IOC Report
Specification-Glycyrrhetic Acid 3-O-Glucuronide.exe

loading gif

Files

File Path
Type
Category
Malicious
Specification-Glycyrrhetic Acid 3-O-Glucuronide.exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\ProgramData\remcos\logs.dat
data
dropped
malicious
C:\Users\user\AppData\Roaming\svchost.exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Windows\Temp\exscsthh.inf
Windows setup INFormation
dropped
malicious
C:\Windows\Temp\zxbcf5kv.inf
Windows setup INFormation
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.chk
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage user DataBase, version 0x620, checksum 0xec5e0a3a, page size 16384, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_9940b736637b7ebb149f9847ba347e58e32f268e_53a5ce4f_59658187-448a-42a2-a692-3a45d3a4a279\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_9940b736637b7ebb149f9847ba347e58e32f268e_53a5ce4f_950caa2c-1463-4170-94b5-328be2ecce62\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_b65188344d646359501a9373d4816ef147945_53a5ce4f_e30e985d-e8d9-43c9-9bea-e367e70e658f\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER86E1.tmp.dmp
Mini DuMP crash report, 16 streams, Thu Mar 28 12:57:54 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER88F6.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER89E1.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8B27.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BC3.tmp.dmp
Mini DuMP crash report, 16 streams, Thu Mar 28 12:57:55 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8BC4.tmp.txt
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D5B.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D8A.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8D8A.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8E37.tmp.txt
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB4D7.tmp.dmp
Mini DuMP crash report, 16 streams, Thu Mar 28 12:58:05 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB630.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB660.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB662.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERB6D0.tmp.txt
data
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Microsoft Cabinet archive data, Windows 2000/XP setup, 4770 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
data
modified
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Specification-Glycyrrhetic Acid 3-O-Glucuronide.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\svchost.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\json[1].json
JSON data
dropped
C:\Users\user\AppData\Local\Temp\bhv8F7C.tmp
Extensible storage user DataBase, version 0x620, checksum 0x48a80eb4, page size 32768, DirtyShutdown, Windows version 10.0
dropped
C:\Users\user\AppData\Local\Temp\ecoamqpppbendtxe
Unicode text, UTF-16, little-endian text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\tmp79E1.tmp.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
dropped
\Device\Null
ASCII text, with CRLF line terminators, with overstriking
dropped
There are 28 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\Specification-Glycyrrhetic Acid 3-O-Glucuronide.exe
"C:\Users\user\Desktop\Specification-Glycyrrhetic Acid 3-O-Glucuronide.exe"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\user\AppData\Roaming\svchost.exe"' & exit
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp79E1.tmp.bat""
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\user\AppData\Roaming\svchost.exe"'
malicious
C:\Users\user\AppData\Roaming\svchost.exe
C:\Users\user\AppData\Roaming\svchost.exe
malicious
C:\Windows\regedit.exe
"C:\Windows\regedit.exe"
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\calc.exe
"C:\Windows\System32\calc.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe /stext "C:\Users\user\AppData\Local\Temp\ecoamqpppbendtxe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe /stext "C:\Users\user\AppData\Local\Temp\gwtkmizqdjwafitiasjx"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe /stext "C:\Users\user\AppData\Local\Temp\gwtkmizqdjwafitiasjx"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe /stext "C:\Users\user\AppData\Local\Temp\gwtkmizqdjwafitiasjx"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe /stext "C:\Users\user\AppData\Local\Temp\ryydnbkkrrofpoiurdwyrdf"
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\cmstp.exe
"c:\windows\system32\cmstp.exe" /au C:\windows\temp\exscsthh.inf
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
malicious
C:\Users\user\AppData\Roaming\svchost.exe
C:\Users\user\AppData\Roaming\svchost.exe
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\cmstp.exe
"c:\windows\system32\cmstp.exe" /au C:\windows\temp\zxbcf5kv.inf
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\timeout.exe
timeout 3
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 432 -p 6320 -ip 6320
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 6320 -s 1160
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 476 -p 5784 -ip 5784
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 5784 -s 1164
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 452 -p 5052 -ip 5052
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 5052 -s 1148
C:\Windows\System32\taskkill.exe
taskkill /IM cmstp.exe /F
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 27 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://geoplugin.net/json.gp/C
unknown
malicious
http://geoplugin.net/json.gp
178.237.33.50
malicious
172.245.208.13
malicious
http://schemas.mi
unknown
http://www.imvu.comr
unknown
https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
unknown
http://schemas.xmlsoap.org/ws/2005/02/sct
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdsu:Ex
unknown
https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdQAI4A
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust
unknown
http://www.nirsoft.net
unknown
https://login.microsoftonline.com/ppsecure/ResolveUser.srf
unknown
https://login.microsoftonline.com/MSARST2.srf
unknown
http://Passport.NET/STS
unknown
http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionID
unknown
http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
unknown
https://www.google.com
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdss
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAA
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
unknown
https://login.microsoftonline.com/ppsecure/devicechangecredential.srf
unknown
https://login.yahoo.com/config/login
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdZ
unknown
https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
unknown
http://Passport.NET/tb
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdtp:/
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdecuri
unknown
https://account.live.com/InlineSignup.aspx?iww=1&id=80502
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdxmldsi
unknown
http://www.nirsoft.net/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://account.live.com/Wizard/Password/Change?id=806
unknown
https://signup.live.com/signup.aspx
unknown
http://Passport.NET/tb_
unknown
https://login.live
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80601
unknown
https://account.live.com/inline0
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80600
unknown
https://account.m
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80603
unknown
https://login.microsoftonline.com/ppsecure/DeviceUpdate.srfSt
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdre#r
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdsernam
unknown
http://schemas.xmlsoap.org/ws/2004/09/policy
unknown
http://shemas.x
unknown
http://geoplugin.net/json.gpl
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAAAAAA
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80605
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80604
unknown
https://account.live.com/msangcwam
unknown
http://www.imvu.com
unknown
https://g.live.com/odclientsettings/ProdV21C:
unknown
https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf
unknown
http://crl.ver)
unknown
https://login.microsoftonline.com/ppsecure/devicechangecredential.srfToken
unknown
http://passport.net/tb
unknown
http://upx.sf.net
unknown
https://login.microsoftonline.com/MSARST2.srfU
unknown
https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srf
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdnc#
unknown
http://schemas.xmlsoap.org/ws/2005/02/sclM=
unknown
https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srfU
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsds
unknown
http://geoplugin.net/json.gpSystem32
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
unknown
https://account.live.com/msangcwame
unknown
https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd(
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdrypt
unknown
https://account.live.com/Wizard/Password/Change?id=80601
unknown
https://g.live.com/odclientsettings/Prod1C:
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80601
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd/2001
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdjbwaJ
unknown
http://Passport.NET/STS</ds:KeyName></ds:KeyInfo>
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80600
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd/
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
unknown
https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
unknown
https://www.google.com/accounts/servicelogin
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdnceLis
unknown
http://geoplugin.net/json.gp(O
unknown
http://Passport.NET/tb_U
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80605
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80603
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80604
unknown
http://Passport.NET/tb_en
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd#
unknown
http://www.ebuddy.com
unknown
There are 85 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
geoplugin.net
178.237.33.50

IPs

IP
Domain
Country
Malicious
172.245.208.13
unknown
United States
malicious
178.237.33.50
geoplugin.net
Netherlands
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
svchost
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
HKEY_CURRENT_USER\SOFTWARE\Rmc-R7QS5C
exepath
HKEY_CURRENT_USER\SOFTWARE\Rmc-R7QS5C
licence
HKEY_CURRENT_USER\SOFTWARE\Rmc-R7QS5C
time
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
ProgramId
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
FileId
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
LowerCaseLongPath
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
LongPathHash
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Name
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
OriginalFileName
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Publisher
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Version
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
