IOC Report
Quotation Order.exe

loading gif

Files

File Path
Type
Category
Malicious
Quotation Order.exe
PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Roaming\svchost.exe
PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_76a9d338fc2653c368464a4d765b94caa6b9ced8_7a704da5_1f0ca237-1886-4498-bbc5-de8ac235b01d\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_76a9d338fc2653c368464a4d765b94caa6b9ced8_7a704da5_7bb7ece0-a6f4-4113-871b-eeda8472d570\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_svchost.exe_8759a9a7a5b67d21607ecf0de7fb110cabea5_7a704da5_2186ad98-d59d-482b-85ae-e0d7f33b51cf\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1C4C.tmp.dmp
Mini DuMP crash report, 16 streams, Fri Apr 26 08:07:10 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1EBE.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1EEE.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1EFB.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER1FF6.tmp.txt
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER2499.tmp.dmp
Mini DuMP crash report, 16 streams, Fri Apr 26 08:07:12 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER2814.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER2892.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER28D1.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER294F.tmp.txt
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER46C7.tmp.dmp
Mini DuMP crash report, 16 streams, Fri Apr 26 08:07:21 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER48EB.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER491B.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER493C.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER4A18.tmp.txt
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8973.tmp.csv
data
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER8A4F.tmp.txt
data
dropped
C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag
XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Quotation Order.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\avdfUcC.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1otcruym.y4i.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_221ruj1r.qpy.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4oix3zxr.1uh.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_e3dknjde.5km.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gl0pyc0l.cl5.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gzvqqcgh.pow.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kyrfe4mr.2th.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mjffcq45.v4n.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qeu4ouzg.b0w.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rpagqn43.zin.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vsl051qu.xd5.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wisdor4s.sz0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wvk5dvvw.evp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_y0nndm0q.ihk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zecufptb.wv0.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zn422gfw.hho.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\tmp25B.tmp.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Roaming\avdfUcC\avdfUcC.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
modified
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
data
modified
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
dropped
\Device\Null
ASCII text, with CRLF line terminators, with overstriking
dropped
There are 37 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\Quotation Order.exe
"C:\Users\user\Desktop\Quotation Order.exe"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k NetworkService -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k UnistackSvcGroup
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\user\AppData\Roaming\svchost.exe"' & exit
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmp25B.tmp.bat""
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\user\AppData\Roaming\svchost.exe"'
malicious
C:\Users\user\AppData\Roaming\svchost.exe
C:\Users\user\AppData\Roaming\svchost.exe
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\svchost.exe" -Force
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\svchost.exe" -Force
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\svchost.exe" -Force
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Users\user\AppData\Roaming\avdfUcC\avdfUcC.exe
"C:\Users\user\AppData\Roaming\avdfUcC\avdfUcC.exe"
malicious
C:\Users\user\AppData\Roaming\svchost.exe
"C:\Users\user\AppData\Roaming\svchost.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\svchost.exe" -Force
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\timeout.exe
timeout 3
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 428 -p 8072 -ip 8072
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 8072 -s 1276
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 212 -p 8164 -ip 8164
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 8164 -s 1688
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -pss -s 552 -p 7412 -ip 7412
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 7412 -s 1648
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 41 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://dev.ditu.live.com/REST/v1/Routes/
unknown
https://account.live.com/msangcwamvice
unknown
http://docs.oasis-open.org/wss/2004/01
unknown
https://dev.virtualearth.net/REST/v1/Routes/Walking
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdonMe
unknown
https://login.microsoftonline.com/ppsecure/ResolveUser.srf
unknown
http://standards.iso.org/iso/19770/-2/2009/schema.xsd
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdA
unknown
http://Passport.NET/tbpose
unknown
https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
unknown
https://dev.virtualearth.net/REST/v1/Transit/Schedules/
unknown
http://mail.bonnyriggdentalsurgery.com.au
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdAAAAA
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsds
unknown
http://ip-api.com
unknown
https://login.microsoftonline.com/ppsecure/devicechangecredential.srf
unknown
https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf
unknown
https://account.live.com/InlineSignup.aspx?iww=1&id=80502
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://www.bingmapsportal.com
unknown
https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
http://Passport.NET/tb_
unknown
http://schemas.xmlsoap.org/ws/2005/02/scs-cbc
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue1
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd0nw
unknown
https://account.dyn.com/
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
unknown
https://dev.virtualearth.net/REST/v1/Routes/
unknown
https://account.live.com/msangcwam
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
unknown
http://passport.net/tb
unknown
http://schemas.xmlsoap.org/ws/2005/02/scyc=
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
unknown
https://ecn.dev.virtualearth.net/REST/V1/MapControlConfiguration/native/
unknown
https://dev.virtualearth.net/REST/v1/Locations
unknown
https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
unknown
https://dynamic.t
unknown
http://schemas.xmlsoap.org/ws/2005/02/scon
unknown
https://dev.virtualearth.net/REST/v1/Routes/Transit
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
unknown
http://schemas.xmlsoap.org/ws/2005/02/trustnce
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdesA
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-sod
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdesEncr
unknown
https://login.microsoftonline.com/ppsecure/deviceaddmsacredential.srf7
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
unknown
http://schemas.xmlsoap.org/ws/2005/02/scrf
unknown
https://dev.virtualearth.net/REST/v1/Routes/Driving
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
unknown
https://login.microsoftonline.com/ppsecure/deviceremovecredential.srf
unknown
http://r3.i.lencr.org/0T
unknown
https://login.microsoftonline.com/ppsecure/DeviceQuery.srf
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust
unknown
https://login.microsoftonline.com/MSARST2.srf
unknown
http://Passport.NET/STS
unknown
http://docs.oasis-open.org/wss/2004/XX/oasis-2004XX-wss-saml-token-profile-1.0#SAMLAssertionID
unknown
https://dev.ditu.live.com/mapcontrol/logging.ashx
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
unknown
http://x1.c.lencr.org/0
unknown
http://x1.i.lencr.org/0
unknown
http://www.microsoft.co4
unknown
http://r3.o.lencr.org0
unknown
http://Passport.NET/tb
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
unknown
http://Passport.NET/STS09/xmldsig#ripledes-cbcices/SOAPFaultcurity-utility-1.0.xsd
unknown
https://signup.live.com/signup.aspx
unknown
https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80601
unknown
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80603
unknown
http://schemas.xmlsoap.org/ws/2004/09/policy
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdAAAAAA
unknown
https://dev.ditu.live.com/REST/v1/Transit/Stops/
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80605
unknown
https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80604
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
unknown
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
unknown
http://upx.sf.net
unknown
https://dev.virtualearth.net/mapcontrol/logging.ashx
unknown
https://login.microsoftonline.com/ppsecure/EnumerateDevices.srf(
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
unknown
https://login.microsoftonline.com/ppsecure/DeviceAssociate.srf
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd(
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
unknown
https://account.live.com/Wizard/Password/Change?id=80601
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80601
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80600
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd.
