c90 | file object: 0xffffa80e45567d10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\282acf796cdf0bca_0 +pool: 0xffffa80e45567e20 | file object: 0xffffa80e45567ea0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\b407a6df747d1930_0 +pool: 0xffffa80e45568140 | file object: 0xffffa80e455681c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\115aadd27663c9a6_0 +pool: 0xffffa80e455682d0 | file object: 0xffffa80e45568350 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\56b032f2bfeab189_0 +pool: 0xffffa80e45568460 | file object: 0xffffa80e455684e0 | offsetby: 0x80 + \ProgramData\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002\SystemAppData\Helium\Cache\c2c112a1ceb12654_COM15.dat +pool: 0xffffa80e455685f0 | file object: 0xffffa80e45568670 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl +pool: 0xffffa80e45568780 | file object: 0xffffa80e45568800 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e45568910 | file object: 0xffffa80e45568990 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e45568aa0 | file object: 0xffffa80e45568b20 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll +pool: 0xffffa80e45568c30 | file object: 0xffffa80e45568cb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e45568dc0 | file object: 0xffffa80e45568e40 | offsetby: 0x80 + š\P备렁￿ăĴ备렁￿备렁￿\Winတ킊臠臀臠삆킁雠菀蓀삤꟰藐苰苐苀苠菠韐鋠黠藐꧐蟰臠타臠킁킁삂삂삁臠臐타苐탐삊衂䇰삪삂삦삁탐菠菰臠䇐킇킄삃킇킃킃킃킃킉킁킁킁꿐䏐킰삈킁苰탰삁臠諠賀觐裰鏰軰藐臀裀铰탐苰臀삁臠臐Ð啕啕啕啕啕啕啕啕啕啕啕啕ﵕ嗿啕啕啕啕 +pool: 0xffffa80e455690e0 | file object: 0xffffa80e45569160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45569270 | file object: 0xffffa80e455692f0 | offsetby: 0x80 + ܎Ÿ樐惧렁￿卸렁￿䥸呟렁￿¨뤾y๠)̨䉺㔝ǖ€f<20200528085152_d22f3c63e2134e6da7c10dc6f24dc16a.trn +pool: 0xffffa80e45569400 | file object: 0xffffa80e45569480 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll +pool: 0xffffa80e45569590 | file object: 0xffffa80e45569610 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\d0cc1631316b1e3a_0 +pool: 0xffffa80e45569720 | file object: 0xffffa80e455697a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\c831ef40f0a9a3fa_0 +pool: 0xffffa80e455698b0 | file object: 0xffffa80e45569930 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\af6797ec592d2ebc_0 +pool: 0xffffa80e45569a40 | file object: 0xffffa80e45569ac0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx +pool: 0xffffa80e45569bd0 | file object: 0xffffa80e45569c50 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\Interop.CxHDAudioAPILib.dll +pool: 0xffffa80e45569d60 | file object: 0xffffa80e45569de0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4556a080 | file object: 0xffffa80e4556a100 | offsetby: 0x80 + \Windows\System32\MCCSPal.dll +pool: 0xffffa80e4556a210 | file object: 0xffffa80e4556a290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556a3a0 | file object: 0xffffa80e4556a420 | offsetby: 0x80 + 䍜浯畭楮祴噜屃潔汯屳卍䍖ㅜ⸴㔲㈮㘸〱扜湩䡜獯硴㐶硜㐶癜牣湵楴敭㐱弰⸱汤l\Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vcruntime140_1 +pool: 0xffffa80e4556a530 | file object: 0xffffa80e4556a5b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556a6c0 | file object: 0xffffa80e4556a740 | offsetby: 0x80 + 榸嵼렁￿rs\nÀoaData耀~HChff㠮ꠎ￿〲歹众렁￿譠咅렁￿ન씀廣렁￿䨰巊렁￿Ā榘嵼렁￿榘嵼렁￿ +pool: 0xffffa80e4556a850 | file object: 0xffffa80e4556a8d0 | offsetby: 0x80 + \ProgramData\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002\SystemAppData\Helium\Cache\c2c112a1ceb12654_COM15.dat.LOG1 +pool: 0xffffa80e4556a9e0 | file object: 0xffffa80e4556aa60 | offsetby: 0x80 + \ProgramData\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002\SystemAppData\Helium\Cache\c2c112a1ceb12654.dat +pool: 0xffffa80e4556ab70 | file object: 0xffffa80e4556abf0 | offsetby: 0x80 + 葈嵼렁￿dowsÀlion\E翯”Hnaff㠮ꠎ￿〲歹爰劫렁￿⊤Ⲡ倃렁￿廣렁￿ +pool: 0xffffa80e4556ad00 | file object: 0xffffa80e4556ad80 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4556b020 | file object: 0xffffa80e4556b0a0 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\wpfgfx_v0400.dll +pool: 0xffffa80e4556b1b0 | file object: 0xffffa80e4556b230 | offsetby: 0x80 + 賈嵼렁￿ISTRÀ\S-21-¶聈51〲歹궰卷렁￿ຠ긨卷렁￿ᐐ僪렁￿ +pool: 0xffffa80e4556b340 | file object: 0xffffa80e4556b3c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556b4d0 | file object: 0xffffa80e4556b550 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libencoding_rs-64c6c +pool: 0xffffa80e4556b660 | file object: 0xffffa80e4556b6e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556b7f0 | file object: 0xffffa80e4556b870 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\27d55957cc3a4a3b_0 +pool: 0xffffa80e4556b980 | file object: 0xffffa80e4556ba00 | offsetby: 0x80 + 姈嵼렁￿istrÀinstem耀NHlSff㠮ꠎ￿〲歹㜠劫렁￿ᱜ헐喬렁￿㢠喭렁￿ +pool: 0xffffa80e4556bb10 | file object: 0xffffa80e4556bb90 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\PresentationNative_v0400.dll +pool: 0xffffa80e4556bca0 | file object: 0xffffa80e4556bd20 | offsetby: 0x80 + \Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe +pool: 0xffffa80e4556be30 | file object: 0xffffa80e4556beb0 | offsetby: 0x80 + \ProgramData\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\S-1-5-21-3659572075-4185159022-3399514703-1002\SystemAppData\Helium\Cache\c2c112a1ceb12654_COM15.dat.LOG2 +pool: 0xffffa80e4556c150 | file object: 0xffffa80e4556c1d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e4556c2e0 | file object: 0xffffa80e4556c360 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources\app.asar.unpacked\build\windows.ui.notifications.node +pool: 0xffffa80e4556c470 | file object: 0xffffa80e4556c4f0 | offsetby: 0x80 + 鷈嵼렁￿em\CÀColSet翽ŠHp\ff㠮ꠎ￿〲歹苐嚳렁￿ຠ鶀嵼렁 +pool: 0xffffa80e4556c600 | file object: 0xffffa80e4556c680 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\vcruntime140.dll +pool: 0xffffa80e4556c790 | file object: 0xffffa80e4556c810 | offsetby: 0x80 +pool: 0xffffa80e4556c920 | file object: 0xffffa80e4556c9a0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources\app.asar.unpacked\build\windows.networking.pushnotifications.node +pool: 0xffffa80e4556cab0 | file object: 0xffffa80e4556cb30 | offsetby: 0x80 +pool: 0xffffa80e4556cc40 | file object: 0xffffa80e4556ccc0 | offsetby: 0x80 + \Windows\System32\msvcp140_clr0400.dll +pool: 0xffffa80e4556cdd0 | file object: 0xffffa80e4556ce50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4556d0f0 | file object: 0xffffa80e4556d170 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources\app.asar +pool: 0xffffa80e4556d280 | file object: 0xffffa80e4556d300 | offsetby: 0x80 +pool: 0xffffa80e4556d410 | file object: 0xffffa80e4556d490 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x64__8wekyb3d8bbwe\resources.pri +pool: 0xffffa80e4556d5a0 | file object: 0xffffa80e4556d620 | offsetby: 0x80 +pool: 0xffffa80e4556d730 | file object: 0xffffa80e4556d7b0 | offsetby: 0x80 +pool: 0xffffa80e4556d8c0 | file object: 0xffffa80e4556d940 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e4556da50 | file object: 0xffffa80e4556dad0 | offsetby: 0x80 + ㅸ喭렁￿ISTRÀ\S-21- +聈51〲歹ⶐ嚲렁￿ຠ㄰喭렁￿㄰喭렁￿ +pool: 0xffffa80e4556dbe0 | file object: 0xffffa80e4556dc60 | offsetby: 0x80 + \Windows\SysWOW64\Windows.Shell.ServiceHostBuilder.dll +pool: 0xffffa80e4556dd70 | file object: 0xffffa80e4556ddf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556e090 | file object: 0xffffa80e4556e110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556e220 | file object: 0xffffa80e4556e2a0 | offsetby: 0x80 +pool: 0xffffa80e4556e3b0 | file object: 0xffffa80e4556e430 | offsetby: 0x80 +pool: 0xffffa80e4556e540 | file object: 0xffffa80e4556e5c0 | offsetby: 0x80 + \Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe +pool: 0xffffa80e4556e6d0 | file object: 0xffffa80e4556e750 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\icudtl.dat +pool: 0xffffa80e4556e860 | file object: 0xffffa80e4556e8e0 | offsetby: 0x80 + 蠏谈鞨惰렁￿䙏䱆义䙅䱉卅䅌乕䡃奓䍎䕃呎剅￿爀䬽ꠎ +pool: 0xffffa80e4556e9f0 | file object: 0xffffa80e4556ea70 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e4556eb80 | file object: 0xffffa80e4556ec00 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e4556ed10 | file object: 0xffffa80e4556ed90 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\v8_context_snapshot.bin +pool: 0xffffa80e4556f030 | file object: 0xffffa80e4556f0b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556f1c0 | file object: 0xffffa80e4556f240 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources\app.asar.unpacked\build\windows.data.xml.dom.node +pool: 0xffffa80e4556f350 | file object: 0xffffa80e4556f3d0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\chrome_200_percent.pak +pool: 0xffffa80e4556f4e0 | file object: 0xffffa80e4556f560 | offsetby: 0x80 +pool: 0xffffa80e4556f670 | file object: 0xffffa80e4556f6f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4556f800 | file object: 0xffffa80e4556f880 | offsetby: 0x80 +pool: 0xffffa80e4556f990 | file object: 0xffffa80e4556fa10 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\chrome_100_percent.pak +pool: 0xffffa80e4556fb20 | file object: 0xffffa80e4556fba0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\locales\en-US.pak +pool: 0xffffa80e4556fcb0 | file object: 0xffffa80e4556fd30 | offsetby: 0x80 + \Windows\System32\dllhost.exe +pool: 0xffffa80e4556fe40 | file object: 0xffffa80e4556fec0 | offsetby: 0x80 +pool: 0xffffa80e45570160 | file object: 0xffffa80e455701e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e455702f0 | file object: 0xffffa80e45570370 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10 +pool: 0xffffa80e45570480 | file object: 0xffffa80e45570500 | offsetby: 0x80 +pool: 0xffffa80e45570610 | file object: 0xffffa80e45570690 | offsetby: 0x80 + \Windows\System32\pcadm.dll +pool: 0xffffa80e455707a0 | file object: 0xffffa80e45570820 | offsetby: 0x80 +pool: 0xffffa80e45570930 | file object: 0xffffa80e455709b0 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e45570ac0 | file object: 0xffffa80e45570b40 | offsetby: 0x80 + ᓈ喭렁￿ISTRÀ\S-21-.聈51〲歹뮠挖렁￿ຠᒀ喭렁￿ᒀ +pool: 0xffffa80e45570c50 | file object: 0xffffa80e45570cd0 | offsetby: 0x80 +pool: 0xffffa80e45570de0 | file object: 0xffffa80e45570e60 | offsetby: 0x80 + ䷻R뀞 䑾럝羇Ǖ䈦郉߾ǖ䈦郉߾ǖ輴㓥ǖ +pool: 0xffffa80e45571100 | file object: 0xffffa80e45571180 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19628.1_none_4a5e85473e775bfe +pool: 0xffffa80e45571290 | file object: 0xffffa80e45571310 | offsetby: 0x80 + ᢘ僪렁￿istrÀinstem翯HlSff㠮ꠎ￿〲歹爰劫렁￿⊤Ⲑ基렁￿ᯰ喭렁￿ +pool: 0xffffa80e45571420 | file object: 0xffffa80e455714a0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\CxHDAudioAPI.dll +pool: 0xffffa80e455715b0 | file object: 0xffffa80e45571630 | offsetby: 0x80 + \Windows\System32\KernelBase.dll +pool: 0xffffa80e45571740 | file object: 0xffffa80e455717c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e455718d0 | file object: 0xffffa80e45571950 | offsetby: 0x80 + \Windows\System32\pcacli.dll +pool: 0xffffa80e45571a60 | file object: 0xffffa80e45571ae0 | offsetby: 0x80 + \Windows\System32\winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx +pool: 0xffffa80e45571bf0 | file object: 0xffffa80e45571c70 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources\app.asar +pool: 0xffffa80e45571d80 | file object: 0xffffa80e45571e00 | offsetby: 0x80 + 䜠⼯ꠎ￿祀䥘ꠎ￿嶢렁￿禘䥘ꠎ￿ㅠꠎ￿Ɛ䦵ꠎ￿Āꀀᲃㅠꠎ￿꾠寉렁￿㙰䧡ꠎ￿ +pool: 0xffffa80e455720a0 | file object: 0xffffa80e45572120 | offsetby: 0x80 + \Windows\System32\dsound.dll +pool: 0xffffa80e45572230 | file object: 0xffffa80e455722b0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.dll +pool: 0xffffa80e455723c0 | file object: 0xffffa80e45572440 | offsetby: 0x80 +pool: 0xffffa80e45572550 | file object: 0xffffa80e455725d0 | offsetby: 0x80 +pool: 0xffffa80e455726e0 | file object: 0xffffa80e45572760 | offsetby: 0x80 +pool: 0xffffa80e45572870 | file object: 0xffffa80e455728f0 | offsetby: 0x80 + 냨嵼렁￿em\CÀColSet翯§Hp\ff㠮ꠎ￿〲歹爰劫렁￿⊤ꋐ嵼렁￿챰廣렁￿ +pool: 0xffffa80e45572a00 | file object: 0xffffa80e45572a80 | offsetby: 0x80 +pool: 0xffffa80e45572b90 | file object: 0xffffa80e45572c10 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll +pool: 0xffffa80e45572d20 | file object: 0xffffa80e45572da0 | offsetby: 0x80 +pool: 0xffffa80e45573040 | file object: 0xffffa80e455730c0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\resources.pak +pool: 0xffffa80e455731d0 | file object: 0xffffa80e45573250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45573360 | file object: 0xffffa80e455733e0 | offsetby: 0x80 + \Windows\System32\drivers\acpi.sys +pool: 0xffffa80e455734f0 | file object: 0xffffa80e45573570 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e45573680 | file object: 0xffffa80e45573700 | offsetby: 0x80 +pool: 0xffffa80e45573810 | file object: 0xffffa80e45573890 | offsetby: 0x80 + \Windows\System32\drivers\nvvhci.sys +pool: 0xffffa80e455739a0 | file object: 0xffffa80e45573a20 | offsetby: 0x80 + \Windows\System32\drivers\ndis.sys +pool: 0xffffa80e45573b30 | file object: 0xffffa80e45573bb0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Waves.dll +pool: 0xffffa80e45573cc0 | file object: 0xffffa80e45573d40 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Dell.dll +pool: 0xffffa80e45573e50 | file object: 0xffffa80e45573ed0 | offsetby: 0x80 + \Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.M870d558a#\31742b1b990c68bd3ff8efea1a9fff2c\Microsoft.Management.Infrastructure.Native.ni.dll.aux +pool: 0xffffa80e45574170 | file object: 0xffffa80e455741f0 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Dell.dll +pool: 0xffffa80e45574300 | file object: 0xffffa80e45574380 | offsetby: 0x80 +pool: 0xffffa80e45574490 | file object: 0xffffa80e45574510 | offsetby: 0x80 + \Program Files\CONEXANT\SA3\Dell-Notebook\SmartAudio.Localization.dll +pool: 0xffffa80e45574620 | file object: 0xffffa80e455746a0 | offsetby: 0x80 +pool: 0xffffa80e455747b0 | file object: 0xffffa80e45574830 | offsetby: 0x80 +pool: 0xffffa80e45574940 | file object: 0xffffa80e455749c0 | offsetby: 0x80 +pool: 0xffffa80e45574ad0 | file object: 0xffffa80e45574b50 | offsetby: 0x80 + ܎Ġᓰ弝렁￿쎀匢렁￿쎐匢렁￿鏘徼렁￿쀀P瓗׸઎蔀棾椋㔕ǖ 遠宓렁￿Ā▰㫗ꠎ￿ +pool: 0xffffa80e490accf0 | file object: 0xffffa80e490acd70 | offsetby: 0x80 + \Windows\Microsoft.NET\Framework64\v4.0.30319\fusion.localgacc823\.cache\fu\tu\futures-taskf892b\outpututputot-outpu +pool: 0xffffa80e490ad010 | file object: 0xffffa80e490ad090 | offsetby: 0x80 + 뛈嗫렁￿À耀¡H楀䭥￿〲歹众렁￿嫐媷렁￿ό꫰恫렁￿䋀恪렁￿Ā뚨嗫렁￿뚨嗫렁￿￿￿000 +pool: 0xffffa80e490ad1a0 | file object: 0xffffa80e490ad220 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cach +pool: 0xffffa80e490ad330 | file object: 0xffffa80e490ad3b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libserde_urlencoded-945764f8892e0bfe.rme +pool: 0xffffa80e490ad4c0 | file object: 0xffffa80e490ad540 | offsetby: 0x80 + \W恐五렁￿⤀쀀맰嬭렁￿雀搈렁￿搉렁￿♰吿렁￿ +pool: 0xffffa80e490ad650 | file object: 0xffffa80e490ad6d0 | offsetby: 0x80 + መ岴렁￿rs\nÀoargo\翶H\gff㠮ꠎ￿〲歹菐俼렁￿㇠ᇐ岴렁￿ᇐ岴렁￿Āᇸ岴렁￿ᇸ岴렁￿￿￿ +pool: 0xffffa80e490ad7e0 | file object: 0xffffa80e490ad860 | offsetby: 0x80 +pool: 0xffffa80e490ad970 | file object: 0xffffa80e490ad9f0 | offsetby: 0x80 + ՘岴렁￿istrÀinstem翿HlSff㠮ꠎ￿〲歹궰卷렁￿ຠ硠哱렁￿ᩐ岴렁￿Ը岴렁￿Ը岴렁￿￿￿ +pool: 0xffffa80e490adb00 | file object: 0xffffa80e490adb80 | offsetby: 0x80 + 钨岲렁￿C:\PÀ F\Win翽ƒHsoff㠮ꠎ￿〲歹ﭐ僸렁￿⤐ᩐ +pool: 0xffffa80e490adc90 | file object: 0xffffa80e490add10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cach +pool: 0xffffa80e490ade20 | file object: 0xffffa80e490adea0 | offsetby: 0x80 + 岳렁￿RAMDÀCRT\WI翷ùHDDff㠮ꠎ￿〲歹蛀井렁￿ຠ⬐坰렁￿턐府렁￿岳렁￿岳렁￿￿￿ +pool: 0xffffa80e490ae140 | file object: 0xffffa80e490ae1c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490ae2d0 | file object: 0xffffa80e490ae350 | offsetby: 0x80 +pool: 0xffffa80e490ae460 | file object: 0xffffa80e490ae4e0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~~10.0.19628.1.mum +pool: 0xffffa80e490ae5f0 | file object: 0xffffa80e490ae670 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿蛸巋렁￿蛸巋렁￿￿￿ +pool: 0xffffa80e490ae780 | file object: 0xffffa80e490ae800 | offsetby: 0x80 + 聥º +pool: 0xffffa80e490ae910 | file object: 0xffffa80e490ae990 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490aeaa0 | file object: 0xffffa80e490aeb20 | offsetby: 0x80 + ȅ䡧Ġdows\Registration\R000000000001.clbϡ￿￿￿￿ +pool: 0xffffa80e490aec30 | file object: 0xffffa80e490aecb0 | offsetby: 0x80 + 蘈巋렁￿istrÀinstem翾’HlSff㠮ꠎ￿〲歹ր亝렁￿ᳰ℀勾렁￿勀巋렁￿藨巋렁￿藨巋렁￿￿￿ +pool: 0xffffa80e490aedc0 | file object: 0xffffa80e490aee40 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{a54cee7d-b6ba-4 +pool: 0xffffa80e490af0e0 | file object: 0xffffa80e490af160 | offsetby: 0x80 + ⽶jrosoft-Windows-Client-FeaturXMicrosoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10. +pool: 0xffffa80e490af270 | file object: 0xffffa80e490af2f0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\me\mc\memchr6ab7acc89201f\outputututp +pool: 0xffffa80e490af400 | file object: 0xffffa80e490af480 | offsetby: 0x80 + 떸嗫렁￿EM\CÀColSet翯¢Hacff㠮ꠎ￿〲歹爰劫렁￿⊤崇렁￿㚐嶥렁￿떘嗫렁￿떘嗫렁￿￿￿000 +pool: 0xffffa80e490af590 | file object: 0xffffa80e490af610 | offsetby: 0x80 +pool: 0xffffa80e490af720 | file object: 0xffffa80e490af7a0 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\2\h2ᘸ岴렁￿ᘸ岴렁￿￿￿ +pool: 0xffffa80e490af8b0 | file object: 0xffffa80e490af930 | offsetby: 0x80 + 祈巋렁￿gramÀ (\Goo翹oHliff㠮ꠎ￿〲歹ꆠ䧍렁￿㻌㢐嵼렁￿汀巋렁￿Ā礨巋렁￿礨巋렁￿￿￿ +pool: 0xffffa80e490afa40 | file object: 0xffffa80e490afac0 | offsetby: 0x80 + 榘勿렁￿istrÀila991耀~H10ff㠮ꠎ￿〲歹뱀俼렁￿鈠偃렁￿ᠴ銀庞렁￿府렁￿䗠售렁￿䗠售렁￿￿￿32xt +pool: 0xffffa80e490afbd0 | file object: 0xffffa80e490afc50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pakfiguration.dll￿￿ +pool: 0xffffa80e490afd60 | file object: 0xffffa80e490afde0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak騘巋렁￿騘巋렁￿￿￿ +pool: 0xffffa80e490b0080 | file object: 0xffffa80e490b0100 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\{25A00875-280C-49F9-AF1E-51DAD4D31CE9}.catalogItem +pool: 0xffffa80e490b0210 | file object: 0xffffa80e490b0290 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\StateRepository-Deployment.srd-shmݘ岴렁￿ݘ岴렁￿￿￿ +pool: 0xffffa80e490b03a0 | file object: 0xffffa80e490b0420 | offsetby: 0x80 + ঘ岴렁￿istrÀinstemHlSff㠮ꠎ￿〲歹㷰卺렁￿ຠॐ岴렁￿ॐ岴렁￿ॸ岴렁￿ॸ岴렁￿￿￿ +pool: 0xffffa80e490b0530 | file object: 0xffffa80e490b05b0 | offsetby: 0x80 + Ę岴렁￿dowsÀrcheme耀Horff㠮ꠎ￿〲歹掜렁￿ᠠ婛렁￿ຠÐ岴렁￿Ð岴렁￿ø岴렁￿ø岴렁￿￿￿ +pool: 0xffffa80e490b06c0 | file object: 0xffffa80e490b0740 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\{28851514-978B-43A4-A546-6FB9C3029ACB}.catalogItem +pool: 0xffffa80e490b0850 | file object: 0xffffa80e490b08d0 | offsetby: 0x80 + 穘巋렁￿gramÀ (\Goo翿nHliff㠮ꠎ￿〲歹ꋰ䧞렁￿ᳰ쎀勽렁￿往巋렁￿稸巋렁￿稸巋렁￿￿￿ +pool: 0xffffa80e490b09e0 | file object: 0xffffa80e490b0a60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cac +pool: 0xffffa80e490b0b70 | file object: 0xffffa80e490b0bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b0d00 | file object: 0xffffa80e490b0d80 | offsetby: 0x80 +pool: 0xffffa80e490b1020 | file object: 0xffffa80e490b10a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def +pool: 0xffffa80e490b11b0 | file object: 0xffffa80e490b1230 | offsetby: 0x80 + 豨巋렁￿gramÀ (\Goo翷œHliff㠮ꠎ￿〲歹ꋐ努렁￿ॸ犠巋렁￿バ崇렁￿Ā豈巋렁￿豈巋렁￿￿￿ +pool: 0xffffa80e490b1340 | file object: 0xffffa80e490b13c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak羈巋렁￿羈巋렁￿￿￿ +pool: 0xffffa80e490b14d0 | file object: 0xffffa80e490b1550 | offsetby: 0x80 + 旨5鰙p⸬ଉ죪㔍ǖ༰댾㔍ǖ￿ +pool: 0xffffa80e490b1660 | file object: 0xffffa80e490b16e0 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libunwind-0f8323184fc867ad.rlib +pool: 0xffffa80e490b17f0 | file object: 0xffffa80e490b1870 | offsetby: 0x80 + \Windows\assembly\NativeImages_v4.0.30319_64\Accessibility\5ad67e0018dff3db72411823c905b4c6\Accessibility.ni +pool: 0xffffa80e490b1980 | file object: 0xffffa80e490b1a00 | offsetby: 0x80 + ᕘ恪렁￿rs\nÀoaData.聈ug〲歹ꉐ井렁￿⛐冀岳렁￿恩렁￿ +pool: 0xffffa80e490b1b10 | file object: 0xffffa80e490b1b90 | offsetby: 0x80 +pool: 0xffffa80e490b1ca0 | file object: 0xffffa80e490b1d20 | offsetby: 0x80 + ᄈ岴렁￿ice\Àskme4\翾Ha\ff㠮ꠎ￿〲歹丰产렁￿⇌䶀巌렁￿䇐基렁￿შ岴렁￿შ岴렁￿￿￿ +pool: 0xffffa80e490b1e30 | file object: 0xffffa80e490b1eb0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿孨巋렁￿孨巋렁￿￿￿ +pool: 0xffffa80e490b2150 | file object: 0xffffa80e490b21d0 | offsetby: 0x80 +  +grmੀ잇Ƥ䊷ࠀ me\Application\83.0.4103.61\chrome.dllphy\Configuration巋렁￿￿￿ +pool: 0xffffa80e490b22e0 | file object: 0xffffa80e490b2360 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-HyperV-OptionalFeature-HypervisorPlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19628.1.mum +pool: 0xffffa80e490b2470 | file object: 0xffffa80e490b24f0 | offsetby: 0x80 + 赸巋렁￿istrÀinSTEM翿›HlSff㠮ꠎ￿〲歹뚀努렁￿占렁￿㻌䦐嵼렁￿潰巋렁￿Ā赘巋렁￿赘巋렁￿￿￿ +pool: 0xffffa80e490b2600 | file object: 0xffffa80e490b2680 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19628.1.mum +pool: 0xffffa80e490b2790 | file object: 0xffffa80e490b2810 | offsetby: 0x80 + 嗫렁￿rs\nÀoaData翽ñHChff㠮ꠎ￿〲歹淀众렁￿㟌游众렁￿岳렁￿嗫렁￿嗫렁￿￿￿000 +pool: 0xffffa80e490b2920 | file object: 0xffffa80e490b29a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak謸巋렁￿謸巋렁￿￿￿ +pool: 0xffffa80e490b2ab0 | file object: 0xffffa80e490b2b30 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿ꆈ巋렁￿ꆈ巋렁￿￿￿ +pool: 0xffffa80e490b2c40 | file object: 0xffffa80e490b2cc0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak闘巋렁￿闘巋렁￿￿￿ +pool: 0xffffa80e490b2dd0 | file object: 0xffffa80e490b2e50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin珘巋렁￿珘巋렁￿￿￿ +pool: 0xffffa80e490b30f0 | file object: 0xffffa80e490b3170 | offsetby: 0x80 + LꠘZ\File System\000\p\30\04223013 +pool: 0xffffa80e490b3280 | file object: 0xffffa80e490b3300 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\index\github.com-1ecc6299db9ec823\.cache\ht\tp\httparse岴렁￿￿￿ +pool: 0xffffa80e490b3410 | file object: 0xffffa80e490b3490 | offsetby: 0x80 +  +grmੀ锄Ņſࠀ me\Application\83.0.4103.61\Locales\en-US.pak꬘巋렁￿꬘巋렁￿￿￿ +pool: 0xffffa80e490b35a0 | file object: 0xffffa80e490b3620 | offsetby: 0x80 + 뜀‰dows\System32\dhcpcsvc.dllllSet001\Control\Session Mana +pool: 0xffffa80e490b3730 | file object: 0xffffa80e490b37b0 | offsetby: 0x80 + +pool: 0xffffa80e490b38c0 | file object: 0xffffa80e490b3940 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\slimcore-aria-cache.data-shm +pool: 0xffffa80e490b3a50 | file object: 0xffffa80e490b3ad0 | offsetby: 0x80 + +pool: 0xffffa80e490b3be0 | file object: 0xffffa80e490b3c60 | offsetby: 0x80 + Software\Microsoft\Windows\CurrentVersion\Notifications\QuietHours\Profiles\Microsoft.QuietHoursProfile.Unrestricted\AllowedAppsa00p +pool: 0xffffa80e490b3d70 | file object: 0xffffa80e490b3df0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b4090 | file object: 0xffffa80e490b4110 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pakꗈ巋렁￿ꗈ巋렁￿￿￿ +pool: 0xffffa80e490b4220 | file object: 0xffffa80e490b42a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\matches-1f61d1e7e5a674cd\lib-matches-1f61d1e7e5a67 +pool: 0xffffa80e490b43b0 | file object: 0xffffa80e490b4430 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\simplejson\__pycache__\scanner.cpython-38.pyc38.p +pool: 0xffffa80e490b4540 | file object: 0xffffa80e490b45c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aegnopegbbhjeeiganiajffnalhlk +pool: 0xffffa80e490b46d0 | file object: 0xffffa80e490b4750 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\330 +pool: 0xffffa80e490b4860 | file object: 0xffffa80e490b48e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490b49f0 | file object: 0xffffa80e490b4a70 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19628.1.mum +pool: 0xffffa80e490b4b80 | file object: 0xffffa80e490b4c00 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~zh-CN~10.0.1 +pool: 0xffffa80e490b4d10 | file object: 0xffffa80e490b4d90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b5030 | file object: 0xffffa80e490b50b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿갨巋렁￿갨巋렁￿￿￿ +pool: 0xffffa80e490b51c0 | file object: 0xffffa80e490b5240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b5350 | file object: 0xffffa80e490b53d0 | offsetby: 0x80 +pool: 0xffffa80e490b54e0 | file object: 0xffffa80e490b5560 | offsetby: 0x80 + 웘巋렁￿ìÀԀ翿ÑHࠁ楀䭥￿〲歹ꀠ劫렁￿嬭렁￿ℸ욐巋렁￿욐巋렁￿울巋렁￿울巋렁￿￿￿768e +pool: 0xffffa80e490b5670 | file object: 0xffffa80e490b56f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490b5800 | file object: 0xffffa80e490b5880 | offsetby: 0x80 + 宑렁￿宑렁￿Ā란㭩ꠎ￿ੈ宒렁￿ +pool: 0xffffa80e490b5990 | file object: 0xffffa80e490b5a10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2aira987tyotq4f0.rcg +pool: 0xffffa80e490b5b20 | file object: 0xffffa80e490b5ba0 | offsetby: 0x80 + 촸巋렁￿istrÀINstem翿ÛHlS楀䭥￿〲歹쎰匰렁￿嬭렁￿ℸ쳰巋렁￿쳰巋렁￿촘巋렁￿촘巋렁￿￿￿ +pool: 0xffffa80e490b5cb0 | file object: 0xffffa80e490b5d30 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak븸巋렁￿븸巋렁￿￿￿ +pool: 0xffffa80e490b5e40 | file object: 0xffffa80e490b5ec0 | offsetby: 0x80 + 름%\File System\000\p\61\04226123.EXE-C4 +pool: 0xffffa80e490b6160 | file object: 0xffffa80e490b61e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File +pool: 0xffffa80e490b62f0 | file object: 0xffffa80e490b6370 | offsetby: 0x80 + 崆렁￿ISTRÀINFTWA翱ýH\P楀䭥￿〲歹㩀冃렁￿劶렁￿଴崆렁￿崆렁￿崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b6480 | file object: 0xffffa80e490b6500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b6610 | file object: 0xffffa80e490b6690 | offsetby: 0x80 + ň崇렁￿gramÀ (\ComHe\楀䭥￿〲歹禐众렁￿଴䒰岲렁￿둀岲렁￿Ĩ崇렁￿Ĩ崇렁￿￿￿ +pool: 0xffffa80e490b67a0 | file object: 0xffffa80e490b6820 | offsetby: 0x80 + 﫨崆렁￿istrÀinstemÀ聈lS〲歹뚀努렁￿Ӱ熀嗬렁￿楰嵼렁￿Ā靖崆렁￿靖崆렁￿￿￿ +pool: 0xffffa80e490b6930 | file object: 0xffffa80e490b69b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b6ac0 | file object: 0xffffa80e490b6b40 | offsetby: 0x80 + 眐慫렁￿졀勌렁￿⑸宓렁￿夸佀렁￿噃X ¢渠批렁￿╨䖈 +pool: 0xffffa80e490b6c50 | file object: 0xffffa80e490b6cd0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak짨巋렁￿짨巋렁￿￿￿ +pool: 0xffffa80e490b6de0 | file object: 0xffffa80e490b6e60 | offsetby: 0x80 + 铨崆렁￿鐰崆렁￿ÀTRER\S翿ƒH20楀䭥￿〲歹侮众렁￿☘뜐嶤렁￿대廤렁￿铈崆렁￿铈崆렁￿￿￿ +pool: 0xffffa80e490b7100 | file object: 0xffffa80e490b7180 | offsetby: 0x80 + 崆렁￿wareÀesID\{翗çH45ff㠮ꠎ￿〲歹努렁￿⸬㺰偛렁￿韐崆렁￿崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b7290 | file object: 0xffffa80e490b7310 | offsetby: 0x80 +pool: 0xffffa80e490b7420 | file object: 0xffffa80e490b74a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b75b0 | file object: 0xffffa80e490b7630 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e490b7740 | file object: 0xffffa80e490b77c0 | offsetby: 0x80 + 恩렁￿rs\nÀoaDataÎ艈Ch〲歹왐捋렁￿ᖰ恩렁￿恩렁￿恩렁￿恩렁￿￿￿ +pool: 0xffffa80e490b78d0 | file object: 0xffffa80e490b7950 | offsetby: 0x80 + 律崆렁￿rs\nÀoaData翾îHChff㠮ꠎ￿〲歹蛀井렁￿↘⧰侙렁￿Ǡ府렁￿隸崆렁￿隸崆렁￿￿￿ +pool: 0xffffa80e490b7a60 | file object: 0xffffa80e490b7ae0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat￿ը崇렁￿ը崇렁￿￿￿ +pool: 0xffffa80e490b7bf0 | file object: 0xffffa80e490b7c70 | offsetby: 0x80 + 疌꬧՞軐t蠄HT4ǿȁԀ Ƞ +pool: 0xffffa80e490b7d80 | file object: 0xffffa80e490b7e00 | offsetby: 0x80 + 崆렁￿gramÀ (\Goo翹ùHliff㠮ꠎ￿〲歹ꆠ䧍렁￿Ϭ圀巋렁￿䂰巋렁￿Ā崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b80a0 | file object: 0xffffa80e490b8120 | offsetby: 0x80 + \Registry\Machine\System\CurrentControlSet\Services\luafv\INSTANCESe\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\ +pool: 0xffffa80e490b8230 | file object: 0xffffa80e490b82b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin뎘巋렁￿뎘巋렁￿￿￿ +pool: 0xffffa80e490b83c0 | file object: 0xffffa80e490b8440 | offsetby: 0x80 +pool: 0xffffa80e490b8550 | file object: 0xffffa80e490b85d0 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\rtmcodecs.dll +pool: 0xffffa80e490b86e0 | file object: 0xffffa80e490b8760 | offsetby: 0x80 + 恩렁￿istrÀinSTEM翕ýHlSff㠮ꠎ￿〲歹Ұ嚵렁￿ຠ恩렁￿恩렁￿恩렁￿恩렁￿￿￿ +pool: 0xffffa80e490b8870 | file object: 0xffffa80e490b88f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1sr0zv6iyrji6l +pool: 0xffffa80e490b8a00 | file object: 0xffffa80e490b8a80 | offsetby: 0x80 + \Registry\Machine\System\CurrentControlSet\Services\storqosflt\INSTANCEScache恩렁￿恩렁￿￿￿ +pool: 0xffffa80e490b8b90 | file object: 0xffffa80e490b8c10 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b8d20 | file object: 0xffffa80e490b8da0 | offsetby: 0x80 + 놘巋렁￿rs\nÀoaData翷¦HChff㠮ꠎ￿〲歹ꋐ努렁￿╨䊠岳렁￿㥀巋렁￿Ā노巋렁￿노巋렁￿￿￿ +pool: 0xffffa80e490b9040 | file object: 0xffffa80e490b90c0 | offsetby: 0x80 + 㮘恪렁￿ISTRÀINSTEM翽,H\Sff㠮ꠎ￿〲歹袰佩렁￿ޘ褨佩렁￿䂠夌렁￿㭸恪렁￿㭸恪렁￿￿￿ +pool: 0xffffa80e490b91d0 | file object: 0xffffa80e490b9250 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\d +pool: 0xffffa80e490b9360 | file object: 0xffffa80e490b93e0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin崆렁￿崆렁￿￿￿ +pool: 0xffffa80e490b94f0 | file object: 0xffffa80e490b9570 | offsetby: 0x80 + ︘崆렁￿rs\nÀoaDataÇ聈Ch〲歹짐嚱렁￿⊤﷐崆렁￿﷐崆렁￿ﷸ崆렁￿ﷸ崆렁￿￿￿ +pool: 0xffffa80e490b9680 | file object: 0xffffa80e490b9700 | offsetby: 0x80 + ⑘崇렁￿em\CÀColSet聈p\〲歹馐劫렁￿ᕰ␐崇렁￿␐崇렁￿␸崇렁￿␸崇렁￿￿￿ +pool: 0xffffa80e490b9810 | file object: 0xffffa80e490b9890 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Subresource Filter\Indexed Rules\27\9.12.0\Ruleset Data4baa68 +pool: 0xffffa80e490b99a0 | file object: 0xffffa80e490b9a20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ouxehq910enrjzq +pool: 0xffffa80e490b9b30 | file object: 0xffffa80e490b9bb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.LOG1 +pool: 0xffffa80e490b9cc0 | file object: 0xffffa80e490b9d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490b9e50 | file object: 0xffffa80e490b9ed0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1fitvnj0tufzck0 +pool: 0xffffa80e490ba170 | file object: 0xffffa80e490ba1f0 | offsetby: 0x80 + \Windows\servicing\Packages\Containers-ApplicationGuard-WOW64-Package~31bf3856ad364e35~amd64~en-US~10.0.19628.1.mum +pool: 0xffffa80e490ba300 | file object: 0xffffa80e490ba380 | offsetby: 0x80 +pool: 0xffffa80e490ba490 | file object: 0xffffa80e490ba510 | offsetby: 0x80 + 敭Âdows\Registration\R00000000000d.clb +pool: 0xffffa80e490ba620 | file object: 0xffffa80e490ba6a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Network Action Predictor೘崇렁￿￿￿ +pool: 0xffffa80e490ba7b0 | file object: 0xffffa80e490ba830 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490ba940 | file object: 0xffffa80e490ba9c0 | offsetby: 0x80 +pool: 0xffffa80e490baad0 | file object: 0xffffa80e490bab50 | offsetby: 0x80 + 峵렁￿峵렁￿Ā부㡷ꠎ￿ꋐ㧭 +pool: 0xffffa80e490bac60 | file object: 0xffffa80e490bace0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\aihomhdbhpnpmcnnbckjjcebjoik +pool: 0xffffa80e490badf0 | file object: 0xffffa80e490bae70 | offsetby: 0x80 + _풘S +pool: 0xffffa80e490bb110 | file object: 0xffffa80e490bb190 | offsetby: 0x80 + \Users\nganhkhoa\.cargo\registry\src\github.com-1ecc6299db9ec823\semver-parser-0.7.0\Cargo.tomllchgpgfmo +pool: 0xffffa80e490bb2a0 | file object: 0xffffa80e490bb320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\d00655d2aa12ff6d.automati +pool: 0xffffa80e490bb430 | file object: 0xffffa80e490bb4b0 | offsetby: 0x80 + ༘崇렁￿rs\nÀoaData翿HChff㠮ꠎ￿〲歹뚀努렁￿뙠刚렁￿Ϭ哠巋렁￿㥀幫렁￿Ā໸崇렁￿໸崇렁￿￿￿ +pool: 0xffffa80e490bb5c0 | file object: 0xffffa80e490bb640 | offsetby: 0x80 +pool: 0xffffa80e490bb750 | file object: 0xffffa80e490bb7d0 | offsetby: 0x80 +  +grmੀ녧Ƣ⒰ࠀ ી녧Ƣˊ⦪ 〲歹ﭐ僸렁￿Ϭ﯈僸렁￿蟐庝렁￿෨崇렁￿෨崇렁￿￿￿ +pool: 0xffffa80e490bb8e0 | file object: 0xffffa80e490bb960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490bba70 | file object: 0xffffa80e490bbaf0 | offsetby: 0x80 + Ā딏苩믠匰렁￿䧉렁￿꺠é竐厀렁￿局惞렁￿␠䧚렁￿졠éↈ厅렁￿ↈ厅렁￿ﵝ⏏㐎ǖB† ⇠厅렁￿⇠厅렁￿⇰厅렁￿⇰厅렁￿￿￿℥䈄侄 +pool: 0xffffa80e490bbc00 | file object: 0xffffa80e490bbc80 | offsetby: 0x80 + ᄸ崇렁￿悋踦褐酁À뒤髂筈媔䫌丗*聈 〲歹众렁￿≐ꅐ嗬렁￿퍀嗬렁￿Āᄘ崇렁￿ᄘ崇렁￿￿￿ +pool: 0xffffa80e490bbd90 | file object: 0xffffa80e490bbe10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ud9fv5 +pool: 0xffffa80e490bc0b0 | file object: 0xffffa80e490bc130 | offsetby: 0x80 + \Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7106.1428\SuperSocket.ClientEngine.dll +pool: 0xffffa80e490bc240 | file object: 0xffffa80e490bc2c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat +pool: 0xffffa80e490bc3d0 | file object: 0xffffa80e490bc450 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490bc560 | file object: 0xffffa80e490bc5e0 | offsetby: 0x80 + 揼섈섀╤9￿￿╴9╤9樬:￿￿樼:樬:⛄<￿￿ +pool: 0xffffa80e490bc6f0 | file object: 0xffffa80e490bc770 | offsetby: 0x80 + 햸巋렁￿ISTRÀINSTEM翱ÂH\S楀䭥￿〲歹蒠厈렁￿ై핰巋렁￿핰巋렁￿햘巋렁￿햘巋렁￿￿￿ +pool: 0xffffa80e490bc880 | file object: 0xffffa80e490bc900 | offsetby: 0x80 +pool: 0xffffa80e490bca10 | file object: 0xffffa80e490bca90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat +pool: 0xffffa80e490bcba0 | file object: 0xffffa80e490bcc20 | offsetby: 0x80 +pool: 0xffffa80e490bcd30 | file object: 0xffffa80e490bcdb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2sfpqaruyste2vzb.rc +pool: 0xffffa80e490bd050 | file object: 0xffffa80e490bd0d0 | offsetby: 0x80 +pool: 0xffffa80e490bd1e0 | file object: 0xffffa80e490bd260 | offsetby: 0x80 +pool: 0xffffa80e490bd370 | file object: 0xffffa80e490bd3f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490bd500 | file object: 0xffffa80e490bd580 | offsetby: 0x80 +pool: 0xffffa80e490bd690 | file object: 0xffffa80e490bd710 | offsetby: 0x80 +pool: 0xffffa80e490bd820 | file object: 0xffffa80e490bd8a0 | offsetby: 0x80 +pool: 0xffffa80e490bd9b0 | file object: 0xffffa80e490bda30 | offsetby: 0x80 +pool: 0xffffa80e490bdb40 | file object: 0xffffa80e490bdbc0 | offsetby: 0x80 +pool: 0xffffa80e490bdcd0 | file object: 0xffffa80e490bdd50 | offsetby: 0x80 +pool: 0xffffa80e490bde60 | file object: 0xffffa80e490bdee0 | offsetby: 0x80 +pool: 0xffffa80e490be180 | file object: 0xffffa80e490be200 | offsetby: 0x80 +pool: 0xffffa80e490be310 | file object: 0xffffa80e490be390 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490be4a0 | file object: 0xffffa80e490be520 | offsetby: 0x80 +pool: 0xffffa80e490be630 | file object: 0xffffa80e490be6b0 | offsetby: 0x80 +pool: 0xffffa80e490be7c0 | file object: 0xffffa80e490be840 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490be950 | file object: 0xffffa80e490be9d0 | offsetby: 0x80 +pool: 0xffffa80e490beae0 | file object: 0xffffa80e490beb60 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e490bec70 | file object: 0xffffa80e490becf0 | offsetby: 0x80 +pool: 0xffffa80e490bee00 | file object: 0xffffa80e490bee80 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.paka\FE1FD8471DC4B13C8DF783F0 +pool: 0xffffa80e490bf120 | file object: 0xffffa80e490bf1a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490bf2b0 | file object: 0xffffa80e490bf330 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490bf440 | file object: 0xffffa80e490bf4c0 | offsetby: 0x80 + ⪸崇렁￿rs\nÀoaData翿=HChff㠮ꠎ￿〲歹ࠠ亝렁￿䐰刚렁￿Ϭ堐巋렁￿㠰幫렁￿Ā⪘崇렁￿⪘崇렁￿￿￿ +pool: 0xffffa80e490bf5d0 | file object: 0xffffa80e490bf650 | offsetby: 0x80 +pool: 0xffffa80e490bf760 | file object: 0xffffa80e490bf7e0 | offsetby: 0x80 + 㮗$䚔NJganhkhoa\AppData\Local\Google\Ch +pool: 0xffffa80e490bf8f0 | file object: 0xffffa80e490bf970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490bfa80 | file object: 0xffffa80e490bfb00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490bfc10 | file object: 0xffffa80e490bfc90 | offsetby: 0x80 +pool: 0xffffa80e490bfda0 | file object: 0xffffa80e490bfe20 | offsetby: 0x80 + x￿￿Ꮄ坿뱱盩堺훬큢ഥྐ +pool: 0xffffa80e490c00c0 | file object: 0xffffa80e490c0140 | offsetby: 0x80 +pool: 0xffffa80e490c0250 | file object: 0xffffa80e490c02d0 | offsetby: 0x80 +pool: 0xffffa80e490c03e0 | file object: 0xffffa80e490c0460 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\2cd2f5a8142cfa376f29438d30437e2e853213fb +pool: 0xffffa80e490c0570 | file object: 0xffffa80e490c05f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e490c0700 | file object: 0xffffa80e490c0780 | offsetby: 0x80 + \W﷐偳렁￿슐䷼ꠎ￿윴䷼ꠎ￿ +pool: 0xffffa80e490c0890 | file object: 0xffffa80e490c0910 | offsetby: 0x80 + 귐扳렁￿옐抒렁￿退䂺ƍ뜐怡렁￿輸䤗ꠎ￿輸䤗ꠎ￿껨扳렁￿껨扳렁￿ +pool: 0xffffa80e490c0a20 | file object: 0xffffa80e490c0aa0 | offsetby: 0x80 +pool: 0xffffa80e490c0bb0 | file object: 0xffffa80e490c0c30 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-NetFx2-OC-Package~31bf3856ad364e35~amd64~vi-VN~10.0.19628.1.mum +pool: 0xffffa80e490c0d40 | file object: 0xffffa80e490c0dc0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Data\SyncData.sqlite3렁￿￿￿ +pool: 0xffffa80e490c1060 | file object: 0xffffa80e490c10e0 | offsetby: 0x80 + ᕨ恫렁￿gramÀicft\W.聈si〲歹䬀佩렁￿೐ᔠ恫렁￿ᔠ恫렁￿Ā +pool: 0xffffa80e490c11f0 | file object: 0xffffa80e490c1270 | offsetby: 0x80 + \Windows\System32\Windows.ApplicationModel.Core.dll +pool: 0xffffa80e490c1380 | file object: 0xffffa80e490c1400 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqliteqlite +pool: 0xffffa80e490c1510 | file object: 0xffffa80e490c1590 | offsetby: 0x80 +pool: 0xffffa80e490c16a0 | file object: 0xffffa80e490c1720 | offsetby: 0x80 +pool: 0xffffa80e490c1830 | file object: 0xffffa80e490c18b0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Threading.dlltion +pool: 0xffffa80e490c19c0 | file object: 0xffffa80e490c1a40 | offsetby: 0x80 + ᵀ忁렁￿䀐䯅ꠎ￿䒴䯅ꠎ￿ +pool: 0xffffa80e490c1b50 | file object: 0xffffa80e490c1bd0 | offsetby: 0x80 + 巋렁￿ISTRÀINSTEM籲þH\Sff㠮ꠎ￿〲歹쓠劫렁￿Ĕ았劫렁￿ݐ幫렁￿巋렁￿巋렁￿￿￿ +pool: 0xffffa80e490c1ce0 | file object: 0xffffa80e490c1d60 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin巋렁￿巋렁￿￿￿ +pool: 0xffffa80e490c1e70 | file object: 0xffffa80e490c1ef0 | offsetby: 0x80 +pool: 0xffffa80e490c2000 | file object: 0xffffa80e490c2080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\2a2cbdae77c73b01400cd5532106a47d7f275ff4m +pool: 0xffffa80e490c2190 | file object: 0xffffa80e490c2210 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Us +pool: 0xffffa80e490c2320 | file object: 0xffffa80e490c23a0 | offsetby: 0x80 + 鎈Œal\Google\Chrome\User Data\Defau +pool: 0xffffa80e490c24b0 | file object: 0xffffa80e490c2530 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wale +pool: 0xffffa80e490c2640 | file object: 0xffffa80e490c26c0 | offsetby: 0x80 +pool: 0xffffa80e490c27d0 | file object: 0xffffa80e490c2850 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e490c2960 | file object: 0xffffa80e490c29e0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-NetFx2-OC-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19628.1.mum +pool: 0xffffa80e490c2af0 | file object: 0xffffa80e490c2b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e490c2c80 | file object: 0xffffa80e490c2d00 | offsetby: 0x80 +pool: 0xffffa80e490c2e10 | file object: 0xffffa80e490c2e90 | offsetby: 0x80 +pool: 0xffffa80e490c3130 | file object: 0xffffa80e490c31b0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-NetFx2-OC-Package~31bf3856ad364e35~amd64~~10.0.19628.1.mum +pool: 0xffffa80e490c32c0 | file object: 0xffffa80e490c3340 | offsetby: 0x80 + 耐憑렁￿⚐恀렁￿ 滌ɮ㐐帘렁￿䥊ꠎ￿䥊ꠎ￿脨憑렁￿脨憑렁￿ +pool: 0xffffa80e490c3450 | file object: 0xffffa80e490c34d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031994.ldblchgpgfmobi\def\Fil +pool: 0xffffa80e490c35e0 | file object: 0xffffa80e490c3660 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\029043.ldb￿￿ +pool: 0xffffa80e490c3770 | file object: 0xffffa80e490c37f0 | offsetby: 0x80 + \Windows\System32\en-US\mispace.dll.muiāԀꀀ́Ԁ +pool: 0xffffa80e490c3900 | file object: 0xffffa80e490c3980 | offsetby: 0x80 + 鍏<XāĀDLLHOST.EXE-6A829A +pool: 0xffffa80e490c3a90 | file object: 0xffffa80e490c3b10 | offsetby: 0x80 +pool: 0xffffa80e490c3c20 | file object: 0xffffa80e490c3ca0 | offsetby: 0x80 +pool: 0xffffa80e490c3db0 | file object: 0xffffa80e490c3e30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49212430 | file object: 0xffffa80e49212490 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49216930 | file object: 0xffffa80e49216990 | offsetby: 0x60 + \Windows\System32\drivers\lpus.sys +pool: 0xffffa80e49216aa0 | file object: 0xffffa80e49216b00 | offsetby: 0x60 +pool: 0xffffa80e49218a40 | file object: 0xffffa80e49218aa0 | offsetby: 0x60 + \Windows\apppatch\drvmain.sdb +pool: 0xffffa80e4921b6d0 | file object: 0xffffa80e4921b730 | offsetby: 0x60 + \Windows\System32\kldbgdrv.sys +pool: 0xffffa80e4921e640 | file object: 0xffffa80e4921e6a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4921f8f0 | file object: 0xffffa80e4921f950 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49220ba0 | file object: 0xffffa80e49220c00 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4923a270 | file object: 0xffffa80e4923a2d0 | offsetby: 0x60 + \Windows\System32\sechos +pool: 0xffffa80e49243160 | file object: 0xffffa80e492431e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e492432f0 | file object: 0xffffa80e49243370 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e49243480 | file object: 0xffffa80e49243500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49243610 | file object: 0xffffa80e49243690 | offsetby: 0x80 +pool: 0xffffa80e492437a0 | file object: 0xffffa80e49243820 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49243930 | file object: 0xffffa80e492439b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\323fddfa34ebc626_0 +pool: 0xffffa80e49243ac0 | file object: 0xffffa80e49243b40 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\Microsoft.Diagnostics.Tracing.EventSource.dll +pool: 0xffffa80e49243c50 | file object: 0xffffa80e49243cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49243de0 | file object: 0xffffa80e49243e60 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.LanguageExperiencePackja-JP_19636.1.1.0_neutral__8wekyb3d8bbwe\Windows\System32\ja-JP\Conhost.exe.mui +pool: 0xffffa80e49244100 | file object: 0xffffa80e49244180 | offsetby: 0x80 + \Windows\System32\pkeyhelper.dll +pool: 0xffffa80e49244290 | file object: 0xffffa80e49244310 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db +pool: 0xffffa80e49244420 | file object: 0xffffa80e492444a0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e492445b0 | file object: 0xffffa80e49244630 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49244740 | file object: 0xffffa80e492447c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\ffd3f3fe242c7986_0 +pool: 0xffffa80e492448d0 | file object: 0xffffa80e49244950 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.YourPhone_1.20051.90.0_x64__8wekyb3d8bbwe\YourPhone.AppCore.WinRT.dll +pool: 0xffffa80e49244a60 | file object: 0xffffa80e49244ae0 | offsetby: 0x80 +pool: 0xffffa80e49244bf0 | file object: 0xffffa80e49244c70 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.YourPhone_1.20051.90.