BinFileVersion
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
BinaryType
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
ProductName
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
ProductVersion
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
LinkDate
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
BinProductVersion
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
AppxPackageFullName
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
AppxPackageRelativeId
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Size
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Language
\REGISTRY\A\{2c1563a5-6a36-8f7a-13a6-2a11976db21a}\Root\InventoryApplicationFile\svchost.exe|ad4dc622deff9043
Usn
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates\2C85006A1A028BCC349DF23C474724C055FDE8B6
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates\B68D8F953E551914324E557E6164D68B9926650C
Blob
HKEY_USERS.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC
URL
HKEY_USERS.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC
Name
HKEY_USERS.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_USERS.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC
P3P
HKEY_USERS.DEFAULT\Software\Microsoft\AuthCookies\Live\Default\DIDC
Flags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003
NegativeCacheState
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003
LastSuccessfulRequestTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003
LastAccountPersistentFailureTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
RequestCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
StartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
ErrorCode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
FailureType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{67082621-8D18-4333-9C64-10DE93676363}\https://watson.telemetry.microsoft.com_MBI_SSL
RequestCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{67082621-8D18-4333-9C64-10DE93676363}\https://watson.telemetry.microsoft.com_MBI_SSL
StartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{67082621-8D18-4333-9C64-10DE93676363}\https://watson.telemetry.microsoft.com_MBI_SSL
ErrorCode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018000DDABBE6B3_S-1-5-21-2246122658-3693405117-2476756634-1003\{67082621-8D18-4333-9C64-10DE93676363}\https://watson.telemetry.microsoft.com_MBI_SSL
FailureType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003
NegativeCacheState
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003
LastSuccessfulRequestTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003
LastAccountPersistentFailureTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
RequestCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
StartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
ErrorCode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\0018C00B8F360B5F_S-1-5-21-2246122658-3693405117-2476756634-1003\{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}\http://Passport.NET/tb_
FailureType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1
NegativeCacheState
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1
LastSuccessfulRequestTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1
LastAccountPersistentFailureTimestamp
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1\S-1-5-21-2246122658-3693405117-2476756634-1003\1
RequestCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1\S-1-5-21-2246122658-3693405117-2476756634-1003\1
StartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1\S-1-5-21-2246122658-3693405117-2476756634-1003\1
ErrorCode
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\NegativeCache\1\S-1-5-21-2246122658-3693405117-2476756634-1003\1
FailureType
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ThrottleCache\S-1-5-21-2246122658-3693405117-2476756634-1003_{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}
ThrottleCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ThrottleCache\S-1-5-21-2246122658-3693405117-2476756634-1003_{fc177c6f-a3d6-4bb0-b1fa-23d0cd9b005d}
ThrottleStartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ThrottleCache\S-1-5-21-2246122658-3693405117-2476756634-1003_{67082621-8D18-4333-9C64-10DE93676363}
ThrottleCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ThrottleCache\S-1-5-21-2246122658-3693405117-2476756634-1003_{67082621-8D18-4333-9C64-10DE93676363}
ThrottleStartedTime
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\CMSTP
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Network\Network Connections
DesktopShortcut
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceTicket
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceId
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
ApplicationFlags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Property
0018000DDABBE6B3
There are 77 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
5967000
heap
page read and write
malicious
598D000
heap
page read and write
malicious
11BABFF1000
trusted library allocation
page read and write
malicious
1E2DA842000
trusted library allocation
page read and write
malicious
4CC7000
heap
page read and write
malicious
22543D7F000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
22543A67000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
28606C40000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
78AF000
stack
page read and write
malicious
1BC586FE000
trusted library allocation
page read and write
malicious
59A0000
heap
page read and write
malicious
205A22FE000
trusted library allocation
page read and write
malicious
28606C40000
trusted library allocation
page read and write
malicious
28606B80000
trusted library allocation
page read and write
malicious
11B9C33E000
trusted library allocation
page read and write
malicious
28606B80000
trusted library allocation
page read and write
malicious
28606C40000
trusted library allocation
page read and write
malicious
28606B80000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
230067FE000
trusted library allocation
page read and write
malicious
E17000
heap
page read and write
malicious
28606C40000
trusted library allocation
page read and write
malicious
23006845000
trusted library allocation
page read and write
malicious
28606C40000
trusted library allocation
page read and write
malicious
1E2DA7FE000
trusted library allocation
page read and write
malicious
1BC7364A000
heap
page read and write
205B20A2000
trusted library allocation
page read and write
7FF563445000
unkown
page readonly
1E2EA80F000
trusted library allocation
page read and write
7640000
heap
page read and write
5BC000
stack
page read and write
25552F5F000
heap
page read and write
25552620000
heap
page read and write
2555274D000
heap
page read and write
7FFD34957000
trusted library allocation
page read and write
2255C1D0000
heap
page read and write
2255C2E0000
heap
page read and write
22C4EEB0000
heap
page read and write
28604E17000
heap
page read and write
7FFD3492A000
trusted library allocation
page read and write
205A023E000
heap
page read and write
7FFD347B2000
trusted library allocation
page read and write
161FEE40000
trusted library allocation
page read and write
7FFD3485C000
trusted library allocation
page execute and read and write
255526D4000
heap
page read and write
1BC584C4000
trusted library allocation
page read and write
23004AAC000
heap
page read and write
22543BE2000
trusted library allocation
page read and write
205BAB7C000
heap
page read and write
1BC5683D000
heap
page read and write
573E000
stack
page read and write
25553721000
heap
page read and write
1E2D8D90000
heap
page read and write
1E2EAB48000
trusted library allocation
page read and write
255534A5000
heap
page read and write
7FFD34830000
trusted library allocation
page read and write
7FFD3492C000
trusted library allocation
page read and write
25552F57000
heap
page read and write
1E2D8A2C000
heap
page read and write
22543CF6000
trusted library allocation
page read and write
BA5070D000
stack
page read and write
205BAB2C000
heap
page read and write
1E8D9D3E000
heap
page read and write
23004A13000
heap
page read and write
7FFD348B2000
trusted library allocation
page execute and read and write
11BABFE1000
trusted library allocation
page read and write
255534AB000
heap
page read and write
22543BBA000
trusted library allocation
page read and write
1BC73603000
heap
page read and write
25552F6E000
heap
page read and write
205BAB02000
heap
page read and write
7FFD34789000
trusted library allocation
page read and write
262A9FE000
stack
page read and write
57EF000
stack
page read and write
205A2006000
trusted library allocation
page read and write
161FD891000
heap
page read and write
25552F5A000
heap
page read and write
7FFD34930000
trusted library allocation
page execute and read and write
22543C8D000
trusted library allocation
page read and write
7FFD34783000
trusted library allocation
page execute and read and write
22541C7A000
unkown
page readonly
7FFD347A0000
trusted library allocation
page read and write
1E2DA7E3000
trusted library allocation
page read and write
25552709000
heap
page read and write
23020302000
heap
page read and write
7FFD349B2000
trusted library allocation
page read and write
5A5BFE000
stack
page read and write
28605090000
heap
page read and write
230067E3000
trusted library allocation
page read and write
7FFD34866000
trusted library allocation
page execute and read and write
CEE773E000
unkown
page readonly
255526FF000
heap
page read and write
57F4000
stack
page read and write
7FFD34785000
trusted library allocation
page read and write
25552F1D000
heap
page read and write
22543C68000
trusted library allocation
page read and write
230167B1000
trusted library allocation
page read and write
1E2D89A0000
heap
page read and write
22541D80000
heap
page read and write
161FE109000
heap
page read and write
7FFD3494A000
trusted library allocation
page read and write
1E8D9D66000
heap
page read and write
2DF6C710000
heap
page read and write
22541E35000
heap
page read and write
22C4F013000
unkown
page read and write
1108F13000
stack
page read and write
7FF56339F000
unkown
page readonly
28604E2C000
heap
page read and write
9FC000
stack
page read and write
1BC73666000
heap
page read and write
25552F52000
heap
page read and write
7FFD347A4000
trusted library allocation
page read and write
2555273B000
heap
page read and write
7FFD34930000
trusted library allocation
page execute and read and write
255526CD000
heap
page read and write
25552F56000
heap
page read and write
205A0602000
heap
page read and write
17F42370000
heap
page read and write
161FD7B0000
heap
page read and write
25552F54000
heap
page read and write
25553428000
heap
page read and write
25552F54000
heap
page read and write
1BC56B13000
heap
page read and write
2255C1DE000
heap
page read and write
7FFD347CD000
trusted library allocation
page execute and read and write
161FED72000
trusted library allocation
page read and write
23004A2C000