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd(
unknown
https://login.microsoftonline.com/ppsecure/DeviceUpdate.srf
unknown
https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdpServ
unknown
https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
unknown
https://login.microsoftonline.com/ppsecure/DeviceDisassociate.srfi
unknown
https://account.live.com/inlinesignup.aspx?iww=1&id=80605
unknown
There are 90 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
mail.bonnyriggdentalsurgery.com.au
192.254.225.166
malicious
bg.microsoft.map.fastly.net
199.232.210.172
ip-api.com
208.95.112.1

IPs

IP
Domain
Country
Malicious
192.254.225.166
mail.bonnyriggdentalsurgery.com.au
United States
malicious
208.95.112.1
ip-api.com
United States

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
svchost
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
EnableLUA
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
avdfUcC
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\AddInProcess32_RASMANCS
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\CasPol_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run
avdfUcC
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceTicket
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceId
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
ApplicationFlags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Property
0018400CF081ADAB
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
ProgramId
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
FileId
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
LowerCaseLongPath
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
LongPathHash
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Name
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
OriginalFileName
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Publisher
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Version
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
BinFileVersion
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
BinaryType
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
ProductName
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
ProductVersion
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
LinkDate
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
BinProductVersion
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
AppxPackageFullName
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
AppxPackageRelativeId
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Size
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Language
\REGISTRY\A\{24dbb1e6-c91e-190c-d025-a11aadaf3790}\Root\InventoryApplicationFile\svchost.exe|fa87f2fa870069d0
Usn
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates\2C85006A1A028BCC349DF23C474724C055FDE8B6
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates\B68D8F953E551914324E557E6164D68B9926650C
Blob
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
ClockTimeSeconds
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\IdentityCRL\ClockData
TickCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\AuthCookies\Live\Default\DIDC
Data
There are 65 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
2D9F000
trusted library allocation
page read and write
malicious
2BFE000
trusted library allocation
page read and write
malicious
25980041000
trusted library allocation
page read and write
malicious
2D44000
trusted library allocation
page read and write
malicious
2FAD000
trusted library allocation
page read and write
malicious
402000
remote allocation
page execute and read and write
malicious
2F52000
trusted library allocation
page read and write
malicious
2DFB9BBE000
trusted library allocation
page read and write
malicious
2D71000
trusted library allocation
page read and write
malicious
3282000
trusted library allocation
page read and write
malicious
153C09BE000
trusted library allocation
page read and write
malicious
2C2C000
trusted library allocation
page read and write
malicious
2BD1000
trusted library allocation
page read and write
malicious
26BB4FDE000
trusted library allocation
page read and write
malicious
1FC8F1F1000
trusted library allocation
page read and write
malicious
1FC9F1C1000
trusted library allocation
page read and write
malicious
32DD000
trusted library allocation
page read and write
malicious
2F7F000
trusted library allocation
page read and write
malicious
32AF000
trusted library allocation
page read and write
malicious
2B805735000
heap
page read and write
E62000
heap
page read and write
1270000
trusted library allocation
page read and write
4E70000
trusted library allocation
page read and write
153C0B8B000
trusted library allocation
page read and write
2B805602000
heap
page read and write
2B804EC8000
heap
page read and write
5F80000
heap
page read and write
26BB5177000
trusted library allocation
page read and write
2D11000
trusted library allocation
page read and write
A3BFEEB000
stack
page read and write
E9A2FFC000
stack
page read and write
2DFD3170000
heap
page read and write
26BB519D000
trusted library allocation
page read and write
26BB5029000
trusted library allocation
page read and write
153C0B1D000
trusted library allocation
page read and write
5B1E000
stack
page read and write
26BB5159000
trusted library allocation
page read and write
674E000
stack
page read and write
5D7F000
stack
page read and write
53B2000
trusted library allocation
page read and write
26BB5053000
trusted library allocation
page read and write
2415AB13000
heap
page read and write
2B805709000
heap
page read and write
26BB508B000
trusted library allocation
page read and write
153C0B39000
trusted library allocation
page read and write
26BB5113000
trusted library allocation
page read and write
26BB5145000
trusted library allocation
page read and write
1FC8F1E2000
trusted library allocation
page read and write
7FF7C193C000
trusted library allocation
page execute and read and write
26BB510F000
trusted library allocation
page read and write
153C0644000
trusted library allocation
page read and write
1E49BA60000
heap
page read and write
153BE822000
heap
page read and write
7C99D7E000
unkown
page readonly
3BA1000
trusted library allocation
