IOC Report
H9gMIu2HXi.exe

loading gif

Files

File Path
Type
Category
Malicious
H9gMIu2HXi.exe
PE32 executable (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\Program Files (x86)\Java\jre-1.8\bin\client\vXKtedDiKZHKptbUFqIBdHmZ.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files (x86)\MSBuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files\Microsoft Office 15\vXKtedDiKZHKptbUFqIBdHmZ.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Recovery\winlogon.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\NZDl7DWO67.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\RarSFX1\dwartg.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\jz2mm1cv\jz2mm1cv.cmdline
Unicode text, UTF-8 (with BOM) text, with no line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\msBroker\xIIr5uE.vbe
data
dropped
malicious
C:\Users\user\Desktop\BudDliLc.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\LdxTVLQK.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\MFrsFgjH.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\RAtJMMZA.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\TDfrhvdw.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\WslZMRrk.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\aEtIhTbg.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\lKwWBiIK.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\rGzNBWQu.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\tRVOBpwv.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\tnEMlbYs.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\vybNluDs.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Windows\System32\SecurityHealthSystray.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files (x86)\Java\jre-1.8\bin\client\8de7bf56f754b7
ASCII text, with very long lines (928), with no line terminators
dropped
C:\Program Files (x86)\MSBuild\Microsoft\8de7bf56f754b7
Arhangel archive data
dropped
C:\Program Files\Microsoft Office 15\8de7bf56f754b7
ASCII text, with no line terminators
dropped
C:\Program Files\Windows Multimedia Platform\8de7bf56f754b7
ASCII text, with no line terminators
dropped
C:\Recovery\cc11b995f2a76d
ASCII text, with very long lines (836), with no line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SurrogatewebSession.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\vXKtedDiKZHKptbUFqIBdHmZ.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\winlogon.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Temp\RES41D7.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6fc, 10 symbols, created Fri Mar 29 15:40:51 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\jz2mm1cv\jz2mm1cv.0.cs
C++ source, Unicode text, UTF-8 (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\jz2mm1cv\jz2mm1cv.out
Unicode text, UTF-8 (with BOM) text, with very long lines (346), with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\lxBmhx8hqP
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\msBroker\2df7ee17dc0323
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\msBroker\2lT5LH2HofMC1aCPgzVrsLj8Fs1JHh.bat
ASCII text, with CRLF line terminators
dropped
C:\Windows\System32\CSCD00016AF5F994D2B979CA07EFAA630F3.TMP
MSVC .res
dropped
\Device\Null
ASCII text
dropped
There are 32 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\H9gMIu2HXi.exe
"C:\Users\user\Desktop\H9gMIu2HXi.exe"
malicious
C:\Users\user\AppData\Local\Temp\RarSFX0\work.exe
work.exe -priverdD
malicious
C:\Users\user\AppData\Local\Temp\RarSFX1\dwartg.exe
"C:\Users\user\AppData\Local\Temp\RarSFX1\dwartg.exe"
malicious
C:\Windows\SysWOW64\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\msBroker\xIIr5uE.vbe"
malicious
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
"C:\Users\user\AppData\Roaming\msBroker/SurrogatewebSession.exe"
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\msbuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZ" /sc ONLOGON /tr "'C:\Program Files (x86)\msbuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\msbuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\jz2mm1cv\jz2mm1cv.cmdline"
malicious
C:\Program Files (x86)\MSBuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe
"C:\Program Files (x86)\msbuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe"
malicious
C:\Program Files (x86)\MSBuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe
"C:\Program Files (x86)\msbuild\Microsoft\vXKtedDiKZHKptbUFqIBdHmZ.exe"
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\java\jre-1.8\bin\client\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZ" /sc ONLOGON /tr "'C:\Program Files (x86)\java\jre-1.8\bin\client\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\java\jre-1.8\bin\client\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\winlogon.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\winlogon.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\winlogon.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZ" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office 15\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZ" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "vXKtedDiKZHKptbUFqIBdHmZv" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "SurrogatewebSessionS" /sc MINUTE /mo 12 /tr "'C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe'" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "SurrogatewebSession" /sc ONLOGON /tr "'C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "SurrogatewebSessionS" /sc MINUTE /mo 8 /tr "'C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe'" /rl HIGHEST /f
malicious
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
malicious
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
malicious
C:\Recovery\winlogon.exe
C:\Recovery\winlogon.exe
malicious
C:\Recovery\winlogon.exe
C:\Recovery\winlogon.exe
malicious
C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe
"C:\Users\user\AppData\Roaming\msBroker\SurrogatewebSession.exe"
malicious
C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe
"C:\Program Files\Windows Multimedia Platform\vXKtedDiKZHKptbUFqIBdHmZ.exe"
malicious
C:\Recovery\winlogon.exe
"C:\Recovery\winlogon.exe"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\1.bat" "
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\msBroker\2lT5LH2HofMC1aCPgzVrsLj8Fs1JHh.bat" "
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES41D7.tmp" "c:\Windows\System32\CSCD00016AF5F994D2B979CA07EFAA630F3.TMP"
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\NZDl7DWO67.bat"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\w32tm.exe
w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c "C:\Recovery\winlogon.exe"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 35 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://ipinfo.io/country
34.117.186.192
https://api.telegram.org
unknown
https://api.telegram.org/bot
unknown
http://api.telegram.org
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://ipinfo.io
unknown
https://ipinfo.io
unknown
https://ipinfo.io/ip
34.117.186.192

Domains

Name
IP
Malicious
ipinfo.io
34.117.186.192
api.telegram.org
149.154.167.220

IPs

IP
Domain
Country
Malicious
34.117.186.192
ipinfo.io
United States
149.154.167.220
api.telegram.org
United Kingdom

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
winlogon
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SurrogatewebSession
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
LangID
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.ApplicationCompany
HKEY_CURRENT_USER\SOFTWARE\9bf3829e31a04e67a796172b486c83869648c6ef
1c89c83a682a4fe424412f2b2554c2aaa9b79b71
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
winlogon
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SurrogatewebSession
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SurrogatewebSession_RASMANCS
FileDirectory
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\cmd.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\cmd.exe.ApplicationCompany
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
vXKtedDiKZHKptbUFqIBdHmZ
There are 28 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
BC2000
unkown
page readonly
malicious
6FB2000
heap
page read and write
malicious
4F0D000
heap
page read and write
malicious
66A6000
heap
page read and write
malicious
4F96000
heap
page read and write
malicious