heap
page read and write
25553502000
heap
page read and write
17F422A2000
heap
page read and write
11B9A654000
heap
page read and write
5A60FE000
stack
page read and write
7FFD348B0000
trusted library allocation
page execute and read and write
7FFD348A9000
trusted library allocation
page execute and read and write
7FF5634BC000
unkown
page readonly
22C4EE50000
unkown
page readonly
161FEE70000
trusted library allocation
page read and write
1E2D8D30000
heap
page execute and read and write
22541E2C000
heap
page read and write
1E2D8D10000
trusted library allocation
page read and write
7FF563285000
unkown
page readonly
7FFD34960000
trusted library allocation
page read and write
25552490000
heap
page read and write
22543980000
heap
page read and write
D79CCFE000
stack
page read and write
23004990000
heap
page read and write
471000
remote allocation
page execute and read and write
8B1F47E000
unkown
page readonly
22C4F02B000
unkown
page read and write
C5C000
stack
page read and write
11B9A3B0000
heap
page read and write
1BC56899000
heap
page read and write
7FFD348CD000
trusted library allocation
page execute and read and write
1E2F436B000
heap
page read and write
7FFD348DB000
trusted library allocation
page execute and read and write
1E2D8F02000
heap
page read and write
161FD8A6000
heap
page read and write
25552F30000
heap
page read and write
22543C18000
trusted library allocation
page read and write
7FFD34960000
trusted library allocation
page read and write
5A5FFE000
stack
page read and write
22543D31000
trusted library allocation
page read and write
2555269B000
heap
page read and write
7FF5633A9000
unkown
page readonly
262ADFD000
stack
page read and write
E3C000
stack
page read and write
1E8D9D6E000
heap
page read and write
7FFD349B0000
trusted library allocation
page read and write
7FFD34836000
trusted library allocation
page read and write
28604DE5000
heap
page read and write
1E2F27D0000
trusted library allocation
page read and write
7FFD347BD000
trusted library allocation
page execute and read and write
76B0000
heap
page read and write
7FFD3484C000
trusted library allocation
page execute and read and write
25552F22000
heap
page read and write
D79CDFA000
stack
page read and write
28606B80000
heap
page read and write
23004950000
heap
page read and write
11BB46F0000
heap
page read and write
22543BC2000
trusted library allocation
page read and write
1BC56760000
trusted library allocation
page read and write
7FFD34792000
trusted library allocation
page read and write
7FFD34920000
trusted library allocation
page read and write
56D8000
heap
page read and write
255534A9000
heap
page read and write
5A61FD000
stack
page read and write
161FEED0000
trusted library allocation
page read and write
A120000
heap
page read and write
7FF56338B000
unkown
page readonly
7FF563440000
unkown
page readonly
7FF56344E000
unkown
page readonly
25552F76000
heap
page read and write
1BC5682D000
heap
page read and write
22541E02000
heap
page read and write
1BC56800000
heap
page read and write
23016B48000
trusted library allocation
page read and write
593E000
stack
page read and write
7661000
heap
page read and write
7FFD34950000
trusted library allocation
page read and write
7FFD3494D000
trusted library allocation
page read and write
7FFD3495A000
trusted library allocation
page read and write
161FF041000
heap
page read and write
7FFD34980000
trusted library allocation
page read and write
7FFD34950000
trusted library allocation
page read and write
D79CFFE000
stack
page read and write
22543B7D000
trusted library allocation
page read and write
80ED000
stack
page read and write
11B9A4B1000
heap
page read and write
23006842000
trusted library allocation
page read and write
1E2D8DB0000
heap
page read and write
7FFD3492F000
trusted library allocation
page read and write
7FF562F51000
unkown
page readonly
7FFD34990000
trusted library allocation
page read and write
11B9A2A0000
heap
page read and write
161FD813000
heap
page read and write
22543C40000
trusted library allocation
page read and write
7FFD347A2000
trusted library allocation
page read and write
2555348A000
heap
page read and write
7FFD3479A000
trusted library allocation
page read and write
230049D0000
trusted library allocation
page read and write
23004F02000
heap
page read and write
7FFD347B0000
trusted library allocation
page read and write
25552F76000
heap
page read and write
205A0550000
heap
page read and write
22543AC5000
trusted library allocation
page read and write
25552699000
heap
page read and write
230167A1000
trusted library allocation
page read and write
22C4EEC0000
unkown
page readonly
205A0252000
heap
page read and write
5795000
heap
page read and write
25552F0E000
heap
page read and write
7FFD34972000
trusted library allocation
page read and write
22543C82000
trusted library allocation
page read and write
1BC583A1000
trusted library allocation
page read and write
22541D20000
heap
page read and write
25553604000
heap
page read and write
25552613000
heap
page read and write
7FFD34957000
trusted library allocation
page read and write
484847E000
unkown
page readonly
1E2D8AED000
heap
page read and write
1E2F4326000
heap
page read and write
7FFD34920000
trusted library allocation
page read and write
7FFD349C0000
trusted library allocation
page execute and read and write
D79D1FF000
stack
page read and write
22543C8A000
trusted library allocation
page read and write
22541D65000
heap
page read and write
205B1FA7000
trusted library allocation
page read and write
8B1FC7E000
unkown
page readonly
25552F5B000
heap
page read and write
2255C1D7000
heap
page read and write
2555345A000
heap
page read and write
1E8D9D4A000
heap
page read and write
262A6FA000
stack
page read and write
2A84A124000
heap
page read and write
25552F60000
heap
page read and write
7FF56341A000
unkown
page readonly
25552F7B000
heap
page read and write
7FF563401000
unkown
page readonly
205A0500000
trusted library allocation
page read and write
7FF563433000
unkown
page readonly
22543D20000
trusted library allocation
page read and write
25552F5A000
heap
page read and write
22543B1F000
trusted library allocation
page read and write
23020313000
heap
page read and write
1E2F4300000
heap
page read and write
161FEDB0000
trusted library allocation
page read and write
7FF563397000
unkown
page readonly
161FD7F0000
trusted library allocation
page read and write
25552702000
heap
page read and write
23004AAA000
heap
page read and write
25553713000
heap
page read and write
7FFD347B4000
trusted library allocation
page read and write
1BC73660000
heap
page read and write
7FFD3478D000
trusted library allocation
page execute and read and write
23016950000
trusted library allocation
page read and write
25552F62000
heap
page read and write
1BC56A02000
heap
page read and write
25553704000
heap
page read and write
161FE390000
trusted library allocation
page read and write
25553502000
heap
page read and write
23004D80000
trusted library section
page readonly
55CF000
stack
page read and write
25553708000
heap
page read and write
7FFD34783000
trusted library allocation
page execute and read and write
22543CE1000
trusted library allocation
page read and write
25552F18000
heap
page read and write
205A1FF4000
trusted library allocation
page read and write
2555345A000
heap
page read and write
25552F57000
heap
page read and write
22543B22000
trusted library allocation
page read and write
7FFD3478D000
trusted library allocation
page execute and read and write
25552F29000
heap
page read and write
25552F31000
heap
page read and write
2255C26D000
heap
page read and write
22543880000
heap
page read and write
11BB4B00000
heap
page read and write
7FFD34992000
trusted library allocation
page read and write
22543B75000
trusted library allocation
page read and write
1E2D8A46000
heap
page read and write
25552F7B000
heap
page read and write
161FE11A000
heap
page read and write
11B9A43A000
heap
page read and write
7FFD347BD000
trusted library allocation
page execute and read and write
2A84A038000
heap
page read and write
DF0000
heap
page read and write
25552F6D000
heap
page read and write
161FED70000
trusted library allocation
page read and write
2A84A02B000
heap
page read and write
7FF5633EA000
unkown
page readonly
7FFD347A0000
trusted library allocation
page read and write
11092FE000
stack
page read and write
205BAC13000
heap
page read and write
161FD82F000
heap
page read and write
22543C0A000
trusted library allocation
page read and write
2555371F000
heap
page read and write
7FFD34943000
trusted library allocation
page read and write
7FFD3483C000
trusted library allocation
page execute and read and write
11B9A4AD000
heap
page read and write
1BC58406000
trusted library allocation
page read and write
7FFD3494A000
trusted library allocation
page read and write
7620000
heap
page read and write
25552F0F000
heap
page read and write
25552F3A000
heap
page read and write
22543920000
heap
page execute and read and write
2555276E000
heap
page read and write
7FFD347AD000
trusted library allocation
page execute and read and write
7FF563102000
unkown
page readonly
11B9BFB0000
trusted library allocation
page read and write
25552F06000
heap
page read and write
11B9A42C000
heap
page read and write
7FFD349B0000
trusted library allocation
page execute and read and write
7FFD34950000
trusted library allocation
page execute and read and write
22543CFE000
trusted library allocation
page read and write
7FFD34970000
trusted library allocation
page read and write
11094FE000
stack
page read and write
1BC68550000
trusted library allocation
page read and write
1E8D9D59000
heap
page read and write
25552F00000
heap
page read and write
255534F1000
heap
page read and write
2255C415000
heap
page read and write
25553499000
heap
page read and write
ADAA984000
stack
page read and write
2255C201000
heap
page read and write
205B202A000
trusted library allocation
page read and write
161FD8BA000
heap
page read and write
11BB4B02000
heap
page read and write
25553502000
heap
page read and write
25552F2E000
heap
page read and write
7FFD349A2000
trusted library allocation
page read and write
E10000
heap
page read and write
205A0229000
heap
page read and write
5F2D000
heap
page read and write
25552F46000
heap
page read and write
2255C309000
heap
page read and write
7FFD34856000
trusted library allocation
page read and write
1E2D8A42000
heap
page read and write
11BB4730000
trusted library section
page readonly
7FFD34940000
trusted library allocation
page execute and read and write
D79D4FD000
stack
page read and write
1BC567C0000
trusted library allocation
page read and write
25552F35000
heap
page read and write
205BA902000
heap
page execute and read and write
22541C8A000
unkown
page readonly
1BC68679000
trusted library allocation
page read and write
D79D0FF000
stack
page read and write
7FFD34840000
trusted library allocation
page read and write
1E2D8E02000
heap
page read and write
25553706000
heap
page read and write
25553708000
heap
page read and write
1BC58493000
trusted library allocation