page read and write
51DE7FE000
stack
page read and write
26BB51B7000
trusted library allocation
page read and write
6250000
trusted library allocation
page read and write
2B804E8A000
heap
page read and write
153C0AC5000
trusted library allocation
page read and write
2B805783000
heap
page read and write
153C0A0D000
trusted library allocation
page read and write
2B80575B000
heap
page read and write
1FC8D643000
heap
page read and write
B70000
heap
page read and write
2DFB7A51000
heap
page read and write
26BB5111000
trusted library allocation
page read and write
1FC8D648000
heap
page read and write
153BE780000
heap
page read and write
55ED000
stack
page read and write
128C000
stack
page read and write
26BB511D000
trusted library allocation
page read and write
1FC8F1B1000
trusted library allocation
page read and write
26BB4CFF000
trusted library allocation
page read and write
26BB506D000
trusted library allocation
page read and write
26BB5059000
trusted library allocation
page read and write
6820000
trusted library allocation
page read and write
2B804F13000
heap
page read and write
2B805735000
heap
page read and write
7FF7C19E0000
trusted library allocation
page read and write
26BB5019000
trusted library allocation
page read and write
26BB5009000
trusted library allocation
page read and write
32B7000
trusted library allocation
page read and write
7FF7C181D000
trusted library allocation
page execute and read and write
153C0BA3000
trusted library allocation
page read and write
458E8FE000
stack
page read and write
25980365000
trusted library allocation
page read and write
5364000
trusted library allocation
page read and write
153C0AD5000
trusted library allocation
page read and write
26BB509B000
trusted library allocation
page read and write
1FCA7B67000
heap
page read and write
26BB5147000
trusted library allocation
page read and write
2B805B80000
remote allocation
page read and write
10BE000
heap
page read and write
DF0000
heap
page read and write
2DFB79C0000
heap
page read and write
51DE6FE000
stack
page read and write
259EBEA3000
heap
page read and write
2415A724000
heap
page read and write
26BB502D000
trusted library allocation
page read and write
BB487FA000
stack
page read and write
26BB504D000
trusted library allocation
page read and write
7FF7C1960000
trusted library allocation
page execute and read and write
153C0B27000
trusted library allocation
page read and write
7FF7C1A50000
trusted library allocation
page read and write
153C0A2D000
trusted library allocation
page read and write
2B804E13000
heap
page read and write
1ED31110000
heap
page read and write
7FF7C18A0000
trusted library allocation
page read and write
7FF7C1A04000
trusted library allocation
page read and write
1FC8D619000
heap
page read and write
7FF7C1A20000
trusted library allocation
page read and write
564C000
stack
page read and write
26BB5079000
trusted library allocation
page read and write
2B805735000
heap
page read and write
6370000
trusted library allocation
page read and write
1BAA2560000
heap
page read and write
570E000
stack
page read and write
259E9B0E000
heap
page read and write
153C0B29000
trusted library allocation
page read and write
7AB6B7D000
stack
page read and write
1FC8D6B0000
heap
page read and write
7FF7C1910000
trusted library allocation
page execute and read and write
153C0AB3000
trusted library allocation
page read and write
17CE000
stack
page read and write
6680000
trusted library allocation
page read and write
2B804F6D000
heap
page read and write
CEF7EFB000
stack
page read and write
13CF000
stack
page read and write
50C9000
trusted library allocation
page read and write
153BE879000
heap
page read and write
153C0BA7000
trusted library allocation
page read and write
26BB515F000
trusted library allocation
page read and write
2598027C000
trusted library allocation
page read and write
1ED31328000
heap
page read and write
1010000
heap
page read and write
6770000
trusted library allocation
page read and write
7FF7C1916000
trusted library allocation
page read and write
153C0B47000
trusted library allocation
page read and write
62D5000
heap
page read and write
153C0B21000
trusted library allocation
page read and write
259EBF80000
heap
page execute and read and write
1BAA3EF0000
heap
page read and write
51DEF7E000
unkown
page readonly
68A0000
trusted library allocation
page execute and read and write
4E3E000
trusted library allocation
page read and write
259801B9000
trusted library allocation
page read and write
26BB517D000
trusted library allocation
page read and write
153C0B91000
trusted library allocation
page read and write
2DFB7A22000
heap
page read and write
1ED31280000
heap
page read and write
26BB5119000
trusted library allocation
page read and write
153C0A49000
trusted library allocation
page read and write
27DE000
stack
page read and write
7C9A87E000
unkown
page readonly
153C0ACF000
trusted library allocation
page read and write
BB490FE000
unkown
page readonly
26BB50AD000
trusted library allocation
page read and write
7FF7C18BC000
trusted library allocation
page execute and read and write
26BB50DF000
trusted library allocation
page read and write
32E2000
trusted library allocation
page read and write
6230000
trusted library allocation
page read and write
7FF7C1A60000
trusted library allocation
page read and write
26BB5185000
trusted library allocation
page read and write
215E6C3F000
heap
page read and write
259E9ACC000
heap
page read and write
153C0ACB000
trusted library allocation
page read and write
259801D8000
trusted library allocation
page read and write
153C0A43000
trusted library allocation
page read and write
153C0ACD000
trusted library allocation
page read and write
1E49BC44000
heap
page read and write
153C0A83000
trusted library allocation
page read and write
E9A26FE000
stack
page read and write
3190000
heap
page read and write
1FC8D699000
heap
page read and write
CEF77FD000
stack
page read and write
ECF000
stack
page read and write
16B0000
trusted library allocation
page execute and read and write
153C0A33000
trusted library allocation
page read and write
5110000
heap
page read and write
2B80572C000
heap
page read and write
153C0B15000
trusted library allocation
page read and write