173D6477000
heap
page read and write
545C000
stack
page read and write
2CCB000
heap
page read and write
BE0000
trusted library allocation
page read and write
11B8000
heap
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
1BC0E000
stack
page read and write
1C035000
heap
page read and write
344000
unkown
page readonly
1C8CC000
heap
page read and write
2D2F000
heap
page read and write
28A0000
trusted library allocation
page read and write
721000
unkown
page execute read
6485BF5000
stack
page read and write
36F9000
trusted library allocation
page read and write
2D9B000
heap
page read and write
4B30000
heap
page read and write
B70000
heap
page read and write
BD0000
heap
page read and write
2D58000
heap
page read and write
2E80000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
1B42D000
stack
page read and write
173D6448000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
990000
heap
page read and write
2DC0000
heap
page execute and read and write
7FFD9B9A3000
trusted library allocation
page read and write
7FFD9B97D000
trusted library allocation
page execute and read and write
5170000
heap
page read and write
99D000
heap
page read and write
110F000
heap
page read and write
7FFD9BB3D000
trusted library allocation
page read and write
173D659B000
direct allocation
page read and write
E58000
heap
page read and write
3693000
trusted library allocation
page read and write
1085000
heap
page read and write
1B1A0000
heap
page read and write
2DE2000
unkown
page readonly
CF0000
heap
page read and write
7FFD9B996000
trusted library allocation
page read and write
7FF4BCC80000
trusted library allocation
page execute and read and write
127F000
stack
page read and write
2AC0000
stack
page read and write
110D000
heap
page read and write
2D86000
heap
page read and write
36FD000
trusted library allocation
page read and write
1BF50000
heap
page read and write
540C000
stack
page read and write
10EE000
heap
page read and write
A20000
unkown
page readonly
2CB6000
heap
page read and write
12B51000
trusted library allocation
page read and write
7FFD9BB20000
trusted library allocation
page read and write
1BAAE000
stack
page read and write
7FFD9B9AA000
trusted library allocation
page read and write
1080000
heap
page read and write
27DE000
trusted library allocation
page read and write
9C9000
heap
page read and write
7FFD9BB56000
trusted library allocation
page read and write
A21000
unkown
page execute read
7FFD9B972000
trusted library allocation
page read and write
2CCB000
heap
page read and write
13200000
trusted library allocation
page read and write
173D645A000
heap
page read and write
1D74B000
heap
page read and write
30BD000
stack
page read and write
544E000
stack
page read and write
173D7EB5000
direct allocation
page read and write
16DF000
stack
page read and write
B58000
heap
page read and write
7FFD9BA46000
trusted library allocation
page read and write
1C098000
heap
page read and write
36AB000
trusted library allocation
page read and write
2DAB000
heap
page read and write
2D6B000
heap
page read and write
1B240000
heap
page execute and read and write
3100000
heap
page read and write
2D79000
heap
page read and write
2E11000
heap
page read and write
173D6569000
direct allocation
page read and write
2D5C000
heap
page read and write
7FFD9BB15000
trusted library allocation
page read and write
3105000
trusted library allocation
page read and write
4BFA000
trusted library allocation
page read and write
DC0000
trusted library allocation
page read and write
1B55E000
stack
page read and write
4E04000
heap
page read and write
3762000
trusted library allocation
page read and write
1B1B6000
heap
page read and write
7E5000
stack
page read and write
7F0000
heap
page read and write
2B7A000
stack
page read and write
784000
unkown
page readonly
5150000
trusted library allocation
page read and write
7FFD9BB3D000
trusted library allocation
page read and write
BD3F52C000
stack
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
28908FD0000
heap
page read and write
2DA0000
heap
page read and write
10F5000
heap
page read and write
8F0000
heap
page read and write
1C34E000
stack
page read and write
367C000
trusted library allocation
page read and write
E40000
heap
page read and write
1B2F0000
heap
page read and write
4E6F000
stack
page read and write
7FFD9BA76000
trusted library allocation
page execute and read and write
2D8F000
heap
page read and write
2FD8000
heap
page read and write
7FFD9BB3B000
trusted library allocation
page read and write
14A0000
heap
page read and write
A85000
unkown
page write copy
1FA32DF8000
heap
page read and write
2D62000
heap
page read and write
7FFD9BB4B000
trusted library allocation
page read and write
2ADD000
stack
page read and write
372D000
trusted library allocation
page read and write
1140000
heap
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
7FFD9BB52000
trusted library allocation
page read and write
275D91E0000
heap
page read and write
B65000
heap
page read and write
173D63F0000
heap
page read and write
2E11000
heap
page read and write
E10000
heap
page read and write
2D89000
heap
page read and write
2D89000
heap
page read and write
A06000
heap
page read and write
2E1E000
heap
page read and write
311000
unkown
page execute read
B2B000
heap
page read and write
2C98000
heap
page read and write
2D6D000
heap
page read and write
2C20000
heap
page read and write
2BB0000
heap
page read and write
308E000
stack
page read and write
533E000
stack
page read and write
2D7B000
heap
page read and write
2DD0000
heap
page read and write
2D0D000
heap
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
1CC84C40000
heap
page read and write
1182000
heap
page read and write
7FFD9BA46000
trusted library allocation
page read and write
2D79000
heap
page read and write
3B0000
heap
page read and write
7C6000
stack
page read and write
1A3F0000
trusted library allocation
page read and write
123C1000
trusted library allocation
page read and write
7FFD9BA66000
trusted library allocation
page read and write
BE0000
heap
page read and write
275D93B4000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
2D4B000
heap
page read and write
D00000
heap
page read and write
10AC000
heap
page read and write
12FBE000
trusted library allocation
page read and write
7FFD9B9A3000
trusted library allocation
page read and write
2D34000
heap
page read and write
36E9000
trusted library allocation
page read and write
7FFD9B9BA000
trusted library allocation
page read and write
374000
unkown
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
2D0D000
heap
page read and write
1B5C0000
heap
page read and write
7115000
heap
page read and write
1334C000
trusted library allocation
page read and write
987000
heap
page read and write
1314000
heap
page read and write
14A5000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
527B000
stack
page read and write
554F000
stack
page read and write
2FB5000
trusted library allocation
page read and write
27D8000
trusted library allocation
page read and write
2C50000
heap
page read and write
B50000
heap
page read and write
52FE000
stack
page read and write
289090AA000
heap
page read and write
275D93B0000
heap
page read and write
2E81000
heap
page read and write
2D43000
heap
page read and write
376C000
trusted library allocation
page read and write
B20000
heap
page read and write
75E000
unkown
page read and write
30DE000
stack
page read and write
2D55000
heap
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
2FE9000
trusted library allocation
page read and write
1B8F0000
heap
page execute and read and write
68F0000
trusted library allocation
page read and write
783000
unkown
page write copy
271B000
trusted library allocation
page read and write
289092F0000
heap
page read and write
2B6D000
stack
page read and write
21B0000
trusted library allocation
page read and write
66AE000
heap
page read and write
2D79000
heap
page read and write
B60000
heap
page read and write
1BC0E000
stack
page read and write
1340000
heap
page read and write
2DAE000
heap
page read and write
1345000
heap
page read and write
173D6485000
heap
page read and write
344000
unkown
page readonly
2D31000
heap
page read and write
7E0000
heap
page read and write
7FFD9B9CD000
trusted library allocation
page execute and read and write
BA4000
heap
page read and write
1C0B1000
heap
page read and write
2DFA000
heap
page read and write