page read and write
41B000
system
page execute and read and write
22543A10000
heap
page execute and read and write
84EF000
stack
page read and write
5810000
heap
page read and write
478000
remote allocation
page execute and read and write
205BAC35000
heap
page read and write
EBC16FF000
stack
page read and write
255534C4000
heap
page read and write
25552F70000
heap
page read and write
BF8000
stack
page read and write
2A849E30000
heap
page read and write
2A84A102000
trusted library allocation
page read and write
25552F54000
heap
page read and write
161FE104000
heap
page read and write
23021617000
heap
page read and write
11B9A4E4000
heap
page read and write
2A84A313000
heap
page read and write
7FFD347C4000
trusted library allocation
page read and write
25552F15000
heap
page read and write
7FFD34970000
trusted library allocation
page read and write
7FFD34789000
trusted library allocation
page read and write
7FFD34784000
trusted library allocation
page read and write
25552F7B000
heap
page read and write
25553704000
heap
page read and write
25552F52000
heap
page read and write
1BC583B0000
trusted library allocation
page read and write
25552F34000
heap
page read and write
7FF562F53000
unkown
page readonly
25552F30000
heap
page read and write
7FFD3497D000
trusted library allocation
page read and write
7FFD3493A000
trusted library allocation
page read and write
205A0540000
heap
page execute and read and write
1E2D89D0000
heap
page read and write
25552E00000
heap
page read and write
22543BB4000
trusted library allocation
page read and write
74A0000
heap
page read and write
5B1E000
stack
page read and write
CEE7F7E000
unkown
page readonly
2555262B000
heap
page read and write
7FFD347AD000
trusted library allocation
page execute and read and write
7FFD349A0000
trusted library allocation
page read and write
7FF563414000
unkown
page readonly
263E2FE000
stack
page read and write
2555370E000
heap
page read and write
25552570000
heap
page read and write
7FFD34866000
trusted library allocation
page execute and read and write
23006AFF000
trusted library allocation
page read and write
7FFD34970000
trusted library allocation
page read and write
7FFD347CB000
trusted library allocation
page execute and read and write
A348000
heap
page read and write
55DC000
stack
page read and write
7FFD3479D000
trusted library allocation
page execute and read and write
161FD879000
heap
page read and write
2555265F000
heap
page read and write
11B9A713000
heap
page read and write
1E2EA7B1000
trusted library allocation
page read and write
11B9A702000
heap
page read and write
1E2D8AAB000
heap
page read and write
205B2279000
trusted library allocation
page read and write
263E7FF000
stack
page read and write
22541D10000
heap
page read and write
7FFD347A4000
trusted library allocation
page read and write
7FFD3492A000
trusted library allocation
page read and write
161FD8FE000
heap
page read and write
205A01B0000
heap
page read and write
C60000
heap
page read and write
25552F34000
heap
page read and write
7FFD34836000
trusted library allocation
page read and write
5930000
heap
page read and write
7FFD34990000
trusted library allocation
page read and write
25553455000
heap
page read and write
205A022E000
heap
page read and write
22543A21000
trusted library allocation
page read and write
7FFD34990000
trusted library allocation
page read and write
1BC583F4000
trusted library allocation
page read and write
5A32000
heap
page read and write
2555370A000
heap
page read and write
230067B1000
trusted library allocation
page read and write
25552F38000
heap
page read and write
7FFD34793000
trusted library allocation
page execute and read and write
EBC15FD000
stack
page read and write
1BC58498000
trusted library allocation
page read and write
EBC10F3000
stack
page read and write
1E8DD1D3000
heap
page read and write
CEE7BFE000
unkown
page readonly
7FFD34792000
trusted library allocation
page read and write
161FF01F000
heap
page read and write
11BB473F000
trusted library section
page readonly
22C4F051000
unkown
page read and write
5AC0000
heap
page read and write
22541D60000
heap
page read and write
263E0F3000
stack
page read and write
2A84A300000
heap
page read and write
25552F5B000
heap
page read and write
25552F3C000
heap
page read and write
747C000
stack
page read and write
55DA000
stack
page read and write
4846D7E000
unkown
page readonly
5B48000
heap
page read and write
205A1FA1000
trusted library allocation
page read and write
23004A3F000
heap
page read and write
52DF000
stack
page read and write
CEE7BFE000
unkown
page readonly
53D0000
heap
page read and write
23021600000
heap
page read and write
25553512000
heap
page read and write
11B9BFC0000
heap
page read and write
22543D25000
trusted library allocation
page read and write
255534EA000
heap
page read and write
53EF000
heap
page read and write
25553402000
heap
page read and write
255534ED000
heap
page read and write
22541D40000
heap
page read and write
11B9A4F0000
heap
page read and write
7FFD34994000
trusted library allocation
page read and write
7FFD348AF000
trusted library allocation
page execute and read and write
25553470000
heap
page read and write
28604FC0000
heap
page read and write
ADAACFE000
stack
page read and write
25552F2B000
heap
page read and write
478000
remote allocation
page execute and read and write
11BAC388000
trusted library allocation
page read and write
2555271A000
heap
page read and write
7FFD34990000
trusted library allocation
page read and write
7FFD348B2000
trusted library allocation
page execute and read and write
25552621000
heap
page read and write
484837B000
stack
page read and write
161FD82B000
heap
page read and write
7FFD34940000
trusted library allocation
page read and write
2255C2D0000
heap
page read and write
25552F29000
heap
page read and write
11B9A2C0000
heap
page read and write
7FFD3494A000
trusted library allocation
page read and write
23020002000
heap
page read and write
25552F74000
heap
page read and write
161FE11A000
heap
page read and write
22543C30000
trusted library allocation
page read and write
CEE7AFB000
stack
page read and write
25553802000
heap
page read and write
A320000
heap
page read and write
DA0000
heap
page read and write
2555272B000
heap
page read and write
4C7E000
stack
page read and write
7FFD34982000
trusted library allocation
page read and write
11B9A476000
heap
page read and write
463994A000
stack
page read and write
2555268E000
heap
page read and write
22C4F013000
unkown
page read and write
1BC584B7000
trusted library allocation
page read and write
2DF6E0B0000
heap
page read and write
25553722000
heap
page read and write
2555349E000
heap
page read and write
D70000
heap
page read and write
1BC70A60000
heap
page read and write
1BC73664000
heap
page read and write
757E000
stack
page read and write
5790000
heap
page read and write
28604E46000
heap
page read and write
1E2D8D40000
heap
page read and write
4C20000
heap
page read and write
161FF060000
heap
page read and write
7FF563440000
unkown
page readonly
22C4F802000
unkown
page read and write
25552F26000
heap
page read and write
7FFD347AD000
trusted library allocation
page execute and read and write
7FF5630C3000
unkown
page readonly
22C4F591000
unkown
page readonly
7FFD348D2000
trusted library allocation
page execute and read and write
6970000
heap
page read and write
2255D420000
heap
page read and write
25552F52000
heap
page read and write
161FF350000
trusted library allocation
page read and write
5D3D000
stack
page read and write
22543B40000
trusted library allocation
page read and write
7FFD34940000
trusted library allocation
page read and write
7FFD34962000
trusted library allocation
page read and write
22543CD2000
trusted library allocation
page read and write
205B1FA1000
trusted library allocation
page read and write
22543BA2000
trusted library allocation
page read and write
1BC683A1000
trusted library allocation
page read and write
25552F6F000
heap
page read and write
25553512000
heap
page read and write
2301680E000
trusted library allocation
page read and write
22541E9C000
heap
page read and write
28608870000
trusted library allocation
page read and write
7FFD34997000
trusted library allocation
page read and write
16180000000
trusted library allocation
page read and write
23004AFF000
heap
page read and write
22543B82000
trusted library allocation
page read and write
2555344E000
heap
page read and write
2255BA50000
trusted library allocation
page read and write
25552F7B000
heap
page read and write
1E2D8A21000
heap
page read and write
25553457000
heap
page read and write
1E2F4302000
heap
page read and write
1E2D8A13000
heap
page read and write
11099FF000
stack
page read and write
7FFD34962000
trusted library allocation
page read and write
205A0247000
heap
page read and write
25553380000
remote allocation
page read and write
25552F5D000
heap
page read and write
255526D8000
heap
page read and write
22543BD6000
trusted library allocation
page read and write
23004A44000
heap
page read and write
7FFD347B2000
trusted library allocation
page read and write
25552F57000
heap
page read and write
FB0B4FF000
stack
page read and write
7FFD34830000
trusted library allocation
page read and write
230067A1000
trusted library allocation
page read and write
7FF56342E000
unkown
page readonly
205A20C0000
trusted library allocation
page read and write
11BB4B6F000
heap
page read and write
FB0B1AC000
stack
page read and write
D79D2FF000
stack
page read and write
7FFD34780000
trusted library allocation
page read and write
7FF563407000
unkown
page readonly
205A0299000
heap
page read and write
7FFD349B0000
trusted library allocation
page read and write
7FF5634BE000
unkown
page readonly
25552F5D000
heap
page read and write
2A84A300000
heap
page read and write
7FFD34792000
trusted library allocation
page read and write
7FF56343E000
unkown
page readonly
161FEDA0000
trusted library allocation
page read and write
7FFD347C0000
trusted library allocation
page read and write
25553705000
heap
page read and write
1BC56630000
heap
page read and write
2860509D000
heap
page read and write
A2BB000
heap
page read and write
17F42240000
heap
page read and write
22543BC5000
trusted library allocation
page read and write
1E8D9D4D000
heap
page read and write
7FFD34794000
trusted library allocation
page read and write
7FFD348CF000
trusted library allocation
page execute and read and write
161FEDCE000
trusted library allocation
page read and write
1BC58437000
trusted library allocation
page read and write
1E2EAA79000
trusted library allocation
page read and write
4C846FB000
stack
page read and write
2555370E000
heap
page read and write
46399CF000
stack
page read and write
25553476000
heap
page read and write
161FD850000
heap
page read and write
205BAB00000
heap
page read and write
25553600000
heap
page read and write
1BC56A00000
heap
page read and write
8B1FB7E000
stack
page read and write
23004E00000
heap
page read and write
263E9FD000
stack
page read and write
11B9BFD0000
heap
page execute and read and write
2A84A077000
heap