2B804EAB000
heap
page read and write
1FC8D652000
heap
page read and write
4E41000
trusted library allocation
page read and write
153C0AED000
trusted library allocation
page read and write
669E000
stack
page read and write
153C0A21000
trusted library allocation
page read and write
7FF7C188D000
trusted library allocation
page execute and read and write
2B804E97000
heap
page read and write
26BB50ED000
trusted library allocation
page read and write
60EE000
heap
page read and write
153C0AFF000
trusted library allocation
page read and write
26BB51A1000
trusted library allocation
page read and write
26BB50DB000
trusted library allocation
page read and write
136D000
trusted library allocation
page execute and read and write
202B70F0000
heap
page read and write
25980229000
trusted library allocation
page read and write
259EBE20000
heap
page read and write
153C0A71000
trusted library allocation
page read and write
2B805E00000
heap
page read and write
29956902000
heap
page read and write
5520000
trusted library allocation
page read and write
26BB51C1000
trusted library allocation
page read and write
25980392000
trusted library allocation
page read and write
7FF7C1A96000
trusted library allocation
page read and write
7AB727E000
unkown
page readonly
259EB9D5000
heap
page read and write
2B805780000
heap
page read and write
26BB50A5000
trusted library allocation
page read and write
26BCCF60000
heap
page execute and read and write
2415AB02000
heap
page read and write
6070000
heap
page read and write
2B805CAB000
heap
page read and write
2DA3000
trusted library allocation
page read and write
26BB51C7000
trusted library allocation
page read and write
153C0A77000
trusted library allocation
page read and write
26BB3202000
heap
page read and write
2B805E2B000
heap
page read and write
26BB5151000
trusted library allocation
page read and write
124E000
stack
page read and write
BF5000
heap
page read and write
2DFD3166000
heap
page read and write
153C0A89000
trusted library allocation
page read and write
202B724E000
heap
page read and write
658E000
stack
page read and write
56CD000
trusted library allocation
page read and write
546E000
stack
page read and write
5EB2000
heap
page read and write
14A6000
heap
page read and write
2DFD3163000
heap
page read and write
2C12000
trusted library allocation
page read and write
CFA000
heap
page read and write
2B80572E000
heap
page read and write
1FCA7B84000
heap
page read and write
1460000
heap
page read and write
153C0A6B000
trusted library allocation
page read and write
2E4F7FF000
stack
page read and write
153C09DF000
trusted library allocation
page read and write
7FF7C18D6000
trusted library allocation
page execute and read and write
153C0A1F000
trusted library allocation
page read and write
215E6C67000
heap
page read and write
FF0000
heap
page read and write
2B80575A000
heap
page read and write
BF0000
heap
page read and write
C50000
trusted library allocation
page read and write
26BB507D000
trusted library allocation
page read and write
7FF7C1AC2000
trusted library allocation
page read and write
26BB502B000
trusted library allocation
page read and write
26BB51B9000
trusted library allocation
page read and write
13F0000
heap
page read and write
26BB51B5000
trusted library allocation
page read and write
2B804CA0000
heap
page read and write
26BB504F000
trusted library allocation
page read and write
2F0E000
stack
page read and write
25980420000
trusted library allocation
page read and write
7FF7C1A70000
trusted library allocation
page read and write
2DFB98DF000
trusted library allocation
page read and write
2B805757000
heap
page read and write
7C99F7B000
stack
page read and write
25980203000
trusted library allocation
page read and write
26BB5171000
trusted library allocation
page read and write
7FF7C18DC000
trusted library allocation
page execute and read and write
69EE000
stack
page read and write
1353000
trusted library allocation
page execute and read and write
509A000
trusted library allocation
page read and write
7FF7C1A76000
trusted library allocation
page read and write
2B805766000
heap
page read and write
153C0A75000
trusted library allocation
page read and write
2415A600000
unkown
page read and write
26BB5161000
trusted library allocation
page read and write
2B80575A000
heap
page read and write
60F1000
heap
page read and write
4F73000
heap
page read and write
631E000
stack
page read and write
2DFC991B000
trusted library allocation
page read and write
2B805E0A000
heap
page read and write
508B000
trusted library allocation
page read and write
26BB5115000
trusted library allocation
page read and write
153C09E1000
trusted library allocation
page read and write
AF5000
heap
page read and write
64EE000
stack
page read and write
153C09F9000
trusted library allocation
page read and write
1FC8D613000
heap
page read and write
26BB4FE3000
trusted library allocation
page read and write
1FC8F5D1000
trusted library allocation
page read and write
26BCCF40000
trusted library allocation
page read and write
CF8000
stack
page read and write
114F000
heap
page read and write
53A6000
trusted library allocation
page read and write
26BB5037000
trusted library allocation
page read and write
501E000
stack
page read and write
2B805C0C000
heap
page read and write
1ED32E02000
trusted library allocation
page read and write
109A000
heap
page read and write
26BB4BCE000
trusted library allocation
page read and write
1FC8D580000
heap
page read and write
153D8E02000
heap
page execute and read and write
4E10000
trusted library allocation
page read and write
153D8F3A000
heap
page read and write
26BB4C64000
trusted library allocation
page read and write
119D000
trusted library allocation
page execute and read and write
2B805782000
heap
page read and write
153C0B2D000
trusted library allocation
page read and write
61BE000
stack
page read and write
2B805711000
heap
page read and write
2B805C59000
heap
page read and write
26BB51A3000
trusted library allocation
page read and write
7FF7C1A64000
trusted library allocation
page read and write
215E6A70000
heap
page read and write
2B805E13000
heap
page read and write
7FF7C1880000
trusted library allocation
page read and write
259803AD000
trusted library allocation