721000
unkown
page execute read
7FFD9BA46000
trusted library allocation
page read and write
37AB000
trusted library allocation
page read and write
141E000
stack
page read and write
940000
heap
page read and write
1CC84C50000
heap
page read and write
7FFD9BA6C000
trusted library allocation
page execute and read and write
A85000
unkown
page readonly
2E8B000
heap
page read and write
7FFD9B9A4000
trusted library allocation
page read and write
11A0000
heap
page read and write
7FFD9B9A3000
trusted library allocation
page read and write
2D1D000
heap
page read and write
E20000
trusted library allocation
page read and write
A54000
unkown
page readonly
C70000
trusted library allocation
page read and write
25C1AC33000
heap
page read and write
3393000
trusted library allocation
page read and write
81F000
heap
page read and write
289090A0000
heap
page read and write
2DB0000
heap
page read and write
7FFD9BB30000
trusted library allocation
page read and write
4DC0000
heap
page read and write
4D6F000
stack
page read and write
2DA4000
heap
page read and write
A38000
heap
page read and write
2B38000
stack
page read and write
E90000
heap
page read and write
2D09000
heap
page read and write
173D6445000
heap
page read and write
9F5000
heap
page read and write
3B5000
heap
page read and write
21D0000
trusted library allocation
page read and write
1D8D0000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
753000
unkown
page readonly
1FA32DF0000
heap
page read and write
3349000
trusted library allocation
page read and write
28CE000
stack
page read and write
B9A000
heap
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
2AD7000
stack
page read and write
23C1000
trusted library allocation
page read and write
8FB000
stack
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
7FFD9BA5C000
trusted library allocation
page execute and read and write
2DE3000
heap
page read and write
7FFD9B9A6000
trusted library allocation
page read and write
14D5000
heap
page read and write
370F000
trusted library allocation
page read and write
4E00000
heap
page read and write
4F60000
heap
page read and write
7FFD9B98A000
trusted library allocation
page read and write
7FFD9BB70000
trusted library allocation
page read and write
7FFD9BB50000
trusted library allocation
page read and write
2B52000
stack
page read and write
2D48000
heap
page read and write
128C7000
trusted library allocation
page read and write
4E66000
heap
page read and write
375000
unkown
page readonly
28B0000
heap
page read and write
2B77000
stack
page read and write
4F9B000
heap
page read and write
2E0D000
heap
page read and write
D34000
heap
page read and write
2DE1000
trusted library allocation
page read and write
2950000
heap
page execute and read and write
173D6476000
heap
page read and write
2CF0000
heap
page read and write
2E3B000
heap
page read and write
7FFD9BB90000
trusted library allocation
page read and write
25C1AC32000
heap
page read and write
173D6440000
heap
page read and write
E60000
heap
page read and write
2E00000
heap
page read and write
2CFC000
heap
page read and write
3178000
heap
page read and write
12DF000
heap
page read and write
DCF000
stack
page read and write
9E0000
heap
page read and write
568C000
stack
page read and write
989000
heap
page read and write
3339000
trusted library allocation
page read and write
5280000
heap
page read and write
1C072000
heap
page read and write
1B0A0000
heap
page read and write
2D20000
heap
page read and write
2D24000
heap
page read and write
960000
heap
page read and write
565C000
stack
page read and write
28F9000
trusted library allocation
page read and write
4DE1000
trusted library allocation
page read and write
25C1AC32000
heap
page read and write
12FB1000
trusted library allocation
page read and write
7FFD9B9A3000
trusted library allocation
page execute and read and write
F6F000
stack
page read and write
A20000
heap
page read and write
DD0000
heap
page read and write
7FFD9BB3B000
trusted library allocation
page read and write
7FFD9B9CD000
trusted library allocation
page execute and read and write
1B88E000
stack
page read and write
1FA32D64000
heap
page read and write
E95000
heap
page read and write
12F0000
unkown
page readonly
4BC1000
trusted library allocation
page read and write
FD0000
heap
page read and write
7FFD9BCB0000
trusted library allocation
page execute and read and write
EA0000
trusted library allocation
page read and write
7FFD9BA86000
trusted library allocation
page execute and read and write
2DB0000
heap
page read and write
2DF7000
heap
page read and write
1BFE2000
heap
page read and write
7FFD9BB30000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
2FDB000
heap
page read and write
126E1000
trusted library allocation
page read and write
173D6431000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
25C1AAA0000
heap
page read and write
1D788000
heap
page read and write
7FFD9BC00000
trusted library allocation
page execute and read and write
7FFD9BB37000
trusted library allocation
page read and write
7FFD9BB3F000
trusted library allocation
page read and write
523E000
stack
page read and write
7FFD9BA50000
trusted library allocation
page read and write
130EE000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page execute and read and write
7FFD9B9CD000
trusted library allocation
page execute and read and write
1270000
heap
page read and write
2D6B000
heap
page read and write
2D78000
heap
page read and write
1B84E000
stack
page read and write
1300000
unkown
page readonly
10C2000
heap
page read and write
27D6000
trusted library allocation
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
C26000
heap
page read and write
2B5A000
stack
page read and write
1C44E000
stack
page read and write
A1EAD7F000
stack
page read and write
9FE000
stack
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
1060000
trusted library allocation
page read and write
2D42000
heap
page read and write
2E00000
unkown
page readonly
1BB0E000
stack
page read and write
126EE000
trusted library allocation
page read and write
AF5000
stack
page read and write
12570000
trusted library allocation
page read and write
1BFE6000
heap
page read and write
13324000
trusted library allocation
page read and write
2E00000
heap
page read and write
E6E000
heap
page read and write
2D64000
heap
page read and write
5DB000
stack
page read and write
10FF000
heap
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
2CCB000
heap
page read and write
7FFD9BB10000
trusted library allocation
page read and write
2D79000
heap
page read and write
F30000
heap
page read and write
132C1000
trusted library allocation
page read and write
2DD0000
heap
page read and write
1AD30000
heap
page execute and read and write
2D02000
heap
page read and write
2D57000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
30FC000
trusted library allocation
page read and write
173D7EB0000
direct allocation
page read and write
7FFD9BB4D000
trusted library allocation
page read and write
6485DFF000
stack
page read and write
507657E000
stack
page read and write
7FFD9BC20000
trusted library allocation
page execute and read and write
2CC0000
heap
page read and write
173D6445000
heap
page read and write
C67000
heap
page read and write
1B8C0000
heap
page read and write
7FFD9BB40000
trusted library allocation
page read and write
26D0000
heap
page read and write
EDD000
heap
page read and write
1C03A000
heap
page read and write
1D700000
heap
page read and write
1E186000
heap
page read and write
2CD2000
heap
page read and write
1E09F000
heap
page read and write
EF5000
stack
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
3758000
trusted library allocation
page read and write
2E3A000
heap
page read and write
7FFD9BA26000
trusted library allocation
page read and write
7FFD9BA76000
trusted library allocation
page execute and read and write
289090A8000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
2D02000
heap
page read and write
EF5000
stack
page read and write
1B23E000
stack
page read and write
2E81000
heap
page read and write
2DD0000
heap
page read and write
BA4000
heap
page read and write
2ECE000
stack
page read and write
7FFD9BA56000
trusted library allocation
page read and write
2D5E000
heap
page read and write
1C0B9000
heap
page read and write
9B81D8C000
stack
page read and write
173D6445000
heap
page read and write
9F0000
heap
page read and write