page read and write
23004CF0000
heap
page read and write
22541D90000
heap
page read and write
7FF56342E000
unkown
page readonly
22543C27000
trusted library allocation
page read and write
1E2F4323000
heap
page read and write
58F0000
heap
page readonly
17F424D0000
heap
page read and write
1E2D8A3C000
heap
page read and write
161FD8A8000
heap
page read and write
4C10000
heap
page readonly
1E2D89E0000
heap
page read and write
1BC56902000
heap
page read and write
22543D44000
trusted library allocation
page read and write
7FF5633EA000
unkown
page readonly
11B9A3A0000
heap
page read and write
1E8D9D46000
heap
page read and write
25552F69000
heap
page read and write
22543BB7000
trusted library allocation
page read and write
25552F5D000
heap
page read and write
11098FE000
stack
page read and write
EBC11FE000
stack
page read and write
25552DD0000
remote allocation
page read and write
11B9A424000
heap
page read and write
5A5EFE000
stack
page read and write
23004D60000
heap
page read and write
7FFD34950000
trusted library allocation
page read and write
25552F72000
heap
page read and write
5610000
heap
page read and write
7FFD34850000
trusted library allocation
page execute and read and write
22543930000
trusted library section
page readonly
7FFD347DC000
trusted library allocation
page execute and read and write
25553725000
heap
page read and write
56F0000
heap
page read and write
7FF56339F000
unkown
page readonly
2255C410000
heap
page read and write
1BC6851B000
trusted library allocation
page read and write
22543BE7000
trusted library allocation
page read and write
1BC56610000
heap
page read and write
205B211B000
trusted library allocation
page read and write
22543740000
trusted library allocation
page read and write
7FF4AD330000
trusted library allocation
page execute and read and write
161FD906000
heap
page read and write
1109BFA000
stack
page read and write
1E2D8B02000
heap
page read and write
56D0000
heap
page read and write
22553A27000
trusted library allocation
page read and write
25553717000
heap
page read and write
7FF56322C000
unkown
page readonly
1E8D9CA0000
heap
page read and write
161FEEA0000
trusted library allocation
page read and write
22C4F002000
unkown
page read and write
1BC6842A000
trusted library allocation
page read and write
7FFD347A0000
trusted library allocation
page read and write
1BC70F00000
heap
page read and write
25552F56000
heap
page read and write
225438F0000
heap
page read and write
205A0600000
heap
page read and write
7FFD34927000
trusted library allocation
page read and write
1E8D9D20000
heap
page read and write
22553A31000
trusted library allocation
page read and write
2555268C000
heap
page read and write
8B1F67E000
unkown
page readonly
7FFD34930000
trusted library allocation
page read and write
255534B9000
heap
page read and write
23004A76000
heap
page read and write
53D8000
heap
page read and write
25552F75000
heap
page read and write
205BAB6B000
heap
page read and write
23004A21000
heap
page read and write
22543D01000
trusted library allocation
page read and write
D50000
heap
page read and write
22C4F041000
unkown
page read and write
22541C70000
unkown
page readonly
57DB000
stack
page read and write
7FF563102000
unkown
page readonly
22553A8C000
trusted library allocation
page read and write
7FF56348C000
unkown
page readonly
25552F75000
heap
page read and write
25552F3B000
heap
page read and write
7FFD34790000
trusted library allocation
page read and write
25553812000
heap
page read and write
11B9C0D3000
trusted library allocation
page read and write
2DF6C670000
heap
page read and write
473000
system
page execute and read and write
ADAAC7F000
stack
page read and write
5A5CFD000
stack
page read and write
25552F53000
heap
page read and write
161FE002000
heap
page read and write
11B9A49A000
heap
page read and write
25552F2F000
heap
page read and write
25552F24000
heap
page read and write
11BB4C00000
heap
page read and write
22C4F200000
unkown
page readonly
7FF563491000
unkown
page readonly
7FFD347AD000
trusted library allocation
page execute and read and write
7FF563480000
unkown
page readonly
1E2EA950000
trusted library allocation
page read and write
7FFD348AD000
trusted library allocation
page execute and read and write
D79D5FE000
stack
page read and write
813F000
stack
page read and write
22C4F802000
unkown
page read and write
11BB4710000
heap
page read and write
255534E9000
heap
page read and write
11BB4B23000
heap
page read and write
161FEE60000
trusted library allocation
page read and write
25552F7C000
heap
page read and write
25552F78000
heap
page read and write
7FFD34886000
trusted library allocation
page execute and read and write
CEE76BB000
stack
page read and write
22543760000
trusted library allocation
page read and write
161FF053000
heap
page read and write
22C4EEB0000
heap
page read and write
1BC70A80000
heap
page read and write
28604FA0000
heap
page read and write
7FFD348BB000
trusted library allocation
page execute and read and write
161FE770000
trusted library allocation
page read and write
22543C12000
trusted library allocation
page read and write
1BC584BA000
trusted library allocation
page read and write
17F42160000
heap
page read and write
23004D40000
heap
page read and write
11B9C077000
trusted library allocation
page read and write
7FF5630C3000
unkown
page readonly
11BB4B34000
heap
page read and write
263E1FE000
stack
page read and write
7FFD3485C000
trusted library allocation
page execute and read and write
25552F40000
heap
page read and write
255526FA000
heap
page read and write
161FF083000
heap
page read and write
25552F21000
heap
page read and write
25552F5A000
heap
page read and write
57D6000
stack
page read and write
1BC568B6000
heap
page read and write
161FD917000
heap
page read and write
22C4EFC1000
unkown
page readonly
25553470000
heap
page read and write
7FFD34963000
trusted library allocation
page read and write
25552F6B000
heap
page read and write
E3C000
stack
page read and write
17F422B2000
heap
page read and write
22553CF9000
trusted library allocation
page read and write
11095FD000
stack
page read and write
255534F8000
heap
page read and write
59CF000
stack
page read and write
205B2348000
trusted library allocation
page read and write
28607110000
heap
page read and write
22543C7F000
trusted library allocation
page read and write
8B1F3FE000
stack
page read and write
25552F29000
heap
page read and write
7FFD34780000
trusted library allocation
page read and write
205A0560000
trusted library allocation
page read and write
23006945000
trusted library allocation
page read and write
161FF000000
heap
page read and write
1E8D9D50000
heap
page read and write
7FF5634B6000
unkown
page readonly
23004A41000
heap
page read and write
25552F1A000
heap
page read and write
205BAC02000
heap
page read and write
7FFD34947000
trusted library allocation
page read and write
17F4227A000
heap
page read and write
7FFD3492A000
trusted library allocation
page read and write
230049F0000
trusted library allocation
page read and write
1E2D8D20000
heap
page read and write
1BC68579000
trusted library allocation
page read and write
25552F07000
heap
page read and write
EBC18FE000
stack
page read and write
7FFD347A4000
trusted library allocation
page read and write
25552F53000
heap
page read and write
7FFD349A0000
trusted library allocation
page execute and read and write
22543B90000
trusted library allocation
page read and write
11B9A613000
heap
page read and write
400000
system
page execute and read and write
22543B7F000
trusted library allocation
page read and write
7FFD34782000
trusted library allocation
page read and write
764C000
heap
page read and write
E00000
heap
page read and write
22541E00000
heap
page read and write
25552F29000
heap
page read and write
28604E45000
heap
page read and write
11BB4B88000
heap
page read and write
22C4F102000
unkown
page read and write
11B9C034000
trusted library allocation
page read and write
25553700000
heap
page read and write
262B0FE000
stack
page read and write
7FFD348A0000
trusted library allocation
page execute and read and write
1E8D9D41000
heap
page read and write
2555274C000
heap
page read and write
205A01E0000
heap
page read and write
1BC567F0000
heap
page execute and read and write
7FF563433000
unkown
page readonly
1BC56710000
heap
page read and write
25552DD0000
remote allocation
page read and write
22543BD9000
trusted library allocation
page read and write
400000
system
page execute and read and write
22C4EFB0000
heap
page read and write
7FF563421000
unkown
page readonly
25552683000
heap
page read and write
22C4F000000
unkown
page read and write
8B1F0FE000
stack
page read and write
25552F54000
heap
page read and write
225438A0000
heap
page read and write
25552F56000
heap
page read and write
25553498000
heap
page read and write
25552705000
heap
page read and write
1E8DA085000
heap
page read and write
25552F39000
heap
page read and write
1BC56822000
heap
page read and write
23004D30000
heap
page execute and read and write
2555345F000
heap
page read and write
28604DC0000
heap
page read and write
22543BF0000
trusted library allocation
page read and write
2A84A313000
heap
page read and write
161FD8FE000
heap
page read and write
7FFD347C0000
trusted library allocation
page read and write
7FFD34856000
trusted library allocation
page read and write
5A59FF000
stack
page read and write
1BC567A0000
heap
page execute and read and write
23004CE0000
heap
page execute and read and write
262B1FC000
stack
page read and write
22C4F200000
unkown
page readonly
25552F30000
heap
page read and write
25552F1E000
heap
page read and write
7FFD347BD000
trusted library allocation
page execute and read and write
205A0302000
heap
page read and write
2555347D000
heap
page read and write
25552F13000
heap
page read and write
23004E02000
heap
page read and write
D79C7B3000
stack
page read and write
CC0000
heap
page read and write
25552F6E000
heap
page read and write
22543CC6000
trusted library allocation
page read and write
7FFD34782000
trusted library allocation
page read and write
7FFD349C0000
trusted library allocation
page execute and read and write
262AAFF000
stack
page read and write
25552F67000
heap
page read and write
161FD902000
heap
page read and write
161FF0BF000
heap
page read and write
1BC70F13000
heap
page read and write
7FFD349D0000
trusted library allocation
page execute and read and write
7FF5634B3000
unkown
page readonly
25552F54000
heap
page read and write
205A1FB0000
trusted library allocation
page read and write
764E000
heap
page read and write
1E8DA080000
heap
page read and write
161FEF10000
remote allocation
page read and write
25552F2A000
heap
page read and write
7FFD3478D000
trusted library allocation
page execute and read and write
7FF563491000
unkown
page readonly
22C4EED0000
heap
page read and write
7FFD349A0000
trusted library allocation
page read and write
8B1F57B000
stack
page read and write
22541E2F000
heap
page read and write
7FF5633BD000
unkown
page readonly
11B9A442000
heap
page read and write
262A7FC000
stack
page read and write