page read and write
202B7313000
heap
page read and write
26BB5015000
trusted library allocation
page read and write
7FF7C1A2D000
trusted library allocation
page read and write
DF5000
heap
page read and write
26BB5189000
trusted library allocation
page read and write
26BB5197000
trusted library allocation
page read and write
153C0A4B000
trusted library allocation
page read and write
25990011000
trusted library allocation
page read and write
7FF7C1A40000
trusted library allocation
page read and write
25980279000
trusted library allocation
page read and write
11A2000
trusted library allocation
page read and write
153C0BA1000
trusted library allocation
page read and write
202B7302000
heap
page read and write
153C0BAD000
trusted library allocation
page read and write
153C0B41000
trusted library allocation
page read and write
26BB50B7000
trusted library allocation
page read and write
153BE88A000
heap
page read and write
7FF7C1A60000
trusted library allocation
page read and write
2DFD3187000
heap
page read and write
2E4F5FE000
stack
page read and write
DD2697C000
stack
page read and write
25980215000
trusted library allocation
page read and write
1ED31313000
heap
page read and write
2B805797000
heap
page read and write
26BB511F000
trusted library allocation
page read and write
32AD000
trusted library allocation
page read and write
26BB505B000
trusted library allocation
page read and write
693B77F000
stack
page read and write
259E9AA0000
heap
page read and write
26BB5183000
trusted library allocation
page read and write
6C50000
heap
page read and write
539E000
trusted library allocation
page read and write
26BB51CD000
trusted library allocation
page read and write
1FCA7B97000
heap
page read and write
26BB4FFD000
trusted library allocation
page read and write
153BE846000
heap
page read and write
26BB50E5000
trusted library allocation
page read and write
5F7C000
stack
page read and write
25980165000
trusted library allocation
page read and write
652D000
stack
page read and write
153C0A11000
trusted library allocation
page read and write
1FC8D902000
heap
page read and write
2B90000
heap
page read and write
2DFD3202000
heap
page read and write
5092000
trusted library allocation
page read and write
672E000
stack
page read and write
26BB5095000
trusted library allocation
page read and write
2415AB02000
heap
page read and write
458EFFA000
stack
page read and write
153D05A7000
trusted library allocation
page read and write
166E000
stack
page read and write
E9A20F2000
stack
page read and write
215E6C6E000
heap
page read and write
1ED31130000
heap
page read and write
2B80572A000
heap
page read and write
1ED31170000
trusted library allocation
page read and write
7FF7C18AD000
trusted library allocation
page execute and read and write
26BCE802000
heap
page read and write
153C0A45000
trusted library allocation
page read and write
633E000
stack
page read and write
BB4847E000
stack
page read and write
6AB0000
heap
page read and write
153C0B5D000
trusted library allocation
page read and write
160B000
trusted library allocation
page execute and read and write
CEF7DFE000
stack
page read and write
153C0B35000
trusted library allocation
page read and write
6E2CAFA000
stack
page read and write
680E000
stack
page read and write
2D0E000
trusted library allocation
page read and write
538B000
trusted library allocation
page read and write
153C0B1B000
trusted library allocation
page read and write
26BB514F000
trusted library allocation
page read and write
153BED13000
heap
page read and write
259E9990000
heap
page read and write
26BCD010000
heap
page read and write
7FF7C184C000
trusted library allocation
page execute and read and write
29957118000
heap
page read and write
215E6C74000
heap
page read and write
1FCA7C10000
heap
page read and write
202B7860000
trusted library allocation
page read and write
26BB5083000
trusted library allocation
page read and write
400000
remote allocation
page execute and read and write
4F1E000
stack
page read and write
259EBE71000
heap
page read and write
2DFC97A1000
trusted library allocation
page read and write
7FF7C1810000
trusted library allocation
page read and write
1ED31300000
heap
page read and write
2FA5000
trusted library allocation
page read and write
2B805CBF000
heap
page read and write
BF3000
trusted library allocation
page execute and read and write
26BB516D000
trusted library allocation
page read and write
C60000
heap
page read and write
5500000
heap
page read and write
26BB51A9000
trusted library allocation
page read and write
153C09F7000
trusted library allocation
page read and write
1ED31265000
heap
page read and write
259802B8000
trusted library allocation
page read and write
26BB303D000
heap
page read and write
DBD000
trusted library allocation
page execute and read and write
BF4000
trusted library allocation
page read and write
6447000
trusted library allocation
page read and write
259801FB000
trusted library allocation
page read and write
7C9968B000
stack
page read and write
5086000
trusted library allocation
page read and write
17F0000
heap
page execute and read and write
153C0B69000
trusted library allocation
page read and write
2B8055F0000
remote allocation
page read and write
215E6C58000
heap
page read and write
153C0AB1000
trusted library allocation
page read and write
1154000
heap
page read and write
32C3000
trusted library allocation
page read and write
7FF7C17F0000
trusted library allocation
page read and write
BE0000
trusted library allocation
page read and write
2B804F4B000
heap
page read and write
DC0000
heap
page read and write
153C0663000
trusted library allocation
page read and write
7FF7C1A80000
trusted library allocation
page read and write
2B804C80000
heap
page read and write
3C11000
trusted library allocation
page read and write
2415AA00000
heap
page read and write
7AB707E000
unkown
page readonly
202B7276000
heap
page read and write
57CE000
stack
page read and write
11A0000
trusted library allocation
page read and write
26BB5123000
trusted library allocation
page read and write
2598035B000
trusted library allocation
page read and write
11A6000
trusted library allocation
page execute and read and write
2DFB9BC1000
trusted library allocation
page read and write