7FFD9BB60000
trusted library allocation
page read and write
2E3A000
heap
page read and write
513E000
stack
page read and write
2D13000
heap
page read and write
1CC84FC5000
heap
page read and write
7FFD9B9AA000
trusted library allocation
page read and write
7FFD9BB62000
trusted library allocation
page read and write
36F3000
trusted library allocation
page read and write
13CE000
stack
page read and write
1291E000
trusted library allocation
page read and write
2D41000
heap
page read and write
1BFA6000
heap
page read and write
71AF000
stack
page read and write
289092F4000
heap
page read and write
C5F000
stack
page read and write
3336000
trusted library allocation
page read and write
2C70000
heap
page read and write
2C6E000
stack
page read and write
14D0000
heap
page read and write
72AC000
stack
page read and write
BD3F8FF000
unkown
page read and write
2BC0000
heap
page readonly
1B6B0000
heap
page read and write
2E5D000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
E4B000
heap
page read and write
3345000
trusted library allocation
page read and write
2CFC000
heap
page read and write
126E3000
trusted library allocation
page read and write
1C849000
stack
page read and write
1310000
heap
page read and write
2DD0000
heap
page read and write
275D93E0000
heap
page read and write
2B4E000
stack
page read and write
7FFD9B9D4000
trusted library allocation
page read and write
1C026000
heap
page read and write
BE0000
heap
page read and write
10F0000
heap
page read and write
380000
heap
page read and write
4F10000
heap
page read and write
2D33000
heap
page read and write
2B49000
stack
page read and write
7FFD9BB34000
trusted library allocation
page read and write
2D21000
heap
page read and write
7FFD9B9CC000
trusted library allocation
page execute and read and write
1E163000
heap
page read and write
A54000
unkown
page readonly
2D65000
heap
page read and write
1110000
heap
page read and write
2ADA000
stack
page read and write
4E60000
heap
page read and write
1B786000
heap
page read and write
12F2000
unkown
page readonly
7FFD9BB45000
trusted library allocation
page read and write
2B8C000
stack
page read and write
1215000
heap
page read and write
1E0CA000
heap
page read and write
A1EAC7C000
stack
page read and write
BC0000
unkown
page readonly
1C0BD000
heap
page read and write
118F000
heap
page read and write
1CC84E70000
heap
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
2D24000
heap
page read and write
2E70000
heap
page read and write
1BFDB000
heap
page read and write
66A0000
heap
page read and write
173D6437000
heap
page read and write
BAF000
heap
page read and write
2B29000
stack
page read and write
2E0D000
heap
page read and write
1410000
heap
page read and write
E80000
trusted library allocation
page read and write
1BF93000
heap
page read and write
2E34000
unkown
page readonly
2BE0000
heap
page readonly
13260000
trusted library allocation
page read and write
51D21AC000
stack
page read and write
3030000
heap
page read and write
C25000
heap
page read and write
FF0000
heap
page read and write
1080000
heap
page read and write
1010000
heap
page read and write
13051000
trusted library allocation
page read and write
4F00000
trusted library allocation
page read and write
173D6482000
heap
page read and write
2AE7000
stack
page read and write
1B770000
heap
page read and write
1B33E000
stack
page read and write
7FFD9B99B000
trusted library allocation
page execute and read and write
3E0000
heap
page read and write
2796000
stack
page read and write
2D2E000
heap
page read and write
1B436000
heap
page read and write
1AE3E000
stack
page read and write
1BFAF000
heap
page read and write
4DFA000
trusted library allocation
page read and write
25C1ADB4000
heap
page read and write
12522000
trusted library allocation
page read and write
7FFD9BA46000
trusted library allocation
page read and write
4C00000
heap
page read and write
7FFD9BB42000
trusted library allocation
page read and write
4BE0000
heap
page read and write
2961000
trusted library allocation
page read and write
1C24C000
stack
page read and write
B00000
heap
page read and write
2D2B000
heap
page read and write
7FFD9B9B2000
trusted library allocation
page read and write
2D65000
heap
page read and write
7FFD9B9BB000
trusted library allocation
page execute and read and write
7FFD9BB80000
trusted library allocation
page read and write
25C1AC00000
heap
page read and write
173D63F9000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
7FFD9BBAA000
trusted library allocation
page read and write
7FFD9BB3D000
trusted library allocation
page read and write
7FFD9BB42000
trusted library allocation
page read and write
1CC84FC0000
heap
page read and write
4F50000
heap
page read and write
D35000
heap
page read and write
2820000
trusted library allocation
page read and write
30FE000
trusted library allocation
page read and write
1E14C000
heap
page read and write
2CCC000
heap
page read and write
7FFD9BB42000
trusted library allocation
page read and write
3102000
trusted library allocation
page read and write
52CE000
stack
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
7FFD9BB50000
trusted library allocation
page read and write
1B9BE000
stack
page read and write
12463000
trusted library allocation
page read and write
2D97000
heap
page read and write
2DE0000
unkown
page readonly
2D69000
heap
page read and write
BE0000
heap
page read and write
7FFD9BA60000
trusted library allocation
page execute and read and write
2CE8000
heap
page read and write
12489000
trusted library allocation
page read and write
7FFD9BB62000
trusted library allocation
page read and write
3725000
trusted library allocation
page read and write
12E3000
heap
page read and write
3040000
heap
page execute and read and write
D30000
heap
page read and write
E3F000
stack
page read and write
12DD000
heap
page read and write
A60000
unkown
page read and write
173D641C000
heap
page read and write
128C1000
trusted library allocation
page read and write
2E11000
heap
page read and write
782000
unkown
page read and write
33D1000
trusted library allocation
page read and write
2DAE000
heap
page read and write
7FFD9BB1B000
trusted library allocation
page read and write
12B3000
heap
page read and write
12913000
trusted library allocation
page read and write
2D42000
heap
page read and write
B40000
heap
page read and write
237E000
stack
page read and write
1D761000
heap
page read and write
2900000
heap
page execute and read and write
7FFD9BA2C000
trusted library allocation
page execute and read and write
2B51000
trusted library allocation
page read and write
8D0000
heap
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
2ACD000
stack
page read and write
1FA32D00000
heap
page read and write
2E82000
heap
page read and write
2CE8000
heap
page read and write
2C55000
heap
page read and write
7FFD9B9B3000
trusted library allocation
page read and write
27C0000
heap
page read and write
7FFD9BB3B000
trusted library allocation
page read and write
7FFD9B993000
trusted library allocation
page execute and read and write
7FFD9BB40000
trusted library allocation
page read and write
47BE000
stack
page read and write
1AEED000
stack
page read and write
7FFD9BA76000
trusted library allocation
page execute and read and write
33FE000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
2D56000
heap
page read and write
1E0EC000
heap
page read and write
B5F000
stack
page read and write
711A000
heap
page read and write
36AD000
trusted library allocation
page read and write
117D000
heap
page read and write
7FFD9BAD0000
trusted library allocation
page execute and read and write
125D2000
trusted library allocation
page read and write
720000
unkown
page readonly
BB3000
heap
page read and write
173D7E90000
direct allocation
page read and write
25C1AC33000
heap
page read and write
B9E000
heap
page read and write
2A5E000
trusted library allocation
page read and write
2A56000
stack
page read and write
2AE5000
stack
page read and write
2E12000
unkown
page readonly
3051000
trusted library allocation
page read and write
12631000
trusted library allocation
page read and write
9B820FF000
stack
page read and write
2DD0000
heap
page execute and read and write
2AA6000
trusted library allocation
page read and write
2D69000
heap
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
1C54E000
stack
page read and write
2AEB000
stack
page read and write