205A1FAE000
trusted library allocation
page read and write
205A01D0000
heap
page read and write
4C30000
heap
page read and write
823F000
stack
page read and write
9C1E000
stack
page read and write
25552F09000
heap
page read and write
7FF5633A9000
unkown
page readonly
7FF563421000
unkown
page readonly
7FFD34976000
trusted library allocation
page read and write
22543B2B000
trusted library allocation
page read and write
4C00000
heap
page read and write
2555343A000
heap
page read and write
7FF56348C000
unkown
page readonly
F4E000
stack
page read and write
2555263F000
heap
page read and write
25553711000
heap
page read and write
25552F29000
heap
page read and write
1E2D8ADF000
heap
page read and write
25552F55000
heap
page read and write
5B5F000
stack
page read and write
23004E54000
heap
page read and write
1BC568EF000
heap
page read and write
1E8D9D45000
heap
page read and write
22543CEC000
trusted library allocation
page read and write
EBC1AFA000
stack
page read and write
205A05A0000
heap
page read and write
161FF10F000
heap
page read and write
1BC70D02000
heap
page execute and read and write
2A84A002000
unkown
page read and write
11B9A3F0000
trusted library allocation
page read and write
7FFD34783000
trusted library allocation
page execute and read and write
7FFD349A0000
trusted library allocation
page read and write
25552F5D000
heap
page read and write
22543B96000
trusted library allocation
page read and write
7FFD349A0000
trusted library allocation
page execute and read and write
7FFD347A4000
trusted library allocation
page read and write
22541D85000
heap
page read and write
2255C1DC000
heap
page read and write
7FFD34990000
trusted library allocation
page read and write
5A5AFF000
stack
page read and write
7FFD349A0000
trusted library allocation
page execute and read and write
1E8D9D50000
heap
page read and write
1BC56852000
heap
page read and write
161FD790000
heap
page read and write
161FE000000
heap
page read and write
4847B79000
stack
page read and write
25552F56000
heap
page read and write
EBC17FF000
stack
page read and write
17F422A1000
heap
page read and write
25552F14000
heap
page read and write
1BC73651000
heap
page read and write
1E8DA08B000
heap
page read and write
161FD7C0000
heap
page read and write
25553500000
heap
page read and write
11BB4C02000
heap
page read and write
7FFD347DC000
trusted library allocation
page execute and read and write
2555274D000
heap
page read and write
A31B000
heap
page read and write
7FFD348BB000
trusted library allocation
page execute and read and write
25552F0E000
heap
page read and write
25552F30000
heap
page read and write
255534A7000
heap
page read and write
7FFD34836000
trusted library allocation
page read and write
25552F20000
heap
page read and write
161FF00F000
heap
page read and write
2555268B000
heap
page read and write
1BC584AD000
trusted library allocation
page read and write
A5C000
stack
page read and write
4847C7E000
unkown
page readonly
205BAA02000
heap
page read and write
7FF56337F000
unkown
page readonly
A020000
heap
page read and write
763D000
heap
page read and write
7FFD347C4000
trusted library allocation
page read and write
22543D04000
trusted library allocation
page read and write
5780000
heap
page read and write
262AEFE000
stack
page read and write
25553710000
heap
page read and write
161FEF10000
remote allocation
page read and write
25552F4D000
heap
page read and write
A381000
heap
page read and write
25552F25000
heap
page read and write
1E2DA7A1000
trusted library allocation
page read and write
DBE000
stack
page read and write
22543B56000
trusted library allocation
page read and write
22543BE4000
trusted library allocation
page read and write
255526F7000
heap
page read and write
23016979000
trusted library allocation
page read and write
4848A7E000
unkown
page readonly
25553710000
heap
page read and write
E60000
heap
page read and write
22543D1D000
trusted library allocation
page read and write
11BAC1B9000
trusted library allocation
page read and write
17F422B1000
heap
page read and write
205A02E9000
heap
page read and write
25552F17000
heap
page read and write
205A024B000
heap
page read and write
22543D27000
trusted library allocation
page read and write
2555370A000
heap
page read and write
1BC56B02000
heap
page read and write
11B9A43C000
heap
page read and write
17F42390000
heap
page read and write
17F422A1000
heap
page read and write
22543C65000
trusted library allocation
page read and write
D90000
heap
page read and write
161FD902000
heap
page read and write
1E8D9CD0000
heap
page read and write
EBC12FE000
stack
page read and write
25552F5A000
heap
page read and write
255534C5000
heap
page read and write
25552F3D000
heap
page read and write
22C4EFC1000
unkown
page readonly
EBC19FF000
stack
page read and write
22543B64000
trusted library allocation
page read and write
ADAAD7E000
stack
page read and write
11B9A450000
heap
page read and write
23004ADF000
heap
page read and write
7FFD34780000
trusted library allocation
page read and write
262A8FE000
stack
page read and write
7FF563480000
unkown
page readonly
11BB4902000
heap
page execute and read and write
7FFD3495D000
trusted library allocation
page read and write
2555267B000
heap
page read and write
161FEDB4000
trusted library allocation
page read and write
161FEE60000
trusted library allocation
page read and write
7FFD348A0000
trusted library allocation
page execute and read and write
7FF562F51000
unkown
page readonly
1BC583AE000
trusted library allocation
page read and write
22543BF9000
trusted library allocation
page read and write
7FFD3494A000
trusted library allocation
page read and write
7FF5634B6000
unkown
page readonly
478000
remote allocation
page execute and read and write
484737E000
unkown
page readonly
23021655000
heap
page read and write
23016880000
trusted library allocation
page read and write
161FED70000
trusted library allocation
page read and write
5A58F3000
stack
page read and write
7FFD347BB000
trusted library allocation
page execute and read and write
25552F55000
heap
page read and write
161FED90000
trusted library allocation
page read and write
57B0000
heap
page read and write
11B9A400000
heap
page read and write
25553706000
heap
page read and write
1E2EA979000
trusted library allocation
page read and write
22543CA0000
trusted library allocation
page read and write
7FFD34970000
trusted library allocation
page read and write
25553705000
heap
page read and write
25553438000
heap
page read and write
22543C2A000
trusted library allocation
page read and write
25552600000
heap
page read and write
1E8D9D28000
heap
page read and write
28604DD0000
heap
page read and write
7FFD34927000
trusted library allocation
page read and write
10000000
direct allocation
page read and write
5B40000
heap
page read and write
22543C76000
trusted library allocation
page read and write
DEE000
stack
page read and write
7FFD34876000
trusted library allocation
page execute and read and write
2302164F000
heap
page read and write
1E2D8A00000
heap
page read and write
45C000
system
page execute and read and write
23020102000
heap
page execute and read and write
25553502000
heap
page read and write
1BC56A13000
heap
page read and write
459000
system
page execute and read and write
1BC568F5000
heap
page read and write
255534A9000
heap
page read and write
7FFD34840000
trusted library allocation
page execute and read and write
2555272B000
heap
page read and write
22C4EE40000
unkown
page readonly
25552702000
heap
page read and write
1BC56845000
heap
page read and write
7FF563285000
unkown
page readonly
161FF0FC000
heap
page read and write
255534A2000
heap
page read and write
11B9A446000
heap
page read and write
205B2150000
trusted library allocation
page read and write
7FF5634BE000
unkown
page readonly
C20000
heap
page read and write
17F422B3000
heap
page read and write
23004A3A000
heap
page read and write
7FFD347A4000
trusted library allocation
page read and write
ADAADFE000
stack
page read and write
22543B5C000
trusted library allocation
page read and write
161FED50000
trusted library allocation
page read and write
25553802000
heap
page read and write
1E8DD160000
heap
page read and write
5A63FD000
stack
page read and write
7FF56345E000
unkown
page readonly
25552F57000
heap
page read and write
25552F30000
heap
page read and write
852E000
stack
page read and write
263EAFA000
stack
page read and write
5B5D000
heap
page read and write
7FFD347A2000
trusted library allocation
page read and write
58CF000
stack
page read and write
7FFD347CB000
trusted library allocation
page execute and read and write
161FD83F000
heap
page read and write
25552F72000
heap
page read and write
1E2F4435000
heap
page read and write
7FFD347A9000
trusted library allocation
page read and write
28604E28000
heap
page read and write
11BB46B0000
trusted library allocation
page read and write
11BB4802000
heap
page read and write
22543D2A000
trusted library allocation
page read and write
22543B8D000
trusted library allocation
page read and write
5A9D000
stack
page read and write
161FE113000
heap
page read and write
205A0240000
heap
page read and write
25552F19000
heap
page read and write
230167A7000
trusted library allocation
page read and write
205A02DC000
heap
page read and write
25552F67000
heap
page read and write
2A84A074000
heap
page read and write
7FFD34920000
trusted library allocation
page read and write
11B9A602000
heap
page read and write
FB0B47F000
stack
page read and write
478000
remote allocation
page execute and read and write
7FFD34980000
trusted library allocation
page read and write
161FF100000
heap
page read and write
7FFD3483C000
trusted library allocation
page execute and read and write
25552F85000
heap
page read and write
7FF563407000
unkown
page readonly
262AFFD000
stack
page read and write
22553A21000
trusted library allocation
page read and write
22C4F051000
unkown
page read and write
7FFD347A0000
trusted library allocation
page read and write
1E2F4400000
heap
page read and write
230067EF000
trusted library allocation
page read and write
7FFD348AF000
trusted library allocation
page execute and read and write
22543AC9000
trusted library allocation
page read and write
262ACFA000
stack
page read and write
8B1ECFB000
stack
page read and write
2555346C000
heap
page read and write
7FFD34850000
trusted library allocation
page read and write
1BC683B1000
trusted library allocation
page read and write
22543BFC000
trusted library allocation
page read and write
22C4EE50000
unkown
page readonly
25552DD0000
remote allocation
page read and write
25552F7B000
heap
page read and write
263E3FF000
stack
page read and write
255526B6000
heap
page read and write
17F42270000
heap
page read and write
7FFD347EC000
trusted library allocation
page execute and read and write
22543C02000
trusted library allocation
page read and write
1E2D8A3A000
heap
page read and write
CD0000
heap
page readonly
25552F31000
heap
page read and write
1BC56877000
heap
page read and write
25552F45000
heap
page read and write
5A5F000
stack
page read and write