1FCA7BA4000
heap
page read and write
7C9A17E000
stack
page read and write
1372000
trusted library allocation
page read and write
153C09EF000
trusted library allocation
page read and write
6260000
trusted library allocation
page execute and read and write
51DEAFF000
stack
page read and write
106D000
trusted library allocation
page execute and read and write
BC0000
heap
page read and write
26BCE582000
heap
page read and write
2B804EC1000
heap
page read and write
990000
heap
page read and write
26BB516B000
trusted library allocation
page read and write
153C09C3000
trusted library allocation
page read and write
26BB5051000
trusted library allocation
page read and write
2B805C4B000
heap
page read and write
153C0B0B000
trusted library allocation
page read and write
153C05A1000
trusted library allocation
page read and write
2B805730000
heap
page read and write
E9A2EFE000
stack
page read and write
153C0A53000
trusted library allocation
page read and write
26BB50F7000
trusted library allocation
page read and write
2415A702000
trusted library allocation
page read and write
1ED311C0000
remote allocation
page read and write
7FF7C1940000
trusted library allocation
page execute and read and write
63ED000
stack
page read and write
7FF7C19C0000
trusted library allocation
page read and write
7FF7C1884000
trusted library allocation
page read and write
1360000
trusted library allocation
page read and write
A3C04FC000
stack
page read and write
2B805755000
heap
page read and write
7FF43EDB0000
trusted library allocation
page execute and read and write
2B805733000
heap
page read and write
7FF7C1893000
trusted library allocation
page execute and read and write
DF7000
heap
page read and write
29956800000
heap
page read and write
7FF7C187D000
trusted library allocation
page execute and read and write
E9A29FA000
stack
page read and write
62C1000
heap
page read and write
25980343000
trusted library allocation
page read and write
7FF7C199D000
trusted library allocation
page read and write
153C0A31000
trusted library allocation
page read and write
7FF7C1AA1000
trusted library allocation
page read and write
5373000
heap
page read and write
2598034B000
trusted library allocation
page read and write
CC0000
trusted library allocation
page execute and read and write
2B805C4F000
heap
page read and write
26BB5091000
trusted library allocation
page read and write
153C0AC7000
trusted library allocation
page read and write
53FF000
stack
page read and write
26BB51C5000
trusted library allocation
page read and write
153C0B3D000
trusted library allocation
page read and write
2598037E000
trusted library allocation
page read and write
2B805E18000
heap
page read and write
2B804EE4000
heap
page read and write
CEF75FE000
stack
page read and write
2415A63C000
heap
page read and write
1ED311C0000
remote allocation
page read and write
2B8055F0000
remote allocation
page read and write
2DFB7CF0000
trusted library allocation
page read and write
26BB5035000
trusted library allocation
page read and write
7FF7C18AC000
trusted library allocation
page execute and read and write
7FF7C186D000
trusted library allocation
page execute and read and write
6292000
heap
page read and write
617D000
stack
page read and write
61C0000
trusted library allocation
page read and write
2DFB7F04000
heap
page read and write
26BB5127000
trusted library allocation
page read and write
2D8C000
stack
page read and write
7FF7C1A59000
trusted library allocation
page read and write
1060000
trusted library allocation
page read and write
65DE000
stack
page read and write
1ED31274000
heap
page read and write
6590000
trusted library allocation
page read and write
E95000
heap
page read and write
2B805600000
heap
page read and write
153C0A19000
trusted library allocation
page read and write
F90000
heap
page read and write
26BB51C9000
trusted library allocation
page read and write
7FF7C1A54000
trusted library allocation
page read and write
6257000
trusted library allocation
page read and write
26BB5153000
trusted library allocation
page read and write
153C0A47000
trusted library allocation
page read and write
2B805C55000
heap
page read and write
7FF7C195C000
trusted library allocation
page execute and read and write
153C0A7D000
trusted library allocation
page read and write
CEF74FE000
stack
page read and write
215E6C5B000
heap
page read and write
26BB5039000
trusted library allocation
page read and write
7AB697E000
stack
page readonly
2B80576B000
heap
page read and write
153C0A9D000
trusted library allocation
page read and write
215E6C2B000
heap
page read and write
25980326000
trusted library allocation
page read and write
215E6C44000
heap
page read and write
26BCE500000
heap
page read and write
52FF000
stack
page read and write
5920000
heap
page read and write
6275000
trusted library allocation
page read and write
12B0000
trusted library allocation
page read and write
29956AE0000
heap
page read and write
CD8000
heap
page read and write
7FF7C1A90000
trusted library allocation
page execute and read and write
693B67C000
stack
page read and write
11B5000
trusted library allocation
page execute and read and write
2B80578F000
heap
page read and write
CF2000
unkown
page readonly
2B805756000
heap
page read and write
153C09FD000
trusted library allocation
page read and write
29956881000
heap
page read and write
2B805C94000
heap
page read and write
2B805C73000
heap
page read and write
6690000
trusted library allocation
page execute and read and write
643E000
stack
page read and write
50C0000
trusted library allocation
page read and write
153BEAD0000
heap
page read and write
50A1000
trusted library allocation
page read and write
259800D7000
trusted library allocation
page read and write
2B80577A000
heap
page read and write
26BB5013000
trusted library allocation
page read and write
4E66000
trusted library allocation
page read and write
153D8F72000
heap
page read and write
25980387000
trusted library allocation
page read and write
26BB4FE7000
trusted library allocation
page read and write
153C0A51000
trusted library allocation
page read and write
6910000
trusted library allocation
page read and write
2B805791000
heap
page read and write
153C0B19000
trusted library allocation
page read and write