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll +pool: 0xffffa80e49244d80 | file object: 0xffffa80e49244e00 | offsetby: 0x80 +pool: 0xffffa80e492450a0 | file object: 0xffffa80e49245120 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\35DDEDF268117918D1D277A171D8DF7B_194FE46C1DB194819C88131C80396FC3 +pool: 0xffffa80e49245230 | file object: 0xffffa80e492452b0 | offsetby: 0x80 + \Windows\Prefetch\RUNTIMEBROKER.EXE-132A7788.pf +pool: 0xffffa80e492453c0 | file object: 0xffffa80e49245440 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\35DDEDF268117918D1D277A171D8DF7B_194FE46C1DB194819C88131C80396FC3 +pool: 0xffffa80e49245550 | file object: 0xffffa80e492455d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.133qf652d5b2ko8l.rcgu.o +pool: 0xffffa80e492456e0 | file object: 0xffffa80e49245760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\8994f762-ae77-489f-9c9b-672c1dec7daf\021bd6b03b1f27af_0 +pool: 0xffffa80e49245870 | file object: 0xffffa80e492458f0 | offsetby: 0x80 +pool: 0xffffa80e49245a00 | file object: 0xffffa80e49245a80 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Private.Uri.dll +pool: 0xffffa80e49245b90 | file object: 0xffffa80e49245c10 | offsetby: 0x80 + \Program Files\Notepad++\plugins\NppExport\NppExport.dll +pool: 0xffffa80e49245d20 | file object: 0xffffa80e49245da0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49246040 | file object: 0xffffa80e492460c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db +pool: 0xffffa80e492461d0 | file object: 0xffffa80e49246250 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031996.ldb +pool: 0xffffa80e49246360 | file object: 0xffffa80e492463e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894 +pool: 0xffffa80e492464f0 | file object: 0xffffa80e49246570 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\sym\ntkrnlmp.pdb\94ADD4FD403F5F1A8D4BABA8DB5D5B7A1\ntkrnlmp.pdb +pool: 0xffffa80e49246680 | file object: 0xffffa80e49246700 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.ShellExperienceHost_10.0.19628.1_neutral_neutral_cw5n1h2txyewy\S-1-5-21-3659572075-4185159022-3399514703-1002.pckgdep +pool: 0xffffa80e49246810 | file object: 0xffffa80e49246890 | offsetby: 0x80 + \Windows\System32\en-US\faultrep.dll.mui +pool: 0xffffa80e492469a0 | file object: 0xffffa80e49246a20 | offsetby: 0x80 + \My Programs\fvim-win-x64\FVim.exe +pool: 0xffffa80e49246b30 | file object: 0xffffa80e49246bb0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\symsrv.dll +pool: 0xffffa80e49246cc0 | file object: 0xffffa80e49246d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49246e50 | file object: 0xffffa80e49246ed0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F +pool: 0xffffa80e49247170 | file object: 0xffffa80e492471f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49247300 | file object: 0xffffa80e49247380 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49247490 | file object: 0xffffa80e49247510 | offsetby: 0x80 + \Windows\Fonts\ARIALN.TTF +pool: 0xffffa80e49247620 | file object: 0xffffa80e492476a0 | offsetby: 0x80 + \Windows\Fonts\ARIALNB.TTF +pool: 0xffffa80e492477b0 | file object: 0xffffa80e49247830 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031989.ldb +pool: 0xffffa80e49247940 | file object: 0xffffa80e492479c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031987.ldb +pool: 0xffffa80e49247ad0 | file object: 0xffffa80e49247b50 | offsetby: 0x80 +pool: 0xffffa80e49247c60 | file object: 0xffffa80e49247ce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49247df0 | file object: 0xffffa80e49247e70 | offsetby: 0x80 +pool: 0xffffa80e49248110 | file object: 0xffffa80e49248190 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e492482a0 | file object: 0xffffa80e49248320 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Session Storage\007206.ldb +pool: 0xffffa80e49248430 | file object: 0xffffa80e492484b0 | offsetby: 0x80 + \My Programs\fvim-win-x64\Avalonia.Base.dll +pool: 0xffffa80e492485c0 | file object: 0xffffa80e49248640 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49248750 | file object: 0xffffa80e492487d0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Debuggers\x64\sym\ntkrnlmp.pdb\94ADD4FD403F5F1A8D4BABA8DB5D5B7A1\ntkrnlmp.pdb +pool: 0xffffa80e492488e0 | file object: 0xffffa80e49248960 | offsetby: 0x80 + \Windows\Fonts\ARIALNBI.TTF +pool: 0xffffa80e49248a70 | file object: 0xffffa80e49248af0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62 +pool: 0xffffa80e49248c00 | file object: 0xffffa80e49248c80 | offsetby: 0x80 + \Windows\Fonts\ARIALNI.TTF +pool: 0xffffa80e49248d90 | file object: 0xffffa80e49248e10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031988.ldb +pool: 0xffffa80e492490b0 | file object: 0xffffa80e49249130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49249240 | file object: 0xffffa80e492492c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62 +pool: 0xffffa80e492493d0 | file object: 0xffffa80e49249450 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894 +pool: 0xffffa80e49249560 | file object: 0xffffa80e492495e0 | offsetby: 0x80 + \Windows\Fonts\sylfaen.ttf +pool: 0xffffa80e49249880 | file object: 0xffffa80e49249900 | offsetby: 0x80 +pool: 0xffffa80e49249a10 | file object: 0xffffa80e49249a90 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e49249ba0 | file object: 0xffffa80e49249c20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49249d30 | file object: 0xffffa80e49249db0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.ComponentModel.dll +pool: 0xffffa80e4924a050 | file object: 0xffffa80e4924a0d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\031990.ldb +pool: 0xffffa80e4924a1e0 | file object: 0xffffa80e4924a260 | offsetby: 0x80 + \Windows\System32\IME\IMEJP\IMJPTIP.DLL +pool: 0xffffa80e4924a370 | file object: 0xffffa80e4924a3f0 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e4924a500 | file object: 0xffffa80e4924a580 | offsetby: 0x80 + \Windows\System32\InputMethod\SHARED\ResourceDll.dll +pool: 0xffffa80e4924a690 | file object: 0xffffa80e4924a710 | offsetby: 0x80 +pool: 0xffffa80e4924a820 | file object: 0xffffa80e4924a8a0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.ComponentModel.dll +pool: 0xffffa80e4924a9b0 | file object: 0xffffa80e4924aa30 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ez42vj5hqzc5u6e.rcgu.o +pool: 0xffffa80e4924ab40 | file object: 0xffffa80e4924abc0 | offsetby: 0x80 + \Windows\System32\IME\IMEKR\imkrtip.dll +pool: 0xffffa80e4924acd0 | file object: 0xffffa80e4924ad50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4924ae60 | file object: 0xffffa80e4924aee0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.13vhsd1fd9uk6yv3.rcgu.o +pool: 0xffffa80e4924b180 | file object: 0xffffa80e4924b200 | offsetby: 0x80 + \Windows\Fonts\ariblk.ttf +pool: 0xffffa80e4924b310 | file object: 0xffffa80e4924b390 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1fitvnj0tufzck05.rcgu.o +pool: 0xffffa80e4924b4a0 | file object: 0xffffa80e4924b520 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1kcgirdq23lf9t4r.rcgu.o +pool: 0xffffa80e4924b630 | file object: 0xffffa80e4924b6b0 | offsetby: 0x80 + \Windows\System32\en-US\sppsvc.exe.mui +pool: 0xffffa80e4924b7c0 | file object: 0xffffa80e4924b840 | offsetby: 0x80 + \Windows\System32\svchost.exe +pool: 0xffffa80e4924b950 | file object: 0xffffa80e4924b9d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4924bae0 | file object: 0xffffa80e4924bb60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4924bc70 | file object: 0xffffa80e4924bcf0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1a2es6cokiowgk6g.rcgu.o +pool: 0xffffa80e4924be00 | file object: 0xffffa80e4924be80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F +pool: 0xffffa80e4924c120 | file object: 0xffffa80e4924c1a0 | offsetby: 0x80 +pool: 0xffffa80e4924c2b0 | file object: 0xffffa80e4924c330 | offsetby: 0x80 +pool: 0xffffa80e4924c440 | file object: 0xffffa80e4924c4c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\ActionCenterCache\chrome_49441_1.tmp +pool: 0xffffa80e4924c5d0 | file object: 0xffffa80e4924c650 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000677.ldb +pool: 0xffffa80e4924c760 | file object: 0xffffa80e4924c7e0 | offsetby: 0x80 +pool: 0xffffa80e4924c8f0 | file object: 0xffffa80e4924c970 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4924ca80 | file object: 0xffffa80e4924cb00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\frameUI.js +pool: 0xffffa80e4924cc10 | file object: 0xffffa80e4924cc90 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.ComponentModel.Primitives.dll +pool: 0xffffa80e4924cda0 | file object: 0xffffa80e4924ce20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\settings.js +pool: 0xffffa80e4924d0c0 | file object: 0xffffa80e4924d140 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4924d250 | file object: 0xffffa80e4924d2d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\ActionCenterCache\chrome_49441_2.tmp +pool: 0xffffa80e4924d3e0 | file object: 0xffffa80e4924d460 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Private.Xml.dll +pool: 0xffffa80e4924d570 | file object: 0xffffa80e4924d5f0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4924d700 | file object: 0xffffa80e4924d780 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e4924d890 | file object: 0xffffa80e4924d910 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Private.Xml.Linq.dll +pool: 0xffffa80e4924da20 | file object: 0xffffa80e4924daa0 | offsetby: 0x80 + \My Programs\fvim-win-x64\Avalonia.Base.dll +pool: 0xffffa80e4924dbb0 | file object: 0xffffa80e4924dc30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4924dd40 | file object: 0xffffa80e4924ddc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4924e060 | file object: 0xffffa80e4924e0e0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e4924e1f0 | file object: 0xffffa80e4924e270 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1n7inqzy1lg0csw9.rcgu.o +pool: 0xffffa80e4924e380 | file object: 0xffffa80e4924e400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4924e510 | file object: 0xffffa80e4924e590 | offsetby: 0x80 + \Windows\en-US\explorer.exe.mui +pool: 0xffffa80e4924e6a0 | file object: 0xffffa80e4924e720 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\Paths\001665.ldb +pool: 0xffffa80e4924e830 | file object: 0xffffa80e4924e8b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeopbcgkkoapgobdbedcemjljbihmemj\22.1_0\images\browserButtons\default\new_retina.png +pool: 0xffffa80e4924e9c0 | file object: 0xffffa80e4924ea40 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Private.Xml.Linq.dll +pool: 0xffffa80e4924eb50 | file object: 0xffffa80e4924ebd0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extension State\003945.ldb +pool: 0xffffa80e4924ece0 | file object: 0xffffa80e4924ed60 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ogk9v9l8aapbxhc.rcgu.o +pool: 0xffffa80e4924ee70 | file object: 0xffffa80e4924eef0 | offsetby: 0x80 +pool: 0xffffa80e4924f000 | file object: 0xffffa80e4924f080 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ouxehq910enrjzq.rcgu.o +pool: 0xffffa80e4924f190 | file object: 0xffffa80e4924f210 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\95ff773a6fa55985_0 +pool: 0xffffa80e4924f320 | file object: 0xffffa80e4924f3a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\js\libs\jquery-3.1.1.min.js +pool: 0xffffa80e4924f4b0 | file object: 0xffffa80e4924f530 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\css\popupUI.css +pool: 0xffffa80e4924f640 | file object: 0xffffa80e4924f6c0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Private.Xml.dll +pool: 0xffffa80e4924f7d0 | file object: 0xffffa80e4924f850 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e4924f960 | file object: 0xffffa80e4924f9e0 | offsetby: 0x80 + \Windows\Fonts\arialbi.ttf +pool: 0xffffa80e4924faf0 | file object: 0xffffa80e4924fb70 | offsetby: 0x80 + \$ConvertToNonresident +pool: 0xffffa80e4924fc80 | file object: 0xffffa80e4924fd00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtower_service-aa5c2fc4c60602b8.rmeta +pool: 0xffffa80e4924fe10 | file object: 0xffffa80e4924fe90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtokio_util-b2ab3aeda0d4569a.rmeta +pool: 0xffffa80e49250130 | file object: 0xffffa80e492501b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_sink-4563d7b34d5a8556.rmeta +pool: 0xffffa80e492502c0 | file object: 0xffffa80e49250340 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libh2-5f00428503ab002d.rmeta +pool: 0xffffa80e49250450 | file object: 0xffffa80e492504d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libindexmap-bdaf8fd585f4cea4.rmeta +pool: 0xffffa80e492505e0 | file object: 0xffffa80e49250660 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\pin_project_internal-5ddc66b45a7baf1d.dll +pool: 0xffffa80e49250770 | file object: 0xffffa80e492507f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1qan50c96lb1bnm8.rcgu.o +pool: 0xffffa80e49250900 | file object: 0xffffa80e49250980 | offsetby: 0x80 + \Windows\Fonts\ariali.ttf +pool: 0xffffa80e49250a90 | file object: 0xffffa80e49250b10 | offsetby: 0x80 + \Windows\Fonts\arialbd.ttf +pool: 0xffffa80e49250c20 | file object: 0xffffa80e49250ca0 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e49250db0 | file object: 0xffffa80e49250e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e492510d0 | file object: 0xffffa80e49251150 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Security.Cryptography.Algorithms.dll +pool: 0xffffa80e49251260 | file object: 0xffffa80e492512e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1sr0zv6iyrji6ld3.rcgu.o +pool: 0xffffa80e492513f0 | file object: 0xffffa80e49251470 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwant-7adee88409f61f99.rmeta +pool: 0xffffa80e49251580 | file object: 0xffffa80e49251600 | offsetby: 0x80 + \My Programs\fvim-win-x64\Microsoft.Win32.Primitives.dll +pool: 0xffffa80e49251710 | file object: 0xffffa80e49251790 | offsetby: 0x80 + \Windows +pool: 0xffffa80e492518a0 | file object: 0xffffa80e49251920 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1ud9fv5eadtrtgoq.rcgu.o +pool: 0xffffa80e49251a30 | file object: 0xffffa80e49251ab0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Security.Cryptography.Algorithms.dll +pool: 0xffffa80e49251bc0 | file object: 0xffffa80e49251c40 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_project-c703be2ece4a4b3c.rmeta +pool: 0xffffa80e49251d50 | file object: 0xffffa80e49251dd0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\data\images\CloseX.png +pool: 0xffffa80e49252070 | file object: 0xffffa80e492520f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49252200 | file object: 0xffffa80e49252280 | offsetby: 0x80 + \Windows\Fonts\ARIALN.TTF +pool: 0xffffa80e49252390 | file object: 0xffffa80e49252410 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e49252520 | file object: 0xffffa80e492525a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1u5ulkrbh3nmopue.rcgu.o +pool: 0xffffa80e492526b0 | file object: 0xffffa80e49252730 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e49252840 | file object: 0xffffa80e492528c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\pin_project_internal-5ddc66b45a7baf1d.dll +pool: 0xffffa80e492529d0 | file object: 0xffffa80e49252a50 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_channel-4c922ff65cef942b.rmeta +pool: 0xffffa80e49252b60 | file object: 0xffffa80e49252be0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmime_guess-6901c00a201a61c3.rmeta +pool: 0xffffa80e49252cf0 | file object: 0xffffa80e49252d70 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmime-a7262bd3c999ec5c.rmeta +pool: 0xffffa80e49253010 | file object: 0xffffa80e49253090 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libunicase-8b8f902631add1c2.rmeta +pool: 0xffffa80e492531a0 | file object: 0xffffa80e49253220 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1x0htivgv7ms0ni9.rcgu.o +pool: 0xffffa80e49253330 | file object: 0xffffa80e492533b0 | offsetby: 0x80 + \My Programs\fvim-win-x64\Microsoft.Win32.Primitives.dll +pool: 0xffffa80e492534c0 | file object: 0xffffa80e49253540 | offsetby: 0x80 + \My Programs\fvim-win-x64\Avalonia.OpenGL.dll +pool: 0xffffa80e49253650 | file object: 0xffffa80e492536d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libserde-14204c221e412ed6.rmeta +pool: 0xffffa80e492537e0 | file object: 0xffffa80e49253860 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e49253970 | file object: 0xffffa80e492539f0 | offsetby: 0x80 + \Python38\Lib\encodings\__pycache__\idna.cpython-38.pyc +pool: 0xffffa80e49253b00 | file object: 0xffffa80e49253b80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libbase64-ecf5367c5a9ef609.rmeta +pool: 0xffffa80e49253c90 | file object: 0xffffa80e49253d10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libserde_urlencoded-945764f8892e0bfe.rmeta +pool: 0xffffa80e49253e20 | file object: 0xffffa80e49253ea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49254140 | file object: 0xffffa80e492541c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1yarhft1xbixgj53.rcgu.o +pool: 0xffffa80e492542d0 | file object: 0xffffa80e49254350 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1zjw1dvh322encvt.rcgu.o +pool: 0xffffa80e49254460 | file object: 0xffffa80e492544e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.1zkbwftmgud5imn.rcgu.o +pool: 0xffffa80e492545f0 | file object: 0xffffa80e49254670 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.20c23j44fbjdxj0p.rcgu.o +pool: 0xffffa80e49254780 | file object: 0xffffa80e49254800 | offsetby: 0x80 + \ProgramData\Microsoft\VisualStudio\Setup\x64\Microsoft.VisualStudio.Setup.Configuration.Native.dll +pool: 0xffffa80e49254910 | file object: 0xffffa80e49254990 | offsetby: 0x80 + \Windows\System32\mycomput.dll +pool: 0xffffa80e49254aa0 | file object: 0xffffa80e49254b20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttparse-68a98adb1101e8e9.rmeta +pool: 0xffffa80e49254c30 | file object: 0xffffa80e49254cb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db +pool: 0xffffa80e49254dc0 | file object: 0xffffa80e49254e40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db +pool: 0xffffa80e492550e0 | file object: 0xffffa80e49255160 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49255270 | file object: 0xffffa80e492552f0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.ComponentModel.Primitives.dll +pool: 0xffffa80e49255400 | file object: 0xffffa80e49255480 | offsetby: 0x80 + \Windows\Fonts\StaticCache.dat +pool: 0xffffa80e49255590 | file object: 0xffffa80e49255610 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtry_lock-8d72571c20788ed9.rmeta +pool: 0xffffa80e49255720 | file object: 0xffffa80e492557a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e492558b0 | file object: 0xffffa80e49255930 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnative_tls-54c217ebdc42e50e.rmeta +pool: 0xffffa80e49255a40 | file object: 0xffffa80e49255ac0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libschannel-6bd123f472f92578.rmeta +pool: 0xffffa80e49255bd0 | file object: 0xffffa80e49255c50 | offsetby: 0x80 + \Windows\System32\wdfsconnectMntNtf2017.dll +pool: 0xffffa80e49255d60 | file object: 0xffffa80e49255de0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.27jpxj2ffor0e1ev.rcgu.o +pool: 0xffffa80e49256080 | file object: 0xffffa80e49256100 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49256210 | file object: 0xffffa80e49256290 | offsetby: 0x80 + \Windows\System32\en-US\shell32.dll.mui +pool: 0xffffa80e492563a0 | file object: 0xffffa80e49256420 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49256530 | file object: 0xffffa80e492565b0 | offsetby: 0x80 + \Windows\Prefetch\LINK.EXE-239A07AF.pf +pool: 0xffffa80e492566c0 | file object: 0xffffa80e49256740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49256850 | file object: 0xffffa80e492568d0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vcruntime140.dll +pool: 0xffffa80e492569e0 | file object: 0xffffa80e49256a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49256b70 | file object: 0xffffa80e49256bf0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vcruntime140_1.dll +pool: 0xffffa80e49256d00 | file object: 0xffffa80e49256d80 | offsetby: 0x80 + \Windows\System32\en-US\windows.storage.dll.mui +pool: 0xffffa80e49257020 | file object: 0xffffa80e492570a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e492571b0 | file object: 0xffffa80e49257230 | offsetby: 0x80 + \Windows\System32\WindowsCodecs.dll +pool: 0xffffa80e49257340 | file object: 0xffffa80e492573c0 | offsetby: 0x80 + \Windows\System32\UIRibbon.dll +pool: 0xffffa80e492574d0 | file object: 0xffffa80e49257550 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e492577f0 | file object: 0xffffa80e49257870 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db +pool: 0xffffa80e49257980 | file object: 0xffffa80e49257a00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2btseqh8dp7l1t5k.rcgu.o +pool: 0xffffa80e49257b10 | file object: 0xffffa80e49257b90 | offsetby: 0x80 + \Windows\System32\wpdshext.dll +pool: 0xffffa80e49257ca0 | file object: 0xffffa80e49257d20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.25qurswst7u1t2iq.rcgu.o +pool: 0xffffa80e49257e30 | file object: 0xffffa80e49257eb0 | offsetby: 0x80 + \Windows\System32\en-US\mpr.dll.mui +pool: 0xffffa80e49258150 | file object: 0xffffa80e492581d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.273jbchewz6voat8.rcgu.o +pool: 0xffffa80e492582e0 | file object: 0xffffa80e49258360 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2aira987tyotq4f0.rcgu.o +pool: 0xffffa80e49258470 | file object: 0xffffa80e492584f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49258600 | file object: 0xffffa80e49258680 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e49258790 | file object: 0xffffa80e49258810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49258920 | file object: 0xffffa80e492589a0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\link.exe +pool: 0xffffa80e49258ab0 | file object: 0xffffa80e49258b30 | offsetby: 0x80 + \Windows\assembly\pubpol1633.dat +pool: 0xffffa80e49258c40 | file object: 0xffffa80e49258cc0 | offsetby: 0x80 + \Windows\System32\en-US\mpr.dll.mui +pool: 0xffffa80e49258dd0 | file object: 0xffffa80e49258e50 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.24rihsj6ddvpdw85.rcgu.o +pool: 0xffffa80e492590f0 | file object: 0xffffa80e49259170 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e49259280 | file object: 0xffffa80e49259300 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2bxf2dgfg41jyizz.rcgu.o +pool: 0xffffa80e49259410 | file object: 0xffffa80e49259490 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\msvcp140.dll +pool: 0xffffa80e492595a0 | file object: 0xffffa80e49259620 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\src\windows.rs +pool: 0xffffa80e49259730 | file object: 0xffffa80e492597b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\src\ioctl_protocol.rs +pool: 0xffffa80e492598c0 | file object: 0xffffa80e49259940 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\incremental\print_pdb-23wo3uqh337yn\s-fnup4yyflu-9gnz4t-working\dep-graph.bin +pool: 0xffffa80e49259a50 | file object: 0xffffa80e49259ad0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49259be0 | file object: 0xffffa80e49259c60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db +pool: 0xffffa80e49259d70 | file object: 0xffffa80e49259df0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925a090 | file object: 0xffffa80e4925a110 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db +pool: 0xffffa80e4925a220 | file object: 0xffffa80e4925a2a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db +pool: 0xffffa80e4925a3b0 | file object: 0xffffa80e4925a430 | offsetby: 0x80 + \Windows\System32\en-US\oleaccrc.dll.mui +pool: 0xffffa80e4925a540 | file object: 0xffffa80e4925a5c0 | offsetby: 0x80 + \Windows\System32\en-US\dui70.dll.mui +pool: 0xffffa80e4925a6d0 | file object: 0xffffa80e4925a750 | offsetby: 0x80 + \Program Files\WD Desktop App\kda.dll +pool: 0xffffa80e4925a860 | file object: 0xffffa80e4925a8e0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\tbbmalloc.dll +pool: 0xffffa80e4925a9f0 | file object: 0xffffa80e4925aa70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\models.cpython-38.pyc +pool: 0xffffa80e4925ab80 | file object: 0xffffa80e4925ac00 | offsetby: 0x80 + exp␜枊払㓻ǖ㕠₼㔂ǖ +pool: 0xffffa80e4925ad10 | file object: 0xffffa80e4925ad90 | offsetby: 0x80 +pool: 0xffffa80e4925b030 | file object: 0xffffa80e4925b0b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2ia07z0lzi8n7qvs.rcgu.o +pool: 0xffffa80e4925b1c0 | file object: 0xffffa80e4925b240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925b350 | file object: 0xffffa80e4925b3d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\eprocess_scan.1xfil41qgsyk9wb8.rcgu +pool: 0xffffa80e4925b4e0 | file object: 0xffffa80e4925b560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925b670 | file object: 0xffffa80e4925b6f0 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e4925b800 | file object: 0xffffa80e4925b880 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\src\lib.rs +pool: 0xffffa80e4925b990 | file object: 0xffffa80e4925ba10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4925bb20 | file object: 0xffffa80e4925bba0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\src\pdb_store.rs +pool: 0xffffa80e4925bcb0 | file object: 0xffffa80e4925bd30 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19628.1_none_408b232548fc7669 +pool: 0xffffa80e4925be40 | file object: 0xffffa80e4925bec0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\idna\__pycache__\intranges.cpython-38.pyc +pool: 0xffffa80e4925c160 | file object: 0xffffa80e4925c1e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libbase64-ecf5367c5a9ef609.rlib +pool: 0xffffa80e4925c2f0 | file object: 0xffffa80e4925c370 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4925c480 | file object: 0xffffa80e4925c500 | offsetby: 0x80 + exp␜枊払㓻ǖ㕠₼㔂ǖ@ +pool: 0xffffa80e4925c610 | file object: 0xffffa80e4925c690 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4925c7a0 | file object: 0xffffa80e4925c820 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libserde-14204c221e412ed6.rlib +pool: 0xffffa80e4925c930 | file object: 0xffffa80e4925c9b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pytz\__pycache__\tzinfo.cpython-38.pyc +pool: 0xffffa80e4925cac0 | file object: 0xffffa80e4925cb40 | offsetby: 0x80 + \tools\neovim\Neovim\bin\uv.dll +pool: 0xffffa80e4925cc50 | file object: 0xffffa80e4925ccd0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhyper_tls-4ad5b6ae47ac63b8.rlib +pool: 0xffffa80e4925cde0 | file object: 0xffffa80e4925ce60 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll +pool: 0xffffa80e4925d100 | file object: 0xffffa80e4925d180 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll +pool: 0xffffa80e4925d290 | file object: 0xffffa80e4925d310 | offsetby: 0x80 + \Windows\System32\en-US\Conhost.exe.mui +pool: 0xffffa80e4925d420 | file object: 0xffffa80e4925d4a0 | offsetby: 0x80 + à粚怀䪰렁￿屘Ƽ巰优렁￿啵렁￿ැ䩻렁￿峠Ƽ靖嚲렁￿靖嚲렁￿亸㼺㒈ǖ@ ﬠ嚲렁￿ﬠ嚲렁￿덐挖렁￿ଐ卮렁￿￿￿ +pool: 0xffffa80e4925d5b0 | file object: 0xffffa80e4925d630 | offsetby: 0x80 + \tools\neovim\Neovim\bin\winpty.dll +pool: 0xffffa80e4925d740 | file object: 0xffffa80e4925d7c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\eprocess_scan.gn6objwgrf9r5gg.rcgu. +pool: 0xffffa80e4925d8d0 | file object: 0xffffa80e4925d950 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwinreg-fb1e41598edb34c1.rlib +pool: 0xffffa80e4925da60 | file object: 0xffffa80e4925dae0 | offsetby: 0x80 + \tools\neovim\Neovim\bin\lua51.dll +pool: 0xffffa80e4925dbf0 | file object: 0xffffa80e4925dc70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925dd80 | file object: 0xffffa80e4925de00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libencoding_rs-64c6c9d1e419b1d2.rlib +pool: 0xffffa80e4925e0a0 | file object: 0xffffa80e4925e120 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libdtoa-63e5ab148021221e.rlib +pool: 0xffffa80e4925e230 | file object: 0xffffa80e4925e2b0 | offsetby: 0x80 + \Windows\Registration\R000000000001.clb +pool: 0xffffa80e4925e3c0 | file object: 0xffffa80e4925e440 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmime_guess-6901c00a201a61c3.rlib +pool: 0xffffa80e4925e550 | file object: 0xffffa80e4925e5d0 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll +pool: 0xffffa80e4925e6e0 | file object: 0xffffa80e4925e760 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libreqwest-0629d81ab17ca5fd.rlib +pool: 0xffffa80e4925e870 | file object: 0xffffa80e4925e8f0 | offsetby: 0x80 + \tools\neovim\Neovim\bin\msgpackc.dll +pool: 0xffffa80e4925ea00 | file object: 0xffffa80e4925ea80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925eb90 | file object: 0xffffa80e4925ec10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtokio_tls-fa4cd6bd726b9656.rlib +pool: 0xffffa80e4925ed20 | file object: 0xffffa80e4925eda0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\liblpus-0e33284afcbdee3e.rlib +pool: 0xffffa80e4925f040 | file object: 0xffffa80e4925f0c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libserde_urlencoded-945764f8892e0bfe.rlib +pool: 0xffffa80e4925f1d0 | file object: 0xffffa80e4925f250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4925f360 | file object: 0xffffa80e4925f3e0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.IO.FileSystem.dll +pool: 0xffffa80e4925f4f0 | file object: 0xffffa80e4925f570 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttparse-68a98adb1101e8e9.rlib +pool: 0xffffa80e4925f680 | file object: 0xffffa80e4925f700 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_sink-4563d7b34d5a8556.rlib +pool: 0xffffa80e4925f810 | file object: 0xffffa80e4925f890 | offsetby: 0x80 +pool: 0xffffa80e4925f9a0 | file object: 0xffffa80e4925fa20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\PEiD.lnk +pool: 0xffffa80e4925fb30 | file object: 0xffffa80e4925fbb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnative_tls-54c217ebdc42e50e.rlib +pool: 0xffffa80e4925fcc0 | file object: 0xffffa80e4925fd40 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libindexmap-bdaf8fd585f4cea4.rlib +pool: 0xffffa80e4925fe50 | file object: 0xffffa80e4925fed0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db +pool: 0xffffa80e49260170 | file object: 0xffffa80e492601f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libunicase-8b8f902631add1c2.rlib +pool: 0xffffa80e49260300 | file object: 0xffffa80e49260380 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\x64dbg.lnk +pool: 0xffffa80e49260490 | file object: 0xffffa80e49260510 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtry_lock-8d72571c20788ed9.rlib +pool: 0xffffa80e49260620 | file object: 0xffffa80e492606a0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.IO.FileSystem.dll +pool: 0xffffa80e492607b0 | file object: 0xffffa80e49260830 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtokio_util-b2ab3aeda0d4569a.rlib +pool: 0xffffa80e49260940 | file object: 0xffffa80e492609c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49260ad0 | file object: 0xffffa80e49260b50 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwant-7adee88409f61f99.rlib +pool: 0xffffa80e49260c60 | file object: 0xffffa80e49260ce0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libh2-5f00428503ab002d.rlib +pool: 0xffffa80e49260df0 | file object: 0xffffa80e49260e70 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libschannel-6bd123f472f92578.rlib +pool: 0xffffa80e49261110 | file object: 0xffffa80e49261190 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtower_service-aa5c2fc4c60602b8.rlib +pool: 0xffffa80e492612a0 | file object: 0xffffa80e49261320 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_channel-4c922ff65cef942b.rlib +pool: 0xffffa80e49261430 | file object: 0xffffa80e492614b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtokio-b5ec1aa90a23f9ad.rlib +pool: 0xffffa80e492615c0 | file object: 0xffffa80e49261640 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_project-c703be2ece4a4b3c.rlib +pool: 0xffffa80e49261750 | file object: 0xffffa80e492617d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e492618e0 | file object: 0xffffa80e49261960 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnum_cpus-1f5f7807eb58075e.rlib +pool: 0xffffa80e49261a70 | file object: 0xffffa80e49261af0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\MuseScore 3.lnk +pool: 0xffffa80e49261c00 | file object: 0xffffa80e49261c80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmio-6fcf441f4961768e.rlib +pool: 0xffffa80e49261d90 | file object: 0xffffa80e49261e10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhyper-0697108a0c47c282.rlib +pool: 0xffffa80e492620b0 | file object: 0xffffa80e49262130 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmime-a7262bd3c999ec5c.rlib +pool: 0xffffa80e49262240 | file object: 0xffffa80e492622c0 | offsetby: 0x80 + \Windows\System32\en-US\user32.dll.mui +pool: 0xffffa80e492623d0 | file object: 0xffffa80e49262450 | offsetby: 0x80 +pool: 0xffffa80e49262560 | file object: 0xffffa80e492625e0 | offsetby: 0x80 + \My Programs\fvim-win-x64\SkiaSharp.dll +pool: 0xffffa80e492626f0 | file object: 0xffffa80e49262770 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Runtime.Numerics.dll +pool: 0xffffa80e49262880 | file object: 0xffffa80e49262900 | offsetby: 0x80 + \My Programs\fvim-win-x64\hostpolicy.dll +pool: 0xffffa80e49262a10 | file object: 0xffffa80e49262a90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnet2-83b90223bc7cecde.rlib +pool: 0xffffa80e49262ba0 | file object: 0xffffa80e49262c20 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Text.RegularExpressions.dll +pool: 0xffffa80e49262d30 | file object: 0xffffa80e49262db0 | offsetby: 0x80 + \My Programs\fvim-win-x64\hostfxr.dll +pool: 0xffffa80e49263050 | file object: 0xffffa80e492630d0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Linq.dll +pool: 0xffffa80e492631e0 | file object: 0xffffa80e49263260 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Text.RegularExpressions.dll +pool: 0xffffa80e49263370 | file object: 0xffffa80e492633f0 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Runtime.dll +pool: 0xffffa80e49263500 | file object: 0xffffa80e49263580 | offsetby: 0x80 + \My Programs\fvim-win-x64\Avalonia.OpenGL.dll +pool: 0xffffa80e49263690 | file object: 0xffffa80e49263710 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libws2_32-7d90956a9536169c.rlib +pool: 0xffffa80e49263820 | file object: 0xffffa80e492638a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libkernel32-8b931e90f6c82634.rlib +pool: 0xffffa80e492639b0 | file object: 0xffffa80e49263a30 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Runtime.Numerics.dll +pool: 0xffffa80e49263b40 | file object: 0xffffa80e49263bc0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_project_lite-a193d807604e42e2.rlib +pool: 0xffffa80e49263cd0 | file object: 0xffffa80e49263d50 | offsetby: 0x80 + \My Programs\fvim-win-x64\SkiaSharp.HarfBuzz.dll +pool: 0xffffa80e49263e60 | file object: 0xffffa80e49263ee0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libcfg_if-46d5a3a2d2fb8986.rlib +pool: 0xffffa80e49264180 | file object: 0xffffa80e49264200 | offsetby: 0x80 + \My Programs\fvim-win-x64\System.Linq.dll +pool: 0xffffa80e49264310 | file object: 0xffffa80e49264390 | offsetby: 0x80 + \My Programs\fvim-win-x64\TaskBuilder.fs.dll +pool: 0xffffa80e492644a0 | file object: 0xffffa80e49264520 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmiow-61d900eba6f4d9b7.rlib +pool: 0xffffa80e49264630 | file object: 0xffffa80e492646b0 | offsetby: 0x80 + \My Programs\fvim-win-x64\SkiaSharp.HarfBuzz.dll +pool: 0xffffa80e492647c0 | file object: 0xffffa80e49264840 | offsetby: 0x80 + \Users\nganhkhoa\.wakatime.db +pool: 0xffffa80e49264950 | file object: 0xffffa80e492649d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libiovec-bd69b3e20b387b82.rlib +pool: 0xffffa80e49264ae0 | file object: 0xffffa80e49264b60 | offsetby: 0x80 + \My Programs\fvim-win-x64\HarfBuzzSharp.dll +pool: 0xffffa80e49264c70 | file object: 0xffffa80e49264cf0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\liblog-bb3e0e692b0ec223.rlib +pool: 0xffffa80e49264e00 | file object: 0xffffa80e49264e80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_util-3abb6bad492835a3.rlib +pool: 0xffffa80e49265120 | file object: 0xffffa80e492651a0 | offsetby: 0x80 + \My Programs\fvim-win-x64\TaskBuilder.fs.dll +pool: 0xffffa80e492652b0 | file object: 0xffffa80e49265330 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pytz\__pycache__\tzfile.cpython-38.pyc +pool: 0xffffa80e49265440 | file object: 0xffffa80e492654c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e492655d0 | file object: 0xffffa80e49265650 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttp_body-95c1f81053e4524c.rlib +pool: 0xffffa80e49265760 | file object: 0xffffa80e492657e0 | offsetby: 0x80 + \Python38\Lib\__pycache__\_bootlocale.cpython-38.pyc +pool: 0xffffa80e492658f0 | file object: 0xffffa80e49265970 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_utils-05fe5b18e13cf860.rlib +pool: 0xffffa80e49265a80 | file object: 0xffffa80e49265b00 | offsetby: 0x80 + \Python38\Lib\site-packages\intervaltree-2.1.0-py3.8.egg +pool: 0xffffa80e49265c10 | file object: 0xffffa80e49265c90 | offsetby: 0x80 + \Python38\Lib\__pycache__\__future__.cpython-38.pyc +pool: 0xffffa80e49265da0 | file object: 0xffffa80e49265e20 | offsetby: 0x80 + \Python38\Lib\site-packages\pywin32.pth +pool: 0xffffa80e492660c0 | file object: 0xffffa80e49266140 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets +pool: 0xffffa80e49266250 | file object: 0xffffa80e492662d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmemchr-e6d61cdef01c2c1e.rlib +pool: 0xffffa80e492663e0 | file object: 0xffffa80e49266460 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_core-2bf8d03a85fa2655.rlib +pool: 0xffffa80e49266570 | file object: 0xffffa80e492665f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49266700 | file object: 0xffffa80e49266780 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_io-529f1dd6bca1287a.rlib +pool: 0xffffa80e49266890 | file object: 0xffffa80e49266910 | offsetby: 0x80 + \Python38\Lib\__pycache__\stat.cpython-38.pyc +pool: 0xffffa80e49266a20 | file object: 0xffffa80e49266aa0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\__pycache__\main.cpython-38.pyc +pool: 0xffffa80e49266bb0 | file object: 0xffffa80e49266c30 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\liblazy_static-14780178ad1d3bd0.rlib +pool: 0xffffa80e49266d40 | file object: 0xffffa80e49266dc0 | offsetby: 0x80 + \Python38\Lib\__pycache__\ntpath.cpython-38.pyc +pool: 0xffffa80e49267060 | file object: 0xffffa80e492670e0 | offsetby: 0x80 + \Python38\Lib\logging\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e492671f0 | file object: 0xffffa80e49267270 | offsetby: 0x80 + \Windows\Prefetch\PYTHON.EXE-667F6EF8.pf +pool: 0xffffa80e49267380 | file object: 0xffffa80e49267400 | offsetby: 0x80 + \Python38\Lib\__pycache__\re.cpython-38.pyc +pool: 0xffffa80e49267510 | file object: 0xffffa80e49267590 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e492676a0 | file object: 0xffffa80e49267720 | offsetby: 0x80 + \Python38\Lib\__pycache__\_sitebuiltins.cpython-38.pyc +pool: 0xffffa80e49267830 | file object: 0xffffa80e492678b0 | offsetby: 0x80 + \Python38\Lib\site-packages\easy-install.pth +pool: 0xffffa80e492679c0 | file object: 0xffffa80e49267a40 | offsetby: 0x80 + \Python38\Lib\site-packages\expiringdict-1.1.4-py3.8.egg +pool: 0xffffa80e49267b50 | file object: 0xffffa80e49267bd0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libslab-0a75d1dbad7fd7ad.rlib +pool: 0xffffa80e49267ce0 | file object: 0xffffa80e49267d60 | offsetby: 0x80 + \Python38\Lib\site-packages\artifacts-20170909-py3.8.egg +pool: 0xffffa80e49267e70 | file object: 0xffffa80e49267ef0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49268000 | file object: 0xffffa80e49268080 | offsetby: 0x80 + \Python38\Lib\__pycache__\io.cpython-38.pyc +pool: 0xffffa80e49268190 | file object: 0xffffa80e49268210 | offsetby: 0x80 + \Python38\Lib\site-packages\parsedatetime-2.4-py3.8.egg +pool: 0xffffa80e49268320 | file object: 0xffffa80e492683a0 | offsetby: 0x80 + \Python38\Lib\site-packages\ipaddr-2.2.0-py3.8.egg +pool: 0xffffa80e492684b0 | file object: 0xffffa80e49268530 | offsetby: 0x80 + \Python38\Lib\__pycache__\genericpath.cpython-38.pyc +pool: 0xffffa80e49268640 | file object: 0xffffa80e492686c0 | offsetby: 0x80 + \Python38\Lib\__pycache__\enum.cpython-38.pyc +pool: 0xffffa80e492687d0 | file object: 0xffffa80e49268850 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfutures_task-e144bb63352b75b6.rlib +pool: 0xffffa80e49268960 | file object: 0xffffa80e492689e0 | offsetby: 0x80 + \Python38\Lib\site-packages\filelock-2.0.6-py3.8.egg +pool: 0xffffa80e49268af0 | file object: 0xffffa80e49268b70 | offsetby: 0x80 + \Windows\System32\conhost.exe +pool: 0xffffa80e49268c80 | file object: 0xffffa80e49268d00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\__pycache__\compat.cpython-38.pyc +pool: 0xffffa80e49268e10 | file object: 0xffffa80e49268e90 | offsetby: 0x80 + \Python38\Lib\__pycache__\decimal.cpython-38.pyc +pool: 0xffffa80e49269130 | file object: 0xffffa80e492691b0 | offsetby: 0x80 + \Python38\Lib\__pycache__\sre_compile.cpython-38.pyc +pool: 0xffffa80e492692c0 | file object: 0xffffa80e49269340 | offsetby: 0x80 + \Python38\Lib\site-packages\pyreadline-2.1-py3.8-win-amd64.egg +pool: 0xffffa80e49269450 | file object: 0xffffa80e492694d0 | offsetby: 0x80 + \Python38\Lib\site-packages\oauth2client-3.0.0-py3.8.egg +pool: 0xffffa80e492695e0 | file object: 0xffffa80e49269660 | offsetby: 0x80 + \Python38\Lib\__pycache__\string.cpython-38.pyc +pool: 0xffffa80e49269770 | file object: 0xffffa80e492697f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\liburl-c3467f404b84367b.rlib +pool: 0xffffa80e49269900 | file object: 0xffffa80e49269980 | offsetby: 0x80 +pool: 0xffffa80e49269a90 | file object: 0xffffa80e49269b10 | offsetby: 0x80 + \Python38\Lib\__pycache__\signal.cpython-38.pyc +pool: 0xffffa80e49269c20 | file object: 0xffffa80e49269ca0 | offsetby: 0x80 + \Python38\Lib\site-packages\sseclient-0.0.18-py3.8.egg +pool: 0xffffa80e49269db0 | file object: 0xffffa80e49269e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4926a0d0 | file object: 0xffffa80e4926a150 | offsetby: 0x80 + \Python38\python38.dll +pool: 0xffffa80e4926a260 | file object: 0xffffa80e4926a2e0 | offsetby: 0x80 + \Python38\Lib\__pycache__\subprocess.cpython-38.pyc +pool: 0xffffa80e4926a3f0 | file object: 0xffffa80e4926a470 | offsetby: 0x80 + \Python38\Lib\site-packages\simplegeneric-0.8.1-py3.8.egg +pool: 0xffffa80e4926a580 | file object: 0xffffa80e4926a600 | offsetby: 0x80 + \Python38\Lib\__pycache__\platform.cpython-38.pyc +pool: 0xffffa80e4926a710 | file object: 0xffffa80e4926a790 | offsetby: 0x80 + \Python38\Lib\__pycache__\threading.cpython-38.pyc +pool: 0xffffa80e4926a8a0 | file object: 0xffffa80e4926a920 | offsetby: 0x80 + \Python38\vcruntime140.dll +pool: 0xffffa80e4926aa30 | file object: 0xffffa80e4926aab0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4926abc0 | file object: 0xffffa80e4926ac40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926ad50 | file object: 0xffffa80e4926add0 | offsetby: 0x80 + \Python38\Lib\site-packages\pathlib-1.0.1-py3.8.egg +pool: 0xffffa80e4926b070 | file object: 0xffffa80e4926b0f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libidna-1ac346ed43295035.rlib +pool: 0xffffa80e4926b200 | file object: 0xffffa80e4926b280 | offsetby: 0x80 + \Python38\Lib\__pycache__\sre_constants.cpython-38.pyc +pool: 0xffffa80e4926b390 | file object: 0xffffa80e4926b410 | offsetby: 0x80 + \Python38\Lib\__pycache__\sre_parse.cpython-38.pyc +pool: 0xffffa80e4926b520 | file object: 0xffffa80e4926b5a0 | offsetby: 0x80 + \Python38\Lib\site-packages\portpicker-1.1.1-py3.8.egg +pool: 0xffffa80e4926b6b0 | file object: 0xffffa80e4926b730 | offsetby: 0x80 + \Python38\Lib\site-packages\setuptools.pth +pool: 0xffffa80e4926b840 | file object: 0xffffa80e4926b8c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpercent_encoding-a7be5a23022a25fd.rlib +pool: 0xffffa80e4926b9d0 | file object: 0xffffa80e4926ba50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4926bb60 | file object: 0xffffa80e4926bbe0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\lexers\__pycache__\c_cpp.cpython-38.pyc +pool: 0xffffa80e4926bcf0 | file object: 0xffffa80e4926bd70 | offsetby: 0x80 + \Python38\DLLs\_decimal.pyd +pool: 0xffffa80e4926c010 | file object: 0xffffa80e4926c090 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\__pycache__\language_priorities.cpython-38.pyc +pool: 0xffffa80e4926c1a0 | file object: 0xffffa80e4926c220 | offsetby: 0x80 +pool: 0xffffa80e4926c330 | file object: 0xffffa80e4926c3b0 | offsetby: 0x80 +pool: 0xffffa80e4926c4c0 | file object: 0xffffa80e4926c540 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926c650 | file object: 0xffffa80e4926c6d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\lexers\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926c7e0 | file object: 0xffffa80e4926c860 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926c970 | file object: 0xffffa80e4926c9f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\dependencies\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926cb00 | file object: 0xffffa80e4926cb80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926cc90 | file object: 0xffffa80e4926cd10 | offsetby: 0x80 +pool: 0xffffa80e4926ce20 | file object: 0xffffa80e4926cea0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926d140 | file object: 0xffffa80e4926d1c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926d2d0 | file object: 0xffffa80e4926d350 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\util.cpython-38.pyc +pool: 0xffffa80e4926d460 | file object: 0xffffa80e4926d4e0 | offsetby: 0x80 +pool: 0xffffa80e4926d5f0 | file object: 0xffffa80e4926d670 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926d780 | file object: 0xffffa80e4926d800 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926d910 | file object: 0xffffa80e4926d990 | offsetby: 0x80 + \Python38\Lib\__pycache__\fnmatch.cpython-38.pyc +pool: 0xffffa80e4926daa0 | file object: 0xffffa80e4926db20 | offsetby: 0x80 + \Python38\Lib\__pycache__\posixpath.cpython-38.pyc +pool: 0xffffa80e4926dc30 | file object: 0xffffa80e4926dcb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\modeline.cpython-38.pyc +pool: 0xffffa80e4926ddc0 | file object: 0xffffa80e4926de40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\simplejson\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926e0e0 | file object: 0xffffa80e4926e160 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\plugin.cpython-38.pyc +pool: 0xffffa80e4926e270 | file object: 0xffffa80e4926e2f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\lexer.cpython-38.pyc +pool: 0xffffa80e4926e400 | file object: 0xffffa80e4926e480 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\lexers\__pycache__\_mapping.cpython-38.pyc +pool: 0xffffa80e4926e590 | file object: 0xffffa80e4926e610 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926e720 | file object: 0xffffa80e4926e7a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926e8b0 | file object: 0xffffa80e4926e930 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926ea40 | file object: 0xffffa80e4926eac0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\filter.cpython-38.pyc +pool: 0xffffa80e4926ebd0 | file object: 0xffffa80e4926ec50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\filters\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e4926ed60 | file object: 0xffffa80e4926ede0 | offsetby: 0x80 + \Python38\Lib\__pycache__\hmac.cpython-38.pyc +pool: 0xffffa80e4926f080 | file object: 0xffffa80e4926f100 | offsetby: 0x80 + \Python38\DLLs\_hashlib.pyd +pool: 0xffffa80e4926f210 | file object: 0xffffa80e4926f290 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\__pycache__\connectionpool.cpython-38.pyc +pool: 0xffffa80e4926f3a0 | file object: 0xffffa80e4926f420 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets +pool: 0xffffa80e4926f530 | file object: 0xffffa80e4926f5b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\timeout.cpython-38.pyc +pool: 0xffffa80e4926f6c0 | file object: 0xffffa80e4926f740 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\retry.cpython-38.pyc +pool: 0xffffa80e4926f850 | file object: 0xffffa80e4926f8d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\request.cpython-38.pyc +pool: 0xffffa80e4926f9e0 | file object: 0xffffa80e4926fa60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4926fb70 | file object: 0xffffa80e4926fbf0 | offsetby: 0x80 + \Python38\Lib\__pycache__\datetime.cpython-38.pyc +pool: 0xffffa80e4926fd00 | file object: 0xffffa80e4926fd80 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49270020 | file object: 0xffffa80e492700a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e492701b0 | file object: 0xffffa80e49270230 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49270340 | file object: 0xffffa80e492703c0 | offsetby: 0x80 + \Python38\Lib\__pycache__\ssl.cpython-38.pyc +pool: 0xffffa80e492704d0 | file object: 0xffffa80e49270550 | offsetby: 0x80 + \Python38\DLLs\_ssl.pyd +pool: 0xffffa80e49270660 | file object: 0xffffa80e492706e0 | offsetby: 0x80 + \Python38\Lib\__pycache__\hashlib.cpython-38.pyc +pool: 0xffffa80e492707f0 | file object: 0xffffa80e49270870 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\url.cpython-38.pyc +pool: 0xffffa80e49270980 | file object: 0xffffa80e49270a00 | offsetby: 0x80 + \Python38\DLLs\_sqlite3.pyd +pool: 0xffffa80e49270b10 | file object: 0xffffa80e49270b90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\token.cpython-38.pyc +pool: 0xffffa80e49270ca0 | file object: 0xffffa80e49270d20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\packages\ssl_match_hostname\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49270e30 | file object: 0xffffa80e49270eb0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\__pycache__\exceptions.cpython-38.pyc +pool: 0xffffa80e49271150 | file object: 0xffffa80e492711d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\pygments\__pycache__\regexopt.cpython-38.pyc +pool: 0xffffa80e492712e0 | file object: 0xffffa80e49271360 | offsetby: 0x80 + \Python38\Lib\sqlite3\__pycache__\dbapi2.cpython-38.pyc +pool: 0xffffa80e49271470 | file object: 0xffffa80e492714f0 | offsetby: 0x80 + \Python38\Lib\sqlite3\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49271600 | file object: 0xffffa80e49271680 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\packages\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49271790 | file object: 0xffffa80e49271810 | offsetby: 0x80 + \Python38\DLLs\libssl-1_1.dll +pool: 0xffffa80e49271920 | file object: 0xffffa80e492719a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\wait.cpython-38.pyc +pool: 0xffffa80e49271ab0 | file object: 0xffffa80e49271b30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\selectors.cpython-38.pyc +pool: 0xffffa80e49271c40 | file object: 0xffffa80e49271cc0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\response.cpython-38.pyc +pool: 0xffffa80e49271dd0 | file object: 0xffffa80e49271e50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\util\__pycache__\ssl_.cpython-38.pyc +pool: 0xffffa80e492720f0 | file object: 0xffffa80e49272170 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\euctwfreq.cpython-38.pyc +pool: 0xffffa80e49272280 | file object: 0xffffa80e49272300 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\gb2312freq.cpython-38.pyc +pool: 0xffffa80e49272410 | file object: 0xffffa80e49272490 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\eucjpprober.cpython-38.pyc +pool: 0xffffa80e492725a0 | file object: 0xffffa80e49272620 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\euckrprober.cpython-38.pyc +pool: 0xffffa80e49272730 | file object: 0xffffa80e492727b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\euctwprober.cpython-38.pyc +pool: 0xffffa80e492728c0 | file object: 0xffffa80e49272940 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\gb2312prober.cpython-38.pyc +pool: 0xffffa80e49272a50 | file object: 0xffffa80e49272ad0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sbcharsetprober.cpython-38.pyc +pool: 0xffffa80e49272be0 | file object: 0xffffa80e49272c60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\cp949prober.cpython-38.pyc +pool: 0xffffa80e49272d70 | file object: 0xffffa80e49272df0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langgreekmodel.cpython-38.pyc +pool: 0xffffa80e49273090 | file object: 0xffffa80e49273110 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sjisprober.cpython-38.pyc +pool: 0xffffa80e49273220 | file object: 0xffffa80e492732a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langhebrewmodel.cpython-38.pyc +pool: 0xffffa80e492733b0 | file object: 0xffffa80e49273430 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langcyrillicmodel.cpython-38.pyc +pool: 0xffffa80e49273540 | file object: 0xffffa80e492735c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langbulgarianmodel.cpython-38.pyc +pool: 0xffffa80e492736d0 | file object: 0xffffa80e49273750 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\jpcntx.cpython-38.pyc +pool: 0xffffa80e49273860 | file object: 0xffffa80e492738e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sbcsgroupprober.cpython-38.pyc +pool: 0xffffa80e492739f0 | file object: 0xffffa80e49273a70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\urllib3\__pycache__\_collections.cpython-38.pyc +pool: 0xffffa80e49273b80 | file object: 0xffffa80e49273c00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\langthaimodel.cpython-38.pyc +pool: 0xffffa80e49273d10 | file object: 0xffffa80e49273d90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\big5prober.cpython-38.pyc +pool: 0xffffa80e49274030 | file object: 0xffffa80e492740b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libunicode_normalization-1fe7500a06ba0e08.rlib +pool: 0xffffa80e492741c0 | file object: 0xffffa80e49274240 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49274350 | file object: 0xffffa80e492743d0 | offsetby: 0x80 +pool: 0xffffa80e492744e0 | file object: 0xffffa80e49274560 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\chardistribution.cpython-38.pyc +pool: 0xffffa80e49274670 | file object: 0xffffa80e492746f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49274800 | file object: 0xffffa80e49274880 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49274990 | file object: 0xffffa80e49274a10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\euckrfreq.cpython-38.pyc +pool: 0xffffa80e49274b20 | file object: 0xffffa80e49274ba0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\big5freq.cpython-38.pyc +pool: 0xffffa80e49274cb0 | file object: 0xffffa80e49274d30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\jisfreq.cpython-38.pyc +pool: 0xffffa80e49274e40 | file object: 0xffffa80e49274ec0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\mbcharsetprober.cpython-38.pyc +pool: 0xffffa80e49275160 | file object: 0xffffa80e492751e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\dsa.cpython-38.pyc +pool: 0xffffa80e492752f0 | file object: 0xffffa80e49275370 | offsetby: 0x80 + \Python38\DLLs\_lzma.pyd +pool: 0xffffa80e49275480 | file object: 0xffffa80e49275500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\cookies.cpython-38.pyc +pool: 0xffffa80e49275610 | file object: 0xffffa80e49275690 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\structures.cpython-38.pyc +pool: 0xffffa80e492757a0 | file object: 0xffffa80e49275820 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\requests\__pycache__\packages.cpython-38.pyc +pool: 0xffffa80e49275930 | file object: 0xffffa80e492759b0 | offsetby: 0x80 +pool: 0xffffa80e49275ac0 | file object: 0xffffa80e49275b40 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\idna\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49275c50 | file object: 0xffffa80e49275cd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49275de0 | file object: 0xffffa80e49275e60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\ed25519.cpython-38.pyc +pool: 0xffffa80e49276100 | file object: 0xffffa80e49276180 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49276290 | file object: 0xffffa80e49276310 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\__pycache__\_oid.cpython-38.pyc +pool: 0xffffa80e49276420 | file object: 0xffffa80e492764a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\__pycache__\exceptions.cpython-38.pyc +pool: 0xffffa80e492765b0 | file object: 0xffffa80e49276630 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49276740 | file object: 0xffffa80e492767c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\ed448.cpython-38.pyc +pool: 0xffffa80e492768d0 | file object: 0xffffa80e49276950 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\backends\__pycache__\interfaces.cpython-38.pyc +pool: 0xffffa80e49276a60 | file object: 0xffffa80e49276ae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\x509\__pycache__\extensions.cpython-38.pyc +pool: 0xffffa80e49276bf0 | file object: 0xffffa80e49276c70 | offsetby: 0x80 + \Python38\DLLs\_bz2.pyd +pool: 0xffffa80e49276d80 | file object: 0xffffa80e49276e00 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e492770a0 | file object: 0xffffa80e49277120 | offsetby: 0x80 + \Python38\Lib\__pycache__\lzma.cpython-38.pyc +pool: 0xffffa80e49277230 | file object: 0xffffa80e492772b0 | offsetby: 0x80 + \Python38\Lib\http\__pycache__\cookies.cpython-38.pyc +pool: 0xffffa80e492773c0 | file object: 0xffffa80e49277440 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\idna\__pycache__\package_data.cpython-38.pyc +pool: 0xffffa80e49277550 | file object: 0xffffa80e492775d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\idna\__pycache__\core.cpython-38.pyc +pool: 0xffffa80e492776e0 | file object: 0xffffa80e49277760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\idna\__pycache__\idnadata.cpython-38.pyc +pool: 0xffffa80e49277870 | file object: 0xffffa80e492778f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\backends\__pycache__\__init__.cpython-38.pyc +pool: 0xffffa80e49277a00 | file object: 0xffffa80e49277a80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\ec.cpython-38.pyc +pool: 0xffffa80e49277b90 | file object: 0xffffa80e49277c10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49277d20 | file object: 0xffffa80e49277da0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\py27\cryptography\hazmat\primitives\asymmetric\__pycache__\rsa.cpython-38.pyc +pool: 0xffffa80e49278040 | file object: 0xffffa80e492780c0 | offsetby: 0x80 +pool: 0xffffa80e492781d0 | file object: 0xffffa80e49278250 | offsetby: 0x80 +pool: 0xffffa80e49278360 | file object: 0xffffa80e492783e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwidestring-173eb26e584a7e6d.rlib +pool: 0xffffa80e492784f0 | file object: 0xffffa80e49278570 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libapp_dirs-77448286ddf3e119.rlib +pool: 0xffffa80e49278680 | file object: 0xffffa80e49278700 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwinapi-8cca5e9d651081d8.rlib +pool: 0xffffa80e49278810 | file object: 0xffffa80e49278890 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libchrono-e0f82c62e1123940.rlib +pool: 0xffffa80e492789a0 | file object: 0xffffa80e49278a20 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnum_integer-776c4a1e08a730f5.rlib +pool: 0xffffa80e49278b30 | file object: 0xffffa80e49278bb0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnum_traits-354e9a866ade65f1.rlib +pool: 0xffffa80e49278cc0 | file object: 0xffffa80e49278d40 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libuuid-832d4d9deea0e3b5.rlib +pool: 0xffffa80e49278e50 | file object: 0xffffa80e49278ed0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmatches-1f61d1e7e5a674cd.rlib +pool: 0xffffa80e49279170 | file object: 0xffffa80e492791f0 | offsetby: 0x80 + \Python38\DLLs\unicodedata.pyd +pool: 0xffffa80e49279300 | file object: 0xffffa80e49279380 | offsetby: 0x80 + \Windows\System32\netmsg.dll +pool: 0xffffa80e49279490 | file object: 0xffffa80e49279510 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpdb-0f804db5f35881d6.rlib +pool: 0xffffa80e49279620 | file object: 0xffffa80e492796a0 | offsetby: 0x80 +pool: 0xffffa80e492797b0 | file object: 0xffffa80e49279830 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libitoa-d7c651340e327dcf.rlib +pool: 0xffffa80e49279940 | file object: 0xffffa80e492799c0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libbytes-4ba3501c54ce61ed.rlib +pool: 0xffffa80e49279ad0 | file object: 0xffffa80e49279b50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49279c60 | file object: 0xffffa80e49279ce0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfnv-03de738e40a299d2.rlib +pool: 0xffffa80e49279df0 | file object: 0xffffa80e49279e70 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libfallible_iterator-5a65520507fc9c3d.rlib +pool: 0xffffa80e4927a110 | file object: 0xffffa80e4927a190 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libscroll-c8a4b1ea0d10fea2.rlib +pool: 0xffffa80e4927a2a0 | file object: 0xffffa80e4927a320 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libshell32-c75d014b24c2637b.rlib +pool: 0xffffa80e4927a430 | file object: 0xffffa80e4927a4b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927a5c0 | file object: 0xffffa80e4927a640 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libole32-1bdc5ad8518ad656.rlib +pool: 0xffffa80e4927a750 | file object: 0xffffa80e4927a7d0 | offsetby: 0x80 +pool: 0xffffa80e4927a8e0 | file object: 0xffffa80e4927a960 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927aa70 | file object: 0xffffa80e4927aaf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927ac00 | file object: 0xffffa80e4927ac80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libsmallvec-c6713e2d16684227.rlib +pool: 0xffffa80e4927ad90 | file object: 0xffffa80e4927ae10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libunicode_bidi-5390624f8eeb1b3d.rlib +pool: 0xffffa80e4927b0b0 | file object: 0xffffa80e4927b130 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927b240 | file object: 0xffffa80e4927b2c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927b3d0 | file object: 0xffffa80e4927b450 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttp-44982f0d2b834cae.rlib +pool: 0xffffa80e4927b560 | file object: 0xffffa80e4927b5e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927b6f0 | file object: 0xffffa80e4927b770 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927b880 | file object: 0xffffa80e4927b900 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927ba10 | file object: 0xffffa80e4927ba90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libwinapi-4697efb60d3a4902.rlib +pool: 0xffffa80e4927bba0 | file object: 0xffffa80e4927bc20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927bd30 | file object: 0xffffa80e4927bdb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927c050 | file object: 0xffffa80e4927c0d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927c1e0 | file object: 0xffffa80e4927c260 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libhashbrown-cff6a81a38e24acd.rlib +pool: 0xffffa80e4927c370 | file object: 0xffffa80e4927c3f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927c500 | file object: 0xffffa80e4927c580 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927c690 | file object: 0xffffa80e4927c710 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927c820 | file object: 0xffffa80e4927c8a0 | offsetby: 0x80 + \WINDOWS\Microsoft.Net\assembly\GAC_MSIL\System.Reflection.Extensions\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Reflection.Extensions.d +pool: 0xffffa80e4927c9b0 | file object: 0xffffa80e4927ca30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927cb40 | file object: 0xffffa80e4927cbc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927ccd0 | file object: 0xffffa80e4927cd50 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libstd-93a5cbf3214e1635.rlib +pool: 0xffffa80e4927ce60 | file object: 0xffffa80e4927cee0 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libbacktrace-916d55fe59b6e45e.rlib +pool: 0xffffa80e4927d180 | file object: 0xffffa80e4927d200 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\librustc_demangle-7f1beeb3aa6031c7.rlib +pool: 0xffffa80e4927d310 | file object: 0xffffa80e4927d390 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libunwind-0f8323184fc867ad.rlib +pool: 0xffffa80e4927d4a0 | file object: 0xffffa80e4927d520 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libcfg_if-451043412713beed.rlib +pool: 0xffffa80e4927d630 | file object: 0xffffa80e4927d6b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927d7c0 | file object: 0xffffa80e4927d840 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libpanic_unwind-bc497f38bc14ea36.rlib +pool: 0xffffa80e4927d950 | file object: 0xffffa80e4927d9d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927dae0 | file object: 0xffffa80e4927db60 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\liballoc-8a93a70731c0c815.rlib +pool: 0xffffa80e4927dc70 | file object: 0xffffa80e4927dcf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927de00 | file object: 0xffffa80e4927de80 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\liblibc-e9eb82ffd1eb284e.rlib +pool: 0xffffa80e4927e120 | file object: 0xffffa80e4927e1a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927e2b0 | file object: 0xffffa80e4927e330 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927e440 | file object: 0xffffa80e4927e4c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927e5d0 | file object: 0xffffa80e4927e650 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtime-f9f9ccdf26fe3dc9.rlib +pool: 0xffffa80e4927e760 | file object: 0xffffa80e4927e7e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927e8f0 | file object: 0xffffa80e4927e970 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\AdvAPI32.Lib +pool: 0xffffa80e4927ea80 | file object: 0xffffa80e4927eb00 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\cfgmgr32.lib +pool: 0xffffa80e4927ec10 | file object: 0xffffa80e4927ec90 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Credui.lib +pool: 0xffffa80e4927eda0 | file object: 0xffffa80e4927ee20 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\shell32.lib +pool: 0xffffa80e4927f0c0 | file object: 0xffffa80e4927f140 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Crypt32.Lib +pool: 0xffffa80e4927f250 | file object: 0xffffa80e4927f2d0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\UserEnv.Lib +pool: 0xffffa80e4927f3e0 | file object: 0xffffa80e4927f460 | offsetby: 0x80 + ⰅgramData\chocolatey\lib\rust System.Reflection.Extensions.INIindows-msvc\lib\librustc_std_workspace_core-6fc8e09b7aa39aaf.rlib +pool: 0xffffa80e4927f570 | file object: 0xffffa80e4927f5f0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Ole32.Lib +pool: 0xffffa80e4927f700 | file object: 0xffffa80e4927f780 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927f890 | file object: 0xffffa80e4927f910 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4927fa20 | file object: 0xffffa80e4927faa0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\bcrypt.lib +pool: 0xffffa80e4927fbb0 | file object: 0xffffa80e4927fc30 | offsetby: 0x80 +pool: 0xffffa80e4927fd40 | file object: 0xffffa80e4927fdc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49280060 | file object: 0xffffa80e492800e0 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libcompiler_builtins-9e67ceffec35e0af.rlib +pool: 0xffffa80e492801f0 | file object: 0xffffa80e49280270 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\kernel32.Lib +pool: 0xffffa80e49280380 | file object: 0xffffa80e49280400 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\CryptNet.Lib +pool: 0xffffa80e49280510 | file object: 0xffffa80e49280590 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\fwpuclnt.lib +pool: 0xffffa80e492806a0 | file object: 0xffffa80e49280720 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ncrypt.lib +pool: 0xffffa80e49280830 | file object: 0xffffa80e492808b0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ntdll.lib +pool: 0xffffa80e492809c0 | file object: 0xffffa80e49280a40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49280b50 | file object: 0xffffa80e49280bd0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Secur32.Lib +pool: 0xffffa80e49280ce0 | file object: 0xffffa80e49280d60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49280e70 | file object: 0xffffa80e49280ef0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\User32.Lib +pool: 0xffffa80e49281000 | file object: 0xffffa80e49281080 | offsetby: 0x80 + 너䨸렁￿rs\nÀoaDataŠ艈Ch〲歹憠冃렁￿ᖰ냀䨸렁￿냀䨸렁￿냨䨸렁￿냨䨸렁￿￿￿ +pool: 0xffffa80e49281320 | file object: 0xffffa80e492813a0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\WS2_32.Lib +pool: 0xffffa80e492814b0 | file object: 0xffffa80e49281530 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49281640 | file object: 0xffffa80e492816c0 | offsetby: 0x80 + \ProgramData\chocolatey\lib\rust-ms\tools\lib\rustlib\x86_64-pc-windows-msvc\lib\libcore-05a61bb76241250f.rlib +pool: 0xffffa80e492817d0 | file object: 0xffffa80e49281850 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49281960 | file object: 0xffffa80e492819e0 | offsetby: 0x80 + 嘨嗬렁￿ISTRÀ\S-21-翿BH51ff㠮ꠎ￿〲歹侮众렁￿⨬直众렁￿㔠巍렁￿嘈嗬렁￿嘈嗬렁￿￿￿ +pool: 0xffffa80e49281af0 | file object: 0xffffa80e49281b70 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\widestring-173eb26e584a7e6d\lib-widestring-173eb26e584a7e6dd2 +pool: 0xffffa80e49281c80 | file object: 0xffffa80e49281d00 | offsetby: 0x80 + àᚬ䓒鱐匱렁￿怀䪰렁￿⸨ƴ챐䩮렁￿郐当렁￿䵬렁￿￿￿⟨捌렁￿⟨捌렁￿煆糂○ǖ8  ⡀捌렁￿⡀捌렁￿⡐捌렁￿⡐捌렁￿￿￿ +pool: 0xffffa80e49281e10 | file object: 0xffffa80e49281e90 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\unicode-xid-bda94d2a07cd3137\lib-unicode_xid-bda94d2a07 +pool: 0xffffa80e49282130 | file object: 0xffffa80e492821b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\primary.origin +pool: 0xffffa80e492822c0 | file object: 0xffffa80e49282340 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\winreg-fb1e41598edb34c1\lib-winreg-fb1e41598edb34c1 +pool: 0xffffa80e49282450 | file object: 0xffffa80e492824d0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.4va9e6d1ch +pool: 0xffffa80e492825e0 | file object: 0xffffa80e49282660 | offsetby: 0x80 + \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\FolderDescriptions\{491E922F-5643-4AF4-A7EB-4E7A138D8174}\PropertyBag +pool: 0xffffa80e49282770 | file object: 0xffffa80e492827f0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.4plh84u067 +pool: 0xffffa80e49282900 | file object: 0xffffa80e49282980 | offsetby: 0x80 + 㻈嗬렁￿istrÀinstem綿)HlSff㠮ꠎ￿〲歹ꆠ䧍렁￿㸴㭐嗬렁￿宐喫렁￿㺨嗬렁￿㺨嗬렁￿￿￿ +pool: 0xffffa80e49282a90 | file object: 0xffffa80e49282b10 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\kernel32-sys-c68b0416f6d51a13\build-script-build_script_build-c68b0416f6d51a13 +pool: 0xffffa80e49282c20 | file object: 0xffffa80e49282ca0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\net2-83b90223bc7cecde\lib-net2-83b90223bc7cecde +pool: 0xffffa80e49282db0 | file object: 0xffffa80e49282e30 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\miow-61d900eba6f4d9b7\lib-miow-61d900eba6f4d9b7 +pool: 0xffffa80e494022f0 | file object: 0xffffa80e49402370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49402480 | file object: 0xffffa80e49402500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\abce701741f3537b_0 +pool: 0xffffa80e49402610 | file object: 0xffffa80e49402690 | offsetby: 0x80 +pool: 0xffffa80e494027a0 | file object: 0xffffa80e49402820 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19628.1_none_c0c3b40735645a41 +pool: 0xffffa80e49402930 | file object: 0xffffa80e494029b0 | offsetby: 0x80 + \Program Files\WinRAR\RarExt.dll +pool: 0xffffa80e49402ac0 | file object: 0xffffa80e49402b40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49402c50 | file object: 0xffffa80e49402cd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49402de0 | file object: 0xffffa80e49402e60 | offsetby: 0x80 +pool: 0xffffa80e49403100 | file object: 0xffffa80e49403180 | offsetby: 0x80 + \Windows\Fonts\seguisb.ttf +pool: 0xffffa80e49403290 | file object: 0xffffa80e49403310 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ncrypt.lib +pool: 0xffffa80e49403420 | file object: 0xffffa80e494034a0 | offsetby: 0x80 +pool: 0xffffa80e494035b0 | file object: 0xffffa80e49403630 | offsetby: 0x80 +pool: 0xffffa80e49403740 | file object: 0xffffa80e494037c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494038d0 | file object: 0xffffa80e49403950 | offsetby: 0x80 +pool: 0xffffa80e49403a60 | file object: 0xffffa80e49403ae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\3fdbbf4663446559_0 +pool: 0xffffa80e49403bf0 | file object: 0xffffa80e49403c70 | offsetby: 0x80 +pool: 0xffffa80e49403d80 | file object: 0xffffa80e49403e00 | offsetby: 0x80 +pool: 0xffffa80e494040a0 | file object: 0xffffa80e49404120 | offsetby: 0x80 +pool: 0xffffa80e49404230 | file object: 0xffffa80e494042b0 | offsetby: 0x80 +pool: 0xffffa80e494043c0 | file object: 0xffffa80e49404440 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49404550 | file object: 0xffffa80e494045d0 | offsetby: 0x80 + \Windows\System32\zipfldr.dll +pool: 0xffffa80e494046e0 | file object: 0xffffa80e49404760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\06e0c1037b627040b1fca982cf0cb9ee2a0a713e\e9c84de7-bef9-45f0-960c-98b34a9161c0\a78c9751d0b8fd92_0 +pool: 0xffffa80e49404870 | file object: 0xffffa80e494048f0 | offsetby: 0x80 +pool: 0xffffa80e49404a00 | file object: 0xffffa80e49404a80 | offsetby: 0x80 +pool: 0xffffa80e49404b90 | file object: 0xffffa80e49404c10 | offsetby: 0x80 +pool: 0xffffa80e49404d20 | file object: 0xffffa80e49404da0 | offsetby: 0x80 +pool: 0xffffa80e49405040 | file object: 0xffffa80e494050c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494051d0 | file object: 0xffffa80e49405250 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\ntdll.lib +pool: 0xffffa80e49405360 | file object: 0xffffa80e494053e0 | offsetby: 0x80 +pool: 0xffffa80e494054f0 | file object: 0xffffa80e49405570 | offsetby: 0x80 +pool: 0xffffa80e49405680 | file object: 0xffffa80e49405700 | offsetby: 0x80 +pool: 0xffffa80e49405810 | file object: 0xffffa80e49405890 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494059a0 | file object: 0xffffa80e49405a20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49405b30 | file object: 0xffffa80e49405bb0 | offsetby: 0x80 +pool: 0xffffa80e49405cc0 | file object: 0xffffa80e49405d40 | offsetby: 0x80 + \Windows\System32\en-US\AppResolver.dll.mui +pool: 0xffffa80e49405e50 | file object: 0xffffa80e49405ed0 | offsetby: 0x80 +pool: 0xffffa80e49406170 | file object: 0xffffa80e494061f0 | offsetby: 0x80 +pool: 0xffffa80e49406300 | file object: 0xffffa80e49406380 | offsetby: 0x80 +pool: 0xffffa80e49406490 | file object: 0xffffa80e49406510 | offsetby: 0x80 +pool: 0xffffa80e49406620 | file object: 0xffffa80e494066a0 | offsetby: 0x80 +pool: 0xffffa80e494067b0 | file object: 0xffffa80e49406830 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49406940 | file object: 0xffffa80e494069c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49406ad0 | file object: 0xffffa80e49406b50 | offsetby: 0x80 +pool: 0xffffa80e49406c60 | file object: 0xffffa80e49406ce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49406df0 | file object: 0xffffa80e49406e70 | offsetby: 0x80 +pool: 0xffffa80e49407110 | file object: 0xffffa80e49407190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494072a0 | file object: 0xffffa80e49407320 | offsetby: 0x80 +pool: 0xffffa80e49407430 | file object: 0xffffa80e494074b0 | offsetby: 0x80 +pool: 0xffffa80e494075c0 | file object: 0xffffa80e49407640 | offsetby: 0x80 +pool: 0xffffa80e49407750 | file object: 0xffffa80e494077d0 | offsetby: 0x80 +pool: 0xffffa80e494078e0 | file object: 0xffffa80e49407960 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49407a70 | file object: 0xffffa80e49407af0 | offsetby: 0x80 +pool: 0xffffa80e49407c00 | file object: 0xffffa80e49407c80 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\Secur32.Lib +pool: 0xffffa80e49407d90 | file object: 0xffffa80e49407e10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494080b0 | file object: 0xffffa80e49408130 | offsetby: 0x80 +pool: 0xffffa80e49408240 | file object: 0xffffa80e494082c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494083d0 | file object: 0xffffa80e49408450 | offsetby: 0x80 +pool: 0xffffa80e49408560 | file object: 0xffffa80e494085e0 | offsetby: 0x80 +pool: 0xffffa80e494086f0 | file object: 0xffffa80e49408770 | offsetby: 0x80 +pool: 0xffffa80e49408880 | file object: 0xffffa80e49408900 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49408a10 | file object: 0xffffa80e49408a90 | offsetby: 0x80 +pool: 0xffffa80e49408ba0 | file object: 0xffffa80e49408c20 | offsetby: 0x80 + \Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9631_none_08e31c77a83e6f56 +pool: 0xffffa80e49408d30 | file object: 0xffffa80e49408db0 | offsetby: 0x80 + 狈埈렁￿狈埈렁￿狠埈렁￿狠埈렁￿⺸ƪ +pool: 0xffffa80e49409050 | file object: 0xffffa80e494090d0 | offsetby: 0x80 +pool: 0xffffa80e494091e0 | file object: 0xffffa80e49409260 | offsetby: 0x80 +pool: 0xffffa80e49409370 | file object: 0xffffa80e494093f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49409500 | file object: 0xffffa80e49409580 | offsetby: 0x80 +pool: 0xffffa80e49409690 | file object: 0xffffa80e49409710 | offsetby: 0x80 +pool: 0xffffa80e49409820 | file object: 0xffffa80e494098a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e494099b0 | file object: 0xffffa80e49409a30 | offsetby: 0x80 +pool: 0xffffa80e49409b40 | file object: 0xffffa80e49409bc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49409cd0 | file object: 0xffffa80e49409d50 | offsetby: 0x80 +pool: 0xffffa80e49409e60 | file object: 0xffffa80e49409ee0 | offsetby: 0x80 +pool: 0xffffa80e4940a180 | file object: 0xffffa80e4940a200 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\User32.Lib +pool: 0xffffa80e4940a310 | file object: 0xffffa80e4940a390 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940a630 | file object: 0xffffa80e4940a6b0 | offsetby: 0x80 + \Program Files (x86)\Windows Kits\10\Lib\10.0.18362.0\um\x64\UserEnv.Lib +pool: 0xffffa80e4940a7c0 | file object: 0xffffa80e4940a840 | offsetby: 0x80 +pool: 0xffffa80e4940a950 | file object: 0xffffa80e4940a9d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940aae0 | file object: 0xffffa80e4940ab60 | offsetby: 0x80 + \Program Files\Notepad++\NppShell_06.dll +pool: 0xffffa80e4940ac70 | file object: 0xffffa80e4940acf0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\file_scan_5.txt +pool: 0xffffa80e4940ae00 | file object: 0xffffa80e4940ae80 | offsetby: 0x80 +pool: 0xffffa80e4940b120 | file object: 0xffffa80e4940b1a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940b2b0 | file object: 0xffffa80e4940b330 | offsetby: 0x80 + 윰持렁￿郀㬻ꠎ￿駸㬻ꠎ￿ჸ吪렁￿ +pool: 0xffffa80e4940b440 | file object: 0xffffa80e4940b4c0 | offsetby: 0x80 +pool: 0xffffa80e4940b5d0 | file object: 0xffffa80e4940b650 | offsetby: 0x80 +pool: 0xffffa80e4940b760 | file object: 0xffffa80e4940b7e0 | offsetby: 0x80 +pool: 0xffffa80e4940b8f0 | file object: 0xffffa80e4940b970 | offsetby: 0x80 +pool: 0xffffa80e4940ba80 | file object: 0xffffa80e4940bb00 | offsetby: 0x80 +pool: 0xffffa80e4940bc10 | file object: 0xffffa80e4940bc90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940bda0 | file object: 0xffffa80e4940be20 | offsetby: 0x80 +pool: 0xffffa80e4940c0c0 | file object: 0xffffa80e4940c140 | offsetby: 0x80 +pool: 0xffffa80e4940c250 | file object: 0xffffa80e4940c2d0 | offsetby: 0x80 +pool: 0xffffa80e4940c3e0 | file object: 0xffffa80e4940c460 | offsetby: 0x80 +pool: 0xffffa80e4940c570 | file object: 0xffffa80e4940c5f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940c700 | file object: 0xffffa80e4940c780 | offsetby: 0x80 +pool: 0xffffa80e4940c890 | file object: 0xffffa80e4940c910 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940ca20 | file object: 0xffffa80e4940caa0 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\lib\x64\msvcrt.lib +pool: 0xffffa80e4940cbb0 | file object: 0xffffa80e4940cc30 | offsetby: 0x80 + 줐怉렁￿옐抒렁￿吱렁￿吱렁￿쨨怉렁￿쨨怉렁￿ +pool: 0xffffa80e4940cd40 | file object: 0xffffa80e4940cdc0 | offsetby: 0x80 + ᇼ휐ⴘ呿렁￿&䑻䐹㡃㍁ⵂ㝂㐸㐭㈳ⵅ㝁ㄸ㔭ㅁ +pool: 0xffffa80e4940d060 | file object: 0xffffa80e4940d0e0 | offsetby: 0x80 +pool: 0xffffa80e4940d1f0 | file object: 0xffffa80e4940d270 | offsetby: 0x80 +pool: 0xffffa80e4940d380 | file object: 0xffffa80e4940d400 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940d510 | file object: 0xffffa80e4940d590 | offsetby: 0x80 +pool: 0xffffa80e4940d6a0 | file object: 0xffffa80e4940d720 | offsetby: 0x80 +pool: 0xffffa80e4940d830 | file object: 0xffffa80e4940d8b0 | offsetby: 0x80 +pool: 0xffffa80e4940d9c0 | file object: 0xffffa80e4940da40 | offsetby: 0x80 +pool: 0xffffa80e4940db50 | file object: 0xffffa80e4940dbd0 | offsetby: 0x80 +pool: 0xffffa80e4940dce0 | file object: 0xffffa80e4940dd60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940de70 | file object: 0xffffa80e4940def0 | offsetby: 0x80 +pool: 0xffffa80e4940e000 | file object: 0xffffa80e4940e080 | offsetby: 0x80 +pool: 0xffffa80e4940e190 | file object: 0xffffa80e4940e210 | offsetby: 0x80 +pool: 0xffffa80e4940e320 | file object: 0xffffa80e4940e3a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940e4b0 | file object: 0xffffa80e4940e530 | offsetby: 0x80 +pool: 0xffffa80e4940e640 | file object: 0xffffa80e4940e6c0 | offsetby: 0x80 +pool: 0xffffa80e4940e7d0 | file object: 0xffffa80e4940e850 | offsetby: 0x80 +pool: 0xffffa80e4940e960 | file object: 0xffffa80e4940e9e0 | offsetby: 0x80 +pool: 0xffffa80e4940eaf0 | file object: 0xffffa80e4940eb70 | offsetby: 0x80 +pool: 0xffffa80e4940ec80 | file object: 0xffffa80e4940ed00 | offsetby: 0x80 +pool: 0xffffa80e4940ee10 | file object: 0xffffa80e4940ee90 | offsetby: 0x80 +pool: 0xffffa80e4940f130 | file object: 0xffffa80e4940f1b0 | offsetby: 0x80 +pool: 0xffffa80e4940f2c0 | file object: 0xffffa80e4940f340 | offsetby: 0x80 +pool: 0xffffa80e4940f450 | file object: 0xffffa80e4940f4d0 | offsetby: 0x80 +pool: 0xffffa80e4940f5e0 | file object: 0xffffa80e4940f660 | offsetby: 0x80 +pool: 0xffffa80e4940f770 | file object: 0xffffa80e4940f7f0 | offsetby: 0x80 +pool: 0xffffa80e4940f900 | file object: 0xffffa80e4940f980 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940fa90 | file object: 0xffffa80e4940fb10 | offsetby: 0x80 +pool: 0xffffa80e4940fc20 | file object: 0xffffa80e4940fca0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4940fdb0 | file object: 0xffffa80e4940fe30 | offsetby: 0x80 +pool: 0xffffa80e494100d0 | file object: 0xffffa80e49410150 | offsetby: 0x80 +pool: 0xffffa80e49410260 | file object: 0xffffa80e494102e0 | offsetby: 0x80 +pool: 0xffffa80e494103f0 | file object: 0xffffa80e49410470 | offsetby: 0x80 +pool: 0xffffa80e49410580 | file object: 0xffffa80e49410600 | offsetby: 0x80 +pool: 0xffffa80e49410710 | file object: 0xffffa80e49410790 | offsetby: 0x80 +pool: 0xffffa80e494108a0 | file object: 0xffffa80e49410920 | offsetby: 0x80 +pool: 0xffffa80e49410a30 | file object: 0xffffa80e49410ab0 | offsetby: 0x80 +pool: 0xffffa80e49410bc0 | file object: 0xffffa80e49410c40 | offsetby: 0x80 +pool: 0xffffa80e49410d50 | file object: 0xffffa80e49410dd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49411070 | file object: 0xffffa80e494110f0 | offsetby: 0x80 +pool: 0xffffa80e49411200 | file object: 0xffffa80e49411280 | offsetby: 0x80 +pool: 0xffffa80e49411390 | file object: 0xffffa80e49411410 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49411520 | file object: 0xffffa80e494115a0 | offsetby: 0x80 +pool: 0xffffa80e494116b0 | file object: 0xffffa80e49411730 | offsetby: 0x80 +pool: 0xffffa80e49411840 | file object: 0xffffa80e494118c0 | offsetby: 0x80 +pool: 0xffffa80e494119d0 | file object: 0xffffa80e49411a50 | offsetby: 0x80 +pool: 0xffffa80e49411b60 | file object: 0xffffa80e49411be0 | offsetby: 0x80 + āEPR顰奂렁￿āONMULTIWORDTHRESHOLDHFFl +pool: 0xffffa80e49411cf0 | file object: 0xffffa80e49411d70 | offsetby: 0x80 +pool: 0xffffa80e49412010 | file object: 0xffffa80e49412090 | offsetby: 0x80 +pool: 0xffffa80e494121a0 | file object: 0xffffa80e49412220 | offsetby: 0x80 +pool: 0xffffa80e49412330 | file object: 0xffffa80e494123b0 | offsetby: 0x80 +pool: 0xffffa80e494124c0 | file object: 0xffffa80e49412540 | offsetby: 0x80 + 졘喭렁￿ISTRÀ\S-21-ý聈51〲歹舰卺렁￿ຠ점喭렁￿점喭렁￿져喭렁￿져喭렁￿￿￿ +pool: 0xffffa80e49412650 | file object: 0xffffa80e494126d0 | offsetby: 0x80 +pool: 0xffffa80e494127e0 | file object: 0xffffa80e49412860 | offsetby: 0x80 +pool: 0xffffa80e49412970 | file object: 0xffffa80e494129f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49412b00 | file object: 0xffffa80e49412b80 | offsetby: 0x80 +pool: 0xffffa80e49412c90 | file object: 0xffffa80e49412d10 | offsetby: 0x80 +pool: 0xffffa80e49412e20 | file object: 0xffffa80e49412ea0 | offsetby: 0x80 +pool: 0xffffa80e49413140 | file object: 0xffffa80e494131c0 | offsetby: 0x80 +pool: 0xffffa80e494132d0 | file object: 0xffffa80e49413350 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49413460 | file object: 0xffffa80e494134e0 | offsetby: 0x80 +pool: 0xffffa80e494135f0 | file object: 0xffffa80e49413670 | offsetby: 0x80 +pool: 0xffffa80e49413780 | file object: 0xffffa80e49413800 | offsetby: 0x80 +pool: 0xffffa80e49413910 | file object: 0xffffa80e49413990 | offsetby: 0x80 +pool: 0xffffa80e49413aa0 | file object: 0xffffa80e49413b20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49413c30 | file object: 0xffffa80e49413cb0 | offsetby: 0x80 +pool: 0xffffa80e49413dc0 | file object: 0xffffa80e49413e40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e494140e0 | file object: 0xffffa80e49414160 | offsetby: 0x80 +pool: 0xffffa80e49414270 | file object: 0xffffa80e494142f0 | offsetby: 0x80 +pool: 0xffffa80e49414400 | file object: 0xffffa80e49414480 | offsetby: 0x80 +pool: 0xffffa80e49414590 | file object: 0xffffa80e49414610 | offsetby: 0x80 +pool: 0xffffa80e49414720 | file object: 0xffffa80e494147a0 | offsetby: 0x80 +pool: 0xffffa80e494148b0 | file object: 0xffffa80e49414930 | offsetby: 0x80 +pool: 0xffffa80e49414a40 | file object: 0xffffa80e49414ac0 | offsetby: 0x80 +pool: 0xffffa80e49414bd0 | file object: 0xffffa80e49414c50 | offsetby: 0x80 +pool: 0xffffa80e49414d60 | file object: 0xffffa80e49414de0 | offsetby: 0x80 +pool: 0xffffa80e49415080 | file object: 0xffffa80e49415100 | offsetby: 0x80 +pool: 0xffffa80e49415210 | file object: 0xffffa80e49415290 | offsetby: 0x80 +pool: 0xffffa80e494153a0 | file object: 0xffffa80e49415420 | offsetby: 0x80 +pool: 0xffffa80e49415530 | file object: 0xffffa80e494155b0 | offsetby: 0x80 +pool: 0xffffa80e494156c0 | file object: 0xffffa80e49415740 | offsetby: 0x80 + 멈兕렁￿rs\nÀoaDataƒ聈Ch〲歹ⶐ嚲렁￿ຠ먀兕렁￿먀兕렁￿먨兕렁￿먨兕렁￿￿￿ +pool: 0xffffa80e49415850 | file object: 0xffffa80e494158d0 | offsetby: 0x80 +pool: 0xffffa80e494159e0 | file object: 0xffffa80e49415a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49415b70 | file object: 0xffffa80e49415bf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49415d00 | file object: 0xffffa80e49415d80 | offsetby: 0x80 + 뜘兕렁￿em\CÀColSetŒ聈p\〲歹霰厅렁￿ຠ뛐兕렁￿뛐兕렁￿뛸兕렁￿뛸兕렁￿￿￿ +pool: 0xffffa80e49416020 | file object: 0xffffa80e494160a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e494161b0 | file object: 0xffffa80e49416230 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49416340 | file object: 0xffffa80e494163c0 | offsetby: 0x80 +pool: 0xffffa80e494164d0 | file object: 0xffffa80e49416550 | offsetby: 0x80 +pool: 0xffffa80e49416660 | file object: 0xffffa80e494166e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e494167f0 | file object: 0xffffa80e49416870 | offsetby: 0x80 + 0赐+驔驄뼠'￿￿뼰'뼠'좰￿￿좱좰჉Ě￿￿ጠĚ჉Ě䲺Ŀ￿￿䳈Ŀ䲺Ŀ䳌Ŀ￿￿䳍Ŀ䳌Ŀ륾Ǎ￿￿릀Ǎ륾Ǎ +pool: 0xffffa80e49416980 | file object: 0xffffa80e49416a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49416b10 | file object: 0xffffa80e49416b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49416ca0 | file object: 0xffffa80e49416d20 | offsetby: 0x80 +pool: 0xffffa80e49416e30 | file object: 0xffffa80e49416eb0 | offsetby: 0x80 +pool: 0xffffa80e49417150 | file object: 0xffffa80e494171d0 | offsetby: 0x80 +pool: 0xffffa80e494172e0 | file object: 0xffffa80e49417360 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49417470 | file object: 0xffffa80e494174f0 | offsetby: 0x80 + 陘喬렁￿EM\CÀColSet‚Hacff㠮ꠎ￿〲歹䱠卺렁￿ຠ +pool: 0xffffa80e49417600 | file object: 0xffffa80e49417680 | offsetby: 0x80 +pool: 0xffffa80e49417790 | file object: 0xffffa80e49417810 | offsetby: 0x80 +pool: 0xffffa80e49417920 | file object: 0xffffa80e494179a0 | offsetby: 0x80 +pool: 0xffffa80e49417ab0 | file object: 0xffffa80e49417b30 | offsetby: 0x80 +pool: 0xffffa80e49417c40 | file object: 0xffffa80e49417cc0 | offsetby: 0x80 +pool: 0xffffa80e49417dd0 | file object: 0xffffa80e49417e50 | offsetby: 0x80 +pool: 0xffffa80e494180f0 | file object: 0xffffa80e49418170 | offsetby: 0x80 +pool: 0xffffa80e49418280 | file object: 0xffffa80e49418300 | offsetby: 0x80 +pool: 0xffffa80e49418410 | file object: 0xffffa80e49418490 | offsetby: 0x80 +pool: 0xffffa80e494185a0 | file object: 0xffffa80e49418620 | offsetby: 0x80 +pool: 0xffffa80e49418730 | file object: 0xffffa80e494187b0 | offsetby: 0x80 +pool: 0xffffa80e494188c0 | file object: 0xffffa80e49418940 | offsetby: 0x80 +pool: 0xffffa80e49418a50 | file object: 0xffffa80e49418ad0 | offsetby: 0x80 +pool: 0xffffa80e49418be0 | file object: 0xffffa80e49418c60 | offsetby: 0x80 +pool: 0xffffa80e49418d70 | file object: 0xffffa80e49418df0 | offsetby: 0x80 +pool: 0xffffa80e49419090 | file object: 0xffffa80e49419110 | offsetby: 0x80 +pool: 0xffffa80e49419220 | file object: 0xffffa80e494192a0 | offsetby: 0x80 +pool: 0xffffa80e494193b0 | file object: 0xffffa80e49419430 | offsetby: 0x80 +pool: 0xffffa80e49419540 | file object: 0xffffa80e494195c0 | offsetby: 0x80 +pool: 0xffffa80e494196d0 | file object: 0xffffa80e49419750 | offsetby: 0x80 + Š땿瀀儲렁￿V姰厁렁￿冐呾렁￿䭰傂렁￿V鑨嚲렁￿鑨嚲렁￿뚛ꌵ㐍ǖJ 铀嚲렁￿铀嚲렁￿ؠ捍렁￿ࣀ捍렁￿￿￿6ad +pool: 0xffffa80e49419860 | file object: 0xffffa80e494198e0 | offsetby: 0x80 +pool: 0xffffa80e494199f0 | file object: 0xffffa80e49419a70 | offsetby: 0x80 +pool: 0xffffa80e49419b80 | file object: 0xffffa80e49419c00 | offsetby: 0x80 +pool: 0xffffa80e49419d10 | file object: 0xffffa80e49419d90 | offsetby: 0x80 +pool: 0xffffa80e4941a030 | file object: 0xffffa80e4941a0b0 | offsetby: 0x80 +pool: 0xffffa80e4941a1c0 | file object: 0xffffa80e4941a240 | offsetby: 0x80 +pool: 0xffffa80e4941a350 | file object: 0xffffa80e4941a3d0 | offsetby: 0x80 +pool: 0xffffa80e4941a4e0 | file object: 0xffffa80e4941a560 | offsetby: 0x80 +pool: 0xffffa80e4941a670 | file object: 0xffffa80e4941a6f0 | offsetby: 0x80 +pool: 0xffffa80e4941a800 | file object: 0xffffa80e4941a880 | offsetby: 0x80 +pool: 0xffffa80e4941a990 | file object: 0xffffa80e4941aa10 | offsetby: 0x80 +pool: 0xffffa80e4941ab20 | file object: 0xffffa80e4941aba0 | offsetby: 0x80 +pool: 0xffffa80e4941acb0 | file object: 0xffffa80e4941ad30 | offsetby: 0x80 +pool: 0xffffa80e4941ae40 | file object: 0xffffa80e4941aec0 | offsetby: 0x80 +pool: 0xffffa80e4941b160 | file object: 0xffffa80e4941b1e0 | offsetby: 0x80 +pool: 0xffffa80e4941b2f0 | file object: 0xffffa80e4941b370 | offsetby: 0x80 +pool: 0xffffa80e4941b480 | file object: 0xffffa80e4941b500 | offsetby: 0x80 +pool: 0xffffa80e4941b610 | file object: 0xffffa80e4941b690 | offsetby: 0x80 +pool: 0xffffa80e4941b7a0 | file object: 0xffffa80e4941b820 | offsetby: 0x80 +pool: 0xffffa80e4941b930 | file object: 0xffffa80e4941b9b0 | offsetby: 0x80 +pool: 0xffffa80e4941bac0 | file object: 0xffffa80e4941bb40 | offsetby: 0x80 +pool: 0xffffa80e4941bc50 | file object: 0xffffa80e4941bcd0 | offsetby: 0x80 +pool: 0xffffa80e4941bde0 | file object: 0xffffa80e4941be60 | offsetby: 0x80 +pool: 0xffffa80e4941c100 | file object: 0xffffa80e4941c180 | offsetby: 0x80 +pool: 0xffffa80e4941c290 | file object: 0xffffa80e4941c310 | offsetby: 0x80 +pool: 0xffffa80e4941c420 | file object: 0xffffa80e4941c4a0 | offsetby: 0x80 +pool: 0xffffa80e4941c5b0 | file object: 0xffffa80e4941c630 | offsetby: 0x80 +pool: 0xffffa80e4941c740 | file object: 0xffffa80e4941c7c0 | offsetby: 0x80 +pool: 0xffffa80e4941c8d0 | file object: 0xffffa80e4941c950 | offsetby: 0x80 +pool: 0xffffa80e4941ca60 | file object: 0xffffa80e4941cae0 | offsetby: 0x80 +pool: 0xffffa80e4941cbf0 | file object: 0xffffa80e4941cc70 | offsetby: 0x80 +pool: 0xffffa80e4941cd80 | file object: 0xffffa80e4941ce00 | offsetby: 0x80 +pool: 0xffffa80e4941d0a0 | file object: 0xffffa80e4941d120 | offsetby: 0x80 +pool: 0xffffa80e4941d230 | file object: 0xffffa80e4941d2b0 | offsetby: 0x80 +pool: 0xffffa80e4941d3c0 | file object: 0xffffa80e4941d440 | offsetby: 0x80 +pool: 0xffffa80e4941d550 | file object: 0xffffa80e4941d5d0 | offsetby: 0x80 +pool: 0xffffa80e4941d6e0 | file object: 0xffffa80e4941d760 | offsetby: 0x80 +pool: 0xffffa80e4941d870 | file object: 0xffffa80e4941d8f0 | offsetby: 0x80 +pool: 0xffffa80e4941da00 | file object: 0xffffa80e4941da80 | offsetby: 0x80 +pool: 0xffffa80e4941db90 | file object: 0xffffa80e4941dc10 | offsetby: 0x80 +pool: 0xffffa80e4941dd20 | file object: 0xffffa80e4941dda0 | offsetby: 0x80 +pool: 0xffffa80e4941e040 | file object: 0xffffa80e4941e0c0 | offsetby: 0x80 +pool: 0xffffa80e4941e1d0 | file object: 0xffffa80e4941e250 | offsetby: 0x80 +pool: 0xffffa80e4941e360 | file object: 0xffffa80e4941e3e0 | offsetby: 0x80 +pool: 0xffffa80e4941e4f0 | file object: 0xffffa80e4941e570 | offsetby: 0x80 +pool: 0xffffa80e4941e680 | file object: 0xffffa80e4941e700 | offsetby: 0x80 +pool: 0xffffa80e4941e810 | file object: 0xffffa80e4941e890 | offsetby: 0x80 +pool: 0xffffa80e4941e9a0 | file object: 0xffffa80e4941ea20 | offsetby: 0x80 +pool: 0xffffa80e4941eb30 | file object: 0xffffa80e4941ebb0 | offsetby: 0x80 +pool: 0xffffa80e4941ecc0 | file object: 0xffffa80e4941ed40 | offsetby: 0x80 +pool: 0xffffa80e4941ee50 | file object: 0xffffa80e4941eed0 | offsetby: 0x80 +pool: 0xffffa80e4941f170 | file object: 0xffffa80e4941f1f0 | offsetby: 0x80 +pool: 0xffffa80e4941f300 | file object: 0xffffa80e4941f380 | offsetby: 0x80 + ܎ĸ恐廷렁￿퇘嚲렁￿h㴺I髰ܯ탑㔝ǖ *<563l50fpnc2n54f2.bc +pool: 0xffffa80e4941f490 | file object: 0xffffa80e4941f510 | offsetby: 0x80 +pool: 0xffffa80e4941f620 | file object: 0xffffa80e4941f6a0 | offsetby: 0x80 +pool: 0xffffa80e4941f7b0 | file object: 0xffffa80e4941f830 | offsetby: 0x80 +pool: 0xffffa80e4941f940 | file object: 0xffffa80e4941f9c0 | offsetby: 0x80 +pool: 0xffffa80e4941fad0 | file object: 0xffffa80e4941fb50 | offsetby: 0x80 +pool: 0xffffa80e4941fc60 | file object: 0xffffa80e4941fce0 | offsetby: 0x80 +pool: 0xffffa80e4941fdf0 | file object: 0xffffa80e4941fe70 | offsetby: 0x80 +pool: 0xffffa80e49420110 | file object: 0xffffa80e49420190 | offsetby: 0x80 +pool: 0xffffa80e494202a0 | file object: 0xffffa80e49420320 | offsetby: 0x80 +pool: 0xffffa80e49420430 | file object: 0xffffa80e494204b0 | offsetby: 0x80 +pool: 0xffffa80e494205c0 | file object: 0xffffa80e49420640 | offsetby: 0x80 +pool: 0xffffa80e49420750 | file object: 0xffffa80e494207d0 | offsetby: 0x80 +pool: 0xffffa80e494208e0 | file object: 0xffffa80e49420960 | offsetby: 0x80 +pool: 0xffffa80e49420a70 | file object: 0xffffa80e49420af0 | offsetby: 0x80 +pool: 0xffffa80e49420c00 | file object: 0xffffa80e49420c80 | offsetby: 0x80 +pool: 0xffffa80e49420d90 | file object: 0xffffa80e49420e10 | offsetby: 0x80 +pool: 0xffffa80e494210b0 | file object: 0xffffa80e49421130 | offsetby: 0x80 +pool: 0xffffa80e49421240 | file object: 0xffffa80e494212c0 | offsetby: 0x80 +pool: 0xffffa80e494213d0 | file object: 0xffffa80e49421450 | offsetby: 0x80 +pool: 0xffffa80e49421560 | file object: 0xffffa80e494215e0 | offsetby: 0x80 +pool: 0xffffa80e494216f0 | file object: 0xffffa80e49421770 | offsetby: 0x80 +pool: 0xffffa80e49421880 | file object: 0xffffa80e49421900 | offsetby: 0x80 +pool: 0xffffa80e49421a10 | file object: 0xffffa80e49421a90 | offsetby: 0x80 +pool: 0xffffa80e49421ba0 | file object: 0xffffa80e49421c20 | offsetby: 0x80 +pool: 0xffffa80e49421d30 | file object: 0xffffa80e49421db0 | offsetby: 0x80 +pool: 0xffffa80e49422050 | file object: 0xffffa80e494220d0 | offsetby: 0x80 +pool: 0xffffa80e494221e0 | file object: 0xffffa80e49422260 | offsetby: 0x80 +pool: 0xffffa80e49422370 | file object: 0xffffa80e494223f0 | offsetby: 0x80 +pool: 0xffffa80e49422500 | file object: 0xffffa80e49422580 | offsetby: 0x80 +pool: 0xffffa80e49422690 | file object: 0xffffa80e49422710 | offsetby: 0x80 +pool: 0xffffa80e49422820 | file object: 0xffffa80e494228a0 | offsetby: 0x80 +pool: 0xffffa80e494229b0 | file object: 0xffffa80e49422a30 | offsetby: 0x80 +pool: 0xffffa80e49422b40 | file object: 0xffffa80e49422bc0 | offsetby: 0x80 +pool: 0xffffa80e49422cd0 | file object: 0xffffa80e49422d50 | offsetby: 0x80 +pool: 0xffffa80e49422e60 | file object: 0xffffa80e49422ee0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000 +pool: 0xffffa80e49423180 | file object: 0xffffa80e49423200 | offsetby: 0x80 +pool: 0xffffa80e49423310 | file object: 0xffffa80e49423390 | offsetby: 0x80 +pool: 0xffffa80e494234a0 | file object: 0xffffa80e49423520 | offsetby: 0x80 +pool: 0xffffa80e49423630 | file object: 0xffffa80e494236b0 | offsetby: 0x80 +pool: 0xffffa80e494237c0 | file object: 0xffffa80e49423840 | offsetby: 0x80 +pool: 0xffffa80e49423950 | file object: 0xffffa80e494239d0 | offsetby: 0x80 +pool: 0xffffa80e49423ae0 | file object: 0xffffa80e49423b60 | offsetby: 0x80 +pool: 0xffffa80e49423c70 | file object: 0xffffa80e49423cf0 | offsetby: 0x80 +pool: 0xffffa80e49423e00 | file object: 0xffffa80e49423e80 | offsetby: 0x80 +pool: 0xffffa80e49424120 | file object: 0xffffa80e494241a0 | offsetby: 0x80 +pool: 0xffffa80e494242b0 | file object: 0xffffa80e49424330 | offsetby: 0x80 +pool: 0xffffa80e49424440 | file object: 0xffffa80e494244c0 | offsetby: 0x80 +pool: 0xffffa80e494245d0 | file object: 0xffffa80e49424650 | offsetby: 0x80 +pool: 0xffffa80e49424760 | file object: 0xffffa80e494247e0 | offsetby: 0x80 +pool: 0xffffa80e494248f0 | file object: 0xffffa80e49424970 | offsetby: 0x80 +pool: 0xffffa80e49424a80 | file object: 0xffffa80e49424b00 | offsetby: 0x80 +pool: 0xffffa80e49424c10 | file object: 0xffffa80e49424c90 | offsetby: 0x80 +pool: 0xffffa80e49424da0 | file object: 0xffffa80e49424e20 | offsetby: 0x80 +pool: 0xffffa80e494250c0 | file object: 0xffffa80e49425140 | offsetby: 0x80 +pool: 0xffffa80e49425250 | file object: 0xffffa80e494252d0 | offsetby: 0x80 +pool: 0xffffa80e494253e0 | file object: 0xffffa80e49425460 | offsetby: 0x80 +pool: 0xffffa80e49425570 | file object: 0xffffa80e494255f0 | offsetby: 0x80 +pool: 0xffffa80e49425700 | file object: 0xffffa80e49425780 | offsetby: 0x80 +pool: 0xffffa80e49425890 | file object: 0xffffa80e49425910 | offsetby: 0x80 +pool: 0xffffa80e49425a20 | file object: 0xffffa80e49425aa0 | offsetby: 0x80 +pool: 0xffffa80e49425bb0 | file object: 0xffffa80e49425c30 | offsetby: 0x80 +pool: 0xffffa80e49425d40 | file object: 0xffffa80e49425dc0 | offsetby: 0x80 +pool: 0xffffa80e49426060 | file object: 0xffffa80e494260e0 | offsetby: 0x80 +pool: 0xffffa80e494261f0 | file object: 0xffffa80e49426270 | offsetby: 0x80 +pool: 0xffffa80e49426380 | file object: 0xffffa80e49426400 | offsetby: 0x80 +pool: 0xffffa80e49426510 | file object: 0xffffa80e49426590 | offsetby: 0x80 +pool: 0xffffa80e494266a0 | file object: 0xffffa80e49426720 | offsetby: 0x80 +pool: 0xffffa80e49426830 | file object: 0xffffa80e494268b0 | offsetby: 0x80 +pool: 0xffffa80e494269c0 | file object: 0xffffa80e49426a40 | offsetby: 0x80 +pool: 0xffffa80e49426b50 | file object: 0xffffa80e49426bd0 | offsetby: 0x80 +pool: 0xffffa80e49426ce0 | file object: 0xffffa80e49426d60 | offsetby: 0x80 +pool: 0xffffa80e49426e70 | file object: 0xffffa80e49426ef0 | offsetby: 0x80 +pool: 0xffffa80e49427000 | file object: 0xffffa80e49427080 | offsetby: 0x80 +pool: 0xffffa80e49427190 | file object: 0xffffa80e49427210 | offsetby: 0x80 +pool: 0xffffa80e49427320 | file object: 0xffffa80e494273a0 | offsetby: 0x80 +pool: 0xffffa80e494274b0 | file object: 0xffffa80e49427530 | offsetby: 0x80 +pool: 0xffffa80e49427640 | file object: 0xffffa80e494276c0 | offsetby: 0x80 +pool: 0xffffa80e494277d0 | file object: 0xffffa80e49427850 | offsetby: 0x80 +pool: 0xffffa80e49427960 | file object: 0xffffa80e494279e0 | offsetby: 0x80 +pool: 0xffffa80e49427af0 | file object: 0xffffa80e49427b70 | offsetby: 0x80 +pool: 0xffffa80e49427c80 | file object: 0xffffa80e49427d00 | offsetby: 0x80 +pool: 0xffffa80e49427e10 | file object: 0xffffa80e49427e90 | offsetby: 0x80 +pool: 0xffffa80e49428130 | file object: 0xffffa80e494281b0 | offsetby: 0x80 +pool: 0xffffa80e494282c0 | file object: 0xffffa80e49428340 | offsetby: 0x80 +pool: 0xffffa80e49428450 | file object: 0xffffa80e494284d0 | offsetby: 0x80 +pool: 0xffffa80e494285e0 | file object: 0xffffa80e49428660 | offsetby: 0x80 +pool: 0xffffa80e49428770 | file object: 0xffffa80e494287f0 | offsetby: 0x80 +pool: 0xffffa80e49428900 | file object: 0xffffa80e49428980 | offsetby: 0x80 +pool: 0xffffa80e49428a90 | file object: 0xffffa80e49428b10 | offsetby: 0x80 +pool: 0xffffa80e49428c20 | file object: 0xffffa80e49428ca0 | offsetby: 0x80 +pool: 0xffffa80e49428db0 | file object: 0xffffa80e49428e30 | offsetby: 0x80 +pool: 0xffffa80e494290d0 | file object: 0xffffa80e49429150 | offsetby: 0x80 +pool: 0xffffa80e49429260 | file object: 0xffffa80e494292e0 | offsetby: 0x80 +pool: 0xffffa80e494293f0 | file object: 0xffffa80e49429470 | offsetby: 0x80 +pool: 0xffffa80e49429580 | file object: 0xffffa80e49429600 | offsetby: 0x80 +pool: 0xffffa80e49429710 | file object: 0xffffa80e49429790 | offsetby: 0x80 +pool: 0xffffa80e494298a0 | file object: 0xffffa80e49429920 | offsetby: 0x80 +pool: 0xffffa80e49429a30 | file object: 0xffffa80e49429ab0 | offsetby: 0x80 +pool: 0xffffa80e49429bc0 | file object: 0xffffa80e49429c40 | offsetby: 0x80 +pool: 0xffffa80e49429d50 | file object: 0xffffa80e49429dd0 | offsetby: 0x80 +pool: 0xffffa80e4942a070 | file object: 0xffffa80e4942a0f0 | offsetby: 0x80 +pool: 0xffffa80e4942a200 | file object: 0xffffa80e4942a280 | offsetby: 0x80 +pool: 0xffffa80e4942a390 | file object: 0xffffa80e4942a410 | offsetby: 0x80 +pool: 0xffffa80e4942a520 | file object: 0xffffa80e4942a5a0 | offsetby: 0x80 +pool: 0xffffa80e4942a6b0 | file object: 0xffffa80e4942a730 | offsetby: 0x80 +pool: 0xffffa80e4942a840 | file object: 0xffffa80e4942a8c0 | offsetby: 0x80 +pool: 0xffffa80e4942a9d0 | file object: 0xffffa80e4942aa50 | offsetby: 0x80 +pool: 0xffffa80e4942ab60 | file object: 0xffffa80e4942abe0 | offsetby: 0x80 +pool: 0xffffa80e4942acf0 | file object: 0xffffa80e4942ad70 | offsetby: 0x80 +pool: 0xffffa80e4942b010 | file object: 0xffffa80e4942b090 | offsetby: 0x80 +pool: 0xffffa80e4942b1a0 | file object: 0xffffa80e4942b220 | offsetby: 0x80 +pool: 0xffffa80e4942b330 | file object: 0xffffa80e4942b3b0 | offsetby: 0x80 +pool: 0xffffa80e4942b4c0 | file object: 0xffffa80e4942b540 | offsetby: 0x80 +pool: 0xffffa80e4942b650 | file object: 0xffffa80e4942b6d0 | offsetby: 0x80 +pool: 0xffffa80e4942b7e0 | file object: 0xffffa80e4942b860 | offsetby: 0x80 +pool: 0xffffa80e4942b970 | file object: 0xffffa80e4942b9f0 | offsetby: 0x80 +pool: 0xffffa80e4942bb00 | file object: 0xffffa80e4942bb80 | offsetby: 0x80 +pool: 0xffffa80e4942bc90 | file object: 0xffffa80e4942bd10 | offsetby: 0x80 +pool: 0xffffa80e4942be20 | file object: 0xffffa80e4942bea0 | offsetby: 0x80 +pool: 0xffffa80e4942c140 | file object: 0xffffa80e4942c1c0 | offsetby: 0x80 +pool: 0xffffa80e4942c2d0 | file object: 0xffffa80e4942c350 | offsetby: 0x80 +pool: 0xffffa80e4942c460 | file object: 0xffffa80e4942c4e0 | offsetby: 0x80 +pool: 0xffffa80e4942c5f0 | file object: 0xffffa80e4942c670 | offsetby: 0x80 +pool: 0xffffa80e4942c780 | file object: 0xffffa80e4942c800 | offsetby: 0x80 +pool: 0xffffa80e4942c910 | file object: 0xffffa80e4942c990 | offsetby: 0x80 +pool: 0xffffa80e4942caa0 | file object: 0xffffa80e4942cb20 | offsetby: 0x80 +pool: 0xffffa80e4942cc30 | file object: 0xffffa80e4942ccb0 | offsetby: 0x80 +pool: 0xffffa80e4942cdc0 | file object: 0xffffa80e4942ce40 | offsetby: 0x80 +pool: 0xffffa80e4942d0e0 | file object: 0xffffa80e4942d160 | offsetby: 0x80 +pool: 0xffffa80e4942d270 | file object: 0xffffa80e4942d2f0 | offsetby: 0x80 +pool: 0xffffa80e4942d400 | file object: 0xffffa80e4942d480 | offsetby: 0x80 +pool: 0xffffa80e4942d590 | file object: 0xffffa80e4942d610 | offsetby: 0x80 +pool: 0xffffa80e4942d720 | file object: 0xffffa80e4942d7a0 | offsetby: 0x80 +pool: 0xffffa80e4942d8b0 | file object: 0xffffa80e4942d930 | offsetby: 0x80 +pool: 0xffffa80e4942da40 | file object: 0xffffa80e4942dac0 | offsetby: 0x80 +pool: 0xffffa80e4942dbd0 | file object: 0xffffa80e4942dc50 | offsetby: 0x80 +pool: 0xffffa80e4942dd60 | file object: 0xffffa80e4942dde0 | offsetby: 0x80 +pool: 0xffffa80e4942e080 | file object: 0xffffa80e4942e100 | offsetby: 0x80 +pool: 0xffffa80e4942e210 | file object: 0xffffa80e4942e290 | offsetby: 0x80 +pool: 0xffffa80e4942e3a0 | file object: 0xffffa80e4942e420 | offsetby: 0x80 +pool: 0xffffa80e4942e530 | file object: 0xffffa80e4942e5b0 | offsetby: 0x80 +pool: 0xffffa80e4942e6c0 | file object: 0xffffa80e4942e740 | offsetby: 0x80 +pool: 0xffffa80e4942e850 | file object: 0xffffa80e4942e8d0 | offsetby: 0x80 +pool: 0xffffa80e4942e9e0 | file object: 0xffffa80e4942ea60 | offsetby: 0x80 +pool: 0xffffa80e4942eb70 | file object: 0xffffa80e4942ebf0 | offsetby: 0x80 +pool: 0xffffa80e4942ed00 | file object: 0xffffa80e4942ed80 | offsetby: 0x80 +pool: 0xffffa80e4942f020 | file object: 0xffffa80e4942f0a0 | offsetby: 0x80 +pool: 0xffffa80e4942f1b0 | file object: 0xffffa80e4942f230 | offsetby: 0x80 +pool: 0xffffa80e4942f340 | file object: 0xffffa80e4942f3c0 | offsetby: 0x80 +pool: 0xffffa80e4942f4d0 | file object: 0xffffa80e4942f550 | offsetby: 0x80 +pool: 0xffffa80e4942f660 | file object: 0xffffa80e4942f6e0 | offsetby: 0x80 +pool: 0xffffa80e4942f7f0 | file object: 0xffffa80e4942f870 | offsetby: 0x80 +pool: 0xffffa80e4942f980 | file object: 0xffffa80e4942fa00 | offsetby: 0x80 +pool: 0xffffa80e4942fb10 | file object: 0xffffa80e4942fb90 | offsetby: 0x80 +pool: 0xffffa80e4942fca0 | file object: 0xffffa80e4942fd20 | offsetby: 0x80 +pool: 0xffffa80e4942fe30 | file object: 0xffffa80e4942feb0 | offsetby: 0x80 +pool: 0xffffa80e49430150 | file object: 0xffffa80e494301d0 | offsetby: 0x80 +pool: 0xffffa80e494302e0 | file object: 0xffffa80e49430360 | offsetby: 0x80 +pool: 0xffffa80e49430470 | file object: 0xffffa80e494304f0 | offsetby: 0x80 +pool: 0xffffa80e49430600 | file object: 0xffffa80e49430680 | offsetby: 0x80 +pool: 0xffffa80e49430790 | file object: 0xffffa80e49430810 | offsetby: 0x80 +pool: 0xffffa80e49430920 | file object: 0xffffa80e494309a0 | offsetby: 0x80 +pool: 0xffffa80e49430ab0 | file object: 0xffffa80e49430b30 | offsetby: 0x80 +pool: 0xffffa80e49430c40 | file object: 0xffffa80e49430cc0 | offsetby: 0x80 +pool: 0xffffa80e49430dd0 | file object: 0xffffa80e49430e50 | offsetby: 0x80 +pool: 0xffffa80e494310f0 | file object: 0xffffa80e49431170 | offsetby: 0x80 +pool: 0xffffa80e49431280 | file object: 0xffffa80e49431300 | offsetby: 0x80 +pool: 0xffffa80e49431410 | file object: 0xffffa80e49431490 | offsetby: 0x80 +pool: 0xffffa80e494315a0 | file object: 0xffffa80e49431620 | offsetby: 0x80 +pool: 0xffffa80e49431730 | file object: 0xffffa80e494317b0 | offsetby: 0x80 +pool: 0xffffa80e494318c0 | file object: 0xffffa80e49431940 | offsetby: 0x80 +pool: 0xffffa80e49431a50 | file object: 0xffffa80e49431ad0 | offsetby: 0x80 +pool: 0xffffa80e49431be0 | file object: 0xffffa80e49431c60 | offsetby: 0x80 +pool: 0xffffa80e49431d70 | file object: 0xffffa80e49431df0 | offsetby: 0x80 +pool: 0xffffa80e49432090 | file object: 0xffffa80e49432110 | offsetby: 0x80 +pool: 0xffffa80e49432220 | file object: 0xffffa80e494322a0 | offsetby: 0x80 +pool: 0xffffa80e494323b0 | file object: 0xffffa80e49432430 | offsetby: 0x80 +pool: 0xffffa80e49432540 | file object: 0xffffa80e494325c0 | offsetby: 0x80 +pool: 0xffffa80e494326d0 | file object: 0xffffa80e49432750 | offsetby: 0x80 +pool: 0xffffa80e49432860 | file object: 0xffffa80e494328e0 | offsetby: 0x80 +pool: 0xffffa80e494329f0 | file object: 0xffffa80e49432a70 | offsetby: 0x80 +pool: 0xffffa80e49432b80 | file object: 0xffffa80e49432c00 | offsetby: 0x80 +pool: 0xffffa80e49432d10 | file object: 0xffffa80e49432d90 | offsetby: 0x80 +pool: 0xffffa80e49433030 | file object: 0xffffa80e494330b0 | offsetby: 0x80 +pool: 0xffffa80e494331c0 | file object: 0xffffa80e49433240 | offsetby: 0x80 +pool: 0xffffa80e49433350 | file object: 0xffffa80e494333d0 | offsetby: 0x80 +pool: 0xffffa80e494334e0 | file object: 0xffffa80e49433560 | offsetby: 0x80 +pool: 0xffffa80e49433670 | file object: 0xffffa80e494336f0 | offsetby: 0x80 +pool: 0xffffa80e49433800 | file object: 0xffffa80e49433880 | offsetby: 0x80 +pool: 0xffffa80e49433990 | file object: 0xffffa80e49433a10 | offsetby: 0x80 +pool: 0xffffa80e49433b20 | file object: 0xffffa80e49433ba0 | offsetby: 0x80 +pool: 0xffffa80e49433cb0 | file object: 0xffffa80e49433d30 | offsetby: 0x80 +pool: 0xffffa80e49433e40 | file object: 0xffffa80e49433ec0 | offsetby: 0x80 +pool: 0xffffa80e49434160 | file object: 0xffffa80e494341e0 | offsetby: 0x80 +pool: 0xffffa80e494342f0 | file object: 0xffffa80e49434370 | offsetby: 0x80 +pool: 0xffffa80e49434480 | file object: 0xffffa80e49434500 | offsetby: 0x80 +pool: 0xffffa80e49434610 | file object: 0xffffa80e49434690 | offsetby: 0x80 +pool: 0xffffa80e494347a0 | file object: 0xffffa80e49434820 | offsetby: 0x80 +pool: 0xffffa80e49434930 | file object: 0xffffa80e494349b0 | offsetby: 0x80 +pool: 0xffffa80e49434ac0 | file object: 0xffffa80e49434b40 | offsetby: 0x80 +pool: 0xffffa80e49434c50 | file object: 0xffffa80e49434cd0 | offsetby: 0x80 +pool: 0xffffa80e49434de0 | file object: 0xffffa80e49434e60 | offsetby: 0x80 +pool: 0xffffa80e49435100 | file object: 0xffffa80e49435180 | offsetby: 0x80 +pool: 0xffffa80e49435290 | file object: 0xffffa80e49435310 | offsetby: 0x80 +pool: 0xffffa80e49435420 | file object: 0xffffa80e494354a0 | offsetby: 0x80 +pool: 0xffffa80e494355b0 | file object: 0xffffa80e49435630 | offsetby: 0x80 +pool: 0xffffa80e49435740 | file object: 0xffffa80e494357c0 | offsetby: 0x80 +pool: 0xffffa80e494358d0 | file object: 0xffffa80e49435950 | offsetby: 0x80 +pool: 0xffffa80e49435a60 | file object: 0xffffa80e49435ae0 | offsetby: 0x80 +pool: 0xffffa80e49435bf0 | file object: 0xffffa80e49435c70 | offsetby: 0x80 +pool: 0xffffa80e49435d80 | file object: 0xffffa80e49435e00 | offsetby: 0x80 +pool: 0xffffa80e494360a0 | file object: 0xffffa80e49436120 | offsetby: 0x80 +pool: 0xffffa80e49436230 | file object: 0xffffa80e494362b0 | offsetby: 0x80 +pool: 0xffffa80e494363c0 | file object: 0xffffa80e49436440 | offsetby: 0x80 +pool: 0xffffa80e49436550 | file object: 0xffffa80e494365d0 | offsetby: 0x80 +pool: 0xffffa80e494366e0 | file object: 0xffffa80e49436760 | offsetby: 0x80 +pool: 0xffffa80e49436870 | file object: 0xffffa80e494368f0 | offsetby: 0x80 +pool: 0xffffa80e49436a00 | file object: 0xffffa80e49436a80 | offsetby: 0x80 +pool: 0xffffa80e49436b90 | file object: 0xffffa80e49436c10 | offsetby: 0x80 +pool: 0xffffa80e49436d20 | file object: 0xffffa80e49436da0 | offsetby: 0x80 +pool: 0xffffa80e49437040 | file object: 0xffffa80e494370c0 | offsetby: 0x80 +pool: 0xffffa80e494371d0 | file object: 0xffffa80e49437250 | offsetby: 0x80 +pool: 0xffffa80e49437360 | file object: 0xffffa80e494373e0 | offsetby: 0x80 +pool: 0xffffa80e494374f0 | file object: 0xffffa80e49437570 | offsetby: 0x80 +pool: 0xffffa80e49437680 | file object: 0xffffa80e49437700 | offsetby: 0x80 +pool: 0xffffa80e49437810 | file object: 0xffffa80e49437890 | offsetby: 0x80 +pool: 0xffffa80e494379a0 | file object: 0xffffa80e49437a20 | offsetby: 0x80 +pool: 0xffffa80e49437b30 | file object: 0xffffa80e49437bb0 | offsetby: 0x80 +pool: 0xffffa80e49437cc0 | file object: 0xffffa80e49437d40 | offsetby: 0x80 +pool: 0xffffa80e49437e50 | file object: 0xffffa80e49437ed0 | offsetby: 0x80 +pool: 0xffffa80e49438170 | file object: 0xffffa80e494381f0 | offsetby: 0x80 +pool: 0xffffa80e49438300 | file object: 0xffffa80e49438380 | offsetby: 0x80 +pool: 0xffffa80e49438490 | file object: 0xffffa80e49438510 | offsetby: 0x80 +pool: 0xffffa80e49438620 | file object: 0xffffa80e494386a0 | offsetby: 0x80 +pool: 0xffffa80e494387b0 | file object: 0xffffa80e49438830 | offsetby: 0x80 +pool: 0xffffa80e49438940 | file object: 0xffffa80e494389c0 | offsetby: 0x80 +pool: 0xffffa80e49438ad0 | file object: 0xffffa80e49438b50 | offsetby: 0x80 +pool: 0xffffa80e49438c60 | file object: 0xffffa80e49438ce0 | offsetby: 0x80 +pool: 0xffffa80e49438df0 | file object: 0xffffa80e49438e70 | offsetby: 0x80 +pool: 0xffffa80e49439110 | file object: 0xffffa80e49439190 | offsetby: 0x80 +pool: 0xffffa80e494392a0 | file object: 0xffffa80e49439320 | offsetby: 0x80 +pool: 0xffffa80e49439430 | file object: 0xffffa80e494394b0 | offsetby: 0x80 +pool: 0xffffa80e494395c0 | file object: 0xffffa80e49439640 | offsetby: 0x80 +pool: 0xffffa80e49439750 | file object: 0xffffa80e494397d0 | offsetby: 0x80 +pool: 0xffffa80e494398e0 | file object: 0xffffa80e49439960 | offsetby: 0x80 +pool: 0xffffa80e49439a70 | file object: 0xffffa80e49439af0 | offsetby: 0x80 +pool: 0xffffa80e49439c00 | file object: 0xffffa80e49439c80 | offsetby: 0x80 +pool: 0xffffa80e49439d90 | file object: 0xffffa80e49439e10 | offsetby: 0x80 +pool: 0xffffa80e4943a0b0 | file object: 0xffffa80e4943a130 | offsetby: 0x80 +pool: 0xffffa80e4943a240 | file object: 0xffffa80e4943a2c0 | offsetby: 0x80 +pool: 0xffffa80e4943a3d0 | file object: 0xffffa80e4943a450 | offsetby: 0x80 +pool: 0xffffa80e4943a560 | file object: 0xffffa80e4943a5e0 | offsetby: 0x80 +pool: 0xffffa80e4943a6f0 | file object: 0xffffa80e4943a770 | offsetby: 0x80 +pool: 0xffffa80e4943a880 | file object: 0xffffa80e4943a900 | offsetby: 0x80 +pool: 0xffffa80e4943aa10 | file object: 0xffffa80e4943aa90 | offsetby: 0x80 +pool: 0xffffa80e4943aba0 | file object: 0xffffa80e4943ac20 | offsetby: 0x80 +pool: 0xffffa80e4943ad30 | file object: 0xffffa80e4943adb0 | offsetby: 0x80 +pool: 0xffffa80e4943b050 | file object: 0xffffa80e4943b0d0 | offsetby: 0x80 +pool: 0xffffa80e4943b1e0 | file object: 0xffffa80e4943b260 | offsetby: 0x80 +pool: 0xffffa80e4943b370 | file object: 0xffffa80e4943b3f0 | offsetby: 0x80 +pool: 0xffffa80e4943b500 | file object: 0xffffa80e4943b580 | offsetby: 0x80 +pool: 0xffffa80e4943b690 | file object: 0xffffa80e4943b710 | offsetby: 0x80 +pool: 0xffffa80e4943b820 | file object: 0xffffa80e4943b8a0 | offsetby: 0x80 +pool: 0xffffa80e4943b9b0 | file object: 0xffffa80e4943ba30 | offsetby: 0x80 +pool: 0xffffa80e4943bb40 | file object: 0xffffa80e4943bbc0 | offsetby: 0x80 +pool: 0xffffa80e4943bcd0 | file object: 0xffffa80e4943bd50 | offsetby: 0x80 +pool: 0xffffa80e4943be60 | file object: 0xffffa80e4943bee0 | offsetby: 0x80 +pool: 0xffffa80e4943c180 | file object: 0xffffa80e4943c200 | offsetby: 0x80 +pool: 0xffffa80e4943c310 | file object: 0xffffa80e4943c390 | offsetby: 0x80 +pool: 0xffffa80e4943c4a0 | file object: 0xffffa80e4943c520 | offsetby: 0x80 +pool: 0xffffa80e4943c630 | file object: 0xffffa80e4943c6b0 | offsetby: 0x80 +pool: 0xffffa80e4943c7c0 | file object: 0xffffa80e4943c840 | offsetby: 0x80 +pool: 0xffffa80e4943c950 | file object: 0xffffa80e4943c9d0 | offsetby: 0x80 +pool: 0xffffa80e4943cae0 | file object: 0xffffa80e4943cb60 | offsetby: 0x80 +pool: 0xffffa80e4943cc70 | file object: 0xffffa80e4943ccf0 | offsetby: 0x80 +pool: 0xffffa80e4943ce00 | file object: 0xffffa80e4943ce80 | offsetby: 0x80 +pool: 0xffffa80e4943d120 | file object: 0xffffa80e4943d1a0 | offsetby: 0x80 +pool: 0xffffa80e4943d2b0 | file object: 0xffffa80e4943d330 | offsetby: 0x80 +pool: 0xffffa80e4943d440 | file object: 0xffffa80e4943d4c0 | offsetby: 0x80 +pool: 0xffffa80e4943d5d0 | file object: 0xffffa80e4943d650 | offsetby: 0x80 +pool: 0xffffa80e4943d760 | file object: 0xffffa80e4943d7e0 | offsetby: 0x80 +pool: 0xffffa80e4943d8f0 | file object: 0xffffa80e4943d970 | offsetby: 0x80 +pool: 0xffffa80e4943da80 | file object: 0xffffa80e4943db00 | offsetby: 0x80 +pool: 0xffffa80e4943dc10 | file object: 0xffffa80e4943dc90 | offsetby: 0x80 +pool: 0xffffa80e4943dda0 | file object: 0xffffa80e4943de20 | offsetby: 0x80 +pool: 0xffffa80e4943e0c0 | file object: 0xffffa80e4943e140 | offsetby: 0x80 +pool: 0xffffa80e4943e250 | file object: 0xffffa80e4943e2d0 | offsetby: 0x80 +pool: 0xffffa80e4943e3e0 | file object: 0xffffa80e4943e460 | offsetby: 0x80 +pool: 0xffffa80e4943e570 | file object: 0xffffa80e4943e5f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4943e700 | file object: 0xffffa80e4943e780 | offsetby: 0x80 +pool: 0xffffa80e4943e890 | file object: 0xffffa80e4943e910 | offsetby: 0x80 +pool: 0xffffa80e4943ea20 | file object: 0xffffa80e4943eaa0 | offsetby: 0x80 +pool: 0xffffa80e4943ebb0 | file object: 0xffffa80e4943ec30 | offsetby: 0x80 +pool: 0xffffa80e4943ed40 | file object: 0xffffa80e4943edc0 | offsetby: 0x80 +pool: 0xffffa80e4943f060 | file object: 0xffffa80e4943f0e0 | offsetby: 0x80 +pool: 0xffffa80e4943f1f0 | file object: 0xffffa80e4943f270 | offsetby: 0x80 +pool: 0xffffa80e4943f380 | file object: 0xffffa80e4943f400 | offsetby: 0x80 +pool: 0xffffa80e4943f510 | file object: 0xffffa80e4943f590 | offsetby: 0x80 +pool: 0xffffa80e4943f6a0 | file object: 0xffffa80e4943f720 | offsetby: 0x80 +pool: 0xffffa80e4943f830 | file object: 0xffffa80e4943f8b0 | offsetby: 0x80 +pool: 0xffffa80e4943f9c0 | file object: 0xffffa80e4943fa40 | offsetby: 0x80 +pool: 0xffffa80e4943fb50 | file object: 0xffffa80e4943fbd0 | offsetby: 0x80 +pool: 0xffffa80e4943fce0 | file object: 0xffffa80e4943fd60 | offsetby: 0x80 +pool: 0xffffa80e4943fe70 | file object: 0xffffa80e4943fef0 | offsetby: 0x80 +pool: 0xffffa80e49440000 | file object: 0xffffa80e49440080 | offsetby: 0x80 +pool: 0xffffa80e49440190 | file object: 0xffffa80e49440210 | offsetby: 0x80 +pool: 0xffffa80e49440320 | file object: 0xffffa80e494403a0 | offsetby: 0x80 +pool: 0xffffa80e494404b0 | file object: 0xffffa80e49440530 | offsetby: 0x80 +pool: 0xffffa80e49440640 | file object: 0xffffa80e494406c0 | offsetby: 0x80 +pool: 0xffffa80e494407d0 | file object: 0xffffa80e49440850 | offsetby: 0x80 +pool: 0xffffa80e49440960 | file object: 0xffffa80e494409e0 | offsetby: 0x80 +pool: 0xffffa80e49440af0 | file object: 0xffffa80e49440b70 | offsetby: 0x80 +pool: 0xffffa80e49440c80 | file object: 0xffffa80e49440d00 | offsetby: 0x80 +pool: 0xffffa80e49440e10 | file object: 0xffffa80e49440e90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49441130 | file object: 0xffffa80e494411b0 | offsetby: 0x80 +pool: 0xffffa80e494412c0 | file object: 0xffffa80e49441340 | offsetby: 0x80 +pool: 0xffffa80e49441450 | file object: 0xffffa80e494414d0 | offsetby: 0x80 +pool: 0xffffa80e494415e0 | file object: 0xffffa80e49441660 | offsetby: 0x80 +pool: 0xffffa80e49441770 | file object: 0xffffa80e494417f0 | offsetby: 0x80 +pool: 0xffffa80e49441900 | file object: 0xffffa80e49441980 | offsetby: 0x80 +pool: 0xffffa80e49441a90 | file object: 0xffffa80e49441b10 | offsetby: 0x80 +pool: 0xffffa80e49441c20 | file object: 0xffffa80e49441ca0 | offsetby: 0x80 + à溟뚹밐傒렁￿怀䪰렁￿䮨Ì쌰嚲렁￿㨐哀렁￿遐些렁￿䰈Ì죨嚲렁￿죨嚲렁￿㩧㥔○ǖD 쥀嚲렁￿쥀嚲렁￿턠井렁￿얰挖렁￿￿￿ +pool: 0xffffa80e49441db0 | file object: 0xffffa80e49441e30 | offsetby: 0x80 +pool: 0xffffa80e49802160 | file object: 0xffffa80e498021e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498022f0 | file object: 0xffffa80e49802370 | offsetby: 0x80 +pool: 0xffffa80e49802480 | file object: 0xffffa80e49802500 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49802610 | file object: 0xffffa80e49802690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498027a0 | file object: 0xffffa80e49802820 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.YourPhone_1.20051.90.0_x64__8wekyb3d8bbwe\ActivationStore.dat.LOG1 +pool: 0xffffa80e49802930 | file object: 0xffffa80e498029b0 | offsetby: 0x80 + \Windows\System32\en-US\winnlsres.dll.mui +pool: 0xffffa80e49802ac0 | file object: 0xffffa80e49802b40 | offsetby: 0x80 + \ProgramData\Microsoft\Search\Data\Applications\Windows\edbtmp.jtx +pool: 0xffffa80e49802c50 | file object: 0xffffa80e49802cd0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49802de0 | file object: 0xffffa80e49802e60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49803100 | file object: 0xffffa80e49803180 | offsetby: 0x80 + \ProgramData\SupportAssist\Client\Agent\logs\ApplicationLog +pool: 0xffffa80e49803290 | file object: 0xffffa80e49803310 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e49803420 | file object: 0xffffa80e498034a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498035b0 | file object: 0xffffa80e49803630 | offsetby: 0x80 + ᦨ巋렁￿em\CÀColSet耀Hp\ff㠮ꠎ￿〲歹嚳렁￿捰尴렁￿⊤㳀喫렁￿贠巊렁￿ᦈ巋렁￿ᦈ巋렁￿￿￿ +pool: 0xffffa80e49803740 | file object: 0xffffa80e498037c0 | offsetby: 0x80 + \Windows\System32\en-US\mswsock.dll.mui +pool: 0xffffa80e498038d0 | file object: 0xffffa80e49803950 | offsetby: 0x80 +pool: 0xffffa80e49803a60 | file object: 0xffffa80e49803ae0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Microsoft\TokenBroker\Cache\9c262e146fe294ca4a4d0c050a8a6c66f06c8e35.tbres +pool: 0xffffa80e49803bf0 | file object: 0xffffa80e49803c70 | offsetby: 0x80 +pool: 0xffffa80e49803d80 | file object: 0xffffa80e49803e00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2 +pool: 0xffffa80e498040a0 | file object: 0xffffa80e49804120 | offsetby: 0x80 +pool: 0xffffa80e49804230 | file object: 0xffffa80e498042b0 | offsetby: 0x80 + +pool: 0xffffa80e498043c0 | file object: 0xffffa80e49804440 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49804550 | file object: 0xffffa80e498045d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498046e0 | file object: 0xffffa80e49804760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49804870 | file object: 0xffffa80e498048f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\hlepfoohegkhhmjieoechaddaejaokhf\LOCK +pool: 0xffffa80e49804a00 | file object: 0xffffa80e49804a80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOCK +pool: 0xffffa80e49804b90 | file object: 0xffffa80e49804c10 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e49804d20 | file object: 0xffffa80e49804da0 | offsetby: 0x80 + 뗘巋렁￿ +ÀǴ惒琞䞒翻¢HЀff㠮ꠎ￿〲歹傠俼렁￿೐䥀基렁￿㦰喭렁￿Ā +pool: 0xffffa80e49805040 | file object: 0xffffa80e498050c0 | offsetby: 0x80 + \Windows\Globalization\Time Zone\timezones.xml +pool: 0xffffa80e498051d0 | file object: 0xffffa80e49805250 | offsetby: 0x80 + \Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log +pool: 0xffffa80e49805360 | file object: 0xffffa80e498053e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\History +pool: 0xffffa80e498054f0 | file object: 0xffffa80e49805570 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOCK +pool: 0xffffa80e49805680 | file object: 0xffffa80e49805700 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49805810 | file object: 0xffffa80e49805890 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498059a0 | file object: 0xffffa80e49805a20 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e49805b30 | file object: 0xffffa80e49805bb0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e49805cc0 | file object: 0xffffa80e49805d40 | offsetby: 0x80 + \ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jcpကāԀကāԀࠁȁ +pool: 0xffffa80e49805e50 | file object: 0xffffa80e49805ed0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AC\Microsoft\CryptnetUrlCache\MetaData +pool: 0xffffa80e49806170 | file object: 0xffffa80e498061f0 | offsetby: 0x80 +pool: 0xffffa80e49806300 | file object: 0xffffa80e49806380 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e49806490 | file object: 0xffffa80e49806510 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49806620 | file object: 0xffffa80e498066a0 | offsetby: 0x80 +pool: 0xffffa80e498067b0 | file object: 0xffffa80e49806830 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49806940 | file object: 0xffffa80e498069c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e49806ad0 | file object: 0xffffa80e49806b50 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e49806c60 | file object: 0xffffa80e49806ce0 | offsetby: 0x80 + \Windows\System32\wuaueng.dll +pool: 0xffffa80e49806df0 | file object: 0xffffa80e49806e70 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e49807110 | file object: 0xffffa80e49807190 | offsetby: 0x80 + \Windows\System32\en-US\WsmRes.dll.mui +pool: 0xffffa80e498072a0 | file object: 0xffffa80e49807320 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\Microsoft.Photos.dll +pool: 0xffffa80e49807430 | file object: 0xffffa80e498074b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498075c0 | file object: 0xffffa80e49807640 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e49807750 | file object: 0xffffa80e498077d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498078e0 | file object: 0xffffa80e49807960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49807a70 | file object: 0xffffa80e49807af0 | offsetby: 0x80 + \Windows\System32\ole32.dll +pool: 0xffffa80e49807c00 | file object: 0xffffa80e49807c80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinatio +pool: 0xffffa80e49807d90 | file object: 0xffffa80e49807e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498080b0 | file object: 0xffffa80e49808130 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49808240 | file object: 0xffffa80e498082c0 | offsetby: 0x80 + \Windows\System32\wups2.dll +pool: 0xffffa80e498083d0 | file object: 0xffffa80e49808450 | offsetby: 0x80 + 丣T両⬼뭟羇Ǖ츶卐ﴸǕ츶卐ﴸǕ撔弼㓱ǖက Com +pool: 0xffffa80e49808560 | file object: 0xffffa80e498085e0 | offsetby: 0x80 + \Windows\System32\Wpc.dll +pool: 0xffffa80e498086f0 | file object: 0xffffa80e49808770 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e49808880 | file object: 0xffffa80e49808900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49808a10 | file object: 0xffffa80e49808a90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49808ba0 | file object: 0xffffa80e49808c20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49808d30 | file object: 0xffffa80e49808db0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\jdbnofccmhefkmjbkkdkfiicjkgofkdh\LOCK +pool: 0xffffa80e49809050 | file object: 0xffffa80e498090d0 | offsetby: 0x80 + \Windows\System32\en-US\zipfldr.dll.mui +pool: 0xffffa80e498091e0 | file object: 0xffffa80e49809260 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49809370 | file object: 0xffffa80e498093f0 | offsetby: 0x80 +pool: 0xffffa80e49809500 | file object: 0xffffa80e49809580 | offsetby: 0x80 + 婸庞렁￿istrÀinstemc聈lS〲歹瞠佩렁￿␜砘佩렁￿ꧠ幫렁￿ +pool: 0xffffa80e49809690 | file object: 0xffffa80e49809710 | offsetby: 0x80 +pool: 0xffffa80e49809820 | file object: 0xffffa80e498098a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498099b0 | file object: 0xffffa80e49809a30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite +pool: 0xffffa80e49809b40 | file object: 0xffffa80e49809bc0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\mpbjkejclgfgadiemmefgebjfooflfhl\LOCK +pool: 0xffffa80e49809cd0 | file object: 0xffffa80e49809d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49809e60 | file object: 0xffffa80e49809ee0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980a180 | file object: 0xffffa80e4980a200 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980a310 | file object: 0xffffa80e4980a390 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e4980a4a0 | file object: 0xffffa80e4980a520 | offsetby: 0x80 +pool: 0xffffa80e4980a630 | file object: 0xffffa80e4980a6b0 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e4980a7c0 | file object: 0xffffa80e4980a840 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e4980a950 | file object: 0xffffa80e4980a9d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980aae0 | file object: 0xffffa80e4980ab60 | offsetby: 0x80 +pool: 0xffffa80e4980ac70 | file object: 0xffffa80e4980acf0 | offsetby: 0x80 + \Windows\Fonts\segoeuii.ttf +pool: 0xffffa80e4980ae00 | file object: 0xffffa80e4980ae80 | offsetby: 0x80 + \Windows\Fonts\segoeuil.ttf +pool: 0xffffa80e4980b120 | file object: 0xffffa80e4980b1a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4980b2b0 | file object: 0xffffa80e4980b330 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980b440 | file object: 0xffffa80e4980b4c0 | offsetby: 0x80 + \Windows\Fonts\segoeuib.ttf +pool: 0xffffa80e4980b5d0 | file object: 0xffffa80e4980b650 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980b760 | file object: 0xffffa80e4980b7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980b8f0 | file object: 0xffffa80e4980b970 | offsetby: 0x80 + \Windows\Prefetch\SVCHOST.EXE-72547F04.pf +pool: 0xffffa80e4980ba80 | file object: 0xffffa80e4980bb00 | offsetby: 0x80 + \Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Extensions\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Reflection.Extensions.dllI +pool: 0xffffa80e4980bc10 | file object: 0xffffa80e4980bc90 | offsetby: 0x80 + \Windows\System32 +pool: 0xffffa80e4980bda0 | file object: 0xffffa80e4980be20 | offsetby: 0x80 +pool: 0xffffa80e4980c0c0 | file object: 0xffffa80e4980c140 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e4980c250 | file object: 0xffffa80e4980c2d0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e4980c3e0 | file object: 0xffffa80e4980c460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980c570 | file object: 0xffffa80e4980c5f0 | offsetby: 0x80 + 콈庝렁￿C:\UÀgaoa\Aô聈\M〲歹努렁￿㏐ᐐ庞렁￿쑰崆렁￿ +pool: 0xffffa80e4980c700 | file object: 0xffffa80e4980c780 | offsetby: 0x80 +pool: 0xffffa80e4980c890 | file object: 0xffffa80e4980c910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980ca20 | file object: 0xffffa80e4980caa0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4980cbb0 | file object: 0xffffa80e4980cc30 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pakCache\MetaData\739F2FF4259CDC6CBE7B90F1A95601 +pool: 0xffffa80e4980cd40 | file object: 0xffffa80e4980cdc0 | offsetby: 0x80 + \Windows\System32\spp.dll +pool: 0xffffa80e4980d060 | file object: 0xffffa80e4980d0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980d1f0 | file object: 0xffffa80e4980d270 | offsetby: 0x80 +pool: 0xffffa80e4980d380 | file object: 0xffffa80e4980d400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980d510 | file object: 0xffffa80e4980d590 | offsetby: 0x80 +pool: 0xffffa80e4980d6a0 | file object: 0xffffa80e4980d720 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOCK +pool: 0xffffa80e4980d830 | file object: 0xffffa80e4980d8b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Reporting and NEL +pool: 0xffffa80e4980d9c0 | file object: 0xffffa80e4980da40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980db50 | file object: 0xffffa80e4980dbd0 | offsetby: 0x80 + \Windows\System32\Windows.System.UserProfile.DiagnosticsSettings.dll +pool: 0xffffa80e4980dce0 | file object: 0xffffa80e4980dd60 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4980de70 | file object: 0xffffa80e4980def0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal +pool: 0xffffa80e4980e000 | file object: 0xffffa80e4980e080 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\obciceimmggglbmelaidpjlmodcebijb\LOCK +pool: 0xffffa80e4980e190 | file object: 0xffffa80e4980e210 | offsetby: 0x80 + 㻘巋렁￿gramÀ\I\Int耀)Hntff㠮ꠎ￿〲歹众렁￿@崌렁￿㇠䥠勾렁￿曰庞렁￿Ā㺸巋렁￿㺸巋렁￿￿￿ +pool: 0xffffa80e4980e320 | file object: 0xffffa80e4980e3a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4980e4b0 | file object: 0xffffa80e4980e530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980e640 | file object: 0xffffa80e4980e6c0 | offsetby: 0x80 +pool: 0xffffa80e4980e7d0 | file object: 0xffffa80e4980e850 | offsetby: 0x80 +pool: 0xffffa80e4980e960 | file object: 0xffffa80e4980e9e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\VideoDecodeStats\000005.ldbliepjlchgpg +pool: 0xffffa80e4980eaf0 | file object: 0xffffa80e4980eb70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0 +pool: 0xffffa80e4980ec80 | file object: 0xffffa80e4980ed00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4980ee10 | file object: 0xffffa80e4980ee90 | offsetby: 0x80 +pool: 0xffffa80e4980f130 | file object: 0xffffa80e4980f1b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index +pool: 0xffffa80e4980f2c0 | file object: 0xffffa80e4980f340 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e4980f450 | file object: 0xffffa80e4980f4d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1 +pool: 0xffffa80e4980f5e0 | file object: 0xffffa80e4980f660 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinatio +pool: 0xffffa80e4980f770 | file object: 0xffffa80e4980f7f0 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\Start Menu\Programs\CMake\CMake (cmake-gui).lnk +pool: 0xffffa80e4980f900 | file object: 0xffffa80e4980f980 | offsetby: 0x80 +pool: 0xffffa80e4980fa90 | file object: 0xffffa80e4980fb10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\GPUCache\index +pool: 0xffffa80e4980fc20 | file object: 0xffffa80e4980fca0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\index +pool: 0xffffa80e4980fdb0 | file object: 0xffffa80e4980fe30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1 +pool: 0xffffa80e498100d0 | file object: 0xffffa80e49810150 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.2air +pool: 0xffffa80e49810260 | file object: 0xffffa80e498102e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\GPUCache\index +pool: 0xffffa80e498103f0 | file object: 0xffffa80e49810470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49810580 | file object: 0xffffa80e49810600 | offsetby: 0x80 +pool: 0xffffa80e49810710 | file object: 0xffffa80e49810790 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e498108a0 | file object: 0xffffa80e49810920 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49810a30 | file object: 0xffffa80e49810ab0 | offsetby: 0x80 +pool: 0xffffa80e49810bc0 | file object: 0xffffa80e49810c40 | offsetby: 0x80 + \Windows\Prefetch\CHROME.EXE-CCF9F3F5.pf +pool: 0xffffa80e49810d50 | file object: 0xffffa80e49810dd0 | offsetby: 0x80 +pool: 0xffffa80e49811070 | file object: 0xffffa80e498110f0 | offsetby: 0x80 + x￿￿Ꮄ滔〳䑼뙑졒ࡡ +pool: 0xffffa80e49811200 | file object: 0xffffa80e49811280 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49811390 | file object: 0xffffa80e49811410 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49811520 | file object: 0xffffa80e498115a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498116b0 | file object: 0xffffa80e49811730 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49811840 | file object: 0xffffa80e498118c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\92xe +pool: 0xffffa80e498119d0 | file object: 0xffffa80e49811a50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0 +pool: 0xffffa80e49811b60 | file object: 0xffffa80e49811be0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0 +pool: 0xffffa80e49811cf0 | file object: 0xffffa80e49811d70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\History-journal +pool: 0xffffa80e49812010 | file object: 0xffffa80e49812090 | offsetby: 0x80 +pool: 0xffffa80e498121a0 | file object: 0xffffa80e49812220 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1 +pool: 0xffffa80e49812330 | file object: 0xffffa80e498123b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0 +pool: 0xffffa80e498124c0 | file object: 0xffffa80e49812540 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\f +pool: 0xffffa80e49812650 | file object: 0xffffa80e498126d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\index +pool: 0xffffa80e498127e0 | file object: 0xffffa80e49812860 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49812970 | file object: 0xffffa80e498129f0 | offsetby: 0x80 + \Windows\System32\msvproc.dll +pool: 0xffffa80e49812b00 | file object: 0xffffa80e49812b80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49812c90 | file object: 0xffffa80e49812d10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2 +pool: 0xffffa80e49812e20 | file object: 0xffffa80e49812ea0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1 +pool: 0xffffa80e49813140 | file object: 0xffffa80e498131c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498132d0 | file object: 0xffffa80e49813350 | offsetby: 0x80 + \Windows\Prefetch\VCTIP.EXE-E432BF0F.pfā +pool: 0xffffa80e49813460 | file object: 0xffffa80e498134e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498135f0 | file object: 0xffffa80e49813670 | offsetby: 0x80 + 䩈岲렁￿istrÀINstem翯^HlSff㠮ꠎ￿〲歹爰劫렁￿⊤ჰ基렁￿ݐ僪렁￿ +pool: 0xffffa80e49813780 | file object: 0xffffa80e49813800 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49813910 | file object: 0xffffa80e49813990 | offsetby: 0x80 +pool: 0xffffa80e49813aa0 | file object: 0xffffa80e49813b20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49813c30 | file object: 0xffffa80e49813cb0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49813dc0 | file object: 0xffffa80e49813e40 | offsetby: 0x80 +pool: 0xffffa80e498140e0 | file object: 0xffffa80e49814160 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalCache\temp\Messenger Crashes\metadata +pool: 0xffffa80e49814270 | file object: 0xffffa80e498142f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49814400 | file object: 0xffffa80e49814480 | offsetby: 0x80 +pool: 0xffffa80e49814590 | file object: 0xffffa80e49814610 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\index +pool: 0xffffa80e49814720 | file object: 0xffffa80e498147a0 | offsetby: 0x80 + \Program Files\WindowsApps\FACEBOOK.317180B0BB486_520.3.60.0_x64__8xx8rvfyw5nnt\app\vccorlib140.dll +pool: 0xffffa80e498148b0 | file object: 0xffffa80e49814930 | offsetby: 0x80 +pool: 0xffffa80e49814a40 | file object: 0xffffa80e49814ac0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49814bd0 | file object: 0xffffa80e49814c50 | offsetby: 0x80 + \Windows\System32\drivers\en-US\storqosflt.sys.mui +pool: 0xffffa80e49814d60 | file object: 0xffffa80e49814de0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49815080 | file object: 0xffffa80e49815100 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3 +pool: 0xffffa80e49815210 | file object: 0xffffa80e49815290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498153a0 | file object: 0xffffa80e49815420 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e49815530 | file object: 0xffffa80e498155b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Cache\f_000019 +pool: 0xffffa80e498156c0 | file object: 0xffffa80e49815740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49815850 | file object: 0xffffa80e498158d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498159e0 | file object: 0xffffa80e49815a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49815b70 | file object: 0xffffa80e49815bf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2 +pool: 0xffffa80e49815d00 | file object: 0xffffa80e49815d80 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e49816020 | file object: 0xffffa80e498160a0 | offsetby: 0x80 + \Windows\System32\en-US\combase.dll.m +pool: 0xffffa80e498161b0 | file object: 0xffffa80e49816230 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip.exeat +pool: 0xffffa80e49816340 | file object: 0xffffa80e498163c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3 +pool: 0xffffa80e498164d0 | file object: 0xffffa80e49816550 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49816660 | file object: 0xffffa80e498166e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498167f0 | file object: 0xffffa80e49816870 | offsetby: 0x80 + \Windows\System32\perfh009.dat +pool: 0xffffa80e49816980 | file object: 0xffffa80e49816a00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49816b10 | file object: 0xffffa80e49816b90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49816ca0 | file object: 0xffffa80e49816d20 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49816e30 | file object: 0xffffa80e49816eb0 | offsetby: 0x80 +pool: 0xffffa80e49817150 | file object: 0xffffa80e498171d0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalCache\temp\Messenger Crashes\CrashpadMetrics-active.pma +pool: 0xffffa80e498172e0 | file object: 0xffffa80e49817360 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e49817470 | file object: 0xffffa80e498174f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49817600 | file object: 0xffffa80e49817680 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49817790 | file object: 0xffffa80e49817810 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49817920 | file object: 0xffffa80e498179a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49817ab0 | file object: 0xffffa80e49817b30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49817c40 | file object: 0xffffa80e49817cc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49817dd0 | file object: 0xffffa80e49817e50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498180f0 | file object: 0xffffa80e49818170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49818280 | file object: 0xffffa80e49818300 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e49818410 | file object: 0xffffa80e49818490 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e498185a0 | file object: 0xffffa80e49818620 | offsetby: 0x80 + 戊렁￿타䯜ꠎ￿ +pool: 0xffffa80e49818730 | file object: 0xffffa80e498187b0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lpus-0e33284afcbdee3e.20c23j44fbjdxj0p.rcgu.bc.zm +pool: 0xffffa80e498188c0 | file object: 0xffffa80e49818940 | offsetby: 0x80 + \Windows\System32\en-US\crypt32.dll.mui +pool: 0xffffa80e49818a50 | file object: 0xffffa80e49818ad0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e49818be0 | file object: 0xffffa80e49818c60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49818d70 | file object: 0xffffa80e49818df0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49819090 | file object: 0xffffa80e49819110 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49819220 | file object: 0xffffa80e498192a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498193b0 | file object: 0xffffa80e49819430 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\chrome.exe +pool: 0xffffa80e49819540 | file object: 0xffffa80e498195c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e498196d0 | file object: 0xffffa80e49819750 | offsetby: 0x80 +pool: 0xffffa80e49819860 | file object: 0xffffa80e498198e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498199f0 | file object: 0xffffa80e49819a70 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e49819b80 | file object: 0xffffa80e49819c00 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e49819d10 | file object: 0xffffa80e49819d90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4981a030 | file object: 0xffffa80e4981a0b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4981a1c0 | file object: 0xffffa80e4981a240 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981a350 | file object: 0xffffa80e4981a3d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981a4e0 | file object: 0xffffa80e4981a560 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981a670 | file object: 0xffffa80e4981a6f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ +pool: 0xffffa80e4981a800 | file object: 0xffffa80e4981a880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981a990 | file object: 0xffffa80e4981aa10 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aegnopegbbhjeeiganiajffnalhlkkjb\LOCK +pool: 0xffffa80e4981ab20 | file object: 0xffffa80e4981aba0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\840p +pool: 0xffffa80e4981acb0 | file object: 0xffffa80e4981ad30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981ae40 | file object: 0xffffa80e4981aec0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aegnopegbbhjeeiganiajffnalhlkkjb\000003.log +pool: 0xffffa80e4981b160 | file object: 0xffffa80e4981b1e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981b2f0 | file object: 0xffffa80e4981b370 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981b480 | file object: 0xffffa80e4981b500 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4981b610 | file object: 0xffffa80e4981b690 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e4981b7a0 | file object: 0xffffa80e4981b820 | offsetby: 0x80 +pool: 0xffffa80e4981b930 | file object: 0xffffa80e4981b9b0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e4981bac0 | file object: 0xffffa80e4981bb40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981bc50 | file object: 0xffffa80e4981bcd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981bde0 | file object: 0xffffa80e4981be60 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4981c100 | file object: 0xffffa80e4981c180 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981c290 | file object: 0xffffa80e4981c310 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e4981c420 | file object: 0xffffa80e4981c4a0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4981c5b0 | file object: 0xffffa80e4981c630 | offsetby: 0x80 + \Windows\System32\en-US\vsstrace.dll.mui +pool: 0xffffa80e4981c740 | file object: 0xffffa80e4981c7c0 | offsetby: 0x80 +pool: 0xffffa80e4981c8d0 | file object: 0xffffa80e4981c950 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981ca60 | file object: 0xffffa80e4981cae0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981cbf0 | file object: 0xffffa80e4981cc70 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981cd80 | file object: 0xffffa80e4981ce00 | offsetby: 0x80 + \Users\nganhkhoa\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 +pool: 0xffffa80e4981d0a0 | file object: 0xffffa80e4981d120 | offsetby: 0x80 + \Windows\System32\loadperf.dll +pool: 0xffffa80e4981d230 | file object: 0xffffa80e4981d2b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\index +pool: 0xffffa80e4981d3c0 | file object: 0xffffa80e4981d440 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981d550 | file object: 0xffffa80e4981d5d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981d6e0 | file object: 0xffffa80e4981d760 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981d870 | file object: 0xffffa80e4981d8f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981da00 | file object: 0xffffa80e4981da80 | offsetby: 0x80 + \Windows\Fonts\segoeui.ttf +pool: 0xffffa80e4981db90 | file object: 0xffffa80e4981dc10 | offsetby: 0x80 +pool: 0xffffa80e4981dd20 | file object: 0xffffa80e4981dda0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\24728462b60c215d.a +pool: 0xffffa80e4981e040 | file object: 0xffffa80e4981e0c0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981e1d0 | file object: 0xffffa80e4981e250 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981e360 | file object: 0xffffa80e4981e3e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_1 +pool: 0xffffa80e4981e4f0 | file object: 0xffffa80e4981e570 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_2 +pool: 0xffffa80e4981e680 | file object: 0xffffa80e4981e700 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_3 +pool: 0xffffa80e4981e810 | file object: 0xffffa80e4981e890 | offsetby: 0x80 +pool: 0xffffa80e4981e9a0 | file object: 0xffffa80e4981ea20 | offsetby: 0x80 +pool: 0xffffa80e4981eb30 | file object: 0xffffa80e4981ebb0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981ecc0 | file object: 0xffffa80e4981ed40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4981ee50 | file object: 0xffffa80e4981eed0 | offsetby: 0x80 +pool: 0xffffa80e4981f170 | file object: 0xffffa80e4981f1f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981f300 | file object: 0xffffa80e4981f380 | offsetby: 0x80 +pool: 0xffffa80e4981f490 | file object: 0xffffa80e4981f510 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_2 +pool: 0xffffa80e4981f620 | file object: 0xffffa80e4981f6a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\index +pool: 0xffffa80e4981f7b0 | file object: 0xffffa80e4981f830 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981f940 | file object: 0xffffa80e4981f9c0 | offsetby: 0x80 +pool: 0xffffa80e4981fad0 | file object: 0xffffa80e4981fb50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981fc60 | file object: 0xffffa80e4981fce0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4981fdf0 | file object: 0xffffa80e4981fe70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_0 +pool: 0xffffa80e49820110 | file object: 0xffffa80e49820190 | offsetby: 0x80 +pool: 0xffffa80e498202a0 | file object: 0xffffa80e49820320 | offsetby: 0x80 +pool: 0xffffa80e49820430 | file object: 0xffffa80e498204b0 | offsetby: 0x80 +pool: 0xffffa80e498205c0 | file object: 0xffffa80e49820640 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49820750 | file object: 0xffffa80e498207d0 | offsetby: 0x80 +pool: 0xffffa80e498208e0 | file object: 0xffffa80e49820960 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_1 +pool: 0xffffa80e49820a70 | file object: 0xffffa80e49820af0 | offsetby: 0x80 + \Windows\System32\ShellExperiences\WindowsInternal.Xaml.Controls.Tabs.dll +pool: 0xffffa80e49820c00 | file object: 0xffffa80e49820c80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49820d90 | file object: 0xffffa80e49820e10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498210b0 | file object: 0xffffa80e49821130 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49821240 | file object: 0xffffa80e498212c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Cache\data_0 +pool: 0xffffa80e498213d0 | file object: 0xffffa80e49821450 | offsetby: 0x80 +pool: 0xffffa80e49821560 | file object: 0xffffa80e498215e0 | offsetby: 0x80 +pool: 0xffffa80e498216f0 | file object: 0xffffa80e49821770 | offsetby: 0x80 +pool: 0xffffa80e49821880 | file object: 0xffffa80e49821900 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49821a10 | file object: 0xffffa80e49821a90 | offsetby: 0x80 +pool: 0xffffa80e49821ba0 | file object: 0xffffa80e49821c20 | offsetby: 0x80 +pool: 0xffffa80e49821d30 | file object: 0xffffa80e49821db0 | offsetby: 0x80 +pool: 0xffffa80e49822050 | file object: 0xffffa80e498220d0 | offsetby: 0x80 +pool: 0xffffa80e498221e0 | file object: 0xffffa80e49822260 | offsetby: 0x80 +pool: 0xffffa80e49822370 | file object: 0xffffa80e498223f0 | offsetby: 0x80 +pool: 0xffffa80e49822500 | file object: 0xffffa80e49822580 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49822690 | file object: 0xffffa80e49822710 | offsetby: 0x80 +pool: 0xffffa80e49822820 | file object: 0xffffa80e498228a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498229b0 | file object: 0xffffa80e49822a30 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49822b40 | file object: 0xffffa80e49822bc0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49822cd0 | file object: 0xffffa80e49822d50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49822e60 | file object: 0xffffa80e49822ee0 | offsetby: 0x80 +pool: 0xffffa80e49823180 | file object: 0xffffa80e49823200 | offsetby: 0x80 +pool: 0xffffa80e49823310 | file object: 0xffffa80e49823390 | offsetby: 0x80 +pool: 0xffffa80e498234a0 | file object: 0xffffa80e49823520 | offsetby: 0x80 +pool: 0xffffa80e49823630 | file object: 0xffffa80e498236b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498237c0 | file object: 0xffffa80e49823840 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49823950 | file object: 0xffffa80e498239d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49823ae0 | file object: 0xffffa80e49823b60 | offsetby: 0x80 +pool: 0xffffa80e49823c70 | file object: 0xffffa80e49823cf0 | offsetby: 0x80 +pool: 0xffffa80e49823e00 | file object: 0xffffa80e49823e80 | offsetby: 0x80 +pool: 0xffffa80e49824120 | file object: 0xffffa80e498241a0 | offsetby: 0x80 +pool: 0xffffa80e498242b0 | file object: 0xffffa80e49824330 | offsetby: 0x80 +pool: 0xffffa80e49824440 | file object: 0xffffa80e498244c0 | offsetby: 0x80 +pool: 0xffffa80e498245d0 | file object: 0xffffa80e49824650 | offsetby: 0x80 +pool: 0xffffa80e49824760 | file object: 0xffffa80e498247e0 | offsetby: 0x80 + \Windows\System32\esentprf.dll +pool: 0xffffa80e498248f0 | file object: 0xffffa80e49824970 | offsetby: 0x80 +pool: 0xffffa80e49824a80 | file object: 0xffffa80e49824b00 | offsetby: 0x80 +pool: 0xffffa80e49824c10 | file object: 0xffffa80e49824c90 | offsetby: 0x80 +pool: 0xffffa80e49824da0 | file object: 0xffffa80e49824e20 | offsetby: 0x80 +pool: 0xffffa80e498250c0 | file object: 0xffffa80e49825140 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49825250 | file object: 0xffffa80e498252d0 | offsetby: 0x80 +pool: 0xffffa80e498253e0 | file object: 0xffffa80e49825460 | offsetby: 0x80 +pool: 0xffffa80e49825570 | file object: 0xffffa80e498255f0 | offsetby: 0x80 + \Windows\System32\wbem\en-US\WmiApSrv.exe.mui +pool: 0xffffa80e49825700 | file object: 0xffffa80e49825780 | offsetby: 0x80 +pool: 0xffffa80e49825890 | file object: 0xffffa80e49825910 | offsetby: 0x80 +pool: 0xffffa80e49825a20 | file object: 0xffffa80e49825aa0 | offsetby: 0x80 +pool: 0xffffa80e49825bb0 | file object: 0xffffa80e49825c30 | offsetby: 0x80 +pool: 0xffffa80e49825d40 | file object: 0xffffa80e49825dc0 | offsetby: 0x80 +pool: 0xffffa80e49826060 | file object: 0xffffa80e498260e0 | offsetby: 0x80 +pool: 0xffffa80e498261f0 | file object: 0xffffa80e49826270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49826380 | file object: 0xffffa80e49826400 | offsetby: 0x80 +pool: 0xffffa80e49826510 | file object: 0xffffa80e49826590 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aihomhdbhpnpmcnnbckjjcebjoikpihj\LOCK +pool: 0xffffa80e498266a0 | file object: 0xffffa80e49826720 | offsetby: 0x80 + \Windows\System32\utildll.dll +pool: 0xffffa80e49826830 | file object: 0xffffa80e498268b0 | offsetby: 0x80 +pool: 0xffffa80e498269c0 | file object: 0xffffa80e49826a40 | offsetby: 0x80 +pool: 0xffffa80e49826b50 | file object: 0xffffa80e49826bd0 | offsetby: 0x80 +pool: 0xffffa80e49826ce0 | file object: 0xffffa80e49826d60 | offsetby: 0x80 +pool: 0xffffa80e49826e70 | file object: 0xffffa80e49826ef0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\00\00000018 +pool: 0xffffa80e49827000 | file object: 0xffffa80e49827080 | offsetby: 0x80 +pool: 0xffffa80e49827320 | file object: 0xffffa80e498273a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\b3572f30eadab092.automaticDestinations-msns-ms +pool: 0xffffa80e498274b0 | file object: 0xffffa80e49827530 | offsetby: 0x80 +pool: 0xffffa80e49827640 | file object: 0xffffa80e498276c0 | offsetby: 0x80 +pool: 0xffffa80e498277d0 | file object: 0xffffa80e49827850 | offsetby: 0x80 + \Windows\System32\perfts.dll +pool: 0xffffa80e49827960 | file object: 0xffffa80e498279e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\lp +pool: 0xffffa80e49827af0 | file object: 0xffffa80e49827b70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\64ke +pool: 0xffffa80e49827c80 | file object: 0xffffa80e49827d00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49827e10 | file object: 0xffffa80e49827e90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49828130 | file object: 0xffffa80e498281b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498285e0 | file object: 0xffffa80e49828660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49828770 | file object: 0xffffa80e498287f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\00\00000018 +pool: 0xffffa80e49828900 | file object: 0xffffa80e49828980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49828a90 | file object: 0xffffa80e49828b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49828c20 | file object: 0xffffa80e49828ca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49828db0 | file object: 0xffffa80e49828e30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\3PJFL8R1\572\8hRsu9RXyJK71Ev1LywFHOSyrBA[1].css +pool: 0xffffa80e498290d0 | file object: 0xffffa80e49829150 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498293f0 | file object: 0xffffa80e49829470 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49829710 | file object: 0xffffa80e49829790 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498298a0 | file object: 0xffffa80e49829920 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49829bc0 | file object: 0xffffa80e49829c40 | offsetby: 0x80 + \Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm +pool: 0xffffa80e4982a070 | file object: 0xffffa80e4982a0f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982a390 | file object: 0xffffa80e4982a410 | offsetby: 0x80 + \Windows\Prefetch\CONHOST.EXE-F98A1078.pf +pool: 0xffffa80e4982a520 | file object: 0xffffa80e4982a5a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982a6b0 | file object: 0xffffa80e4982a730 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\fi +pool: 0xffffa80e4982a840 | file object: 0xffffa80e4982a8c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Reporting and NEL +pool: 0xffffa80e4982a9d0 | file object: 0xffffa80e4982aa50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4982ab60 | file object: 0xffffa80e4982abe0 | offsetby: 0x80 +pool: 0xffffa80e4982acf0 | file object: 0xffffa80e4982ad70 | offsetby: 0x80 + \Users\nganhkhoa\Dropbox\My PC (DESKTOP-6ESPQ9M)\Documents\desktop.ini +pool: 0xffffa80e4982b010 | file object: 0xffffa80e4982b090 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61 +pool: 0xffffa80e4982b1a0 | file object: 0xffffa80e4982b220 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.5_0\_locales\en\messages.json +pool: 0xffffa80e4982b330 | file object: 0xffffa80e4982b3b0 | offsetby: 0x80 +pool: 0xffffa80e4982b4c0 | file object: 0xffffa80e4982b540 | offsetby: 0x80 + 醈岳렁￿gramÀicft\W箵‡Hsiff㠮ꠎ￿〲歹傠俼렁￿೐㦰喭렁￿⫀哰렁￿Ā酨岳렁￿酨岳렁￿￿￿ +pool: 0xffffa80e4982b650 | file object: 0xffffa80e4982b6d0 | offsetby: 0x80 + \Users\nganhkhoa\Music\desktop.ini +pool: 0xffffa80e4982b7e0 | file object: 0xffffa80e4982b860 | offsetby: 0x80 + \Users\nganhkhoa\Videos\desktop.ini +pool: 0xffffa80e4982b970 | file object: 0xffffa80e4982b9f0 | offsetby: 0x80 + ຠ6Programs\fvim-win-x64\pl\F +pool: 0xffffa80e4982bb00 | file object: 0xffffa80e4982bb80 | offsetby: 0x80 + Ѩ庞렁￿rs\nÀoaData9聈s\〲歹鬰厖렁￿ຠР庞렁￿Р庞렁￿ +pool: 0xffffa80e4982bc90 | file object: 0xffffa80e4982bd10 | offsetby: 0x80 + \Windows\System32\Speech\Common\sapi.dll +pool: 0xffffa80e4982be20 | file object: 0xffffa80e4982bea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982c140 | file object: 0xffffa80e4982c1c0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\LocalState\Partitions\5f82077c-a1d2-4766-aad2-fdda00a041c5\Cache\data_1 +pool: 0xffffa80e4982c2d0 | file object: 0xffffa80e4982c350 | offsetby: 0x80 + 䦨勾렁￿rs\nÀoaData耀^Hs\ff㠮ꠎ￿〲歹众렁￿݀崌렁￿ࡈᔰ废렁￿㺐巋렁￿Ā +pool: 0xffffa80e4982c460 | file object: 0xffffa80e4982c4e0 | offsetby: 0x80 +pool: 0xffffa80e4982c5f0 | file object: 0xffffa80e4982c670 | offsetby: 0x80 + \Users\nganhkhoa\Pictures\desktop.ini +pool: 0xffffa80e4982c780 | file object: 0xffffa80e4982c800 | offsetby: 0x80 +pool: 0xffffa80e4982c910 | file object: 0xffffa80e4982c990 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{30d4e522-8ff6-4ad7-aaf2-4 +pool: 0xffffa80e4982caa0 | file object: 0xffffa80e4982cb20 | offsetby: 0x80 + 搈庞렁￿rs\nÀoaDataY聈Ch〲歹俼렁￿✨膀庞렁￿캰坰렁￿揨庞렁￿揨庞렁￿ +pool: 0xffffa80e4982cc30 | file object: 0xffffa80e4982ccb0 | offsetby: 0x80 + À롻빰蛠嚲렁￿怀䪰렁￿ᛈꁀ匰렁￿坐持렁￿ැ䩻렁￿ᝀ嚲렁￿嚲렁￿ꑃ㬖○ǖ +N 嚲렁￿嚲렁￿뻀双렁￿૰嚳렁￿￿￿ +pool: 0xffffa80e4982cdc0 | file object: 0xffffa80e4982ce40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982d0e0 | file object: 0xffffa80e4982d160 | offsetby: 0x80 + 에唬렁￿㡷ꠎ￿㡷ꠎ￿紸兲 +pool: 0xffffa80e4982d270 | file object: 0xffffa80e4982d2f0 | offsetby: 0x80 + \Windows\System32\EdgeContent.dll +pool: 0xffffa80e4982d400 | file object: 0xffffa80e4982d480 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982d590 | file object: 0xffffa80e4982d610 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\plo +pool: 0xffffa80e4982d720 | file object: 0xffffa80e4982d7a0 | offsetby: 0x80 + à粚怀䪰렁￿屘Ƽ巰优렁￿啵렁￿ැ䩻렁￿峠Ƽ靖嚲렁￿靖嚲렁￿亸㼺㒈ǖ@ ﬠ嚲렁￿ﬠ嚲렁￿덐挖렁￿ଐ卮렁￿￿￿ +pool: 0xffffa80e4982d8b0 | file object: 0xffffa80e4982d930 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini +pool: 0xffffa80e4982da40 | file object: 0xffffa80e4982dac0 | offsetby: 0x80 + 存岳렁￿ìÀԀ羡MHࠁff㠮ꠎ￿〲歹𢡄匰렁￿ຠ嬐岳렁￿嬐岳렁￿ +pool: 0xffffa80e4982dbd0 | file object: 0xffffa80e4982dc50 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.AAD.BrokerPlu +pool: 0xffffa80e4982dd60 | file object: 0xffffa80e4982dde0 | offsetby: 0x80 +pool: 0xffffa80e4982e080 | file object: 0xffffa80e4982e100 | offsetby: 0x80 + ⮸庞렁￿dowsÀmAMicr聈er〲歹䑰佩렁￿␜䓨佩렁￿ઠ崈렁￿Ā +pool: 0xffffa80e4982e210 | file object: 0xffffa80e4982e290 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982e3a0 | file object: 0xffffa80e4982e420 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4982e530 | file object: 0xffffa80e4982e5b0 | offsetby: 0x80 + \Users\nganhkhoa\Links\desktop.ini +pool: 0xffffa80e4982e6c0 | file object: 0xffffa80e4982e740 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982e850 | file object: 0xffffa80e4982e8d0 | offsetby: 0x80 + ឈ庞렁￿ISTRÀ\S-21-翿H51ff㠮ꠎ￿〲歹궰卷렁￿ +pool: 0xffffa80e4982e9e0 | file object: 0xffffa80e4982ea60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982eb70 | file object: 0xffffa80e4982ebf0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4982ed00 | file object: 0xffffa80e4982ed80 | offsetby: 0x80 + 线ヰḬ촋ISTR܏扏捓IN셀侁렁￿粓Ⓚꔈꈩ耄x„dȁԀ ȠāԀ +pool: 0xffffa80e4982f020 | file object: 0xffffa80e4982f0a0 | offsetby: 0x80 + \Users\nganhkhoa\Searches\desktop.ini +pool: 0xffffa80e4982f1b0 | file object: 0xffffa80e4982f230 | offsetby: 0x80 + \Users\nganhkhoa\OneDrive\desktop.ini +pool: 0xffffa80e4982f340 | file object: 0xffffa80e4982f3c0 | offsetby: 0x80 + \Users\nganhkhoa\Contacts\desktop.ini +pool: 0xffffa80e4982f4d0 | file object: 0xffffa80e4982f550 | offsetby: 0x80 + \Users\nganhkhoa\Saved Games\desktop.ini +pool: 0xffffa80e4982f660 | file object: 0xffffa80e4982f6e0 | offsetby: 0x80 + 镀坶렁￿쳠傔렁￿틬ȣ틬ȣŃ +pool: 0xffffa80e4982f7f0 | file object: 0xffffa80e4982f870 | offsetby: 0x80 + 䡨庞렁￿ISTRÀ\S-21-PH51ff㠮ꠎ￿〲歹즠众렁￿㸴冠嗬렁￿㶐废렁￿ +pool: 0xffffa80e4982f980 | file object: 0xffffa80e4982fa00 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\Fonts\BrowserMDL.ttf +pool: 0xffffa80e4982fb10 | file object: 0xffffa80e4982fb90 | offsetby: 0x80 +pool: 0xffffa80e4982fca0 | file object: 0xffffa80e4982fd20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinatio +pool: 0xffffa80e4982fe30 | file object: 0xffffa80e4982feb0 | offsetby: 0x80 + ㄈ庞렁￿wareÀes-21-耀'H51ff㠮ꠎ￿〲歹俼렁￿嫸렁￿㟌ﶰ嗫렁￿樠庞렁￿ +pool: 0xffffa80e49830150 | file object: 0xffffa80e498301d0 | offsetby: 0x80 +pool: 0xffffa80e498302e0 | file object: 0xffffa80e49830360 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-OneCore-DeveloperMode-Desktop-Package~31bf38 +pool: 0xffffa80e49830470 | file object: 0xffffa80e498304f0 | offsetby: 0x80 + \Users\nganhkhoa\Favorites\desktop.ini +pool: 0xffffa80e49830600 | file object: 0xffffa80e49830680 | offsetby: 0x80 + \Users\nganhkhoa\Dropbox\My PC (DESKTOP-6ESPQ9M)\Downloads\desktop.ini +pool: 0xffffa80e49830790 | file object: 0xffffa80e49830810 | offsetby: 0x80 + \Windows\SystemResources\Windows.UI.ShellCommonInetCore\WindowsInternal.Xaml.Controls.Tabs\Assets\Fonts\BrowserMDL.ttf +pool: 0xffffa80e49830920 | file object: 0xffffa80e498309a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49830ab0 | file object: 0xffffa80e49830b30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\IconCache.db +pool: 0xffffa80e49830c40 | file object: 0xffffa80e49830cc0 | offsetby: 0x80 +pool: 0xffffa80e49830dd0 | file object: 0xffffa80e49830e50 | offsetby: 0x80 +pool: 0xffffa80e498310f0 | file object: 0xffffa80e49831170 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-Windows-Foundation-Package~31bf3856ad36 +pool: 0xffffa80e49831280 | file object: 0xffffa80e49831300 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MuseSc +pool: 0xffffa80e49831410 | file object: 0xffffa80e49831490 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498315a0 | file object: 0xffffa80e49831620 | offsetby: 0x80 + \Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\mspdbcore.dll.olibli +pool: 0xffffa80e49831730 | file object: 0xffffa80e498317b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498318c0 | file object: 0xffffa80e49831940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49831a50 | file object: 0xffffa80e49831ad0 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\Fonts\BrowserMDL.ttf +pool: 0xffffa80e49831be0 | file object: 0xffffa80e49831c60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49831d70 | file object: 0xffffa80e49831df0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e49832090 | file object: 0xffffa80e49832110 | offsetby: 0x80 + \Windows\System32\catroot2\edbtmp.log +pool: 0xffffa80e49832220 | file object: 0xffffa80e498322a0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e498323b0 | file object: 0xffffa80e49832430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49832540 | file object: 0xffffa80e498325c0 | offsetby: 0x80 + 䭰専렁￿䭰専렁￿㾎겧责ᇑ綬痸큱Ć큐ㄍꠎ￿䲨専렁￿SCSI\Disk&Ven_WDC&Prod_WD10SPCX-75KHST0\4&61039fc&0&000000>䡸떀᪖ᇒﶏꀀꃉ㉭￿￿RAW +pool: 0xffffa80e498326d0 | file object: 0xffffa80e49832750 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49832860 | file object: 0xffffa80e498328e0 | offsetby: 0x80 + \Windows\servicing\Packages\Microsoft-WebDriver-Package~31bf3856ad364e35~ +pool: 0xffffa80e498329f0 | file object: 0xffffa80e49832a70 | offsetby: 0x80 +pool: 0xffffa80e49832b80 | file object: 0xffffa80e49832c00 | offsetby: 0x80 + 忈庞렁￿istrÀinsteme聈lS〲歹므匱렁￿␜往庞렁￿往庞렁￿ +pool: 0xffffa80e49832d10 | file object: 0xffffa80e49832d90 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e49833030 | file object: 0xffffa80e498330b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e498331c0 | file object: 0xffffa80e49833240 | offsetby: 0x80 +pool: 0xffffa80e49833350 | file object: 0xffffa80e498333d0 | offsetby: 0x80 + 쒸巋렁￿C:\UÀgaoa\A翵ÓHviff㠮ꠎ￿〲歹ꆠ䧍렁￿ +pool: 0xffffa80e498334e0 | file object: 0xffffa80e49833560 | offsetby: 0x80 + 엘崇렁￿rs\nÀoaDataÿ聈ug〲歹젠僸렁￿㡬좘僸렁￿剐侙렁￿ +pool: 0xffffa80e49833670 | file object: 0xffffa80e498336f0 | offsetby: 0x80 +pool: 0xffffa80e49833800 | file object: 0xffffa80e49833880 | offsetby: 0x80 +pool: 0xffffa80e49833990 | file object: 0xffffa80e49833a10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49833b20 | file object: 0xffffa80e49833ba0 | offsetby: 0x80 +pool: 0xffffa80e49833cb0 | file object: 0xffffa80e49833d30 | offsetby: 0x80 +pool: 0xffffa80e49833e40 | file object: 0xffffa80e49833ec0 | offsetby: 0x80 + 롰宑렁￿ꎣ宑렁￿က 耂  耂在宓렁￿뢘宑렁￿ +pool: 0xffffa80e49834160 | file object: 0xffffa80e498341e0 | offsetby: 0x80 + ܎İ끐巩렁￿螠扡렁￿螰扡렁￿椈抈렁￿䀀`ꜻ +鹢㕠䒠㔕ǖ $I题탐㔝ǖ *<4s4hm2r3jz6rpesq.bc. +pool: 0xffffa80e49e3c950 | file object: 0xffffa80e49e3c9d0 | offsetby: 0x80 +pool: 0xffffa80e49e3cae0 | file object: 0xffffa80e49e3cb60 | offsetby: 0x80 +pool: 0xffffa80e49e3cc70 | file object: 0xffffa80e49e3ccf0 | offsetby: 0x80 + Ő脭楸婜렁￿ௐ䕷ꠎ￿ကx*€樰婜렁￿**樰婜렁￿\Device\Harddisk0\DR04\Users\nganhkhoa\AppData\Local\Googl +pool: 0xffffa80e49e3ce00 | file object: 0xffffa80e49e3ce80 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\.fingerprint\httparse-68a98adb1101e8e9\lib-httparse-68a98adb1101e8e9 +pool: 0xffffa80e49e3d120 | file object: 0xffffa80e49e3d1a0 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\link. +pool: 0xffffa80e49e3d2b0 | file object: 0xffffa80e49e3d330 | offsetby: 0x80 + ܎Ġတ嵭렁￿螠扡렁￿螰扡렁￿奸扨렁￿䀀P㏹.臚T㒀惡䎚㔞ǖ <04229311 +pool: 0xffffa80e49e3d440 | file object: 0xffffa80e49e3d4c0 | offsetby: 0x80 + Ő쀐䕓ꠎ￿脭垘婜렁￿渘娒렁￿叀〯ꠎ￿郐䧠ꠎ￿쀐䕓ꠎ￿ကx0€塐婜렁￿..塐婜렁￿塾婜렁￿\Device\HarddiskVolume4\sers\nganhkhoa\Desktop.dllGoog +pool: 0xffffa80e49e3d5d0 | file object: 0xffffa80e49e3d650 | offsetby: 0x80 + 弡렁￿Ú㤐咷㔝ǖjp\Device\HarddiskVolume4\Windows\System32\sechost.dll}}b +pool: 0xffffa80e49e3d760 | file object: 0xffffa80e49e3d7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3d8f0 | file object: 0xffffa80e49e3d970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3da80 | file object: 0xffffa80e49e3db00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3dc10 | file object: 0xffffa80e49e3dc90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3dda0 | file object: 0xffffa80e49e3de20 | offsetby: 0x80 +pool: 0xffffa80e49e3e0c0 | file object: 0xffffa80e49e3e140 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3e250 | file object: 0xffffa80e49e3e2d0 | offsetby: 0x80 +pool: 0xffffa80e49e3e3e0 | file object: 0xffffa80e49e3e460 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3e570 | file object: 0xffffa80e49e3e5f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3e700 | file object: 0xffffa80e49e3e780 | offsetby: 0x80 +pool: 0xffffa80e49e3e890 | file object: 0xffffa80e49e3e910 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3ea20 | file object: 0xffffa80e49e3eaa0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3ebb0 | file object: 0xffffa80e49e3ec30 | offsetby: 0x80 +pool: 0xffffa80e49e3ed40 | file object: 0xffffa80e49e3edc0 | offsetby: 0x80 +pool: 0xffffa80e49e3f060 | file object: 0xffffa80e49e3f0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3f1f0 | file object: 0xffffa80e49e3f270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3f380 | file object: 0xffffa80e49e3f400 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3f510 | file object: 0xffffa80e49e3f590 | offsetby: 0x80 +pool: 0xffffa80e49e3f6a0 | file object: 0xffffa80e49e3f720 | offsetby: 0x80 +pool: 0xffffa80e49e3f830 | file object: 0xffffa80e49e3f8b0 | offsetby: 0x80 +pool: 0xffffa80e49e3f9c0 | file object: 0xffffa80e49e3fa40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3fb50 | file object: 0xffffa80e49e3fbd0 | offsetby: 0x80 +pool: 0xffffa80e49e3fce0 | file object: 0xffffa80e49e3fd60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e3fe70 | file object: 0xffffa80e49e3fef0 | offsetby: 0x80 +pool: 0xffffa80e49e40000 | file object: 0xffffa80e49e40080 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e40190 | file object: 0xffffa80e49e40210 | offsetby: 0x80 +pool: 0xffffa80e49e40320 | file object: 0xffffa80e49e403a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e404b0 | file object: 0xffffa80e49e40530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e40640 | file object: 0xffffa80e49e406c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e407d0 | file object: 0xffffa80e49e40850 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e40960 | file object: 0xffffa80e49e409e0 | offsetby: 0x80 +pool: 0xffffa80e49e40af0 | file object: 0xffffa80e49e40b70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e40c80 | file object: 0xffffa80e49e40d00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e40e10 | file object: 0xffffa80e49e40e90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e41130 | file object: 0xffffa80e49e411b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e412c0 | file object: 0xffffa80e49e41340 | offsetby: 0x80 +pool: 0xffffa80e49e41450 | file object: 0xffffa80e49e414d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e415e0 | file object: 0xffffa80e49e41660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e41770 | file object: 0xffffa80e49e417f0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e41900 | file object: 0xffffa80e49e41980 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e41a90 | file object: 0xffffa80e49e41b10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e41c20 | file object: 0xffffa80e49e41ca0 | offsetby: 0x80 +pool: 0xffffa80e49e41db0 | file object: 0xffffa80e49e41e30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e49e9ae90 | file object: 0xffffa80e49e9aef0 | offsetby: 0x60 + \Windows\System32\drivers\VBoxDrv.sys +pool: 0xffffa80e49fa2d10 | file object: 0xffffa80e49fa2d70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e49fa6800 | file object: 0xffffa80e49fa6860 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fa6ae0 | file object: 0xffffa80e49fa6b40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e49fa84c0 | file object: 0xffffa80e49fa8520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e49faa8b0 | file object: 0xffffa80e49faa910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e49faae70 | file object: 0xffffa80e49faaed0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fab9f0 | file object: 0xffffa80e49faba50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fad3d0 | file object: 0xffffa80e49fad430 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb1a40 | file object: 0xffffa80e49fb1aa0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb2170 | file object: 0xffffa80e49fb21d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb2a10 | file object: 0xffffa80e49fb2a70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb2cf0 | file object: 0xffffa80e49fb2d50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb2e60 | file object: 0xffffa80e49fb2ec0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb32b0 | file object: 0xffffa80e49fb3310 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb3e30 | file object: 0xffffa80e49fb3e90 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb4560 | file object: 0xffffa80e49fb45c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb46d0 | file object: 0xffffa80e49fb4730 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb4840 | file object: 0xffffa80e49fb48a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb4b20 | file object: 0xffffa80e49fb4b80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb5dd0 | file object: 0xffffa80e49fb5e30 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fb7080 | file object: 0xffffa80e49fb70e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fba2d0 | file object: 0xffffa80e49fba330 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fba890 | file object: 0xffffa80e49fba8f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbae50 | file object: 0xffffa80e49fbaeb0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbb130 | file object: 0xffffa80e49fbb190 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbb2a0 | file object: 0xffffa80e49fbb300 | offsetby: 0x60 +pool: 0xffffa80e49fbb410 | file object: 0xffffa80e49fbb470 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbb580 | file object: 0xffffa80e49fbb5e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbb6f0 | file object: 0xffffa80e49fbb750 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbbe20 | file object: 0xffffa80e49fbbe80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc100 | file object: 0xffffa80e49fbc160 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc270 | file object: 0xffffa80e49fbc2d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc3e0 | file object: 0xffffa80e49fbc440 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc550 | file object: 0xffffa80e49fbc5b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc6c0 | file object: 0xffffa80e49fbc720 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc830 | file object: 0xffffa80e49fbc890 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbc9a0 | file object: 0xffffa80e49fbca00 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbcb10 | file object: 0xffffa80e49fbcb70 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbcc80 | file object: 0xffffa80e49fbcce0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbcdf0 | file object: 0xffffa80e49fbce50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbd240 | file object: 0xffffa80e49fbd2a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbd690 | file object: 0xffffa80e49fbd6f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbd800 | file object: 0xffffa80e49fbd860 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbd970 | file object: 0xffffa80e49fbd9d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbdae0 | file object: 0xffffa80e49fbdb40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbdc50 | file object: 0xffffa80e49fbdcb0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbe0a0 | file object: 0xffffa80e49fbe100 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbe380 | file object: 0xffffa80e49fbe3e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbe4f0 | file object: 0xffffa80e49fbe550 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbe660 | file object: 0xffffa80e49fbe6c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbe940 | file object: 0xffffa80e49fbe9a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbeab0 | file object: 0xffffa80e49fbeb10 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbed90 | file object: 0xffffa80e49fbedf0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbf350 | file object: 0xffffa80e49fbf3b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbf4c0 | file object: 0xffffa80e49fbf520 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbf630 | file object: 0xffffa80e49fbf690 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbf910 | file object: 0xffffa80e49fbf970 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbfa80 | file object: 0xffffa80e49fbfae0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fbfbf0 | file object: 0xffffa80e49fbfc50 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc0040 | file object: 0xffffa80e49fc00a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc01b0 | file object: 0xffffa80e49fc0210 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc0320 | file object: 0xffffa80e49fc0380 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc0490 | file object: 0xffffa80e49fc04f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc1460 | file object: 0xffffa80e49fc14c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc2150 | file object: 0xffffa80e49fc21b0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e49fc2880 | file object: 0xffffa80e49fc28e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a084170 | file object: 0xffffa80e4a0841d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a084450 | file object: 0xffffa80e4a0844b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a084730 | file object: 0xffffa80e4a084790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a084a10 | file object: 0xffffa80e4a084a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0852b0 | file object: 0xffffa80e4a085310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a085420 | file object: 0xffffa80e4a085480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a085870 | file object: 0xffffa80e4a0858d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a085b50 | file object: 0xffffa80e4a085bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a085e30 | file object: 0xffffa80e4a085e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a086110 | file object: 0xffffa80e4a086170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0863f0 | file object: 0xffffa80e4a086450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0866d0 | file object: 0xffffa80e4a086730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a086b20 | file object: 0xffffa80e4a086b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a086e00 | file object: 0xffffa80e4a086e60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a087af0 | file object: 0xffffa80e4a087b50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a088220 | file object: 0xffffa80e4a088280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a088390 | file object: 0xffffa80e4a0883f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a089640 | file object: 0xffffa80e4a0896a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a089d70 | file object: 0xffffa80e4a089dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a093010 | file object: 0xffffa80e4a093070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a093460 | file object: 0xffffa80e4a0934c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09a310 | file object: 0xffffa80e4a09a370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09d560 | file object: 0xffffa80e4a09d5c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09e530 | file object: 0xffffa80e4a09e590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09e810 | file object: 0xffffa80e4a09e870 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09f220 | file object: 0xffffa80e4a09f280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a09fc30 | file object: 0xffffa80e4a09fc90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a0640 | file object: 0xffffa80e4a0a06a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a0920 | file object: 0xffffa80e4a0a0980 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0a1330 | file object: 0xffffa80e4a0a1390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a1d40 | file object: 0xffffa80e4a0a1da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a2a30 | file object: 0xffffa80e4a0a2a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a2ba0 | file object: 0xffffa80e4a0a2c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a2d10 | file object: 0xffffa80e4a0a2d70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a3a00 | file object: 0xffffa80e4a0a3a60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a4410 | file object: 0xffffa80e4a0a4470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a60d0 | file object: 0xffffa80e4a0a6130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a6240 | file object: 0xffffa80e4a0a62a0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0a6520 | file object: 0xffffa80e4a0a6580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a6690 | file object: 0xffffa80e4a0a66f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a6800 | file object: 0xffffa80e4a0a6860 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a6ae0 | file object: 0xffffa80e4a0a6b40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a6dc0 | file object: 0xffffa80e4a0a6e20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a7210 | file object: 0xffffa80e4a0a7270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a74f0 | file object: 0xffffa80e4a0a7550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a77d0 | file object: 0xffffa80e4a0a7830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a7940 | file object: 0xffffa80e4a0a79a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a7c20 | file object: 0xffffa80e4a0a7c80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a7d90 | file object: 0xffffa80e4a0a7df0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a8070 | file object: 0xffffa80e4a0a80d0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0a81e0 | file object: 0xffffa80e4a0a8240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a84c0 | file object: 0xffffa80e4a0a8520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a8910 | file object: 0xffffa80e4a0a8970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a8bf0 | file object: 0xffffa80e4a0a8c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a91b0 | file object: 0xffffa80e4a0a9210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a9320 | file object: 0xffffa80e4a0a9380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a9490 | file object: 0xffffa80e4a0a94f0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0a9770 | file object: 0xffffa80e4a0a97d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0a9d30 | file object: 0xffffa80e4a0a9d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0aa010 | file object: 0xffffa80e4a0aa070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0aa460 | file object: 0xffffa80e4a0aa4c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0aa5d0 | file object: 0xffffa80e4a0aa630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0aaa20 | file object: 0xffffa80e4a0aaa80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ab2c0 | file object: 0xffffa80e4a0ab320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ab5a0 | file object: 0xffffa80e4a0ab600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ab9f0 | file object: 0xffffa80e4a0aba50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0abe40 | file object: 0xffffa80e4a0abea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ac570 | file object: 0xffffa80e4a0ac5d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ac9c0 | file object: 0xffffa80e4a0aca20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0acca0 | file object: 0xffffa80e4a0acd00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ad0f0 | file object: 0xffffa80e4a0ad150 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ad260 | file object: 0xffffa80e4a0ad2c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ad820 | file object: 0xffffa80e4a0ad880 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0adde0 | file object: 0xffffa80e4a0ade40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ae0c0 | file object: 0xffffa80e4a0ae120 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ae230 | file object: 0xffffa80e4a0ae290 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ae3a0 | file object: 0xffffa80e4a0ae400 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ae960 | file object: 0xffffa80e4a0ae9c0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0aead0 | file object: 0xffffa80e4a0aeb30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0aec40 | file object: 0xffffa80e4a0aeca0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0af090 | file object: 0xffffa80e4a0af0f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0af200 | file object: 0xffffa80e4a0af260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0af370 | file object: 0xffffa80e4a0af3d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0af4e0 | file object: 0xffffa80e4a0af540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0af930 | file object: 0xffffa80e4a0af990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0afaa0 | file object: 0xffffa80e4a0afb00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0060 | file object: 0xffffa80e4a0b00c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b01d0 | file object: 0xffffa80e4a0b0230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0620 | file object: 0xffffa80e4a0b0680 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0790 | file object: 0xffffa80e4a0b07f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0a70 | file object: 0xffffa80e4a0b0ad0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0be0 | file object: 0xffffa80e4a0b0c40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b0d50 | file object: 0xffffa80e4a0b0db0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b1030 | file object: 0xffffa80e4a0b1090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b11a0 | file object: 0xffffa80e4a0b1200 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b1310 | file object: 0xffffa80e4a0b1370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b15f0 | file object: 0xffffa80e4a0b1650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b1bb0 | file object: 0xffffa80e4a0b1c10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b1e90 | file object: 0xffffa80e4a0b1ef0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b2170 | file object: 0xffffa80e4a0b21d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b22e0 | file object: 0xffffa80e4a0b2340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b2450 | file object: 0xffffa80e4a0b24b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b25c0 | file object: 0xffffa80e4a0b2620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b2a10 | file object: 0xffffa80e4a0b2a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b2cf0 | file object: 0xffffa80e4a0b2d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b32b0 | file object: 0xffffa80e4a0b3310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b3420 | file object: 0xffffa80e4a0b3480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b3b50 | file object: 0xffffa80e4a0b3bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b4110 | file object: 0xffffa80e4a0b4170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b43f0 | file object: 0xffffa80e4a0b4450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b4b20 | file object: 0xffffa80e4a0b4b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b4c90 | file object: 0xffffa80e4a0b4cf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b50e0 | file object: 0xffffa80e4a0b5140 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b5250 | file object: 0xffffa80e4a0b52b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b53c0 | file object: 0xffffa80e4a0b5420 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b5530 | file object: 0xffffa80e4a0b5590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b5dd0 | file object: 0xffffa80e4a0b5e30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b60b0 | file object: 0xffffa80e4a0b6110 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6220 | file object: 0xffffa80e4a0b6280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6390 | file object: 0xffffa80e4a0b63f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b67e0 | file object: 0xffffa80e4a0b6840 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6950 | file object: 0xffffa80e4a0b69b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6ac0 | file object: 0xffffa80e4a0b6b20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6c30 | file object: 0xffffa80e4a0b6c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b6da0 | file object: 0xffffa80e4a0b6e00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b71f0 | file object: 0xffffa80e4a0b7250 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b7360 | file object: 0xffffa80e4a0b73c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b7640 | file object: 0xffffa80e4a0b76a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b7920 | file object: 0xffffa80e4a0b7980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b7c00 | file object: 0xffffa80e4a0b7c60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b7d70 | file object: 0xffffa80e4a0b7dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8050 | file object: 0xffffa80e4a0b80b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8330 | file object: 0xffffa80e4a0b8390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b84a0 | file object: 0xffffa80e4a0b8500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8610 | file object: 0xffffa80e4a0b8670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8780 | file object: 0xffffa80e4a0b87e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b88f0 | file object: 0xffffa80e4a0b8950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8a60 | file object: 0xffffa80e4a0b8ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8bd0 | file object: 0xffffa80e4a0b8c30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b8d40 | file object: 0xffffa80e4a0b8da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b9020 | file object: 0xffffa80e4a0b9080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b98c0 | file object: 0xffffa80e4a0b9920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b9a30 | file object: 0xffffa80e4a0b9a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b9ba0 | file object: 0xffffa80e4a0b9c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0b9e80 | file object: 0xffffa80e4a0b9ee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ba160 | file object: 0xffffa80e4a0ba1c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ba2d0 | file object: 0xffffa80e4a0ba330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ba5b0 | file object: 0xffffa80e4a0ba610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0ba720 | file object: 0xffffa80e4a0ba780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bab70 | file object: 0xffffa80e4a0babd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bae50 | file object: 0xffffa80e4a0baeb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bbe20 | file object: 0xffffa80e4a0bbe80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bc270 | file object: 0xffffa80e4a0bc2d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bc3e0 | file object: 0xffffa80e4a0bc440 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bc830 | file object: 0xffffa80e4a0bc890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bc9a0 | file object: 0xffffa80e4a0bca00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bcdf0 | file object: 0xffffa80e4a0bce50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bd690 | file object: 0xffffa80e4a0bd6f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bdc50 | file object: 0xffffa80e4a0bdcb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bddc0 | file object: 0xffffa80e4a0bde20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0be210 | file object: 0xffffa80e4a0be270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0be380 | file object: 0xffffa80e4a0be3e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a0be660 | file object: 0xffffa80e4a0be6c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0be940 | file object: 0xffffa80e4a0be9a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0beab0 | file object: 0xffffa80e4a0beb10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0bf7a0 | file object: 0xffffa80e4a0bf800 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0c0320 | file object: 0xffffa80e4a0c0380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a0c0490 | file object: 0xffffa80e4a0c04f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202170 | file object: 0xffffa80e4a2021d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2022e0 | file object: 0xffffa80e4a202340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202450 | file object: 0xffffa80e4a2024b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2025c0 | file object: 0xffffa80e4a202620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202730 | file object: 0xffffa80e4a202790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202a10 | file object: 0xffffa80e4a202a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202b80 | file object: 0xffffa80e4a202be0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202cf0 | file object: 0xffffa80e4a202d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a202e60 | file object: 0xffffa80e4a202ec0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203140 | file object: 0xffffa80e4a2031a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2032b0 | file object: 0xffffa80e4a203310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203420 | file object: 0xffffa80e4a203480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203590 | file object: 0xffffa80e4a2035f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203700 | file object: 0xffffa80e4a203760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203870 | file object: 0xffffa80e4a2038d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2039e0 | file object: 0xffffa80e4a203a40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203b50 | file object: 0xffffa80e4a203bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203cc0 | file object: 0xffffa80e4a203d20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a203e30 | file object: 0xffffa80e4a203e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204110 | file object: 0xffffa80e4a204170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204280 | file object: 0xffffa80e4a2042e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2043f0 | file object: 0xffffa80e4a204450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204560 | file object: 0xffffa80e4a2045c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2046d0 | file object: 0xffffa80e4a204730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204840 | file object: 0xffffa80e4a2048a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2049b0 | file object: 0xffffa80e4a204a10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204b20 | file object: 0xffffa80e4a204b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204c90 | file object: 0xffffa80e4a204cf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a204e00 | file object: 0xffffa80e4a204e60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2053c0 | file object: 0xffffa80e4a205420 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205530 | file object: 0xffffa80e4a205590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2056a0 | file object: 0xffffa80e4a205700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205810 | file object: 0xffffa80e4a205870 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205980 | file object: 0xffffa80e4a2059e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205af0 | file object: 0xffffa80e4a205b50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205c60 | file object: 0xffffa80e4a205cc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a205dd0 | file object: 0xffffa80e4a205e30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2060b0 | file object: 0xffffa80e4a206110 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206220 | file object: 0xffffa80e4a206280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206390 | file object: 0xffffa80e4a2063f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206670 | file object: 0xffffa80e4a2066d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2067e0 | file object: 0xffffa80e4a206840 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206950 | file object: 0xffffa80e4a2069b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206ac0 | file object: 0xffffa80e4a206b20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206c30 | file object: 0xffffa80e4a206c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a206da0 | file object: 0xffffa80e4a206e00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207080 | file object: 0xffffa80e4a2070e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2071f0 | file object: 0xffffa80e4a207250 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207360 | file object: 0xffffa80e4a2073c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2074d0 | file object: 0xffffa80e4a207530 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207640 | file object: 0xffffa80e4a2076a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2077b0 | file object: 0xffffa80e4a207810 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207920 | file object: 0xffffa80e4a207980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207a90 | file object: 0xffffa80e4a207af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a207d70 | file object: 0xffffa80e4a207dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a208050 | file object: 0xffffa80e4a2080b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2081c0 | file object: 0xffffa80e4a208220 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a208330 | file object: 0xffffa80e4a208390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a208780 | file object: 0xffffa80e4a2087e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2088f0 | file object: 0xffffa80e4a208950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a208d40 | file object: 0xffffa80e4a208da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a209020 | file object: 0xffffa80e4a209080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2095e0 | file object: 0xffffa80e4a209640 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a209750 | file object: 0xffffa80e4a2097b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2098c0 | file object: 0xffffa80e4a209920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a209a30 | file object: 0xffffa80e4a209a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a209ba0 | file object: 0xffffa80e4a209c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a209e80 | file object: 0xffffa80e4a209ee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a160 | file object: 0xffffa80e4a20a1c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a2d0 | file object: 0xffffa80e4a20a330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a440 | file object: 0xffffa80e4a20a4a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a5b0 | file object: 0xffffa80e4a20a610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a720 | file object: 0xffffa80e4a20a780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20a890 | file object: 0xffffa80e4a20a8f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20aa00 | file object: 0xffffa80e4a20aa60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ab70 | file object: 0xffffa80e4a20abd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ace0 | file object: 0xffffa80e4a20ad40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ae50 | file object: 0xffffa80e4a20aeb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20b410 | file object: 0xffffa80e4a20b470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20b580 | file object: 0xffffa80e4a20b5e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20b6f0 | file object: 0xffffa80e4a20b750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20bb40 | file object: 0xffffa80e4a20bba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20bcb0 | file object: 0xffffa80e4a20bd10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20be20 | file object: 0xffffa80e4a20be80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20c3e0 | file object: 0xffffa80e4a20c440 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20c9a0 | file object: 0xffffa80e4a20ca00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20cc80 | file object: 0xffffa80e4a20cce0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20cdf0 | file object: 0xffffa80e4a20ce50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d0d0 | file object: 0xffffa80e4a20d130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d240 | file object: 0xffffa80e4a20d2a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d520 | file object: 0xffffa80e4a20d580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d690 | file object: 0xffffa80e4a20d6f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d800 | file object: 0xffffa80e4a20d860 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20d970 | file object: 0xffffa80e4a20d9d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20dae0 | file object: 0xffffa80e4a20db40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20dc50 | file object: 0xffffa80e4a20dcb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ddc0 | file object: 0xffffa80e4a20de20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20e4f0 | file object: 0xffffa80e4a20e550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20e660 | file object: 0xffffa80e4a20e6c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20e940 | file object: 0xffffa80e4a20e9a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20eab0 | file object: 0xffffa80e4a20eb10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ec20 | file object: 0xffffa80e4a20ec80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20ed90 | file object: 0xffffa80e4a20edf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f070 | file object: 0xffffa80e4a20f0d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f1e0 | file object: 0xffffa80e4a20f240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f350 | file object: 0xffffa80e4a20f3b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f4c0 | file object: 0xffffa80e4a20f520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f630 | file object: 0xffffa80e4a20f690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20f910 | file object: 0xffffa80e4a20f970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20fa80 | file object: 0xffffa80e4a20fae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20fbf0 | file object: 0xffffa80e4a20fc50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a20fd60 | file object: 0xffffa80e4a20fdc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210040 | file object: 0xffffa80e4a2100a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2101b0 | file object: 0xffffa80e4a210210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210320 | file object: 0xffffa80e4a210380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210490 | file object: 0xffffa80e4a2104f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210600 | file object: 0xffffa80e4a210660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210770 | file object: 0xffffa80e4a2107d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2108e0 | file object: 0xffffa80e4a210940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210a50 | file object: 0xffffa80e4a210ab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210bc0 | file object: 0xffffa80e4a210c20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a210d30 | file object: 0xffffa80e4a210d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211010 | file object: 0xffffa80e4a211070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211180 | file object: 0xffffa80e4a2111e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2112f0 | file object: 0xffffa80e4a211350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211460 | file object: 0xffffa80e4a2114c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2115d0 | file object: 0xffffa80e4a211630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211740 | file object: 0xffffa80e4a2117a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2118b0 | file object: 0xffffa80e4a211910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211a20 | file object: 0xffffa80e4a211a80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211b90 | file object: 0xffffa80e4a211bf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211d00 | file object: 0xffffa80e4a211d60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a211e70 | file object: 0xffffa80e4a211ed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212150 | file object: 0xffffa80e4a2121b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2122c0 | file object: 0xffffa80e4a212320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212430 | file object: 0xffffa80e4a212490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2125a0 | file object: 0xffffa80e4a212600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212710 | file object: 0xffffa80e4a212770 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212880 | file object: 0xffffa80e4a2128e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2129f0 | file object: 0xffffa80e4a212a50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212b60 | file object: 0xffffa80e4a212bc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212cd0 | file object: 0xffffa80e4a212d30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a212e40 | file object: 0xffffa80e4a212ea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213120 | file object: 0xffffa80e4a213180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213290 | file object: 0xffffa80e4a2132f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213400 | file object: 0xffffa80e4a213460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213570 | file object: 0xffffa80e4a2135d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2136e0 | file object: 0xffffa80e4a213740 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213850 | file object: 0xffffa80e4a2138b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2139c0 | file object: 0xffffa80e4a213a20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213b30 | file object: 0xffffa80e4a213b90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213ca0 | file object: 0xffffa80e4a213d00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a213e10 | file object: 0xffffa80e4a213e70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2140f0 | file object: 0xffffa80e4a214150 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214260 | file object: 0xffffa80e4a2142c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2143d0 | file object: 0xffffa80e4a214430 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214540 | file object: 0xffffa80e4a2145a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2146b0 | file object: 0xffffa80e4a214710 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214820 | file object: 0xffffa80e4a214880 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214990 | file object: 0xffffa80e4a2149f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214b00 | file object: 0xffffa80e4a214b60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214c70 | file object: 0xffffa80e4a214cd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a214de0 | file object: 0xffffa80e4a214e40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2150c0 | file object: 0xffffa80e4a215120 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215230 | file object: 0xffffa80e4a215290 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2153a0 | file object: 0xffffa80e4a215400 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215510 | file object: 0xffffa80e4a215570 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215680 | file object: 0xffffa80e4a2156e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2157f0 | file object: 0xffffa80e4a215850 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215960 | file object: 0xffffa80e4a2159c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215ad0 | file object: 0xffffa80e4a215b30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215c40 | file object: 0xffffa80e4a215ca0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a215db0 | file object: 0xffffa80e4a215e10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216090 | file object: 0xffffa80e4a2160f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216200 | file object: 0xffffa80e4a216260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216370 | file object: 0xffffa80e4a2163d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2164e0 | file object: 0xffffa80e4a216540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216650 | file object: 0xffffa80e4a2166b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2167c0 | file object: 0xffffa80e4a216820 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216930 | file object: 0xffffa80e4a216990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216aa0 | file object: 0xffffa80e4a216b00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216c10 | file object: 0xffffa80e4a216c70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a216d80 | file object: 0xffffa80e4a216de0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217060 | file object: 0xffffa80e4a2170c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2171d0 | file object: 0xffffa80e4a217230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2174b0 | file object: 0xffffa80e4a217510 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217620 | file object: 0xffffa80e4a217680 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217790 | file object: 0xffffa80e4a2177f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217900 | file object: 0xffffa80e4a217960 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217a70 | file object: 0xffffa80e4a217ad0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217be0 | file object: 0xffffa80e4a217c40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a217d50 | file object: 0xffffa80e4a217db0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2181a0 | file object: 0xffffa80e4a218200 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218310 | file object: 0xffffa80e4a218370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218480 | file object: 0xffffa80e4a2184e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2185f0 | file object: 0xffffa80e4a218650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218760 | file object: 0xffffa80e4a2187c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2188d0 | file object: 0xffffa80e4a218930 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218a40 | file object: 0xffffa80e4a218aa0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218bb0 | file object: 0xffffa80e4a218c10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218d20 | file object: 0xffffa80e4a218d80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a218e90 | file object: 0xffffa80e4a218ef0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219000 | file object: 0xffffa80e4a219060 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219170 | file object: 0xffffa80e4a2191d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2192e0 | file object: 0xffffa80e4a219340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219450 | file object: 0xffffa80e4a2194b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2195c0 | file object: 0xffffa80e4a219620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219730 | file object: 0xffffa80e4a219790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2198a0 | file object: 0xffffa80e4a219900 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219a10 | file object: 0xffffa80e4a219a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219b80 | file object: 0xffffa80e4a219be0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219cf0 | file object: 0xffffa80e4a219d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a219e60 | file object: 0xffffa80e4a219ec0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a140 | file object: 0xffffa80e4a21a1a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a2b0 | file object: 0xffffa80e4a21a310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a420 | file object: 0xffffa80e4a21a480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a590 | file object: 0xffffa80e4a21a5f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a700 | file object: 0xffffa80e4a21a760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a870 | file object: 0xffffa80e4a21a8d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21a9e0 | file object: 0xffffa80e4a21aa40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21ab50 | file object: 0xffffa80e4a21abb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21ae30 | file object: 0xffffa80e4a21ae90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b110 | file object: 0xffffa80e4a21b170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b280 | file object: 0xffffa80e4a21b2e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b3f0 | file object: 0xffffa80e4a21b450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b560 | file object: 0xffffa80e4a21b5c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b6d0 | file object: 0xffffa80e4a21b730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b840 | file object: 0xffffa80e4a21b8a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21b9b0 | file object: 0xffffa80e4a21ba10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21bb20 | file object: 0xffffa80e4a21bb80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21bc90 | file object: 0xffffa80e4a21bcf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21c250 | file object: 0xffffa80e4a21c2b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21c3c0 | file object: 0xffffa80e4a21c420 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21c530 | file object: 0xffffa80e4a21c590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21c6a0 | file object: 0xffffa80e4a21c700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21c810 | file object: 0xffffa80e4a21c870 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21caf0 | file object: 0xffffa80e4a21cb50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21cc60 | file object: 0xffffa80e4a21ccc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21cdd0 | file object: 0xffffa80e4a21ce30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d0b0 | file object: 0xffffa80e4a21d110 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d220 | file object: 0xffffa80e4a21d280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d390 | file object: 0xffffa80e4a21d3f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d500 | file object: 0xffffa80e4a21d560 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d670 | file object: 0xffffa80e4a21d6d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d7e0 | file object: 0xffffa80e4a21d840 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21d950 | file object: 0xffffa80e4a21d9b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21dac0 | file object: 0xffffa80e4a21db20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21dc30 | file object: 0xffffa80e4a21dc90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21dda0 | file object: 0xffffa80e4a21de00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e080 | file object: 0xffffa80e4a21e0e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e360 | file object: 0xffffa80e4a21e3c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e4d0 | file object: 0xffffa80e4a21e530 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e640 | file object: 0xffffa80e4a21e6a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e7b0 | file object: 0xffffa80e4a21e810 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21e920 | file object: 0xffffa80e4a21e980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21ea90 | file object: 0xffffa80e4a21eaf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21ec00 | file object: 0xffffa80e4a21ec60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21ed70 | file object: 0xffffa80e4a21edd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f050 | file object: 0xffffa80e4a21f0b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f1c0 | file object: 0xffffa80e4a21f220 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f330 | file object: 0xffffa80e4a21f390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f4a0 | file object: 0xffffa80e4a21f500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f610 | file object: 0xffffa80e4a21f670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f780 | file object: 0xffffa80e4a21f7e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21f8f0 | file object: 0xffffa80e4a21f950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21fa60 | file object: 0xffffa80e4a21fac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21fbd0 | file object: 0xffffa80e4a21fc30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a21fd40 | file object: 0xffffa80e4a21fda0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220020 | file object: 0xffffa80e4a220080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220190 | file object: 0xffffa80e4a2201f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220300 | file object: 0xffffa80e4a220360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220470 | file object: 0xffffa80e4a2204d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2205e0 | file object: 0xffffa80e4a220640 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220750 | file object: 0xffffa80e4a2207b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2208c0 | file object: 0xffffa80e4a220920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220a30 | file object: 0xffffa80e4a220a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220ba0 | file object: 0xffffa80e4a220c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220d10 | file object: 0xffffa80e4a220d70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a220e80 | file object: 0xffffa80e4a220ee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221160 | file object: 0xffffa80e4a2211c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2212d0 | file object: 0xffffa80e4a221330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221440 | file object: 0xffffa80e4a2214a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2215b0 | file object: 0xffffa80e4a221610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221720 | file object: 0xffffa80e4a221780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221890 | file object: 0xffffa80e4a2218f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221a00 | file object: 0xffffa80e4a221a60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221b70 | file object: 0xffffa80e4a221bd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a221e50 | file object: 0xffffa80e4a221eb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222130 | file object: 0xffffa80e4a222190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2222a0 | file object: 0xffffa80e4a222300 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222410 | file object: 0xffffa80e4a222470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222580 | file object: 0xffffa80e4a2225e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2226f0 | file object: 0xffffa80e4a222750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222860 | file object: 0xffffa80e4a2228c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2229d0 | file object: 0xffffa80e4a222a30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222b40 | file object: 0xffffa80e4a222ba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a222e20 | file object: 0xffffa80e4a222e80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223100 | file object: 0xffffa80e4a223160 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223270 | file object: 0xffffa80e4a2232d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2233e0 | file object: 0xffffa80e4a223440 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223550 | file object: 0xffffa80e4a2235b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2236c0 | file object: 0xffffa80e4a223720 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223830 | file object: 0xffffa80e4a223890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2239a0 | file object: 0xffffa80e4a223a00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223b10 | file object: 0xffffa80e4a223b70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223c80 | file object: 0xffffa80e4a223ce0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a223df0 | file object: 0xffffa80e4a223e50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2240d0 | file object: 0xffffa80e4a224130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224240 | file object: 0xffffa80e4a2242a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2243b0 | file object: 0xffffa80e4a224410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224520 | file object: 0xffffa80e4a224580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224690 | file object: 0xffffa80e4a2246f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224970 | file object: 0xffffa80e4a2249d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224ae0 | file object: 0xffffa80e4a224b40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224c50 | file object: 0xffffa80e4a224cb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a224dc0 | file object: 0xffffa80e4a224e20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2250a0 | file object: 0xffffa80e4a225100 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225210 | file object: 0xffffa80e4a225270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225380 | file object: 0xffffa80e4a2253e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225660 | file object: 0xffffa80e4a2256c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2257d0 | file object: 0xffffa80e4a225830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225940 | file object: 0xffffa80e4a2259a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225ab0 | file object: 0xffffa80e4a225b10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225c20 | file object: 0xffffa80e4a225c80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a225d90 | file object: 0xffffa80e4a225df0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226070 | file object: 0xffffa80e4a2260d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2261e0 | file object: 0xffffa80e4a226240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226350 | file object: 0xffffa80e4a2263b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2264c0 | file object: 0xffffa80e4a226520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226630 | file object: 0xffffa80e4a226690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2267a0 | file object: 0xffffa80e4a226800 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226910 | file object: 0xffffa80e4a226970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226a80 | file object: 0xffffa80e4a226ae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226bf0 | file object: 0xffffa80e4a226c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a226d60 | file object: 0xffffa80e4a226dc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227040 | file object: 0xffffa80e4a2270a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2271b0 | file object: 0xffffa80e4a227210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227320 | file object: 0xffffa80e4a227380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227490 | file object: 0xffffa80e4a2274f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227600 | file object: 0xffffa80e4a227660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227770 | file object: 0xffffa80e4a2277d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227a50 | file object: 0xffffa80e4a227ab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227bc0 | file object: 0xffffa80e4a227c20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a227d30 | file object: 0xffffa80e4a227d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228010 | file object: 0xffffa80e4a228070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228180 | file object: 0xffffa80e4a2281e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2282f0 | file object: 0xffffa80e4a228350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228460 | file object: 0xffffa80e4a2284c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2285d0 | file object: 0xffffa80e4a228630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228740 | file object: 0xffffa80e4a2287a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2288b0 | file object: 0xffffa80e4a228910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228a20 | file object: 0xffffa80e4a228a80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228b90 | file object: 0xffffa80e4a228bf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228d00 | file object: 0xffffa80e4a228d60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a228e70 | file object: 0xffffa80e4a228ed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229150 | file object: 0xffffa80e4a2291b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2292c0 | file object: 0xffffa80e4a229320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229430 | file object: 0xffffa80e4a229490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2295a0 | file object: 0xffffa80e4a229600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229710 | file object: 0xffffa80e4a229770 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229880 | file object: 0xffffa80e4a2298e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2299f0 | file object: 0xffffa80e4a229a50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229b60 | file object: 0xffffa80e4a229bc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229cd0 | file object: 0xffffa80e4a229d30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a229e40 | file object: 0xffffa80e4a229ea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a120 | file object: 0xffffa80e4a22a180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a290 | file object: 0xffffa80e4a22a2f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a400 | file object: 0xffffa80e4a22a460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a570 | file object: 0xffffa80e4a22a5d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a6e0 | file object: 0xffffa80e4a22a740 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22a850 | file object: 0xffffa80e4a22a8b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22ab30 | file object: 0xffffa80e4a22ab90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22aca0 | file object: 0xffffa80e4a22ad00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22ae10 | file object: 0xffffa80e4a22ae70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b0f0 | file object: 0xffffa80e4a22b150 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b260 | file object: 0xffffa80e4a22b2c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b3d0 | file object: 0xffffa80e4a22b430 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b540 | file object: 0xffffa80e4a22b5a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b6b0 | file object: 0xffffa80e4a22b710 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b820 | file object: 0xffffa80e4a22b880 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22b990 | file object: 0xffffa80e4a22b9f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22bb00 | file object: 0xffffa80e4a22bb60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22bc70 | file object: 0xffffa80e4a22bcd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22bde0 | file object: 0xffffa80e4a22be40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c0c0 | file object: 0xffffa80e4a22c120 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c230 | file object: 0xffffa80e4a22c290 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c3a0 | file object: 0xffffa80e4a22c400 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c510 | file object: 0xffffa80e4a22c570 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c680 | file object: 0xffffa80e4a22c6e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c7f0 | file object: 0xffffa80e4a22c850 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22c960 | file object: 0xffffa80e4a22c9c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22cad0 | file object: 0xffffa80e4a22cb30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22cc40 | file object: 0xffffa80e4a22cca0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22cdb0 | file object: 0xffffa80e4a22ce10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d090 | file object: 0xffffa80e4a22d0f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d200 | file object: 0xffffa80e4a22d260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d370 | file object: 0xffffa80e4a22d3d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d4e0 | file object: 0xffffa80e4a22d540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d650 | file object: 0xffffa80e4a22d6b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d7c0 | file object: 0xffffa80e4a22d820 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22d930 | file object: 0xffffa80e4a22d990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22daa0 | file object: 0xffffa80e4a22db00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22dc10 | file object: 0xffffa80e4a22dc70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22dd80 | file object: 0xffffa80e4a22dde0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22e1d0 | file object: 0xffffa80e4a22e230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22e4b0 | file object: 0xffffa80e4a22e510 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22e620 | file object: 0xffffa80e4a22e680 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22e790 | file object: 0xffffa80e4a22e7f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22e900 | file object: 0xffffa80e4a22e960 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22ea70 | file object: 0xffffa80e4a22ead0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22ebe0 | file object: 0xffffa80e4a22ec40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22ed50 | file object: 0xffffa80e4a22edb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f030 | file object: 0xffffa80e4a22f090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f1a0 | file object: 0xffffa80e4a22f200 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f310 | file object: 0xffffa80e4a22f370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f480 | file object: 0xffffa80e4a22f4e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f5f0 | file object: 0xffffa80e4a22f650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f760 | file object: 0xffffa80e4a22f7c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22f8d0 | file object: 0xffffa80e4a22f930 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22fa40 | file object: 0xffffa80e4a22faa0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22fbb0 | file object: 0xffffa80e4a22fc10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22fd20 | file object: 0xffffa80e4a22fd80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a22fe90 | file object: 0xffffa80e4a22fef0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230000 | file object: 0xffffa80e4a230060 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230170 | file object: 0xffffa80e4a2301d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2302e0 | file object: 0xffffa80e4a230340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230450 | file object: 0xffffa80e4a2304b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2305c0 | file object: 0xffffa80e4a230620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230730 | file object: 0xffffa80e4a230790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2308a0 | file object: 0xffffa80e4a230900 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230a10 | file object: 0xffffa80e4a230a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230b80 | file object: 0xffffa80e4a230be0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a230e60 | file object: 0xffffa80e4a230ec0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231140 | file object: 0xffffa80e4a2311a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2312b0 | file object: 0xffffa80e4a231310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231420 | file object: 0xffffa80e4a231480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231590 | file object: 0xffffa80e4a2315f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231700 | file object: 0xffffa80e4a231760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231870 | file object: 0xffffa80e4a2318d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2319e0 | file object: 0xffffa80e4a231a40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231b50 | file object: 0xffffa80e4a231bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231cc0 | file object: 0xffffa80e4a231d20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a231e30 | file object: 0xffffa80e4a231e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232110 | file object: 0xffffa80e4a232170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232280 | file object: 0xffffa80e4a2322e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2323f0 | file object: 0xffffa80e4a232450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232560 | file object: 0xffffa80e4a2325c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2326d0 | file object: 0xffffa80e4a232730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232840 | file object: 0xffffa80e4a2328a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2329b0 | file object: 0xffffa80e4a232a10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232b20 | file object: 0xffffa80e4a232b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232c90 | file object: 0xffffa80e4a232cf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a232e00 | file object: 0xffffa80e4a232e60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2330e0 | file object: 0xffffa80e4a233140 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233250 | file object: 0xffffa80e4a2332b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2333c0 | file object: 0xffffa80e4a233420 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233530 | file object: 0xffffa80e4a233590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2336a0 | file object: 0xffffa80e4a233700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233810 | file object: 0xffffa80e4a233870 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233980 | file object: 0xffffa80e4a2339e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233af0 | file object: 0xffffa80e4a233b50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233c60 | file object: 0xffffa80e4a233cc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a233dd0 | file object: 0xffffa80e4a233e30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2340b0 | file object: 0xffffa80e4a234110 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234220 | file object: 0xffffa80e4a234280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234390 | file object: 0xffffa80e4a2343f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234500 | file object: 0xffffa80e4a234560 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234670 | file object: 0xffffa80e4a2346d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2347e0 | file object: 0xffffa80e4a234840 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234950 | file object: 0xffffa80e4a2349b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234ac0 | file object: 0xffffa80e4a234b20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234c30 | file object: 0xffffa80e4a234c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a234da0 | file object: 0xffffa80e4a234e00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235080 | file object: 0xffffa80e4a2350e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2351f0 | file object: 0xffffa80e4a235250 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235360 | file object: 0xffffa80e4a2353c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2354d0 | file object: 0xffffa80e4a235530 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235640 | file object: 0xffffa80e4a2356a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2357b0 | file object: 0xffffa80e4a235810 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235920 | file object: 0xffffa80e4a235980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235a90 | file object: 0xffffa80e4a235af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235c00 | file object: 0xffffa80e4a235c60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a235d70 | file object: 0xffffa80e4a235dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236050 | file object: 0xffffa80e4a2360b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2361c0 | file object: 0xffffa80e4a236220 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236330 | file object: 0xffffa80e4a236390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2364a0 | file object: 0xffffa80e4a236500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236610 | file object: 0xffffa80e4a236670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236780 | file object: 0xffffa80e4a2367e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2368f0 | file object: 0xffffa80e4a236950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236a60 | file object: 0xffffa80e4a236ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236bd0 | file object: 0xffffa80e4a236c30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a236d40 | file object: 0xffffa80e4a236da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237020 | file object: 0xffffa80e4a237080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237190 | file object: 0xffffa80e4a2371f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237300 | file object: 0xffffa80e4a237360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237470 | file object: 0xffffa80e4a2374d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2375e0 | file object: 0xffffa80e4a237640 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237750 | file object: 0xffffa80e4a2377b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2378c0 | file object: 0xffffa80e4a237920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237a30 | file object: 0xffffa80e4a237a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237ba0 | file object: 0xffffa80e4a237c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237d10 | file object: 0xffffa80e4a237d70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a237e80 | file object: 0xffffa80e4a237ee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238160 | file object: 0xffffa80e4a2381c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2382d0 | file object: 0xffffa80e4a238330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238440 | file object: 0xffffa80e4a2384a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2385b0 | file object: 0xffffa80e4a238610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238720 | file object: 0xffffa80e4a238780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238890 | file object: 0xffffa80e4a2388f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238a00 | file object: 0xffffa80e4a238a60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238b70 | file object: 0xffffa80e4a238bd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238ce0 | file object: 0xffffa80e4a238d40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a238e50 | file object: 0xffffa80e4a238eb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239130 | file object: 0xffffa80e4a239190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2392a0 | file object: 0xffffa80e4a239300 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239410 | file object: 0xffffa80e4a239470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239580 | file object: 0xffffa80e4a2395e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2396f0 | file object: 0xffffa80e4a239750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239860 | file object: 0xffffa80e4a2398c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2399d0 | file object: 0xffffa80e4a239a30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239b40 | file object: 0xffffa80e4a239ba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239cb0 | file object: 0xffffa80e4a239d10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a239e20 | file object: 0xffffa80e4a239e80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a100 | file object: 0xffffa80e4a23a160 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a270 | file object: 0xffffa80e4a23a2d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a3e0 | file object: 0xffffa80e4a23a440 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a550 | file object: 0xffffa80e4a23a5b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a6c0 | file object: 0xffffa80e4a23a720 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a830 | file object: 0xffffa80e4a23a890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23a9a0 | file object: 0xffffa80e4a23aa00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23ab10 | file object: 0xffffa80e4a23ab70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23ac80 | file object: 0xffffa80e4a23ace0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23adf0 | file object: 0xffffa80e4a23ae50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b0d0 | file object: 0xffffa80e4a23b130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b240 | file object: 0xffffa80e4a23b2a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b3b0 | file object: 0xffffa80e4a23b410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b520 | file object: 0xffffa80e4a23b580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b690 | file object: 0xffffa80e4a23b6f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b800 | file object: 0xffffa80e4a23b860 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23b970 | file object: 0xffffa80e4a23b9d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23bae0 | file object: 0xffffa80e4a23bb40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23bc50 | file object: 0xffffa80e4a23bcb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23bdc0 | file object: 0xffffa80e4a23be20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c0a0 | file object: 0xffffa80e4a23c100 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c210 | file object: 0xffffa80e4a23c270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c380 | file object: 0xffffa80e4a23c3e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c4f0 | file object: 0xffffa80e4a23c550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c660 | file object: 0xffffa80e4a23c6c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c7d0 | file object: 