2A84A100000
trusted library allocation
page read and write
7FFD349B7000
trusted library allocation
page read and write
1BC683A7000
trusted library allocation
page read and write
25552F16000
heap
page read and write
25552F1C000
heap
page read and write
11097FE000
stack
page read and write
1BC567B0000
heap
page read and write
10001000
direct allocation
page execute and read and write
75CE000
stack
page read and write
7FFD347CD000
trusted library allocation
page execute and read and write
2555276E000
heap
page read and write
25553484000
heap
page read and write
7FFD34992000
trusted library allocation
page read and write
7260000
heap
page read and write
23004A00000
heap
page read and write
1BC684A2000
trusted library allocation
page read and write
7FFD3496D000
trusted library allocation
page read and write
25552F75000
heap
page read and write
262A5FE000
stack
page read and write
7FFD347FC000
trusted library allocation
page execute and read and write
1E2D8A97000
heap
page read and write
23004980000
heap
page read and write
7FFD34960000
trusted library allocation
page read and write
7FF56345E000
unkown
page readonly
1E2D8A24000
heap
page read and write
16200000000
heap
page read and write
2A84A03A000
heap
page read and write
17F424D5000
heap
page read and write
205A05C0000
heap
page read and write
7FFD3479D000
trusted library allocation
page execute and read and write
1BC56780000
trusted library allocation
page read and write
161FE015000
heap
page read and write
205A02B0000
heap
page read and write
7FFD34846000
trusted library allocation
page read and write
22543C1C000
trusted library allocation
page read and write
22543B45000
trusted library allocation
page read and write
25552F4D000
heap
page read and write
22C4F102000
unkown
page read and write
7FF563401000
unkown
page readonly
7FFD34940000
trusted library allocation
page read and write
161FD875000
heap
page read and write
25553702000
heap
page read and write
7FFD347B0000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
1E8DD3D0000
trusted library allocation
page read and write
25552F33000
heap
page read and write
161FEDA0000
trusted library allocation
page read and write
205A0530000
heap
page read and write
28605095000
heap
page read and write
A01F000
stack
page read and write
161FD8AF000
heap
page read and write
161FD870000
heap
page read and write
205A01F0000
heap
page read and write
10016000
direct allocation
page execute and read and write
2555272B000
heap
page read and write
892F000
stack
page read and write
7FFD34784000
trusted library allocation
page read and write
161FF10A000
heap
page read and write
25552F31000
heap
page read and write
2DF6C550000
heap
page read and write
7FFD34950000
trusted library allocation
page execute and read and write
7FFD347FC000
trusted library allocation
page execute and read and write
80AF000
stack
page read and write
161FE880000
trusted library allocation
page read and write
28604DF7000
heap
page read and write
CEE773E000
unkown
page readonly
7FFD34980000
trusted library allocation
page read and write
6C50000
heap
page read and write
A3E1000
heap
page read and write
1E8D9D4C000
heap
page read and write
7FFD347AD000
trusted library allocation
page execute and read and write
25553815000
heap
page read and write
11BB4C35000
heap
page read and write
8B1F77E000
stack
page readonly
1E2F4102000
heap
page execute and read and write
22543CC9000
trusted library allocation
page read and write
28604DD8000
heap
page read and write
11B9A502000
heap
page read and write
2301E7D0000
trusted library allocation
page read and write
255534F7000
heap
page read and write
7FF5634BC000
unkown
page readonly
161FE741000
trusted library allocation
page read and write
1BC70F02000
heap
page read and write
161FF04E000
heap
page read and write
1E2F4402000
heap
page read and write
263E6FE000
stack
page read and write
205A02AE000
heap
page read and write
2DF6C718000
heap
page read and write
DFE000
stack
page read and write
25553412000
heap
page read and write
7FFD34970000
trusted library allocation
page read and write
25552F78000
heap
page read and write
7FFD34982000
trusted library allocation
page read and write
22C4F000000
unkown
page read and write
23004CD0000
heap
page read and write
22C4F591000
unkown
page readonly
EBC13FF000
stack
page read and write
25553439000
heap
page read and write
7FF562F53000
unkown
page readonly
161FE100000
heap
page read and write
255525A0000
trusted library allocation
page read and write
5A37000
heap
page read and write
25552F07000
heap
page read and write
2DF6C630000
heap
page read and write
25553499000
heap
page read and write
205A0702000
heap
page read and write
1BC568B2000
heap
page read and write
2555271B000
heap
page read and write
161FF10C000
heap
page read and write
765A000
heap
page read and write
22543C57000
trusted library allocation
page read and write
2A84A115000
trusted library allocation
page read and write
25552F5D000
heap
page read and write
7FFD34860000
trusted library allocation
page execute and read and write
863F000
stack
page read and write
22541DEB000
heap
page read and write
7FFD3494C000
trusted library allocation
page read and write
22543D0D000
trusted library allocation
page read and write
255534A1000
heap
page read and write
D79CEFD000
stack
page read and write
7FF5630B9000
unkown
page readonly
25552F02000
heap
page read and write
22543CC3000
trusted library allocation
page read and write
7FF56338B000
unkown
page readonly
205BAC00000
heap
page read and write
25552F3E000
heap
page read and write
1E8D9D41000
heap
page read and write
2A84A077000
heap
page read and write
2555346D000
heap
page read and write
1109CFE000
stack
page read and write
22543C5A000
trusted library allocation
page read and write
205A0213000
heap
page read and write
23004A99000
heap
page read and write
1E2D8A50000
heap
page read and write
22C4EFE0000
unkown
page read and write
A316000
heap
page read and write
7FF5630B9000
unkown
page readonly
7FFD34943000
trusted library allocation
page read and write
25552F7B000
heap
page read and write
28604E4F000
heap
page read and write
1E2D8A76000
heap
page read and write
25552F63000
heap
page read and write
7650000
heap
page read and write
2A84A013000
unkown
page read and write
25553812000
heap
page read and write
205B2179000
trusted library allocation
page read and write
7FF56344E000
unkown
page readonly
161FD800000
heap
page read and write
57F2000
stack
page read and write
25552F58000
heap
page read and write
489C000
stack
page read and write
25552E02000
heap
page read and write
11B9C104000
trusted library allocation
page read and write
5B54000
heap
page read and write
11BB46B3000
trusted library allocation
page read and write
2A849F10000
trusted library allocation
page read and write
23004B02000
heap
page read and write
BA50AFF000
stack
page read and write
2A84A202000
heap
page read and write
25553602000
heap
page read and write
1BC56A54000
heap
page read and write
1E8D9D4A000
heap
page read and write
255526BD000
heap
page read and write
25552F37000
heap
page read and write
22543B6A000
trusted library allocation
page read and write
25553446000
heap
page read and write
25552F7B000
heap
page read and write
25552F63000
heap
page read and write
161FD8AF000
heap
page read and write
7FFD34790000
trusted library allocation
page read and write
255526E5000
heap
page read and write
45D000
system
page execute and read and write
1E8D9D54000
heap
page read and write
161FF0D9000
heap
page read and write
7FF563445000
unkown
page readonly
28606C33000
heap
page read and write
1E2D8E54000
heap
page read and write
11BAC2B9000
trusted library allocation
page read and write
25552F49000
heap
page read and write
25552F23000
heap
page read and write
7FFD3492C000
trusted library allocation
page read and write
7674000
heap
page read and write
17F422A1000
heap
page read and write
48463CB000
stack
page read and write
1E2D89C0000
heap
page read and write
7FFD34866000
trusted library allocation
page execute and read and write
CEE76BB000
stack
page read and write
25552DD0000
remote allocation
page read and write
25553602000
heap
page read and write
22543C6E000
trusted library allocation
page read and write
5A62FA000
stack
page read and write
205BA802000
heap
page read and write
D00000
heap
page readonly
22541DC0000
heap
page read and write
7FF563414000
unkown
page readonly
7FFD34990000
trusted library allocation
page read and write
22543C4C000
trusted library allocation
page read and write
8B1FD7B000
stack
page read and write
25553709000
heap
page read and write
4846A7E000
unkown
page readonly
205A0590000
heap
page execute and read and write
262A4FE000
stack
page read and write
1BC70F35000
heap
page read and write
48489FE000
stack
page read and write
28606C30000
heap
page read and write
25552713000
heap
page read and write
22541C7D000
unkown
page readonly
23021660000
heap
page read and write
22C4EFB0000
heap
page read and write
25552F7A000
heap
page read and write
7FFD34850000
trusted library allocation
page read and write
7FFD347A2000
trusted library allocation
page read and write
11BAC190000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
2555271A000
heap
page read and write
7FF562E36000
unkown
page readonly
5F0E000
stack
page read and write
2A84A03B000
heap
page read and write
25552E15000
heap
page read and write
7FFD3494D000
trusted library allocation
page read and write
22543B28000
trusted library allocation
page read and write
7FFD349B2000
trusted library allocation
page read and write
4CC0000
heap
page read and write
205BAB23000
heap
page read and write
22543B33000
trusted library allocation
page read and write
25552F7E000
heap
page read and write
4846C7E000
stack
page read and write
25552F7C000
heap
page read and write
161FED71000
trusted library allocation
page read and write
25552F53000
heap
page read and write
25552F52000
heap
page read and write
263E5FC000
stack
page read and write
4F8F000
stack
page read and write
22543CA8000
trusted library allocation
page read and write
161FF0F5000
heap
page read and write
25553428000
heap
page read and write
7FFD347AD000
trusted library allocation
page execute and read and write
A30D000
heap
page read and write
161FF102000
heap
page read and write
7FFD3496A000
trusted library allocation
page read and write
7FFD348C0000
trusted library allocation
page execute and read and write
2255C1F0000
heap
page read and write
7FFD347A3000
trusted library allocation
page execute and read and write
5A5DFC000
stack
page read and write
161FEE40000
trusted library allocation
page read and write
255526C3000
heap
page read and write
25552F5D000
heap
page read and write
22543B42000
trusted library allocation
page read and write
2555371B000
heap
page read and write
22543CEF000
trusted library allocation
page read and write
7FFD348AD000
trusted library allocation
page execute and read and write
25553400000
heap
page read and write
1BC56790000
heap
page read and write
225438A3000
heap
page read and write
7FFD34992000
trusted library allocation
page read and write
1E2F4373000