7FF7C18B0000
trusted library allocation
page execute and read and write
26BC4BC1000
trusted library allocation
page read and write
1FC8D6E4000
heap
page read and write
2B804F2A000
heap
page read and write
1ED31213000
heap
page read and write
1480000
trusted library allocation
page read and write
2B805756000
heap
page read and write
153C09D9000
trusted library allocation
page read and write
153C09EB000
trusted library allocation
page read and write
549E000
stack
page read and write
153C0B4B000
trusted library allocation
page read and write
2B805774000
heap
page read and write
299567E0000
heap
page read and write
2B80575B000
heap
page read and write
153C0A55000
trusted library allocation
page read and write
26BB515D000
trusted library allocation
page read and write
26BB51A5000
trusted library allocation
page read and write
7FF7C191C000
trusted library allocation
page execute and read and write
1FC8D802000
heap
page read and write
153C0A0F000
trusted library allocation
page read and write
2995712E000
heap
page read and write
2B805D02000
heap
page read and write
4E3A000
trusted library allocation
page read and write
26BB51CB000
trusted library allocation
page read and write
2E4F3FE000
stack
page read and write
1ED31140000
heap
page read and write
2E4F6FE000
stack
page read and write
1F203772000
heap
page read and write
26BB5045000
trusted library allocation
page read and write
2B805B90000
remote allocation
page read and write
458EEFD000
stack
page read and write
DAD000
heap
page read and write
2B805D02000
heap
page read and write
6E40000
heap
page read and write
2415A5F0000
heap
page read and write
2E09000
trusted library allocation
page read and write
153C0B85000
trusted library allocation
page read and write
29957132000
heap
page read and write
5FDD000
stack
page read and write
2B805E0A000
heap
page read and write
26BB517F000
trusted library allocation
page read and write
153C0A69000
trusted library allocation
page read and write
2C1F000
trusted library allocation
page read and write
7FF7C18AD000
trusted library allocation
page execute and read and write
153C0B9B000
trusted library allocation
page read and write
5500000
heap
page read and write
26BB5093000
trusted library allocation
page read and write
E9A28FD000
stack
page read and write
2B805CF0000
heap
page read and write
54DD000
stack
page read and write
2B805784000
heap
page read and write
58CE000
stack
page read and write
1280000
trusted library allocation
page read and write
153C0AA7000
trusted library allocation
page read and write
202B7A00000
heap
page read and write
590D000
stack
page read and write
1125000
heap
page read and write
1FC8D570000
heap
page read and write
CD0000
heap
page read and write
7FF7C18A2000
trusted library allocation
page read and write
2415A649000
heap
page read and write
15E4000
trusted library allocation
page read and write
2DFB7D23000
trusted library allocation
page read and write
2B8057A0000
heap
page read and write
26BCE595000
heap
page read and write
153C0B9D000
trusted library allocation
page read and write
2B80579E000
heap
page read and write
51FC000
stack
page read and write
1FC8D490000
heap
page read and write
1476000
trusted library allocation
page read and write
7FF7C1AA0000
trusted library allocation
page execute and read and write
153C0A5D000
trusted library allocation
page read and write
5919000
trusted library allocation
page read and write
153C0A93000
trusted library allocation
page read and write
7FF7C1AB1000
trusted library allocation
page read and write
2B805E04000
heap
page read and write
CEF70FE000
stack
page read and write
1E49BC4C000
heap
page read and write
2B805759000
heap
page read and write
12C6000
heap
page read and write
2DFB7A25000
heap
page read and write
26BB50D5000
trusted library allocation
page read and write
69EE000
stack
page read and write
1FCA7B8C000
heap
page read and write
26BB513F000
trusted library allocation
page read and write
17E4000
trusted library allocation
page read and write
7C9A07E000
unkown
page readonly
153DA002000
heap
page read and write
26BB5071000
trusted library allocation
page read and write
7FF7C19A0000
trusted library allocation
page read and write
A50000
heap
page read and write
6E2D0FB000
stack
page read and write
1F203940000
heap
page read and write
7FF7C1A34000
trusted library allocation
page read and write
551D000
trusted library allocation
page read and write
26BB51AD000
trusted library allocation
page read and write
259E9B7D000
heap
page read and write
26BB500B000
trusted library allocation
page read and write
215E6C13000
heap
page read and write
259E990E000
unkown
page readonly
7AB737D000
stack
page read and write
2598031C000
trusted library allocation
page read and write
2B8057A5000
heap
page read and write
11BB000
trusted library allocation
page execute and read and write
2C31000
trusted library allocation
page read and write
1FC9F3BE000
trusted library allocation
page read and write
D80000
heap
page read and write
1ED31246000
heap
page read and write
5503000
heap
page read and write
153BE813000
heap
page read and write
1390000
heap
page read and write
2DFC99AE000
trusted library allocation
page read and write
153C0AE9000
trusted library allocation
page read and write
2DFC97B1000
trusted library allocation
page read and write
2BFC000
trusted library allocation
page read and write
25980236000
trusted library allocation
page read and write
259802A0000
trusted library allocation
page read and write
1F203782000
heap
page read and write
1E49BB90000
trusted library allocation
page read and write
7FF7C18A0000
trusted library allocation
page read and write
2DF0000
trusted library allocation
page read and write
26BB50D7000
trusted library allocation
page read and write
7FF7C1994000
trusted library allocation
page read and write
7FF7C1892000
trusted library allocation
page read and write
26BB50CB000
trusted library allocation
page read and write
BB495FE000
stack
page read and write
17D0000
trusted library allocation
page read and write
26BB5075000
trusted library allocation
page read and write
7D1997E000
stack
page read and write
26BB5131000
trusted library allocation
page read and write
2B804E34000
heap
page read and write
2B805C78000
heap