7FFD9B9DD000
trusted library allocation
page execute and read and write
2CC9000
heap
page read and write
151E000
stack
page read and write
173D645C000
heap
page read and write
6485FFF000
stack
page read and write
12963000
trusted library allocation
page read and write
2D30000
heap
page read and write
29DD000
trusted library allocation
page read and write
10B5000
heap
page read and write
2B87000
stack
page read and write
7FFD9BA4C000
trusted library allocation
page execute and read and write
6EB0000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
7FFD9BB52000
trusted library allocation
page read and write
173D7EB3000
direct allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
2D30000
heap
page read and write
173D7ED0000
direct allocation
page read and write
1B65F000
stack
page read and write
2FB1000
trusted library allocation
page read and write
1B35F000
stack
page read and write
7FFD9B993000
trusted library allocation
page execute and read and write
1B190000
heap
page execute and read and write
2D33000
heap
page read and write
1B5FE000
stack
page read and write
2D65000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
11AE000
heap
page read and write
2BC0000
heap
page readonly
7FFD9BA50000
trusted library allocation
page execute and read and write
1FA32E06000
heap
page read and write
2DB0000
heap
page read and write
2DEC000
heap
page read and write
55DF000
stack
page read and write
7FFD9BA76000
trusted library allocation
page execute and read and write
1BF5A000
heap
page read and write
28FB000
trusted library allocation
page read and write
2C76000
heap
page read and write
7FFD9B993000
trusted library allocation
page execute and read and write
2DB0000
heap
page read and write
30CB000
trusted library allocation
page read and write
173D6485000
heap
page read and write
E60000
heap
page read and write
2D29000
heap
page read and write
2E01000
heap
page read and write
173D6474000
heap
page read and write
1FA32E08000
heap
page read and write
2D12000
heap
page read and write
2B00000
heap
page read and write
173D7E4F000
direct allocation
page read and write
30DF000
stack
page read and write
12B5E000
trusted library allocation
page read and write
7FFD9B9A3000
trusted library allocation
page read and write
2E8E000
stack
page read and write
7FFD9BA46000
trusted library allocation
page read and write
2DD5000
heap
page read and write
28C1000
trusted library allocation
page read and write
98D000
stack
page read and write
2D9B000
heap
page read and write
1305E000
trusted library allocation
page read and write
1B420000
heap
page read and write
12DE3000
trusted library allocation
page read and write
173D6453000
heap
page read and write
4E6D000
heap
page read and write
23B0000
heap
page read and write
2DE3000
heap
page read and write
1086000
heap
page read and write
7A0000
heap
page read and write
2E82000
heap
page read and write
173D646D000
heap
page read and write
558C000
stack
page read and write
1A94C000
stack
page read and write
25C1AC33000
heap
page read and write
2E16000
heap
page read and write
99F000
heap
page read and write
2D9B000
heap
page read and write
B0F000
heap
page read and write
2CC8000
heap
page read and write
52BE000
stack
page read and write
FA5000
stack
page read and write
7110000
heap
page read and write
2D40000
heap
page read and write
2D34000
heap
page read and write
12DE1000
trusted library allocation
page read and write
2D2E000
heap
page read and write
E0F000
stack
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
53BC000
stack
page read and write
66B0000
trusted library allocation
page read and write
173D6453000
heap
page read and write
1B45F000
stack
page read and write
537E000
stack
page read and write
7FFD9B9BA000
trusted library allocation
page read and write
7FFD9BB40000
trusted library allocation
page read and write
377A000
trusted library allocation
page read and write
7FFD9B9CB000
trusted library allocation
page execute and read and write
7FFD9BBE0000
trusted library allocation
page read and write
173D647C000
heap
page read and write
2D6A000
heap
page read and write
2D66000
heap
page read and write
2C80000
heap
page read and write
4C34000
heap
page read and write
7FFD9B993000
trusted library allocation
page execute and read and write
A86000
unkown
page readonly
2DB0000
heap
page read and write
4830000
heap
page read and write
12911000
trusted library allocation
page read and write
2EE0000
heap
page read and write
1AD8D000
stack
page read and write
1240000
heap
page read and write
5E0000
heap
page read and write
2C90000
heap
page read and write
1BFF5000
heap
page read and write
2DC0000
heap
page read and write
1270000
heap
page read and write
1E177000
heap
page read and write
7FFD9BA86000
trusted library allocation
page execute and read and write
173D6439000
heap
page read and write
7FFD9BBE7000
trusted library allocation
page read and write
7FFD9BB3B000
trusted library allocation
page read and write
1C01A000
heap
page read and write
1BB90000
heap
page execute and read and write
7FFD9BB70000
trusted library allocation
page read and write
7FFD9BB42000
trusted library allocation
page read and write
B1F000
heap
page read and write
1B3CE000
stack
page read and write
2E8B000
heap
page read and write
1C007000
heap
page read and write
25C1AE34000
heap
page read and write
4B34000
heap
page read and write
379A000
trusted library allocation
page read and write
173D644D000
heap
page read and write
A21000
unkown
page execute read
7FFD9B9B4000
trusted library allocation
page read and write
2DB6000
heap
page read and write
273E000
stack
page read and write
25C1AB80000
heap
page read and write
7FFD9BB3F000
trusted library allocation
page read and write
310000
unkown
page readonly
1BFC4000
heap
page read and write
7FFD9B9A3000
trusted library allocation
page read and write
A40000
heap
page read and write
68F5000
heap
page read and write
C3A000
heap
page read and write
1E12F000
heap
page read and write
2DED000
heap
page read and write
102F000
stack
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
2D64000
heap
page read and write
1E090000
heap
page read and write
173D6476000
heap
page read and write
302F000
stack
page read and write
116A000
heap
page read and write
783000
unkown
page readonly
7FFD9B9A2000
trusted library allocation
page read and write
1B0B0000
heap
page read and write
3170000
heap
page read and write
2CD3000
heap
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
7FFD9B9C4000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page execute and read and write
1241E000
trusted library allocation
page read and write
7FFD9BB52000
trusted library allocation
page read and write
1BDAF000
stack
page read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
1BA0E000
stack
page read and write
3341000
trusted library allocation
page read and write
2D45000
heap
page read and write
7FFD9B9C3000
trusted library allocation
page read and write
173D6440000
heap
page read and write
4820000
heap
page read and write
288A000
trusted library allocation
page read and write
1B9CE000
stack
page read and write
28908FB0000
heap
page read and write
12B53000
trusted library allocation
page read and write
7FFD9BB72000
trusted library allocation
page read and write
173D65A0000
direct allocation
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
1B7BE000
stack
page read and write
52FC000
stack
page read and write
70AF000
stack
page read and write
828000
heap
page read and write
1B230000
heap
page execute and read and write
7FFD9BBB0000
trusted library allocation
page read and write
1B03E000
stack
page read and write
E40000
trusted library allocation
page read and write
1FA32E19000
heap
page read and write
1B53E000
stack
page read and write
7FFD9BA50000
trusted library allocation
page read and write
2CBE000
stack
page read and write
C47000
heap
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
2D45000
heap
page read and write
E6B000
heap
page read and write
7FFD9BB40000
trusted library allocation
page read and write
173D7DD0000
direct allocation
page read and write
2DBE000
stack
page read and write
7FFD9BB65000
trusted library allocation
page read and write
7FFD9BBF7000
trusted library allocation
page read and write
25C1ABA0000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
2D21000
heap
page read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
2B99000
stack