0xffffa80e4a23c830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23c940 | file object: 0xffffa80e4a23c9a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23cab0 | file object: 0xffffa80e4a23cb10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23cc20 | file object: 0xffffa80e4a23cc80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23cd90 | file object: 0xffffa80e4a23cdf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d070 | file object: 0xffffa80e4a23d0d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d1e0 | file object: 0xffffa80e4a23d240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d350 | file object: 0xffffa80e4a23d3b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d4c0 | file object: 0xffffa80e4a23d520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d630 | file object: 0xffffa80e4a23d690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23d7a0 | file object: 0xffffa80e4a23d800 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23da80 | file object: 0xffffa80e4a23dae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23dbf0 | file object: 0xffffa80e4a23dc50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23dd60 | file object: 0xffffa80e4a23ddc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e040 | file object: 0xffffa80e4a23e0a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e1b0 | file object: 0xffffa80e4a23e210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e320 | file object: 0xffffa80e4a23e380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e490 | file object: 0xffffa80e4a23e4f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e600 | file object: 0xffffa80e4a23e660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e770 | file object: 0xffffa80e4a23e7d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23e8e0 | file object: 0xffffa80e4a23e940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23ea50 | file object: 0xffffa80e4a23eab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23ebc0 | file object: 0xffffa80e4a23ec20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23ed30 | file object: 0xffffa80e4a23ed90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f010 | file object: 0xffffa80e4a23f070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f180 | file object: 0xffffa80e4a23f1e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f2f0 | file object: 0xffffa80e4a23f350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f460 | file object: 0xffffa80e4a23f4c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f5d0 | file object: 0xffffa80e4a23f630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23f8b0 | file object: 0xffffa80e4a23f910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23fa20 | file object: 0xffffa80e4a23fa80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23fb90 | file object: 0xffffa80e4a23fbf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23fd00 | file object: 0xffffa80e4a23fd60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a23fe70 | file object: 0xffffa80e4a23fed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240150 | file object: 0xffffa80e4a2401b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2402c0 | file object: 0xffffa80e4a240320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240430 | file object: 0xffffa80e4a240490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2405a0 | file object: 0xffffa80e4a240600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240710 | file object: 0xffffa80e4a240770 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240880 | file object: 0xffffa80e4a2408e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2409f0 | file object: 0xffffa80e4a240a50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240b60 | file object: 0xffffa80e4a240bc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240cd0 | file object: 0xffffa80e4a240d30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a240e40 | file object: 0xffffa80e4a240ea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241120 | file object: 0xffffa80e4a241180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241290 | file object: 0xffffa80e4a2412f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241400 | file object: 0xffffa80e4a241460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241570 | file object: 0xffffa80e4a2415d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2416e0 | file object: 0xffffa80e4a241740 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241850 | file object: 0xffffa80e4a2418b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2419c0 | file object: 0xffffa80e4a241a20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241b30 | file object: 0xffffa80e4a241b90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241ca0 | file object: 0xffffa80e4a241d00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a241e10 | file object: 0xffffa80e4a241e70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a2baa00 | file object: 0xffffa80e4a2baa60 | offsetby: 0x60 + \Windows\System32\config\DRIVERS +pool: 0xffffa80e4a3535a0 | file object: 0xffffa80e4a353600 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a353cd0 | file object: 0xffffa80e4a353d30 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a353e40 | file object: 0xffffa80e4a353ea0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a360330 | file object: 0xffffa80e4a360390 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a3adde0 | file object: 0xffffa80e4a3ade40 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a443170 | file object: 0xffffa80e4a4431d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a443450 | file object: 0xffffa80e4a4434b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a443730 | file object: 0xffffa80e4a443790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a444700 | file object: 0xffffa80e4a444760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a444b50 | file object: 0xffffa80e4a444bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a444cc0 | file object: 0xffffa80e4a444d20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a444e30 | file object: 0xffffa80e4a444e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a447220 | file object: 0xffffa80e4a447280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a447c30 | file object: 0xffffa80e4a447c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a448360 | file object: 0xffffa80e4a4483c0 | offsetby: 0x60 +pool: 0xffffa80e4a448640 | file object: 0xffffa80e4a4486a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a448d70 | file object: 0xffffa80e4a448dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a449050 | file object: 0xffffa80e4a4490b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a449330 | file object: 0xffffa80e4a449390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a449610 | file object: 0xffffa80e4a449670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a449d40 | file object: 0xffffa80e4a449da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44a300 | file object: 0xffffa80e4a44a360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44aa30 | file object: 0xffffa80e4a44aa90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44ad10 | file object: 0xffffa80e4a44ad70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44ae80 | file object: 0xffffa80e4a44aee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44b2d0 | file object: 0xffffa80e4a44b330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44b5b0 | file object: 0xffffa80e4a44b610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44b890 | file object: 0xffffa80e4a44b8f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44ba00 | file object: 0xffffa80e4a44ba60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44bce0 | file object: 0xffffa80e4a44bd40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44be50 | file object: 0xffffa80e4a44beb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44c130 | file object: 0xffffa80e4a44c190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44c410 | file object: 0xffffa80e4a44c470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44c580 | file object: 0xffffa80e4a44c5e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44c6f0 | file object: 0xffffa80e4a44c750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44c860 | file object: 0xffffa80e4a44c8c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44cb40 | file object: 0xffffa80e4a44cba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44d100 | file object: 0xffffa80e4a44d160 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44d550 | file object: 0xffffa80e4a44d5b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44d830 | file object: 0xffffa80e4a44d890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44d9a0 | file object: 0xffffa80e4a44da00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44ddf0 | file object: 0xffffa80e4a44de50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44e520 | file object: 0xffffa80e4a44e580 | offsetby: 0x60 +pool: 0xffffa80e4a44e970 | file object: 0xffffa80e4a44e9d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44eae0 | file object: 0xffffa80e4a44eb40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44ec50 | file object: 0xffffa80e4a44ecb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44f210 | file object: 0xffffa80e4a44f270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44f380 | file object: 0xffffa80e4a44f3e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44f4f0 | file object: 0xffffa80e4a44f550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44f660 | file object: 0xffffa80e4a44f6c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44f7d0 | file object: 0xffffa80e4a44f830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44fc20 | file object: 0xffffa80e4a44fc80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a44fd90 | file object: 0xffffa80e4a44fdf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a450070 | file object: 0xffffa80e4a4500d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4501e0 | file object: 0xffffa80e4a450240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4504c0 | file object: 0xffffa80e4a450520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a450a80 | file object: 0xffffa80e4a450ae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a450bf0 | file object: 0xffffa80e4a450c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a450d60 | file object: 0xffffa80e4a450dc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4511b0 | file object: 0xffffa80e4a451210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a451320 | file object: 0xffffa80e4a451380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a451490 | file object: 0xffffa80e4a4514f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a451600 | file object: 0xffffa80e4a451660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4518e0 | file object: 0xffffa80e4a451940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4535a0 | file object: 0xffffa80e4a453600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a454570 | file object: 0xffffa80e4a4545d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a455260 | file object: 0xffffa80e4a4552c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a455b00 | file object: 0xffffa80e4a455b60 | offsetby: 0x60 +pool: 0xffffa80e4a4574e0 | file object: 0xffffa80e4a457540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a457aa0 | file object: 0xffffa80e4a457b00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a459030 | file object: 0xffffa80e4a459090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a45a000 | file object: 0xffffa80e4a45a060 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a45b9e0 | file object: 0xffffa80e4a45ba40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a45cc90 | file object: 0xffffa80e4a45ccf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4604a0 | file object: 0xffffa80e4a460500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a460a60 | file object: 0xffffa80e4a460ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a460bd0 | file object: 0xffffa80e4a460c30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a460d40 | file object: 0xffffa80e4a460da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a461300 | file object: 0xffffa80e4a461360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a461750 | file object: 0xffffa80e4a4617b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a461a30 | file object: 0xffffa80e4a461a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a461ba0 | file object: 0xffffa80e4a461c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a462160 | file object: 0xffffa80e4a4621c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4625b0 | file object: 0xffffa80e4a462610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a462890 | file object: 0xffffa80e4a4628f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a462a00 | file object: 0xffffa80e4a462a60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a462ce0 | file object: 0xffffa80e4a462d40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a463130 | file object: 0xffffa80e4a463190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4636f0 | file object: 0xffffa80e4a463750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a463b40 | file object: 0xffffa80e4a463ba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a464270 | file object: 0xffffa80e4a4642d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a464550 | file object: 0xffffa80e4a4645b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a464830 | file object: 0xffffa80e4a464890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4649a0 | file object: 0xffffa80e4a464a00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a464b10 | file object: 0xffffa80e4a464b70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a464c80 | file object: 0xffffa80e4a464ce0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4650d0 | file object: 0xffffa80e4a465130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4653b0 | file object: 0xffffa80e4a465410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a465690 | file object: 0xffffa80e4a4656f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a465970 | file object: 0xffffa80e4a4659d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a465ae0 | file object: 0xffffa80e4a465b40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a465c50 | file object: 0xffffa80e4a465cb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a465dc0 | file object: 0xffffa80e4a465e20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4660a0 | file object: 0xffffa80e4a466100 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a466380 | file object: 0xffffa80e4a4663e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4664f0 | file object: 0xffffa80e4a466550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a466660 | file object: 0xffffa80e4a4666c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4667d0 | file object: 0xffffa80e4a466830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a466940 | file object: 0xffffa80e4a4669a0 | offsetby: 0x60 + \Windows\System32\drivers\VBoxNetLwf.sys +pool: 0xffffa80e4a466ab0 | file object: 0xffffa80e4a466b10 | offsetby: 0x60 +pool: 0xffffa80e4a466c20 | file object: 0xffffa80e4a466c80 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a466d90 | file object: 0xffffa80e4a466df0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467070 | file object: 0xffffa80e4a4670d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4671e0 | file object: 0xffffa80e4a467240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467350 | file object: 0xffffa80e4a4673b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467630 | file object: 0xffffa80e4a467690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467910 | file object: 0xffffa80e4a467970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467a80 | file object: 0xffffa80e4a467ae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467bf0 | file object: 0xffffa80e4a467c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a467d60 | file object: 0xffffa80e4a467dc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468040 | file object: 0xffffa80e4a4680a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4681b0 | file object: 0xffffa80e4a468210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468320 | file object: 0xffffa80e4a468380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468490 | file object: 0xffffa80e4a4684f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468600 | file object: 0xffffa80e4a468660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4688e0 | file object: 0xffffa80e4a468940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468a50 | file object: 0xffffa80e4a468ab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468bc0 | file object: 0xffffa80e4a468c20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a468d30 | file object: 0xffffa80e4a468d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a469010 | file object: 0xffffa80e4a469070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4692f0 | file object: 0xffffa80e4a469350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a469460 | file object: 0xffffa80e4a4694c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4695d0 | file object: 0xffffa80e4a469630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a469740 | file object: 0xffffa80e4a4697a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4698b0 | file object: 0xffffa80e4a469910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a469e70 | file object: 0xffffa80e4a469ed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46a2c0 | file object: 0xffffa80e4a46a320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46a430 | file object: 0xffffa80e4a46a490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46a5a0 | file object: 0xffffa80e4a46a600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46a880 | file object: 0xffffa80e4a46a8e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46ab60 | file object: 0xffffa80e4a46abc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46b120 | file object: 0xffffa80e4a46b180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46b570 | file object: 0xffffa80e4a46b5d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46b850 | file object: 0xffffa80e4a46b8b0 | offsetby: 0x60 +pool: 0xffffa80e4a46b9c0 | file object: 0xffffa80e4a46ba20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46bb30 | file object: 0xffffa80e4a46bb90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46bca0 | file object: 0xffffa80e4a46bd00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46be10 | file object: 0xffffa80e4a46be70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c0f0 | file object: 0xffffa80e4a46c150 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c260 | file object: 0xffffa80e4a46c2c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c3d0 | file object: 0xffffa80e4a46c430 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c540 | file object: 0xffffa80e4a46c5a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c6b0 | file object: 0xffffa80e4a46c710 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c820 | file object: 0xffffa80e4a46c880 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46c990 | file object: 0xffffa80e4a46c9f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46cc70 | file object: 0xffffa80e4a46ccd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46cde0 | file object: 0xffffa80e4a46ce40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d0c0 | file object: 0xffffa80e4a46d120 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d3a0 | file object: 0xffffa80e4a46d400 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d510 | file object: 0xffffa80e4a46d570 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d680 | file object: 0xffffa80e4a46d6e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d7f0 | file object: 0xffffa80e4a46d850 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46d960 | file object: 0xffffa80e4a46d9c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46dad0 | file object: 0xffffa80e4a46db30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46dc40 | file object: 0xffffa80e4a46dca0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46ddb0 | file object: 0xffffa80e4a46de10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e090 | file object: 0xffffa80e4a46e0f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e200 | file object: 0xffffa80e4a46e260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e370 | file object: 0xffffa80e4a46e3d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e4e0 | file object: 0xffffa80e4a46e540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e650 | file object: 0xffffa80e4a46e6b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46e930 | file object: 0xffffa80e4a46e990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46eaa0 | file object: 0xffffa80e4a46eb00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46ec10 | file object: 0xffffa80e4a46ec70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46ed80 | file object: 0xffffa80e4a46ede0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f060 | file object: 0xffffa80e4a46f0c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f1d0 | file object: 0xffffa80e4a46f230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f340 | file object: 0xffffa80e4a46f3a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f4b0 | file object: 0xffffa80e4a46f510 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f620 | file object: 0xffffa80e4a46f680 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46f790 | file object: 0xffffa80e4a46f7f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a46fa70 | file object: 0xffffa80e4a46fad0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470030 | file object: 0xffffa80e4a470090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4701a0 | file object: 0xffffa80e4a470200 | offsetby: 0x60 +pool: 0xffffa80e4a470310 | file object: 0xffffa80e4a470370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470480 | file object: 0xffffa80e4a4704e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4705f0 | file object: 0xffffa80e4a470650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470760 | file object: 0xffffa80e4a4707c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4708d0 | file object: 0xffffa80e4a470930 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470a40 | file object: 0xffffa80e4a470aa0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470d20 | file object: 0xffffa80e4a470d80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a470e90 | file object: 0xffffa80e4a470ef0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a471000 | file object: 0xffffa80e4a471060 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4712e0 | file object: 0xffffa80e4a471340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4715c0 | file object: 0xffffa80e4a471620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a471730 | file object: 0xffffa80e4a471790 | offsetby: 0x60 +pool: 0xffffa80e4a4718a0 | file object: 0xffffa80e4a471900 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a471cf0 | file object: 0xffffa80e4a471d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a471e60 | file object: 0xffffa80e4a471ec0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472420 | file object: 0xffffa80e4a472480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472590 | file object: 0xffffa80e4a4725f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472700 | file object: 0xffffa80e4a472760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472870 | file object: 0xffffa80e4a4728d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472b50 | file object: 0xffffa80e4a472bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a472e30 | file object: 0xffffa80e4a472e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a473110 | file object: 0xffffa80e4a473170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a473280 | file object: 0xffffa80e4a4732e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4736d0 | file object: 0xffffa80e4a473730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a473840 | file object: 0xffffa80e4a4738a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4739b0 | file object: 0xffffa80e4a473a10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a473b20 | file object: 0xffffa80e4a473b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a473e00 | file object: 0xffffa80e4a473e60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a474250 | file object: 0xffffa80e4a4742b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4746a0 | file object: 0xffffa80e4a474700 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a474c60 | file object: 0xffffa80e4a474cc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a475220 | file object: 0xffffa80e4a475280 | offsetby: 0x60 +pool: 0xffffa80e4a475950 | file object: 0xffffa80e4a4759b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a476080 | file object: 0xffffa80e4a4760e0 | offsetby: 0x60 + [NOT READABLE] +pool: 0xffffa80e4a4767b0 | file object: 0xffffa80e4a476810 | offsetby: 0x60 +pool: 0xffffa80e4a476a90 | file object: 0xffffa80e4a476af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a4b2e60 | file object: 0xffffa80e4a4b2ec0 | offsetby: 0x60 +pool: 0xffffa80e4a4b5980 | file object: 0xffffa80e4a4b59e0 | offsetby: 0x60 +pool: 0xffffa80e4a543cf0 | file object: 0xffffa80e4a543d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a546250 | file object: 0xffffa80e4a5462b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5466a0 | file object: 0xffffa80e4a546700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a548640 | file object: 0xffffa80e4a5486a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a548a90 | file object: 0xffffa80e4a548af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a548d70 | file object: 0xffffa80e4a548dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5491c0 | file object: 0xffffa80e4a549220 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5494a0 | file object: 0xffffa80e4a549500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a549610 | file object: 0xffffa80e4a549670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a549780 | file object: 0xffffa80e4a5497e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5498f0 | file object: 0xffffa80e4a549950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a549a60 | file object: 0xffffa80e4a549ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a549bd0 | file object: 0xffffa80e4a549c30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a549d40 | file object: 0xffffa80e4a549da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a020 | file object: 0xffffa80e4a54a080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a190 | file object: 0xffffa80e4a54a1f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a300 | file object: 0xffffa80e4a54a360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a470 | file object: 0xffffa80e4a54a4d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a5e0 | file object: 0xffffa80e4a54a640 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54a8c0 | file object: 0xffffa80e4a54a920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54aa30 | file object: 0xffffa80e4a54aa90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54aba0 | file object: 0xffffa80e4a54ac00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ad10 | file object: 0xffffa80e4a54ad70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ae80 | file object: 0xffffa80e4a54aee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54b160 | file object: 0xffffa80e4a54b1c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54b5b0 | file object: 0xffffa80e4a54b610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54b720 | file object: 0xffffa80e4a54b780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54b890 | file object: 0xffffa80e4a54b8f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ba00 | file object: 0xffffa80e4a54ba60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54bb70 | file object: 0xffffa80e4a54bbd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54bce0 | file object: 0xffffa80e4a54bd40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54be50 | file object: 0xffffa80e4a54beb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c130 | file object: 0xffffa80e4a54c190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c2a0 | file object: 0xffffa80e4a54c300 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c410 | file object: 0xffffa80e4a54c470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c580 | file object: 0xffffa80e4a54c5e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c6f0 | file object: 0xffffa80e4a54c750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c860 | file object: 0xffffa80e4a54c8c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54c9d0 | file object: 0xffffa80e4a54ca30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54cb40 | file object: 0xffffa80e4a54cba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ccb0 | file object: 0xffffa80e4a54cd10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ce20 | file object: 0xffffa80e4a54ce80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d100 | file object: 0xffffa80e4a54d160 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d270 | file object: 0xffffa80e4a54d2d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d3e0 | file object: 0xffffa80e4a54d440 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d550 | file object: 0xffffa80e4a54d5b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d6c0 | file object: 0xffffa80e4a54d720 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d830 | file object: 0xffffa80e4a54d890 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54d9a0 | file object: 0xffffa80e4a54da00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54db10 | file object: 0xffffa80e4a54db70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54dc80 | file object: 0xffffa80e4a54dce0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ddf0 | file object: 0xffffa80e4a54de50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e0d0 | file object: 0xffffa80e4a54e130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e240 | file object: 0xffffa80e4a54e2a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e3b0 | file object: 0xffffa80e4a54e410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e520 | file object: 0xffffa80e4a54e580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e690 | file object: 0xffffa80e4a54e6f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e800 | file object: 0xffffa80e4a54e860 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54e970 | file object: 0xffffa80e4a54e9d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54eae0 | file object: 0xffffa80e4a54eb40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54ec50 | file object: 0xffffa80e4a54ecb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54edc0 | file object: 0xffffa80e4a54ee20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f0a0 | file object: 0xffffa80e4a54f100 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f210 | file object: 0xffffa80e4a54f270 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f380 | file object: 0xffffa80e4a54f3e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f4f0 | file object: 0xffffa80e4a54f550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f660 | file object: 0xffffa80e4a54f6c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f7d0 | file object: 0xffffa80e4a54f830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54f940 | file object: 0xffffa80e4a54f9a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54fab0 | file object: 0xffffa80e4a54fb10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54fc20 | file object: 0xffffa80e4a54fc80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a54fd90 | file object: 0xffffa80e4a54fdf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550070 | file object: 0xffffa80e4a5500d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5501e0 | file object: 0xffffa80e4a550240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550350 | file object: 0xffffa80e4a5503b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5504c0 | file object: 0xffffa80e4a550520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550630 | file object: 0xffffa80e4a550690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5507a0 | file object: 0xffffa80e4a550800 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550910 | file object: 0xffffa80e4a550970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550a80 | file object: 0xffffa80e4a550ae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550bf0 | file object: 0xffffa80e4a550c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a550d60 | file object: 0xffffa80e4a550dc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551040 | file object: 0xffffa80e4a5510a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5511b0 | file object: 0xffffa80e4a551210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551320 | file object: 0xffffa80e4a551380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551490 | file object: 0xffffa80e4a5514f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551600 | file object: 0xffffa80e4a551660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551770 | file object: 0xffffa80e4a5517d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5518e0 | file object: 0xffffa80e4a551940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551a50 | file object: 0xffffa80e4a551ab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551bc0 | file object: 0xffffa80e4a551c20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a551d30 | file object: 0xffffa80e4a551d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552010 | file object: 0xffffa80e4a552070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552180 | file object: 0xffffa80e4a5521e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5522f0 | file object: 0xffffa80e4a552350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552460 | file object: 0xffffa80e4a5524c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5525d0 | file object: 0xffffa80e4a552630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552740 | file object: 0xffffa80e4a5527a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5528b0 | file object: 0xffffa80e4a552910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552a20 | file object: 0xffffa80e4a552a80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552b90 | file object: 0xffffa80e4a552bf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552d00 | file object: 0xffffa80e4a552d60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a552e70 | file object: 0xffffa80e4a552ed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553150 | file object: 0xffffa80e4a5531b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5532c0 | file object: 0xffffa80e4a553320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553430 | file object: 0xffffa80e4a553490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5535a0 | file object: 0xffffa80e4a553600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553710 | file object: 0xffffa80e4a553770 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553880 | file object: 0xffffa80e4a5538e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5539f0 | file object: 0xffffa80e4a553a50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553b60 | file object: 0xffffa80e4a553bc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553cd0 | file object: 0xffffa80e4a553d30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a553e40 | file object: 0xffffa80e4a553ea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a554120 | file object: 0xffffa80e4a554180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a554290 | file object: 0xffffa80e4a5542f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a554400 | file object: 0xffffa80e4a554460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a554ca0 | file object: 0xffffa80e4a554d00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a555540 | file object: 0xffffa80e4a5555a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5556b0 | file object: 0xffffa80e4a555710 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a555b00 | file object: 0xffffa80e4a555b60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a555de0 | file object: 0xffffa80e4a555e40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5567f0 | file object: 0xffffa80e4a556850 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a557090 | file object: 0xffffa80e4a5570f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5574e0 | file object: 0xffffa80e4a557540 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a559a40 | file object: 0xffffa80e4a559aa0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a55b140 | file object: 0xffffa80e4a55b1a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a55ec30 | file object: 0xffffa80e4a55ec90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a560a60 | file object: 0xffffa80e4a560ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a562b70 | file object: 0xffffa80e4a562bd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a562ce0 | file object: 0xffffa80e4a562d40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5632a0 | file object: 0xffffa80e4a563300 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a563410 | file object: 0xffffa80e4a563470 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a563580 | file object: 0xffffa80e4a5635e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5636f0 | file object: 0xffffa80e4a563750 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a563860 | file object: 0xffffa80e4a5638c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5639d0 | file object: 0xffffa80e4a563a30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a563b40 | file object: 0xffffa80e4a563ba0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a563cb0 | file object: 0xffffa80e4a563d10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5646c0 | file object: 0xffffa80e4a564720 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5649a0 | file object: 0xffffa80e4a564a00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a564b10 | file object: 0xffffa80e4a564b70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a564c80 | file object: 0xffffa80e4a564ce0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5650d0 | file object: 0xffffa80e4a565130 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565240 | file object: 0xffffa80e4a5652a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5653b0 | file object: 0xffffa80e4a565410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565520 | file object: 0xffffa80e4a565580 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565690 | file object: 0xffffa80e4a5656f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565970 | file object: 0xffffa80e4a5659d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565ae0 | file object: 0xffffa80e4a565b40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565c50 | file object: 0xffffa80e4a565cb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a565dc0 | file object: 0xffffa80e4a565e20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5660a0 | file object: 0xffffa80e4a566100 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566380 | file object: 0xffffa80e4a5663e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5664f0 | file object: 0xffffa80e4a566550 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566660 | file object: 0xffffa80e4a5666c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5667d0 | file object: 0xffffa80e4a566830 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566940 | file object: 0xffffa80e4a5669a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566ab0 | file object: 0xffffa80e4a566b10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566c20 | file object: 0xffffa80e4a566c80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a566d90 | file object: 0xffffa80e4a566df0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567070 | file object: 0xffffa80e4a5670d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5671e0 | file object: 0xffffa80e4a567240 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567350 | file object: 0xffffa80e4a5673b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5674c0 | file object: 0xffffa80e4a567520 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567630 | file object: 0xffffa80e4a567690 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5677a0 | file object: 0xffffa80e4a567800 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567910 | file object: 0xffffa80e4a567970 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567a80 | file object: 0xffffa80e4a567ae0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567bf0 | file object: 0xffffa80e4a567c50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a567d60 | file object: 0xffffa80e4a567dc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568040 | file object: 0xffffa80e4a5680a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5681b0 | file object: 0xffffa80e4a568210 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568320 | file object: 0xffffa80e4a568380 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568490 | file object: 0xffffa80e4a5684f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568600 | file object: 0xffffa80e4a568660 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5688e0 | file object: 0xffffa80e4a568940 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568a50 | file object: 0xffffa80e4a568ab0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568bc0 | file object: 0xffffa80e4a568c20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a568d30 | file object: 0xffffa80e4a568d90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569010 | file object: 0xffffa80e4a569070 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569180 | file object: 0xffffa80e4a5691e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5692f0 | file object: 0xffffa80e4a569350 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569460 | file object: 0xffffa80e4a5694c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5695d0 | file object: 0xffffa80e4a569630 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569740 | file object: 0xffffa80e4a5697a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5698b0 | file object: 0xffffa80e4a569910 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569a20 | file object: 0xffffa80e4a569a80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569b90 | file object: 0xffffa80e4a569bf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569d00 | file object: 0xffffa80e4a569d60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a569e70 | file object: 0xffffa80e4a569ed0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a150 | file object: 0xffffa80e4a56a1b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a2c0 | file object: 0xffffa80e4a56a320 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a430 | file object: 0xffffa80e4a56a490 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a5a0 | file object: 0xffffa80e4a56a600 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a710 | file object: 0xffffa80e4a56a770 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a880 | file object: 0xffffa80e4a56a8e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56a9f0 | file object: 0xffffa80e4a56aa50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56ab60 | file object: 0xffffa80e4a56abc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56acd0 | file object: 0xffffa80e4a56ad30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56ae40 | file object: 0xffffa80e4a56aea0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b120 | file object: 0xffffa80e4a56b180 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b290 | file object: 0xffffa80e4a56b2f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b400 | file object: 0xffffa80e4a56b460 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b570 | file object: 0xffffa80e4a56b5d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b6e0 | file object: 0xffffa80e4a56b740 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b850 | file object: 0xffffa80e4a56b8b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56b9c0 | file object: 0xffffa80e4a56ba20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56bb30 | file object: 0xffffa80e4a56bb90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56bca0 | file object: 0xffffa80e4a56bd00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56be10 | file object: 0xffffa80e4a56be70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c0f0 | file object: 0xffffa80e4a56c150 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c260 | file object: 0xffffa80e4a56c2c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c3d0 | file object: 0xffffa80e4a56c430 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c540 | file object: 0xffffa80e4a56c5a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c6b0 | file object: 0xffffa80e4a56c710 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c820 | file object: 0xffffa80e4a56c880 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56c990 | file object: 0xffffa80e4a56c9f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56cb00 | file object: 0xffffa80e4a56cb60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56cc70 | file object: 0xffffa80e4a56ccd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56cde0 | file object: 0xffffa80e4a56ce40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d0c0 | file object: 0xffffa80e4a56d120 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d230 | file object: 0xffffa80e4a56d290 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d3a0 | file object: 0xffffa80e4a56d400 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d510 | file object: 0xffffa80e4a56d570 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d680 | file object: 0xffffa80e4a56d6e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d7f0 | file object: 0xffffa80e4a56d850 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56d960 | file object: 0xffffa80e4a56d9c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56dad0 | file object: 0xffffa80e4a56db30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56dc40 | file object: 0xffffa80e4a56dca0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56ddb0 | file object: 0xffffa80e4a56de10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e090 | file object: 0xffffa80e4a56e0f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e200 | file object: 0xffffa80e4a56e260 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e370 | file object: 0xffffa80e4a56e3d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e650 | file object: 0xffffa80e4a56e6b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e7c0 | file object: 0xffffa80e4a56e820 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56e930 | file object: 0xffffa80e4a56e990 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56eaa0 | file object: 0xffffa80e4a56eb00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56ec10 | file object: 0xffffa80e4a56ec70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56ed80 | file object: 0xffffa80e4a56ede0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f1d0 | file object: 0xffffa80e4a56f230 