heap
page read and write
7FFD349BA000
trusted library allocation
page read and write
1BC584C2000
trusted library allocation
page read and write
22543C5D000
trusted library allocation
page read and write
263E4FD000
stack
page read and write
161FEF10000
remote allocation
page read and write
7FFD347A3000
trusted library allocation
page execute and read and write
23004A4F000
heap
page read and write
205A0520000
trusted library allocation
page read and write
2A84A000000
unkown
page read and write
7FFD34790000
trusted library allocation
page read and write
2555349B000
heap
page read and write
263EBFE000
stack
page read and write
5960000
heap
page read and write
2A84A200000
heap
page read and write
7FFD34997000
trusted library allocation
page read and write
22543940000
heap
page read and write
11BB46E0000
heap
page execute and read and write
4C848FF000
stack
page read and write
ADAAE7E000
stack
page read and write
2255C1E1000
heap
page read and write
7FFD34952000
trusted library allocation
page read and write
D4E000
stack
page read and write
7FF56341A000
unkown
page readonly
1E8D9D51000
heap
page read and write
25552F78000
heap
page read and write
1E2F4202000
heap
page read and write
75F0000
heap
page read and write
205B1FB1000
trusted library allocation
page read and write
11093FE000
stack
page read and write
161FEEB0000
trusted library allocation
page read and write
161FF105000
heap
page read and write
2555370A000
heap
page read and write
161FD89C000
heap
page read and write
2555350B000
heap
page read and write
11BB46A0000
heap
page read and write
161FF057000
heap
page read and write
1BC70AA0000
trusted library section
page readonly
1BC567C3000
trusted library allocation
page read and write
1109AFD000
stack
page read and write
22C4EEC0000
unkown
page readonly
11096FC000
stack
page read and write
8B1FE7E000
unkown
page readonly
2254377D000
heap
page read and write
1E2EA7A1000
trusted library allocation
page read and write
22541E99000
heap
page read and write
205A0613000
heap
page read and write
7FFD3496A000
trusted library allocation
page read and write
EBC1BFD000
stack
page read and write
4639C7E000
stack
page read and write
22543C7C000
trusted library allocation
page read and write
7FFD347DC000
trusted library allocation
page execute and read and write
7FFD348C0000
trusted library allocation
page execute and read and write
1BC584A8000
trusted library allocation
page read and write
11B9A600000
heap
page read and write
161FD88A000
heap
page read and write
11BB4A02000
heap
page read and write
743B000
stack
page read and write
22C4EED0000
heap
page read and write
7FFD3479D000
trusted library allocation
page execute and read and write
CEE7E7B000
stack
page read and write
D40000
heap
page readonly
25552F31000
heap
page read and write
22C4F041000
unkown
page read and write
205A0563000
trusted library allocation
page read and write
161FF02C000
heap
page read and write
255526DD000
heap
page read and write
7FF5634B3000
unkown
page readonly
7B40000
heap
page read and write
2A84A213000
heap
page read and write
7FF5633BD000
unkown
page readonly
1E8D9D35000
heap
page read and write
23016A79000
trusted library allocation
page read and write
5F20000
heap
page read and write
161FF3E0000
trusted library allocation
page read and write
161FEE50000
trusted library allocation
page read and write
11BB4010000
trusted library allocation
page read and write
22553AA3000
trusted library allocation
page read and write
530E000
stack
page read and write
17F422B2000
heap
page read and write
230067D7000
trusted library allocation
page read and write
25552F1F000
heap
page read and write
11BB4C13000
heap
page read and write
22543C49000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
25552F48000
heap
page read and write
D79D3FA000
stack
page read and write
7FF56322C000
unkown
page readonly
23004970000
heap
page read and write
1BC56841000
heap
page read and write
1E2F4002000
heap
page read and write
22541C72000
unkown
page readonly
E30000
heap
page read and write
25552F8B000
heap
page read and write
262A2F2000
stack
page read and write
25552F57000
heap
page read and write
1BC70E02000
heap
page read and write
BA50EF9000
stack
page read and write
7FFD347B0000
trusted library allocation
page read and write
2555273B000
heap
page read and write
205A0200000
heap
page read and write
7CAF000
stack
page read and write
22543BF6000
trusted library allocation
page read and write
7FFD34790000
trusted library allocation
page read and write
11BB4B2A000
heap
page read and write
25552F76000
heap
page read and write
11BABFE8000
trusted library allocation
page read and write
7FF563438000
unkown
page readonly
1BC68748000
trusted library allocation
page read and write
22C4F002000
unkown
page read and write
263E8FE000
stack
page read and write
25552F41000
heap
page read and write
25553706000
heap
page read and write
25552F55000
heap
page read and write
7FFD34940000
trusted library allocation
page read and write
7FFD34980000
trusted library allocation
page read and write
25552F59000
heap
page read and write
25552F2D000
heap
page read and write
CEE7AFE000
stack
page read and write
D79CAFF000
stack
page read and write
205A0279000
heap
page read and write
1BC56813000
heap
page read and write
7FFD348A0000
trusted library allocation
page execute and read and write
161FEEC0000
trusted library allocation
page read and write
25552F40000
heap
page read and write
540F000
stack
page read and write
22C4F02B000
unkown
page read and write
25553512000
heap
page read and write
161FE640000
trusted library allocation
page read and write
A115000
heap
page read and write
22543C38000
trusted library allocation
page read and write
22543D12000
trusted library allocation
page read and write
161FF0BD000
heap
page read and write
22553A97000
trusted library allocation
page read and write
161FE102000
heap
page read and write
7FFD347A0000
trusted library allocation
page read and write
1BC70C02000
heap
page read and write
400000
system
page execute and read and write
23021602000
heap
page read and write
28604E57000
heap
page read and write
2A849E10000
heap
page read and write
7FF56337F000
unkown
page readonly
25552F34000
heap
page read and write
2255D520000
trusted library section
page read and write
161FEFE0000
trusted library allocation
page read and write
25553800000
heap
page read and write
2255DB22000
trusted library allocation
page read and write
2555269C000
heap
page read and write
22543BC8000
trusted library allocation
page read and write
11BB4B84000
heap
page read and write
7FFD34860000
trusted library allocation
page execute and read and write
7FFD3495A000
trusted library allocation
page read and write
7FFD347AB000
trusted library allocation
page execute and read and write
7FFD34930000
trusted library allocation
page execute and read and write
2A84A074000
heap
page read and write
11B9C080000
trusted library allocation
page read and write
22543C9B000
trusted library allocation
page read and write
5940000
heap
page read and write
25552F74000
heap
page read and write
1E8D9CB0000
heap
page read and write
1E2D8E00000
heap
page read and write
25552F76000
heap
page read and write
1BC568E3000
heap
page read and write
262A3FE000
stack
page read and write
22541EB0000
heap
page read and write
1E2F4413000
heap
page read and write
499C000
stack
page read and write
255534AF000
heap
page read and write
25553486000
heap
page read and write
5950000
heap
page read and write
161FEE60000
trusted library allocation
page read and write
205A0654000
heap
page read and write
25552F2C000
heap
page read and write
161FED60000
trusted library allocation
page read and write
7FF563397000
unkown
page readonly
57A0000
heap
page read and write
255534A4000
heap
page read and write
23004A38000
heap
page read and write
1E8DD1D0000
heap
page read and write
161FEEC0000
trusted library allocation
page read and write
205A0226000
heap
page read and write
22543C1F000
trusted library allocation
page read and write
22C4EFE0000
unkown
page read and write
1E2EA7A7000
trusted library allocation
page read and write
255534B4000
heap
page read and write
1E2D8CF0000
trusted library allocation
page read and write
1E2D8D80000
heap
page execute and read and write
23020335000
heap
page read and write
2555340D000
heap
page read and write
484727B000
stack
page read and write
2555349B000
heap
page read and write
11B9A413000
heap
page read and write
4846977000
stack
page read and write
25552F0F000
heap
page read and write
2A84A302000
heap
page read and write
CE0000
heap
page read and write
7FFD349B4000
trusted library allocation
page read and write
161FE790000
trusted library allocation
page read and write
25552470000
heap
page read and write
25552F72000
heap
page read and write
1E2F4370000
heap
page read and write
25552F4E000
heap
page read and write
161FD913000
heap
page read and write
456000
system
page execute and read and write
7FFD3479D000
trusted library allocation
page execute and read and write
161FF0C4000
heap
page read and write
11B9BFE1000
trusted library allocation
page read and write
22543B99000
trusted library allocation
page read and write
592E000
stack
page read and write
7FF563438000
unkown
page readonly
803F000
stack
page read and write
255534A2000
heap
page read and write
25552F57000
heap
page read and write
2DF6E0B5000
heap
page read and write
7610000
heap
page read and write
56F0000
heap
page readonly
22543CD4000
trusted library allocation
page read and write
A10E000
heap
page read and write
D8E000
stack
page read and write
1BC73600000
heap
page read and write
4C847FF000
unkown
page read and write
7FFD34940000
trusted library allocation
page read and write
255534E6000
heap
page read and write
23020202000
heap
page read and write
EBC1CFF000
stack
page read and write
23020300000
heap
page read and write
EBC14FA000
stack
page read and write
25552F1B000
heap
page read and write
25552F74000
heap
page read and write
1E8DB9E0000
heap
page read and write
22C4EE40000
unkown
page readonly
7FF562E36000
unkown
page readonly
7FFD34840000
trusted library allocation
page execute and read and write
7FFD34886000
trusted library allocation
page execute and read and write
25552699000
heap
page read and write
25552F3B000
heap
page read and write
2555274C000
heap
page read and write
2A84A302000
heap
page read and write
7FFD34792000
trusted library allocation
page read and write
2A84A038000
heap
page read and write
7FF563281000
unkown
page readonly
2255C291000
heap
page read and write
255526BF000
heap
page read and write
7FF563281000
unkown
page readonly
262ABFD000
stack
page read and write
7FF56343E000
unkown
page readonly
7FFD347AB000
trusted library allocation
page execute and read and write
D79CBFF000
stack
page read and write
7FFD34962000
trusted library allocation
page read and write
255526BD000
heap
page read and write
23006855000
trusted library allocation
page read and write
22543C22000
trusted library allocation
page read and write
1BC56720000
heap
page read and write
There are 1625 hidden memdumps, click here to show them.