page read and write
375000
unkown
page write copy
513E000
stack
page read and write
1180000
trusted library allocation
page read and write
2D13000
heap
page read and write
2C0D000
stack
page read and write
12B57000
trusted library allocation
page read and write
7FFD9BB32000
trusted library allocation
page read and write
2DF8000
unkown
page readonly
9B0000
heap
page read and write
555F000
stack
page read and write
2E10000
unkown
page readonly
7FFD9BA76000
trusted library allocation
page execute and read and write
2E11000
heap
page read and write
173D642E000
heap
page read and write
765000
stack
page read and write
115E000
heap
page read and write
2D3D000
heap
page read and write
E30000
heap
page read and write
10D9000
heap
page read and write
E05000
heap
page read and write
126BB000
trusted library allocation
page read and write
1B68E000
stack
page read and write
2810000
heap
page execute and read and write
2D56000
heap
page read and write
3705000
trusted library allocation
page read and write
1B250000
heap
page read and write
FE0000
heap
page read and write
12CE000
stack
page read and write
173D6428000
heap
page read and write
2BB0000
heap
page read and write
2D79000
heap
page read and write
7FFD9B9AA000
trusted library allocation
page read and write
7FFD9BB3F000
trusted library allocation
page read and write
3766000
trusted library allocation
page read and write
2E81000
heap
page read and write
9CB000
heap
page read and write
1DCCE000
stack
page read and write
12DE7000
trusted library allocation
page read and write
173D6485000
heap
page read and write
1B66D000
stack
page read and write
2E82000
heap
page read and write
2A62000
trusted library allocation
page read and write
128C3000
trusted library allocation
page read and write
25C1AC44000
heap
page read and write
25C1AC44000
heap
page read and write
3711000
trusted library allocation
page read and write
1B75E000
stack
page read and write
1BF4A000
stack
page read and write
7E5000
heap
page read and write
C28000
heap
page read and write
2D79000
heap
page read and write
2C26000
heap
page read and write
1B790000
heap
page execute and read and write
7FFD9B98D000
trusted library allocation
page execute and read and write
2DB0000
heap
page read and write
2E0D000
heap
page read and write
E96000
heap
page read and write
130F3000
trusted library allocation
page read and write
2D9B000
heap
page read and write
7FFD9B9A3000
trusted library allocation
page execute and read and write
1274000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
3794000
trusted library allocation
page read and write
10C0000
heap
page read and write
4F9A000
heap
page read and write
1AF3E000
stack
page read and write
1B700000
heap
page read and write
571D000
stack
page read and write
2D12000
heap
page read and write
2D6B000
heap
page read and write
173D6486000
heap
page read and write
7FFD9BB66000
trusted library allocation
page read and write
2AF2000
stack
page read and write
2D24000
heap
page read and write
173D7DF0000
direct allocation
page read and write
2B20000
stack
page read and write
2729000
trusted library allocation
page read and write
1C11D000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
7FFD9BC30000
trusted library allocation
page execute and read and write
374C000
trusted library allocation
page read and write
173D6440000
heap
page read and write
2D3D000
heap
page read and write
1B080000
trusted library allocation
page read and write
1D8E3000
heap
page read and write
15DE000
stack
page read and write
173D6413000
heap
page read and write
2E8B000
heap
page read and write
390000
heap
page read and write
173D642A000
heap
page read and write
C8E000
unkown
page readonly
2911000
trusted library allocation
page read and write
2C50000
heap
page read and write
124D6000
trusted library allocation
page read and write
2D5C000
heap
page read and write
2B72000
stack
page read and write
DA0000
trusted library allocation
page read and write
1E0AC000
heap
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
173D6474000
heap
page read and write
2D9B000
heap
page read and write
68F4000
heap
page read and write
173D641C000
heap
page read and write
173D63D0000
heap
page read and write
2CD2000
heap
page read and write
2FEB000
trusted library allocation
page read and write
7FFD9B974000
trusted library allocation
page read and write
27FB000
trusted library allocation
page read and write
173D6465000
heap
page read and write
E98000
heap
page read and write
130E3000
trusted library allocation
page read and write
7FFD9BA46000
trusted library allocation
page read and write
1258A000
trusted library allocation
page read and write
3668000
trusted library allocation
page read and write
2D4B000
heap
page read and write
173D6419000
heap
page read and write
311000
unkown
page execute read
7FFD9B993000
trusted library allocation
page execute and read and write
A84000
unkown
page read and write
11B2000
heap
page read and write
C5F000
heap
page read and write
1E10E000
heap
page read and write
108C000
heap
page read and write
2B7D000
stack
page read and write
1D73D000
heap
page read and write
130E1000
trusted library allocation
page read and write
2D25000
heap
page read and write
2D2E000
heap
page read and write
1FA32D20000
heap
page read and write
1B0DD000
stack
page read and write
97F000
heap
page read and write
561C000
stack
page read and write
12DEE000
trusted library allocation
page read and write
1B5CE000
stack
page read and write
1BF55000
heap
page read and write
2FA0000
heap
page execute and read and write
3397000
trusted library allocation
page read and write
1B4CE000
stack
page read and write
2D11000
heap
page read and write
2D4E000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
4E00000
heap
page read and write
2DBE000
stack
page read and write
1B3FE000
stack
page read and write
1BA00000
heap
page execute and read and write
C2F000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
2D55000
heap
page read and write
2D2E000
heap
page read and write
54DE000
stack
page read and write
113B000
heap
page read and write
7FFD9BBAC000
trusted library allocation
page read and write
173D7F00000
heap
page read and write
B2D000
heap
page read and write
765000
unkown
page read and write
2DFA000
heap
page read and write
7B0000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
4D5E000
stack
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
4F02000
heap
page read and write
12FB7000
trusted library allocation
page read and write
2D2C000
heap
page read and write
173D6604000
heap
page read and write
1BB0F000
stack
page read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
7FFD9BB4B000
trusted library allocation
page read and write
2DAE000
heap
page read and write
7FFD9B9BB000
trusted library allocation
page execute and read and write
36EF000
trusted library allocation
page read and write
173D62D0000
heap
page read and write
173D642C000
heap
page read and write
310000
unkown
page readonly
1E136000
heap
page read and write
2D09000
heap
page read and write
7FFD9B9C4000
trusted library allocation
page read and write
2B60000
stack
page read and write
1302000
unkown
page readonly
12B0000
heap
page read and write
2DDC000
heap
page read and write
1262D000
trusted library allocation
page read and write
10EC000
heap
page read and write
128CE000
trusted library allocation
page read and write
2D38000
heap
page read and write
275D93C0000
heap
page read and write
A1EACFF000
stack
page read and write
D30000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
2E0D000
heap
page read and write
B56000
heap
page read and write
7FFD9BC10000
trusted library allocation
page read and write
173D643E000
heap
page read and write
1E142000
heap
page read and write
2D6B000
heap
page read and write
1BBA0000
heap
page read and write
173D63B0000
heap
page read and write
2CB9000
heap
page read and write
1E110000
heap
page read and write
1C74E000
stack
page read and write
C00000
heap
page read and write
1243B000
trusted library allocation
page read and write
27DE000
stack
page read and write
125A0000
trusted library allocation
page read and write
130E7000
trusted library allocation
page read and write
815000
heap
page read and write
925000
heap
page read and write
2D33000
heap
page read and write
29C8000
trusted library allocation
page read and write
129B000
heap
page read and write
151F000
stack
page read and write