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f340 | file object: 0xffffa80e4a56f3a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f4b0 | file object: 0xffffa80e4a56f510 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f620 | file object: 0xffffa80e4a56f680 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f790 | file object: 0xffffa80e4a56f7f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56f900 | file object: 0xffffa80e4a56f960 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56fa70 | file object: 0xffffa80e4a56fad0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56fbe0 | file object: 0xffffa80e4a56fc40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a56fd50 | file object: 0xffffa80e4a56fdb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570030 | file object: 0xffffa80e4a570090 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570310 | file object: 0xffffa80e4a570370 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570480 | file object: 0xffffa80e4a5704e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5705f0 | file object: 0xffffa80e4a570650 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570760 | file object: 0xffffa80e4a5707c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5708d0 | file object: 0xffffa80e4a570930 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570a40 | file object: 0xffffa80e4a570aa0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570bb0 | file object: 0xffffa80e4a570c10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570d20 | file object: 0xffffa80e4a570d80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a570e90 | file object: 0xffffa80e4a570ef0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571000 | file object: 0xffffa80e4a571060 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571170 | file object: 0xffffa80e4a5711d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5712e0 | file object: 0xffffa80e4a571340 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571450 | file object: 0xffffa80e4a5714b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5715c0 | file object: 0xffffa80e4a571620 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571730 | file object: 0xffffa80e4a571790 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5718a0 | file object: 0xffffa80e4a571900 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571a10 | file object: 0xffffa80e4a571a70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571b80 | file object: 0xffffa80e4a571be0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571cf0 | file object: 0xffffa80e4a571d50 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a571e60 | file object: 0xffffa80e4a571ec0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572140 | file object: 0xffffa80e4a5721a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5722b0 | file object: 0xffffa80e4a572310 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572420 | file object: 0xffffa80e4a572480 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572590 | file object: 0xffffa80e4a5725f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572700 | file object: 0xffffa80e4a572760 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572870 | file object: 0xffffa80e4a5728d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5729e0 | file object: 0xffffa80e4a572a40 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572b50 | file object: 0xffffa80e4a572bb0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572cc0 | file object: 0xffffa80e4a572d20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a572e30 | file object: 0xffffa80e4a572e90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573110 | file object: 0xffffa80e4a573170 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5733f0 | file object: 0xffffa80e4a573450 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573560 | file object: 0xffffa80e4a5735c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5736d0 | file object: 0xffffa80e4a573730 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573840 | file object: 0xffffa80e4a5738a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5739b0 | file object: 0xffffa80e4a573a10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573b20 | file object: 0xffffa80e4a573b80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573c90 | file object: 0xffffa80e4a573cf0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a573e00 | file object: 0xffffa80e4a573e60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5740e0 | file object: 0xffffa80e4a574140 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574250 | file object: 0xffffa80e4a5742b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5743c0 | file object: 0xffffa80e4a574420 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574530 | file object: 0xffffa80e4a574590 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5746a0 | file object: 0xffffa80e4a574700 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574810 | file object: 0xffffa80e4a574870 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574980 | file object: 0xffffa80e4a5749e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574c60 | file object: 0xffffa80e4a574cc0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a574dd0 | file object: 0xffffa80e4a574e30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575220 | file object: 0xffffa80e4a575280 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575390 | file object: 0xffffa80e4a5753f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575500 | file object: 0xffffa80e4a575560 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575670 | file object: 0xffffa80e4a5756d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5757e0 | file object: 0xffffa80e4a575840 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575950 | file object: 0xffffa80e4a5759b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575ac0 | file object: 0xffffa80e4a575b20 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575c30 | file object: 0xffffa80e4a575c90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a575da0 | file object: 0xffffa80e4a575e00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576080 | file object: 0xffffa80e4a5760e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5761f0 | file object: 0xffffa80e4a576250 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576360 | file object: 0xffffa80e4a5763c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5764d0 | file object: 0xffffa80e4a576530 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576640 | file object: 0xffffa80e4a5766a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5767b0 | file object: 0xffffa80e4a576810 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576920 | file object: 0xffffa80e4a576980 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576a90 | file object: 0xffffa80e4a576af0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576c00 | file object: 0xffffa80e4a576c60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a576d70 | file object: 0xffffa80e4a576dd0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577050 | file object: 0xffffa80e4a5770b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5771c0 | file object: 0xffffa80e4a577220 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577330 | file object: 0xffffa80e4a577390 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5774a0 | file object: 0xffffa80e4a577500 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577610 | file object: 0xffffa80e4a577670 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577780 | file object: 0xffffa80e4a5777e0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5778f0 | file object: 0xffffa80e4a577950 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577a60 | file object: 0xffffa80e4a577ac0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577bd0 | file object: 0xffffa80e4a577c30 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a577d40 | file object: 0xffffa80e4a577da0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578020 | file object: 0xffffa80e4a578080 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578190 | file object: 0xffffa80e4a5781f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578300 | file object: 0xffffa80e4a578360 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578470 | file object: 0xffffa80e4a5784d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5785e0 | file object: 0xffffa80e4a578640 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578750 | file object: 0xffffa80e4a5787b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5788c0 | file object: 0xffffa80e4a578920 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578a30 | file object: 0xffffa80e4a578a90 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578ba0 | file object: 0xffffa80e4a578c00 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578d10 | file object: 0xffffa80e4a578d70 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a578e80 | file object: 0xffffa80e4a578ee0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a579160 | file object: 0xffffa80e4a5791c0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5792d0 | file object: 0xffffa80e4a579330 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a579440 | file object: 0xffffa80e4a5794a0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a5795b0 | file object: 0xffffa80e4a579610 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a579720 | file object: 0xffffa80e4a579780 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a579890 | file object: 0xffffa80e4a5798f0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a579a00 | file object: 0xffffa80e4a579a60 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57a130 | file object: 0xffffa80e4a57a190 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57acb0 | file object: 0xffffa80e4a57ad10 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57ae20 | file object: 0xffffa80e4a57ae80 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57b270 | file object: 0xffffa80e4a57b2d0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57b550 | file object: 0xffffa80e4a57b5b0 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4a57c3b0 | file object: 0xffffa80e4a57c410 | offsetby: 0x60 + \$MapAttributeValue +pool: 0xffffa80e4aa022f0 | file object: 0xffffa80e4aa02370 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApi.ProxyStub.dll +pool: 0xffffa80e4aa02480 | file object: 0xffffa80e4aa02500 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.jfm +pool: 0xffffa80e4aa02610 | file object: 0xffffa80e4aa02690 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa027a0 | file object: 0xffffa80e4aa02820 | offsetby: 0x80 + System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{fe03d2b3-86ed- +pool: 0xffffa80e4aa02930 | file object: 0xffffa80e4aa029b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa02ac0 | file object: 0xffffa80e4aa02b40 | offsetby: 0x80 +pool: 0xffffa80e4aa02c50 | file object: 0xffffa80e4aa02cd0 | offsetby: 0x80 + \Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe +pool: 0xffffa80e4aa02de0 | file object: 0xffffa80e4aa02e60 | offsetby: 0x80 + \Windows\Globalization\ICU\timezoneTypes.res +pool: 0xffffa80e4aa03100 | file object: 0xffffa80e4aa03180 | offsetby: 0x80 + \Windows\Fonts\meiryo.ttc +pool: 0xffffa80e4aa03290 | file object: 0xffffa80e4aa03310 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4aa03420 | file object: 0xffffa80e4aa034a0 | offsetby: 0x80 +pool: 0xffffa80e4aa035b0 | file object: 0xffffa80e4aa03630 | offsetby: 0x80 +pool: 0xffffa80e4aa03740 | file object: 0xffffa80e4aa037c0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4aa038d0 | file object: 0xffffa80e4aa03950 | offsetby: 0x80 +pool: 0xffffa80e4aa03a60 | file object: 0xffffa80e4aa03ae0 | offsetby: 0x80 + \$PrepareToShrinkFileSize +pool: 0xffffa80e4aa03bf0 | file object: 0xffffa80e4aa03c70 | offsetby: 0x80 + \Windows\Globalization\ICU\icudtl.dat +pool: 0xffffa80e4aa03d80 | file object: 0xffffa80e4aa03e00 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa040a0 | file object: 0xffffa80e4aa04120 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4aa04230 | file object: 0xffffa80e4aa042b0 | offsetby: 0x80 + \Windows\Fonts\calibri.ttf +pool: 0xffffa80e4aa043c0 | file object: 0xffffa80e4aa04440 | offsetby: 0x80 + \Windows\Fonts\seguiemj.ttf +pool: 0xffffa80e4aa04550 | file object: 0xffffa80e4aa045d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa046e0 | file object: 0xffffa80e4aa04760 | offsetby: 0x80 +pool: 0xffffa80e4aa04870 | file object: 0xffffa80e4aa048f0 | offsetby: 0x80 + \$MapAttributeValue +pool: 0xffffa80e4aa04a00 | file object: 0xffffa80e4aa04a80 | offsetby: 0x80 + \$CachedWriteThrough +pool: 0xffffa80e4aa04b90 | file object: 0xffffa80e4aa04c10 | offsetby: 0x80 + \Windows\System32\dllhost.exe +pool: 0xffffa80e4aa04d20 | file object: 0xffffa80e4aa04da0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\en-US-9-0.bdic +pool: 0xffffa80e4aa05040 | file object: 0xffffa80e4aa050c0 | offsetby: 0x80 + \Windows\SysWOW64\OnDemandConnRouteHelper.dll +pool: 0xffffa80e4aa051d0 | file object: 0xffffa80e4aa05250 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e4aa05360 | file object: 0xffffa80e4aa053e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\browsericons\icon19.png +pool: 0xffffa80e4aa054f0 | file object: 0xffffa80e4aa05570 | offsetby: 0x80 +pool: 0xffffa80e4aa05680 | file object: 0xffffa80e4aa05700 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa05810 | file object: 0xffffa80e4aa05890 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\MSIMGSIZ.DAT +pool: 0xffffa80e4aa059a0 | file object: 0xffffa80e4aa05a20 | offsetby: 0x80 + \ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json +pool: 0xffffa80e4aa05cc0 | file object: 0xffffa80e4aa05d40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa05e50 | file object: 0xffffa80e4aa05ed0 | offsetby: 0x80 + \Windows\Fonts\seguisb.ttf +pool: 0xffffa80e4aa06170 | file object: 0xffffa80e4aa061f0 | offsetby: 0x80 + \Windows\System32\en-US\DevDispItemProvider.dll.mui +pool: 0xffffa80e4aa06300 | file object: 0xffffa80e4aa06380 | offsetby: 0x80 + \Windows\SystemResources\edgehtml.dll.mun +pool: 0xffffa80e4aa06620 | file object: 0xffffa80e4aa066a0 | offsetby: 0x80 + \Windows\System32\DriverStore\FileRepository\nvdmi.inf_amd64_06a1541ffa2f0f7b\nvdlistx.dll +pool: 0xffffa80e4aa067b0 | file object: 0xffffa80e4aa06830 | offsetby: 0x80 + \Windows\apppatch\DirectXApps.sdb +pool: 0xffffa80e4aa06940 | file object: 0xffffa80e4aa069c0 | offsetby: 0x80 + \Windows\Fonts\simsun.ttc +pool: 0xffffa80e4aa06ad0 | file object: 0xffffa80e4aa06b50 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\Platform Notifications\LOCK +pool: 0xffffa80e4aa06c60 | file object: 0xffffa80e4aa06ce0 | offsetby: 0x80 + \Windows\System32\microsoft-windows-kernel-pnp-events.dll +pool: 0xffffa80e4aa06df0 | file object: 0xffffa80e4aa06e70 | offsetby: 0x80 +pool: 0xffffa80e4aa07110 | file object: 0xffffa80e4aa07190 | offsetby: 0x80 +pool: 0xffffa80e4aa072a0 | file object: 0xffffa80e4aa07320 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa075c0 | file object: 0xffffa80e4aa07640 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa07750 | file object: 0xffffa80e4aa077d0 | offsetby: 0x80 +pool: 0xffffa80e4aa078e0 | file object: 0xffffa80e4aa07960 | offsetby: 0x80 + \ProgramData\NVIDIA Corporation\Drs\nvdrsdb1.bin +pool: 0xffffa80e4aa07a70 | file object: 0xffffa80e4aa07af0 | offsetby: 0x80 +pool: 0xffffa80e4aa07c00 | file object: 0xffffa80e4aa07c80 | offsetby: 0x80 +pool: 0xffffa80e4aa07d90 | file object: 0xffffa80e4aa07e10 | offsetby: 0x80 +pool: 0xffffa80e4aa080b0 | file object: 0xffffa80e4aa08130 | offsetby: 0x80 +pool: 0xffffa80e4aa08240 | file object: 0xffffa80e4aa082c0 | offsetby: 0x80 + \Windows\System32\backgroundTaskHost.exe +pool: 0xffffa80e4aa083d0 | file object: 0xffffa80e4aa08450 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa08560 | file object: 0xffffa80e4aa085e0 | offsetby: 0x80 +pool: 0xffffa80e4aa086f0 | file object: 0xffffa80e4aa08770 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa08880 | file object: 0xffffa80e4aa08900 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa08a10 | file object: 0xffffa80e4aa08a90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa08ba0 | file object: 0xffffa80e4aa08c20 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Crashpad\metadata +pool: 0xffffa80e4aa08d30 | file object: 0xffffa80e4aa08db0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\v8_context_snapshot.bin +pool: 0xffffa80e4aa09050 | file object: 0xffffa80e4aa090d0 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_100_percent.pak +pool: 0xffffa80e4aa091e0 | file object: 0xffffa80e4aa09260 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Locales\en-US.pak +pool: 0xffffa80e4aa09370 | file object: 0xffffa80e4aa093f0 | offsetby: 0x80 +pool: 0xffffa80e4aa09500 | file object: 0xffffa80e4aa09580 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa09690 | file object: 0xffffa80e4aa09710 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa09820 | file object: 0xffffa80e4aa098a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa099b0 | file object: 0xffffa80e4aa09a30 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\icudtl.dat +pool: 0xffffa80e4aa09b40 | file object: 0xffffa80e4aa09bc0 | offsetby: 0x80 +pool: 0xffffa80e4aa09cd0 | file object: 0xffffa80e4aa09d50 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa09e60 | file object: 0xffffa80e4aa09ee0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa0a180 | file object: 0xffffa80e4aa0a200 | offsetby: 0x80 +pool: 0xffffa80e4aa0a310 | file object: 0xffffa80e4aa0a390 | offsetby: 0x80 +pool: 0xffffa80e4aa0a4a0 | file object: 0xffffa80e4aa0a520 | offsetby: 0x80 +pool: 0xffffa80e4aa0a630 | file object: 0xffffa80e4aa0a6b0 | offsetby: 0x80 +pool: 0xffffa80e4aa0a7c0 | file object: 0xffffa80e4aa0a840 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\chrome_200_percent.pak +pool: 0xffffa80e4aa0a950 | file object: 0xffffa80e4aa0a9d0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0aae0 | file object: 0xffffa80e4aa0ab60 | offsetby: 0x80 +pool: 0xffffa80e4aa0ac70 | file object: 0xffffa80e4aa0acf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa0ae00 | file object: 0xffffa80e4aa0ae80 | offsetby: 0x80 +pool: 0xffffa80e4aa0b120 | file object: 0xffffa80e4aa0b1a0 | offsetby: 0x80 + ꮘ哰렁￿rs\nÀoaData‘艈Ch〲歹㈠厅렁￿ᖰꭐ哰렁￿ +pool: 0xffffa80e4aa0b2b0 | file object: 0xffffa80e4aa0b330 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0b440 | file object: 0xffffa80e4aa0b4c0 | offsetby: 0x80 + ꮘ哰렁￿rs\nÀoaData‘艈Ch〲歹㈠厅렁￿ᖰꭐ哰렁￿ +pool: 0xffffa80e4aa0b5d0 | file object: 0xffffa80e4aa0b650 | offsetby: 0x80 +pool: 0xffffa80e4aa0b760 | file object: 0xffffa80e4aa0b7e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0b8f0 | file object: 0xffffa80e4aa0b970 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0bc10 | file object: 0xffffa80e4aa0bc90 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0bda0 | file object: 0xffffa80e4aa0be20 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0c0c0 | file object: 0xffffa80e4aa0c140 | offsetby: 0x80 + \Program Files\WindowsApps\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\UnityEngineDelegates.dll +pool: 0xffffa80e4aa0c700 | file object: 0xffffa80e4aa0c780 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0cd40 | file object: 0xffffa80e4aa0cdc0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0d060 | file object: 0xffffa80e4aa0d0e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0d1f0 | file object: 0xffffa80e4aa0d270 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0d510 | file object: 0xffffa80e4aa0d590 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0d6a0 | file object: 0xffffa80e4aa0d720 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0d9c0 | file object: 0xffffa80e4aa0da40 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0de70 | file object: 0xffffa80e4aa0def0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0e190 | file object: 0xffffa80e4aa0e210 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0e4b0 | file object: 0xffffa80e4aa0e530 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0eaf0 | file object: 0xffffa80e4aa0eb70 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0ec80 | file object: 0xffffa80e4aa0ed00 | offsetby: 0x80 + \Windows\Installer\35f3d.msi +pool: 0xffffa80e4aa0ee10 | file object: 0xffffa80e4aa0ee90 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\resources.pak +pool: 0xffffa80e4aa0f130 | file object: 0xffffa80e4aa0f1b0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0f2c0 | file object: 0xffffa80e4aa0f340 | offsetby: 0x80 +pool: 0xffffa80e4aa0f450 | file object: 0xffffa80e4aa0f4d0 | offsetby: 0x80 + \Windows\Installer\b27b705.msi +pool: 0xffffa80e4aa0f5e0 | file object: 0xffffa80e4aa0f660 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0f770 | file object: 0xffffa80e4aa0f7f0 | offsetby: 0x80 +pool: 0xffffa80e4aa0fa90 | file object: 0xffffa80e4aa0fb10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0fc20 | file object: 0xffffa80e4aa0fca0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa0fdb0 | file object: 0xffffa80e4aa0fe30 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa100d0 | file object: 0xffffa80e4aa10150 | offsetby: 0x80 + \Windows\Installer\35f6d.msi +pool: 0xffffa80e4aa10260 | file object: 0xffffa80e4aa102e0 | offsetby: 0x80 + \Windows\Installer\ad49c9.msi +pool: 0xffffa80e4aa103f0 | file object: 0xffffa80e4aa10470 | offsetby: 0x80 +pool: 0xffffa80e4aa10580 | file object: 0xffffa80e4aa10600 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa10710 | file object: 0xffffa80e4aa10790 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\ActivationStore.dat +pool: 0xffffa80e4aa108a0 | file object: 0xffffa80e4aa10920 | offsetby: 0x80 + \Windows\Installer\da637e.msi +pool: 0xffffa80e4aa10bc0 | file object: 0xffffa80e4aa10c40 | offsetby: 0x80 +pool: 0xffffa80e4aa10d50 | file object: 0xffffa80e4aa10dd0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa11070 | file object: 0xffffa80e4aa110f0 | offsetby: 0x80 +pool: 0xffffa80e4aa11390 | file object: 0xffffa80e4aa11410 | offsetby: 0x80 +pool: 0xffffa80e4aa11520 | file object: 0xffffa80e4aa115a0 | offsetby: 0x80 + ﯘ埅䒴㬭ꠎ￿ +pool: 0xffffa80e4aa116b0 | file object: 0xffffa80e4aa11730 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa119d0 | file object: 0xffffa80e4aa11a50 | offsetby: 0x80 +pool: 0xffffa80e4aa11b60 | file object: 0xffffa80e4aa11be0 | offsetby: 0x80 + ೨幫렁￿gramÀhotey\6聈ol〲歹緀卭렁￿ຠ縸卭렁￿縸卭렁￿ೈ幫렁￿ೈ幫렁￿￿￿ +pool: 0xffffa80e4aa11cf0 | file object: 0xffffa80e4aa11d70 | offsetby: 0x80 + \Windows\Fonts\msyi.ttf +pool: 0xffffa80e4aa12010 | file object: 0xffffa80e4aa12090 | offsetby: 0x80 +pool: 0xffffa80e4aa121a0 | file object: 0xffffa80e4aa12220 | offsetby: 0x80 + \Windows\Installer\fcc1c7.msi +pool: 0xffffa80e4aa12330 | file object: 0xffffa80e4aa123b0 | offsetby: 0x80 + \Windows\Installer\35d1a.msi +pool: 0xffffa80e4aa124c0 | file object: 0xffffa80e4aa12540 | offsetby: 0x80 +pool: 0xffffa80e4aa12650 | file object: 0xffffa80e4aa126d0 | offsetby: 0x80 + \Windows\Fonts\simsunb.ttf +pool: 0xffffa80e4aa127e0 | file object: 0xffffa80e4aa12860 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\Origins\LOCK +pool: 0xffffa80e4aa12970 | file object: 0xffffa80e4aa129f0 | offsetby: 0x80 + "\Device\IsoCdRom0\DR1ta\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\ +pool: 0xffffa80e4aa12b00 | file object: 0xffffa80e4aa12b80 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\ActivationStore.dat.LOG2 +pool: 0xffffa80e4aa12c90 | file object: 0xffffa80e4aa12d10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa12e20 | file object: 0xffffa80e4aa12ea0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa13140 | file object: 0xffffa80e4aa131c0 | offsetby: 0x80 + \Windows\Installer\5a5a2.msi +pool: 0xffffa80e4aa132d0 | file object: 0xffffa80e4aa13350 | offsetby: 0x80 + \Windows\Fonts\LeelawUI.ttf +pool: 0xffffa80e4aa13460 | file object: 0xffffa80e4aa134e0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa135f0 | file object: 0xffffa80e4aa13670 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets +pool: 0xffffa80e4aa13780 | file object: 0xffffa80e4aa13800 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\QuotaManager-journal +pool: 0xffffa80e4aa13910 | file object: 0xffffa80e4aa13990 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\QuotaManager +pool: 0xffffa80e4aa13aa0 | file object: 0xffffa80e4aa13b20 | offsetby: 0x80 + \ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.Windows.Photos_2020.20050.19001.0_x64__8wekyb3d8bbwe\ActivationStore.dat.LOG1 +pool: 0xffffa80e4aa13c30 | file object: 0xffffa80e4aa13cb0 | offsetby: 0x80 +pool: 0xffffa80e4aa13dc0 | file object: 0xffffa80e4aa13e40 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa140e0 | file object: 0xffffa80e4aa14160 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa14270 | file object: 0xffffa80e4aa142f0 | offsetby: 0x80 + 䙈幫렁￿䖐幫렁￿ÀTRER\S聈20〲歹ꌰ厔렁￿ຠꎨ厔렁￿拀废렁￿䘨幫렁￿䘨幫렁￿￿￿ +pool: 0xffffa80e4aa14400 | file object: 0xffffa80e4aa14480 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def +pool: 0xffffa80e4aa14590 | file object: 0xffffa80e4aa14610 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa14720 | file object: 0xffffa80e4aa147a0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa14a40 | file object: 0xffffa80e4aa14ac0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa14bd0 | file object: 0xffffa80e4aa14c50 | offsetby: 0x80 + \Windows\Fonts\Nirmala.ttf +pool: 0xffffa80e4aa14d60 | file object: 0xffffa80e4aa14de0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libcfg_if-46d5a3a2d2fb8986.rmeta +pool: 0xffffa80e4aa15080 | file object: 0xffffa80e4aa15100 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libhttp_body-95c1f81053e4524c.rmeta +pool: 0xffffa80e4aa15210 | file object: 0xffffa80e4aa15290 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libtokio-b5ec1aa90a23f9ad.rmeta +pool: 0xffffa80e4aa153a0 | file object: 0xffffa80e4aa15420 | offsetby: 0x80 + \Program Files (x86)\Google\Chrome\Application\83.0.4103.61\nacl_irt_x86_64.nexe +pool: 0xffffa80e4aa15530 | file object: 0xffffa80e4aa155b0 | offsetby: 0x80 + \ProgramData\Microsoft\Network\Downloader\edb.log +pool: 0xffffa80e4aa156c0 | file object: 0xffffa80e4aa15740 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa15850 | file object: 0xffffa80e4aa158d0 | offsetby: 0x80 + \Windows\Fonts\himalaya.ttf +pool: 0xffffa80e4aa159e0 | file object: 0xffffa80e4aa15a60 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa15b70 | file object: 0xffffa80e4aa15bf0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa15d00 | file object: 0xffffa80e4aa15d80 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa16020 | file object: 0xffffa80e4aa160a0 | offsetby: 0x80 + ⮸幫렁￿wareÀesID\{聈43〲歹ꌰ厔렁￿ຠ䘀幫렁￿拀废렁￿⮘幫렁￿⮘幫렁￿￿￿ +pool: 0xffffa80e4aa161b0 | file object: 0xffffa80e4aa16230 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\liblog-bb3e0e692b0ec223.rmeta +pool: 0xffffa80e4aa16340 | file object: 0xffffa80e4aa163c0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa164d0 | file object: 0xffffa80e4aa16550 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libpin_project_lite-a193d807604e42e2.rmeta +pool: 0xffffa80e4aa16660 | file object: 0xffffa80e4aa166e0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa167f0 | file object: 0xffffa80e4aa16870 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa16980 | file object: 0xffffa80e4aa16a00 | offsetby: 0x80 +pool: 0xffffa80e4aa16b10 | file object: 0xffffa80e4aa16b90 | offsetby: 0x80 + \Windows\Fonts\monbaiti.ttf +pool: 0xffffa80e4aa16ca0 | file object: 0xffffa80e4aa16d20 | offsetby: 0x80 +pool: 0xffffa80e4aa16e30 | file object: 0xffffa80e4aa16eb0 | offsetby: 0x80 +pool: 0xffffa80e4aa17150 | file object: 0xffffa80e4aa171d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa172e0 | file object: 0xffffa80e4aa17360 | offsetby: 0x80 +pool: 0xffffa80e4aa17470 | file object: 0xffffa80e4aa174f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa17600 | file object: 0xffffa80e4aa17680 | offsetby: 0x80 + \Program Files\Common Files\microsoft shared\ink\tiptsf.dll +pool: 0xffffa80e4aa17790 | file object: 0xffffa80e4aa17810 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\t\Paths\LOCK +pool: 0xffffa80e4aa17920 | file object: 0xffffa80e4aa179a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmemchr-e6d61cdef01c2c1e.rmeta +pool: 0xffffa80e4aa17ab0 | file object: 0xffffa80e4aa17b30 | offsetby: 0x80 +pool: 0xffffa80e4aa17c40 | file object: 0xffffa80e4aa17cc0 | offsetby: 0x80 + \Windows\Fonts\seguihis.ttf +pool: 0xffffa80e4aa17dd0 | file object: 0xffffa80e4aa17e50 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa180f0 | file object: 0xffffa80e4aa18170 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa18280 | file object: 0xffffa80e4aa18300 | offsetby: 0x80 + \Windows\Installer\35e52.msi +pool: 0xffffa80e4aa18410 | file object: 0xffffa80e4aa18490 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa185a0 | file object: 0xffffa80e4aa18620 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\LOCK +pool: 0xffffa80e4aa18730 | file object: 0xffffa80e4aa187b0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa188c0 | file object: 0xffffa80e4aa18940 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa18a50 | file object: 0xffffa80e4aa18ad0 | offsetby: 0x80 + System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{c372ecea-e4d8-444e-9cb6-b0cd91870708} +pool: 0xffffa80e4aa18be0 | file object: 0xffffa80e4aa18c60 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa18d70 | file object: 0xffffa80e4aa18df0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa19090 | file object: 0xffffa80e4aa19110 | offsetby: 0x80 + System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{30d4e522-8ff6-4ad7-aaf2-42148bde4bf4} +pool: 0xffffa80e4aa19220 | file object: 0xffffa80e4aa192a0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_oeopbcgkkoapgobdbedcemjljbihmemj_0.indexeddb.leveldb\MANIFEST-000001 +pool: 0xffffa80e4aa193b0 | file object: 0xffffa80e4aa19430 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa19540 | file object: 0xffffa80e4aa195c0 | offsetby: 0x80 + \Windows\Installer\35eb2.msi +pool: 0xffffa80e4aa196d0 | file object: 0xffffa80e4aa19750 | offsetby: 0x80 +pool: 0xffffa80e4aa19860 | file object: 0xffffa80e4aa198e0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libnet2-83b90223bc7cecde.rmeta +pool: 0xffffa80e4aa199f0 | file object: 0xffffa80e4aa19a70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_maomempcdmkfcjgeabecfpkebghcigac_0.indexeddb.leveldb\MANIFEST-042650 +pool: 0xffffa80e4aa19b80 | file object: 0xffffa80e4aa19c00 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\findDbgBlock\parsePDBforOffsets\target\debug\deps\libmio-6fcf441f4961768e.rmeta +pool: 0xffffa80e4aa19d10 | file object: 0xffffa80e4aa19d90 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\000\p\00\00000002 +pool: 0xffffa80e4aa1a030 | file object: 0xffffa80e4aa1a0b0 | offsetby: 0x80 + 쇘俠렁￿ice\Àskme4\û聈a\〲歹᳠劫렁￿ഘ손俠렁￿손俠렁￿솸俠렁￿솸俠렁￿￿￿ +pool: 0xffffa80e4aa1a1c0 | file object: 0xffffa80e4aa1a240 | offsetby: 0x80 +pool: 0xffffa80e4aa1a350 | file object: 0xffffa80e4aa1a3d0 | offsetby: 0x80 + \Windows\Fonts\ARIALN.TTF +pool: 0xffffa80e4aa1a4e0 | file object: 0xffffa80e4aa1a560 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\chrome-extension_oeopbcgkkoapgobdbedcemjljbihmemj_0.indexeddb.leveldb\LOCK +pool: 0xffffa80e4aa1a670 | file object: 0xffffa80e4aa1a6f0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa1a800 | file object: 0xffffa80e4aa1a880 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa1a990 | file object: 0xffffa80e4aa1aa10 | offsetby: 0x80 + \Windows\Fonts\ARIALNB.TTF +pool: 0xffffa80e4aa1ab20 | file object: 0xffffa80e4aa1aba0 | offsetby: 0x80 + \Windows\Fonts\ARIALNBI.TTF +pool: 0xffffa80e4aa1acb0 | file object: 0xffffa80e4aa1ad30 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\QuotaManager-journal +pool: 0xffffa80e4aa1ae40 | file object: 0xffffa80e4aa1aec0 | offsetby: 0x80 + \Windows\System32\perfc009.dat +pool: 0xffffa80e4aa1b160 | file object: 0xffffa80e4aa1b1e0 | offsetby: 0x80 + \Windows\Fonts\consola.ttf +pool: 0xffffa80e4aa1b2f0 | file object: 0xffffa80e4aa1b370 | offsetby: 0x80 + \Windows\Fonts\consolab.ttf +pool: 0xffffa80e4aa1b480 | file object: 0xffffa80e4aa1b500 | offsetby: 0x80 + \Windows\Fonts\segoeuiz.ttf +pool: 0xffffa80e4aa1b610 | file object: 0xffffa80e4aa1b690 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000646.ldb +pool: 0xffffa80e4aa1b7a0 | file object: 0xffffa80e4aa1b820 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000645.ldb +pool: 0xffffa80e4aa1b930 | file object: 0xffffa80e4aa1b9b0 | offsetby: 0x80 + \Windows\Fonts\seguibl.ttf +pool: 0xffffa80e4aa1bac0 | file object: 0xffffa80e4aa1bb40 | offsetby: 0x80 + \Windows\Fonts\seguisbi.ttf +pool: 0xffffa80e4aa1bc50 | file object: 0xffffa80e4aa1bcd0 | offsetby: 0x80 + \Windows\Fonts\seguisli.ttf +pool: 0xffffa80e4aa1bde0 | file object: 0xffffa80e4aa1be60 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e4aa1c100 | file object: 0xffffa80e4aa1c180 | offsetby: 0x80 + \Windows\Fonts\ariblk.ttf +pool: 0xffffa80e4aa1c290 | file object: 0xffffa80e4aa1c310 | offsetby: 0x80 + \Windows\Fonts\arialbd.ttf +pool: 0xffffa80e4aa1c420 | file object: 0xffffa80e4aa1c4a0 | offsetby: 0x80 + \Windows\Fonts\consolai.ttf +pool: 0xffffa80e4aa1c5b0 | file object: 0xffffa80e4aa1c630 | offsetby: 0x80 + \Windows\Fonts\consolaz.ttf +pool: 0xffffa80e4aa1c740 | file object: 0xffffa80e4aa1c7c0 | offsetby: 0x80 + \Windows\Fonts\segoeuisl.ttf +pool: 0xffffa80e4aa1c8d0 | file object: 0xffffa80e4aa1c950 | offsetby: 0x80 + \Windows\Fonts\seguibli.ttf +pool: 0xffffa80e4aa1ca60 | file object: 0xffffa80e4aa1cae0 | offsetby: 0x80 +pool: 0xffffa80e4aa1cbf0 | file object: 0xffffa80e4aa1cc70 | offsetby: 0x80 + \Windows\Installer\da62dc.msi +pool: 0xffffa80e4aa1cd80 | file object: 0xffffa80e4aa1ce00 | offsetby: 0x80 + 㭘勇렁￿em\CÀColSet聈p\〲歹扠掜렁￿ഘ㬐勇렁￿㬐勇렁￿㬸勇렁￿㬸勇렁￿￿￿ +pool: 0xffffa80e4aa1d0a0 | file object: 0xffffa80e4aa1d120 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa1d230 | file object: 0xffffa80e4aa1d2b0 | offsetby: 0x80 + \Windows\Fonts\seguili.ttf +pool: 0xffffa80e4aa1d3c0 | file object: 0xffffa80e4aa1d440 | offsetby: 0x80 + \Windows\Fonts\seguisb.ttf +pool: 0xffffa80e4aa1d550 | file object: 0xffffa80e4aa1d5d0 | offsetby: 0x80 + 䗸勇렁￿ISTRÀINSTEM聈\S〲歹ꆠ䧍렁￿ഘꈘ䧍렁￿⑰喭렁￿䗘勇렁￿䗘勇렁￿￿￿ +pool: 0xffffa80e4aa1d6e0 | file object: 0xffffa80e4aa1d760 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000005.ldb +pool: 0xffffa80e4aa1d870 | file object: 0xffffa80e4aa1d8f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000644.ldb +pool: 0xffffa80e4aa1da00 | file object: 0xffffa80e4aa1da80 | offsetby: 0x80 +pool: 0xffffa80e4aa1db90 | file object: 0xffffa80e4aa1dc10 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa1dd20 | file object: 0xffffa80e4aa1dda0 | offsetby: 0x80 + \Windows\Fonts\ARIALNI.TTF +pool: 0xffffa80e4aa1e040 | file object: 0xffffa80e4aa1e0c0 | offsetby: 0x80 + \Windows\System32\MP3DMOD.DLL +pool: 0xffffa80e4aa1e1d0 | file object: 0xffffa80e4aa1e250 | offsetby: 0x80 + \Windows\Fonts\verdana.ttf +pool: 0xffffa80e4aa1e360 | file object: 0xffffa80e4aa1e3e0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\pmppdciefklaghoocckgagpahmiibjnf\1.26.2_0\img\browsericons\icon38-off.png +pool: 0xffffa80e4aa1e4f0 | file object: 0xffffa80e4aa1e570 | offsetby: 0x80 + System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\\{95c4d2ea-e98c-44d8-81b8-2d1a3015c20b} +pool: 0xffffa80e4aa1e680 | file object: 0xffffa80e4aa1e700 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa1e810 | file object: 0xffffa80e4aa1e890 | offsetby: 0x80 + \Windows\Fonts\ARIALNB.TTF +pool: 0xffffa80e4aa1e9a0 | file object: 0xffffa80e4aa1ea20 | offsetby: 0x80 +pool: 0xffffa80e4aa1eb30 | file object: 0xffffa80e4aa1ebb0 | offsetby: 0x80 + \Windows\Fonts\arialbi.ttf +pool: 0xffffa80e4aa1ecc0 | file object: 0xffffa80e4aa1ed40 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{c18d03ec-976e-4688-a54d-834b +pool: 0xffffa80e4aa1ee50 | file object: 0xffffa80e4aa1eed0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa1f170 | file object: 0xffffa80e4aa1f1f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\029042.ldb +pool: 0xffffa80e4aa1f300 | file object: 0xffffa80e4aa1f380 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi\1.397.2_0\_platform_specific\x86-64\libvorbisfile.so.3 +pool: 0xffffa80e4aa1f490 | file object: 0xffffa80e4aa1f510 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa1f620 | file object: 0xffffa80e4aa1f6a0 | offsetby: 0x80 + \Windows\Fonts\ARIALNBI.TTF +pool: 0xffffa80e4aa1f7b0 | file object: 0xffffa80e4aa1f830 | offsetby: 0x80 + \Windows\Fonts\ARIALN.TTF +pool: 0xffffa80e4aa1f940 | file object: 0xffffa80e4aa1f9c0 | offsetby: 0x80 + 㻨卽렁￿ISTRÀINSTEM聈\S〲歹ꆠ䧍렁￿ഘꈘ䧍렁￿⑰喭렁￿㻈卽렁￿㻈卽렁￿￿￿ +pool: 0xffffa80e4aa1fad0 | file object: 0xffffa80e4aa1fb50 | offsetby: 0x80 + \Windows\Fonts\timesi.ttf +pool: 0xffffa80e4aa1fc60 | file object: 0xffffa80e4aa1fce0 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa1fdf0 | file object: 0xffffa80e4aa1fe70 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi\1.397.2_0\_platform_specific\x86-64\runnable-ld.so +pool: 0xffffa80e4aa20110 | file object: 0xffffa80e4aa20190 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa202a0 | file object: 0xffffa80e4aa20320 | offsetby: 0x80 + \Windows\Fonts\ariali.ttf +pool: 0xffffa80e4aa20430 | file object: 0xffffa80e4aa204b0 | offsetby: 0x80 +pool: 0xffffa80e4aa205c0 | file object: 0xffffa80e4aa20640 | offsetby: 0x80 + \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Dnscache\InterfaceSpecificParameters\{30d4e522-8ff6-4ad +pool: 0xffffa80e4aa20750 | file object: 0xffffa80e4aa207d0 | offsetby: 0x80 + \Windows\Fonts\ARIALNI.TTF +pool: 0xffffa80e4aa208e0 | file object: 0xffffa80e4aa20960 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa20a70 | file object: 0xffffa80e4aa20af0 | offsetby: 0x80 + \Windows\Fonts\timesbd.ttf +pool: 0xffffa80e4aa20c00 | file object: 0xffffa80e4aa20c80 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pmppdciefklaghoocckgagpahmiibjnf\000346.ldb +pool: 0xffffa80e4aa20d90 | file object: 0xffffa80e4aa20e10 | offsetby: 0x80 + [NOT READABLE] +pool: 0xffffa80e4aa210b0 | file object: 0xffffa80e4aa21130 | offsetby: 0x80 + \Windows\Fonts\times.ttf +pool: 0xffffa80e4aa21240 | file object: 0xffffa80e4aa212c0 | offsetby: 0x80 + \Windows\Fonts\ariblk.ttf +pool: 0xffffa80e4aa213d0 | file object: 0xffffa80e4aa21450 | offsetby: 0x80 + \Windows\Fonts\timesbi.ttf +pool: 0xffffa80e4aa21560 | file object: 0xffffa80e4aa215e0 | offsetby: 0x80 + \Windows\Fonts\arial.ttf +pool: 0xffffa80e4aa216f0 | file object: 0xffffa80e4aa21770 | offsetby: 0x80 + \Windows\Fonts\ariali.ttf +pool: 0xffffa80e4aa21880 | file object: 0xffffa80e4aa21900 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi\1.397.2_0\_platform_specific\x86-64\libFLAC.so.8 +pool: 0xffffa80e4aa21a10 | file object: 0xffffa80e4aa21a90 | offsetby: 0x80 + \Windows\Fonts\arialbi.ttf +pool: 0xffffa80e4aa21ba0 | file object: 0xffffa80e4aa21c20 | offsetby: 0x80 + \Windows\Fonts\ARIALNBI.TTF +pool: 0xffffa80e4aa21d30 | file object: 0xffffa80e4aa21db0 | offsetby: 0x80 + \Windows\Fonts\ARIALNI.TTF +pool: 0xffffa80e4aa22050 | file object: 0xffffa80e4aa220d0 | offsetby: 0x80 + \Windows\Fonts\ariblk.ttf +pool: 0xffffa80e4aa221e0 | file object: 0xffffa80e4aa22260 | offsetby: 0x80 +pool: 0xffffa80e4aa22370 | file object: 0xffffa80e4aa223f0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\utf8prober.cpython-38.pyc +pool: 0xffffa80e4aa22500 | file object: 0xffffa80e4aa22580 | offsetby: 0x80 + úÿe\Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\ +pool: 0xffffa80e4aa22690 | file object: 0xffffa80e4aa22710 | offsetby: 0x80 + \Windows\System32\nvshext.dll +pool: 0xffffa80e4aa22820 | file object: 0xffffa80e4aa228a0 | offsetby: 0x80 + \Windows\Installer\35f91.msi +pool: 0xffffa80e4aa229b0 | file object: 0xffffa80e4aa22a30 | offsetby: 0x80 + \Windows\Installer\35c4e.msi +pool: 0xffffa80e4aa22b40 | file object: 0xffffa80e4aa22bc0 | offsetby: 0x80 +pool: 0xffffa80e4aa22cd0 | file object: 0xffffa80e4aa22d50 | offsetby: 0x80 + \Windows\Fonts\arialbd.ttf +pool: 0xffffa80e4aa22e60 | file object: 0xffffa80e4aa22ee0 | offsetby: 0x80 + \Windows\Fonts\ARIALN.TTF +pool: 0xffffa80e4aa23180 | file object: 0xffffa80e4aa23200 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi\1.397.2_0\_platform_specific\x86-64\libvorbis.so.0 +pool: 0xffffa80e4aa23310 | file object: 0xffffa80e4aa23390 | offsetby: 0x80 + \Windows\Installer\ad49bd.msi +pool: 0xffffa80e4aa234a0 | file object: 0xffffa80e4aa23520 | offsetby: 0x80 + \??\C:\Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\0 +pool: 0xffffa80e4aa23630 | file object: 0xffffa80e4aa236b0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\sjisprober.cpython-38.pyc +pool: 0xffffa80e4aa237c0 | file object: 0xffffa80e4aa23840 | offsetby: 0x80 + \Windows\Fonts\ARIALNB.TTF +pool: 0xffffa80e4aa23950 | file object: 0xffffa80e4aa239d0 | offsetby: 0x80 + \$Directory +pool: 0xffffa80e4aa23ae0 | file object: 0xffffa80e4aa23b60 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\fahmaaghhglfmonjliepjlchgpgfmobi\def\File System\primary.origi +pool: 0xffffa80e4aa23c70 | file object: 0xffffa80e4aa23cf0 | offsetby: 0x80 + \Users\nganhkhoa\AppData\Local\nvim\plugged\vim-wakatime\packages\wakatime\packages\chardet\__pycache__\charsetprober.cpython-38.pyc +pool: 0xffffa80e4aa23e00 | file object: 0xffffa80e4aa23e80 | offsetby: 0x80 + ᳘幫렁￿wareÀesID\{&聈47〲歹㖠挘렁￿ຠ䏠幫렁￿悠废렁￿Ჸ幫렁￿Ჸ幫렁￿￿￿c +pool: 0xffffa80e4aa24120 | file object: 0xffffa80e4aa241a0 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\LINE.lnk +pool: 0xffffa80e4aa242b0 | file object: 0xffffa80e4aa24330 | offsetby: 0x80 + \Users\nganhkhoa\Desktop\DeNghiDuyet-NgayCTXH.xlsx +pool: 0xffffa80e4aa24440 | file object: 0xffffa80e4aa244c0 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip.exe⌏ +pool: 0xffffa80e4aa245d0 | file object: 0xffffa80e4aa24650 | offsetby: 0x80 + ڈ幫렁￿א幫렁￿ÀTRER\S?聈20〲歹⒐挘렁￿ຠ뾀哰렁￿絠崈렁￿٨幫렁￿٨幫렁￿￿￿.pyc +pool: 0xffffa80e4aa24760 | file object: 0xffffa80e4aa247e0 | offsetby: 0x80 + À䡆퐫怀䪰렁￿礘ꁀ匰렁￿拰啾렁￿ැ䩻렁￿禐甸挖렁￿甸挖렁￿죸㯌○ǖTd 疐挖렁￿疐挖렁￿⳰収렁￿捌렁￿￿￿㿽뒎틬ᦨ +pool: 0xffffa80e4aa248f0 | file object: 0xffffa80e4aa24970 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip.exe +pool: 0xffffa80e4aa24a80 | file object: 0xffffa80e4aa24b00 | offsetby: 0x80 + \Device\HarddiskVolume4\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.25.28610\bin\Hostx64\x64\vctip +pool: 0xffffa80e4aa24c10 | file object: 0xffffa80e4aa24c90 | offsetby: 0x80 +pool: 0xffffa80e4aa24da0 | file object: 0xffffa80e4aa24e20 | offsetby: 0x80 + ܎Ġ逐并렁￿០捑렁￿៰捑렁￿览憕렁￿P꦳ ׸઎䈰竪ᙋ㔞ǖ  0x0 diff --git a/other/parse_file_scan_result.py b/other/parse_file_scan_result.py new file mode 100644 index 0000000..ca2383e --- /dev/null +++ b/other/parse_file_scan_result.py @@ -0,0 +1,20 @@ +import sys +import re + +s = list(filter(lambda x: "unicode" in x, open(sys.argv[1], 'r').read().split('\n'))) + + +m = re.compile(r"unicode str: (0x[0-9a-f]+) size: (0x[0-9a-f]+) capacity: (0x[0-9a-f]+)") + +ss = list(filter(lambda x: int(x[0], 16) != 0 and int(x[1], 16) <= int(x[2], 16) and int(x[1], 16) != 0 and int(x[1], 16) % 2 == 0, + map(lambda x: m.match(x).group(1,2,3), s))) + +aa = set() +bb = set() + +for (a, s, c) in ss: + if a in aa or a in bb: + continue + aa.add(a) + # print("du", a, "|", s, c) + print("du", a) diff --git a/src/bin/eprocess_scan.rs b/src/bin/eprocess_scan.rs index 7843d38..4f0031e 100644 --- a/src/bin/eprocess_scan.rs +++ b/src/bin/eprocess_scan.rs @@ -62,7 +62,7 @@ fn main() -> Result<(), Box> { driver.deref_addr(try_eprocess_ptr + eprocess_name_offset, &mut image_name); driver.deref_addr(try_eprocess_ptr + eprocess_image_file_ptr_offset, &mut file_object_ptr); - let filename = if file_object_ptr != 0 { driver.get_unicode_string(file_object_ptr + fob_filename_offset)? } + let filename = if file_object_ptr != 0 { driver.get_unicode_string(file_object_ptr + fob_filename_offset, true)? } else { "".to_string() }; if let Ok(name) = from_utf8(&image_name) { diff --git a/src/bin/file_object_scan.rs b/src/bin/file_object_scan.rs index 8526241..ee993f6 100644 --- a/src/bin/file_object_scan.rs +++ b/src/bin/file_object_scan.rs @@ -13,6 +13,7 @@ fn main() -> Result<(), Box> { let fob_size = driver.pdb_store.get_offset_r("_FILE_OBJECT.struct_size")?; let fob_size_offset = driver.pdb_store.get_offset_r("_FILE_OBJECT.Size")?; + let fob_read_access_offset = driver.pdb_store.get_offset_r("_FILE_OBJECT.ReadAccess")?; let fob_filename_offset = driver.pdb_store.get_offset_r("_FILE_OBJECT.FileName")?; let valid_end = (pool_addr + chunk_size) - fob_size; @@ -29,13 +30,20 @@ fn main() -> Result<(), Box> { try_ptr += 0x4; // search exhaustively } if try_ptr > valid_end { + println!("pool: 0x{:x} cannot detect file object", pool_addr); return Ok(false); } let fob_addr = try_ptr; - // println!("pool: 0x{:x} | file object: 0x{:x} | offsetby: {}", pool_addr, fob_addr, fob_addr - pool_addr); - if let Ok(filename) = driver.get_unicode_string(fob_addr + fob_filename_offset) { - println!("pool: 0x{:x} | file object: 0x{:x} | offsetby: {} | {}", - pool_addr, fob_addr, fob_addr - pool_addr, filename); + let mut read_ok = 0u8; + driver.deref_addr(fob_addr + fob_read_access_offset, &mut read_ok); + + println!("pool: 0x{:x} | file object: 0x{:x} | offsetby: 0x{:x}", pool_addr, fob_addr, fob_addr - pool_addr); + if read_ok == 0 { + println!(" [NOT READABLE]"); + return Ok(true); + } + if let Ok(filename) = driver.get_unicode_string(fob_addr + fob_filename_offset, true) { + println!(" {}", filename); return Ok(true); } Ok(false) diff --git a/src/driver_state.rs b/src/driver_state.rs index 2422a49..2a3a9dc 100644 --- a/src/driver_state.rs +++ b/src/driver_state.rs @@ -161,14 +161,12 @@ impl DriverState { scan_range: ScanPoolData::new(&[ptr, end_address], tag) }; self.windows_ffi.device_io(code, &mut input, &mut ptr); + // println!("found: 0x{:x}", ptr); if ptr >= end_address { break; } let pool_addr = ptr; - // println!("chunk: 0x{:x}", pool_addr); - // ptr += 0x4; - // continue; let mut header = vec![0u8; pool_header_size as usize]; self.deref_addr_ptr(pool_addr, header.as_mut_ptr(), pool_header_size); let chunk_size = (header[2] as u64) * 16u64; @@ -184,11 +182,10 @@ impl DriverState { continue; } - // ptr += 0x4; - // continue; let success = handler(pool_addr, &header, pool_addr + pool_header_size)?; if success { ptr += chunk_size; /* pass this chunk */ + // ptr += 0x4; } else { ptr += 0x4; /* search next */ @@ -243,7 +240,7 @@ impl DriverState { outptr as *mut c_void, output_len as DWORD); } - pub fn get_unicode_string(&self, unicode_str_addr: u64) -> BoxResult { + pub fn get_unicode_string(&self, unicode_str_addr: u64, deref: bool) -> BoxResult { let mut strlen = 0u16; let mut capacity = 0u16; let mut bufaddr = 0u64; @@ -254,10 +251,15 @@ impl DriverState { self.deref_addr(capacity_addr, &mut capacity); self.deref_addr(buffer_ptr, &mut bufaddr); - if bufaddr == 0 || strlen > capacity || strlen == 0 { + // println!("unicode str: 0x{:x} size: 0x{:x} capacity: 0x{:x}", bufaddr, strlen, capacity); + if bufaddr == 0 || strlen > capacity || strlen == 0 || strlen % 2 != 0 { return Err("Unicode string is empty".into()); } + if !deref { + return Ok("".to_string()); + } + let mut buf = vec![0u16; (strlen / 2) as usize]; self.deref_addr_ptr(bufaddr, buf.as_mut_ptr(), strlen as u64);