1E0EF000
heap
page read and write
10D0000
heap
page read and write
7FFD9BA4C000
trusted library allocation
page execute and read and write
7FFD9B983000
trusted library allocation
page read and write
2E22000
unkown
page readonly
2CD2000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
7FFD9BB3D000
trusted library allocation
page read and write
1180000
heap
page read and write
10AA000
heap
page read and write
2D8F000
heap
page read and write
9EE000
stack
page read and write
2E00000
heap
page read and write
7FFD9BC20000
trusted library allocation
page read and write
2D1D000
heap
page read and write
2DE6000
heap
page read and write
AF0000
heap
page read and write
7FFD9B9B3000
trusted library allocation
page execute and read and write
7FFD9B9CA000
trusted library allocation
page read and write
4E40000
heap
page read and write
2D69000
heap
page read and write
1470000
trusted library allocation
page read and write
1B6CF000
stack
page read and write
2CCB000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
7FFD9B9AA000
trusted library allocation
page read and write
2CC1000
heap
page read and write
7FFD9B973000
trusted library allocation
page execute and read and write
2613000
trusted library allocation
page read and write
1AE4D000
stack
page read and write
25C1ADB0000
heap
page read and write
2D6B000
heap
page read and write
125B0000
trusted library allocation
page read and write
127C000
heap
page read and write
1B4CC000
stack
page read and write
12FB3000
trusted library allocation
page read and write
2D69000
heap
page read and write
B40000
heap
page read and write
2D48000
heap
page read and write
114F000
stack
page read and write
173D6580000
direct allocation
page read and write
173D6587000
direct allocation
page read and write
2D13000
heap
page read and write
1B13E000
stack
page read and write
3707000
trusted library allocation
page read and write
3743000
trusted library allocation
page read and write
991000
heap
page read and write
1C04F000
heap
page read and write
2CB9000
heap
page read and write
2915000
trusted library allocation
page read and write
4F64000
heap
page read and write
1B99F000
stack
page read and write
7FFD9BA96000
trusted library allocation
page execute and read and write
1B8BE000
stack
page read and write
1B89E000
stack
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
AD0000
heap
page read and write
7FFD9BA30000
trusted library allocation
page execute and read and write
753000
unkown
page readonly
2DAE000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
2DAB000
heap
page read and write
2DE3000
heap
page read and write
7FFD9BB75000
trusted library allocation
page read and write
9B821FF000
stack
page read and write
7FFD9B9FC000
trusted library allocation
page execute and read and write
BDC000
heap
page read and write
50FE000
stack
page read and write
3750000
trusted library allocation
page read and write
173D641C000
heap
page read and write
2CC0000
heap
page read and write
1AC90000
heap
page execute and read and write
4BE1000
trusted library allocation
page read and write
1B900000
heap
page read and write
2FBF000
stack
page read and write
1B25D000
stack
page read and write
B70000
heap
page read and write
2E20000
unkown
page readonly
29DB000
trusted library allocation
page read and write
82A000
heap
page read and write
7FFD9BCC0000
trusted library allocation
page execute and read and write
25FD000
trusted library allocation
page read and write
125EB000
trusted library allocation
page read and write
7FFD9BB8C000
trusted library allocation
page read and write
1D8E0000
heap
page read and write
7FFD9BA0C000
trusted library allocation
page execute and read and write
2E8B000
heap
page read and write
2E8B000
heap
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
7FFD9B9FC000
trusted library allocation
page execute and read and write
3731000
trusted library allocation
page read and write
720000
unkown
page readonly
CF5000
stack
page read and write
123CE000
trusted library allocation
page read and write
1450000
trusted library allocation
page read and write
36A1000
trusted library allocation
page read and write
7FFD9BB3F000
trusted library allocation
page read and write
12B0000
trusted library allocation
page read and write
2E85000
heap
page read and write
173D6445000
heap
page read and write
7FFD9BA40000
trusted library allocation
page read and write
275D91E9000
heap
page read and write
36A3000
trusted library allocation
page read and write
2D42000
heap
page read and write
2D3A000
heap
page read and write
1B2C0000
heap
page read and write
173D7E30000
direct allocation
page read and write
EED000
heap
page read and write
7FFD9B9CB000
trusted library allocation
page execute and read and write
7FFD9BA90000
trusted library allocation
page execute and read and write
530C000
stack
page read and write
507647B000
stack
page read and write
173D643C000
heap
page read and write
2D24000
heap
page read and write
51FD000
stack
page read and write
2C6D000
stack
page read and write
7FFD9BB3B000
trusted library allocation
page read and write
2DE3000
heap
page read and write
2E80000
heap
page read and write
1B670000
heap
page execute and read and write
51CD000
stack
page read and write
CEF000
stack
page read and write
2DAE000
heap
page read and write
2D64000
heap
page read and write
A00000
heap
page read and write
2CE0000
heap
page read and write
3727000
trusted library allocation
page read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
173D6600000
heap
page read and write
1BF7D000
heap
page read and write
7FFD9B9B3000
trusted library allocation
page read and write
173D642A000
heap
page read and write
2DD5000
heap
page read and write
E65000
heap
page read and write
11BF000
heap
page read and write
7FFD9B994000
trusted library allocation
page read and write
5D0000
heap
page read and write
C65000
heap
page read and write
2B8B000
trusted library allocation
page read and write
2C4E000
stack
page read and write
2D1D000
heap
page read and write
7FFD9BA70000
trusted library allocation
page execute and read and write
2A40000
heap
page execute and read and write
2D42000
heap
page read and write
1030000
heap
page read and write
1BF66000
heap
page read and write
7FFD9B997000
trusted library allocation
page read and write
2DD5000
heap
page read and write
2E00000
heap
page read and write
B76000
heap
page read and write
373D000
trusted library allocation
page read and write
F34000
heap
page read and write
1C8C0000
heap
page read and write
1E152000
heap
page read and write
7FFD9BBBC000
trusted library allocation
page read and write
2D5C000
heap
page read and write
B79000
heap
page read and write
2A65000
trusted library allocation
page read and write
2B2E000
stack
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
1D6CA000
stack
page read and write
2D64000
heap
page read and write
2270000
heap
page execute and read and write
D6E000
stack
page read and write
7FFD9B9A3000
trusted library allocation
page read and write
1B33E000
stack
page read and write
E20000
heap
page execute and read and write
7FFD9B994000
trusted library allocation
page read and write
1BFB7000
heap
page read and write
2C6B000
trusted library allocation
page read and write
B19000
heap
page read and write
B15000
heap
page read and write
2D53000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
1B8A0000
trusted library allocation
page read and write
1C9CD000
stack
page read and write
1E18E000
heap
page read and write
350000
unkown
page read and write
2D6B000
heap
page read and write
2D8F000
heap
page read and write
2D4B000
heap
page read and write
1D5CD000
stack
page read and write
2D24000
heap
page read and write
B90000
heap
page read and write
2D45000
heap
page read and write
7FFD9BA50000
trusted library allocation
page execute and read and write
7FFD9BB3D000
trusted library allocation
page read and write
2E5D000
heap
page read and write
3719000
trusted library allocation
page read and write
2F2D000
stack
page read and write
1AC6D000
stack
page read and write
1FA32C20000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
2E62000
heap
page read and write
1FA32E09000
heap
page read and write
75E000
unkown
page write copy
126E7000
trusted library allocation
page read and write
173D65C0000
heap
page read and write
968000
heap
page read and write
2740000
trusted library allocation
page read and write
2DAE000
heap
page read and write
376000
unkown
page readonly
2D40000
heap
page read and write
7FFD9B994000
trusted library allocation
page read and write
2D5C000
heap
page read and write
173D7E70000
direct allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
5420000
heap
page read and write
920000
heap
page read and write
2B45000
stack
page read and write
4BDA000
trusted library allocation
page read and write
10F8000
heap
page read and write
27DC000
trusted library allocation
page read and write
2CCB000
heap
page read and write
2D3E000
heap
page read and write
173D7E3D000
direct allocation
page read and write
FD0000
trusted library allocation
page read and write
E00000
heap
page read and write
4C30000
heap
page read and write
173D7E50000
direct allocation
page read and write
173D642A000
heap
page read and write
2630000
heap
page execute and read and write
7FFD9B9AA000
trusted library allocation
page read and write
2826000
trusted library allocation
page read and write
12967000
trusted library allocation
page read and write
A0E000
heap
page read and write
1BCAF000
stack
page read and write
25C1AC2E000
heap
page read and write
2A5C000
trusted library allocation
page read and write
26E1000
trusted library allocation
page read and write
1DACE000
stack
page read and write
7FFD9BB60000
trusted library allocation
page read and write
523E000
stack
page read and write
1C11F000
heap
page read and write
50764FE000
stack
page read and write
2AFA000
stack
page read and write
1B6FE000
stack
page read and write
12961000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
2780000
heap
page read and write
2D64000
heap
page read and write
2D4D000
heap
page read and write
2D01000
heap
page read and write
7FFD9BC10000
trusted library allocation
page execute and read and write
7FFD9BA40000
trusted library allocation
page read and write
BC0000
unkown
page readonly
2D09000
heap
page read and write
173D6583000
direct allocation
page read and write
2D5B000
heap
page read and write
2DF6000
heap
page read and write
950000
trusted library allocation
page read and write
1CC84CAA000
heap
page read and write
7FFD9BA56000
trusted library allocation
page read and write
2DB0000
heap
page read and write
C08000
heap
page read and write
10B0000
heap
page read and write
173D7DB0000
direct allocation
page read and write
1308000
unkown
page readonly
1C005000
heap
page read and write
3770000
trusted library allocation
page read and write
2C4E000
stack
page read and write
4F04000
heap
page read and write
7FFD9BCA2000
trusted library allocation
page read and write
1B57B000
stack
page read and write
7FFD9BB5B000
trusted library allocation
page read and write
12617000
trusted library allocation
page read and write
1FA32D60000
heap
page read and write
1B6CE000
stack
page read and write
2719000
trusted library allocation
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
480E000
stack
page read and write
1040000
trusted library allocation
page read and write
2D6B000
heap
page read and write
13240000
trusted library allocation
page read and write
2C0E000
stack
page read and write
1200000
heap
page read and write
2D93000
heap
page read and write
2D5F000
heap
page read and write
1BF74000
heap
page read and write
855000
heap
page read and write
7FFD9B9A2000
trusted library allocation
page read and write
1DBCB000
stack
page read and write
1296E000
trusted library allocation
page read and write
1E138000
heap
page read and write
2E82000
heap
page read and write
4E70000
heap
page read and write
A20000
unkown
page readonly
2D6E000
heap
page read and write
36B9000
trusted library allocation
page read and write
2D9B000
heap
page read and write
2D25000
heap
page read and write
2D65000
heap
page read and write
B00000
heap
page read and write
1C083000
heap
page read and write
173D6440000
heap
page read and write
371B000
trusted library allocation
page read and write
2D79000
heap
page read and write
1CC84CA0000
heap
page read and write
1BFC0000
heap
page read and write
2B3C000
stack
page read and write
E38000
heap
page read and write
1160000
trusted library allocation
page read and write
1B43F000
stack
page read and write
1C64C000
stack
page read and write
7FFD9BB39000
trusted library allocation
page read and write
12A5000
heap
page read and write
2DE9000
heap
page read and write
25DE000
stack
page read and write
2E82000
heap
page read and write
3776000
trusted library allocation
page read and write
1290000
trusted library allocation
page read and write
9BA000
heap
page read and write
C3C000
heap
page read and write
1BA03000
heap
page execute and read and write
7FFD9B990000
trusted library allocation
page read and write
28908ED0000
heap
page read and write
29E4000
trusted library allocation
page read and write
2AA0000
trusted library allocation
page read and write
A67000
unkown
page read and write
173D6540000
direct allocation
page read and write
1240000
heap
page read and write
3351000
trusted library allocation
page read and write
2DDD000
heap
page read and write
173D7E3B000
direct allocation
page read and write
7F8000
heap
page read and write
A3C000
heap
page read and write
2DC8000
heap
page read and write
2D28000
heap
page read and write
3C0000
heap
page read and write
3737000
trusted library allocation
page read and write
7FFD9B9DB000
trusted library allocation
page execute and read and write
2D32000
heap
page read and write
12917000
trusted library allocation
page read and write
2E11000
heap
page read and write
2DE3000
heap
page read and write
275D91D0000
heap
page read and write
1BE4A000
stack
page read and write
C0F000
heap
page read and write
2FD0000
heap
page execute and read and write
1BFF8000
heap
page read and write
1B4FE000
stack
page read and write
1D70B000
heap
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
AF8000
heap
page read and write
2E11000
heap
page read and write
7FFD9B9EC000
trusted library allocation
page execute and read and write
2E02000
unkown
page readonly
4E30000
trusted library allocation
page read and write
25C1AC0B000
heap
page read and write
7FFD9BA76000
trusted library allocation
page execute and read and write
2D5C000
heap
page read and write
82C000
heap
page read and write
36E7000
trusted library allocation
page read and write
375A000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1E183000
heap
page read and write
BD3F9FF000
stack
page read and write
6AC0000
trusted library allocation
page read and write
2FD0000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
1220000
heap
page read and write
2D70000
heap
page read and write
595000
stack
page read and write
21E0000
heap
page read and write
A60000
unkown
page write copy
2DAE000
heap
page read and write
2D3C000
heap
page read and write
7FFD9BA56000
trusted library allocation
page execute and read and write
6FB4000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
2D0D000
heap
page read and write
7FFD9B992000
trusted library allocation
page read and write
2FCF000
stack
page read and write
25C1AC33000
heap
page read and write
4FFD000
stack
page read and write
129E000
heap
page read and write
1415000
heap
page read and write
30E1000
trusted library allocation
page read and write
B0B000
heap
page read and write
377C000
trusted library allocation
page read and write
2B89000
trusted library allocation
page read and write
357000
unkown
page read and write
6EF000
stack
page read and write
2CFC000
heap
page read and write
7FFD9B9A4000
trusted library allocation
page read and write
7FFD9B993000
trusted library allocation
page execute and read and write
1C060000
heap
page read and write
2BF0000
heap
page read and write
1BF6C000
heap
page read and write
1210000
heap
page read and write
173D7E10000
direct allocation
page read and write
10B4000
heap
page read and write
2DAB000
heap
page read and write
173D646C000
heap
page read and write
7FFD9BB42000
trusted library allocation
page read and write
350000
unkown
page write copy
1CC84C70000
heap
page read and write
1D4CC000
stack
page read and write
2E0C000
heap
page read and write
7FFD9BB90000
trusted library allocation
page read and write
11AC000
heap
page read and write
25C1ADC0000
heap
page read and write
173D7F04000
heap
page read and write
12693000
trusted library allocation
page read and write
2D9B000
heap
page read and write
2D89000
heap
page read and write
There are 1440 hidden memdumps, click here to show them.