page read and write
41A2000
trusted library allocation
page read and write
153C0B13000
trusted library allocation
page read and write
2B805D02000
heap
page read and write
153BE750000
heap
page read and write
153BE852000
heap
page read and write
202B7A02000
heap
page read and write
153BED02000
heap
page read and write
2CE8000
trusted library allocation
page read and write
26BB4FF7000
trusted library allocation
page read and write
26BB5007000
trusted library allocation
page read and write
2790000
heap
page read and write
2B805774000
heap
page read and write
215E6C5D000
heap
page read and write
2B805CD0000
heap
page read and write
153C0B6F000
trusted library allocation
page read and write
7FF7C1A50000
trusted library allocation
page read and write
2DFB7F02000
heap
page read and write
2DFD3100000
heap
page read and write
2415A68A000
heap
page read and write
26BB2EA0000
heap
page read and write
1FC8D5C0000
trusted library allocation
page read and write
C12000
trusted library allocation
page read and write
7FF7C18BD000
trusted library allocation
page execute and read and write
BB48AFE000
unkown
page readonly
1474000
trusted library allocation
page read and write
29957126000
heap
page read and write
2DFB9859000
trusted library allocation
page read and write
5AB7000
trusted library allocation
page read and write
3F8D000
trusted library allocation
page read and write
51DE3CB000
stack
page read and write
2CF0000
trusted library allocation
page read and write
26BB4FEF000
trusted library allocation
page read and write
153C0A91000
trusted library allocation
page read and write
5527000
trusted library allocation
page read and write
2B805732000
heap
page read and write
9DE000
stack
page read and write
26BB5181000
trusted library allocation
page read and write
60DE000
stack
page read and write
1600000
trusted library allocation
page read and write
2B80576F000
heap
page read and write
1FCA7B70000
heap
page read and write
5400000
heap
page execute and read and write
26BB510B000
trusted library allocation
page read and write
153C09F5000
trusted library allocation
page read and write
2B805735000
heap
page read and write
60FC000
heap
page read and write
7AB6FFD000
stack
page read and write
2B805C44000
heap
page read and write
1088000
heap
page read and write
2B805E28000
heap
page read and write
26BB5107000
trusted library allocation
page read and write
26BB5023000
trusted library allocation
page read and write
114B000
heap
page read and write
5380000
trusted library allocation
page read and write
29956848000
heap
page read and write
2B805D08000
heap
page read and write
1E49C402000
trusted library allocation
page read and write
259E9CC0000
heap
page read and write
BB489FE000
stack
page read and write
2B805782000
heap
page read and write
7FF7C19A0000
trusted library allocation
page execute and read and write
153C0ADD000
trusted library allocation
page read and write
7FF7C18BD000
trusted library allocation
page execute and read and write
BB488FE000
unkown
page readonly
2B805C99000
heap
page read and write
26BB5137000
trusted library allocation
page read and write
7FF7C1864000
trusted library allocation
page read and write
259801FD000
trusted library allocation
page read and write
1FCA8010000
heap
page read and write
2DFB7A91000
heap
page read and write
50BE000
stack
page read and write
26BB5043000
trusted library allocation
page read and write
50F0000
heap
page execute and read and write
26BB5089000
trusted library allocation
page read and write
7FF7C1A40000
trusted library allocation
page read and write
2B805C7B000
heap
page read and write
7FF7C1A24000
trusted library allocation
page read and write
2BA1000
trusted library allocation
page read and write
7FF7C18CD000
trusted library allocation
page execute and read and write
259802EF000
trusted library allocation
page read and write
153C0B79000
trusted library allocation
page read and write
28C0000
heap
page execute and read and write
2B805CF4000
heap
page read and write
51DEC7E000
stack
page read and write
153C0A13000
trusted library allocation
page read and write
1FC8D702000
heap
page read and write
29CF000
stack
page read and write
7FF7C1A50000
trusted library allocation
page read and write
26BB2FD0000
trusted library allocation
page read and write
26BB5105000
trusted library allocation
page read and write
153C0B0D000
trusted library allocation
page read and write
153C09D5000
trusted library allocation
page read and write
2B804E73000
heap
page read and write
2B80572A000
heap
page read and write
1F203850000
heap
page read and write
2B80575A000
heap
page read and write
2B804E00000
heap
page read and write
153C0B33000
trusted library allocation
page read and write
26BB503D000
trusted library allocation
page read and write
26BB50BF000
trusted library allocation
page read and write
26BB5073000
trusted library allocation
page read and write
13D4000
trusted library allocation
page read and write
7AB6D7E000
stack
page read and write
458EAFD000
stack
page read and write
7D196FF000
stack
page read and write
7FF7C1A10000
trusted library allocation
page read and write
5360000
trusted library allocation
page read and write
2DFD3192000
heap
page read and write
61D0000
trusted library allocation
page read and write
5E7C000
stack
page read and write
2B805786000
heap
page read and write
153C0A99000
trusted library allocation
page read and write
509E000
trusted library allocation
page read and write
2415A649000
heap
page read and write
153C0B23000
trusted library allocation
page read and write
153C0B55000
trusted library allocation
page read and write
61D7000
trusted library allocation
page read and write
259802EC000
trusted library allocation
page read and write
662D000
stack
page read and write
BB484FE000
unkown
page readonly
CEF6D92000
stack
page read and write
567E000
stack
page read and write
7FF7C1860000
trusted library allocation
page read and write
153C0AA1000
trusted library allocation
page read and write
2B805E14000
heap
page read and write
26BB50EB000
trusted library allocation
page read and write
2B804F3A000
heap
page read and write
26BB509F000
trusted library allocation
page read and write
215E6C97000
heap
page read and write
2B805D0C000
heap
page read and write
1E49BC6E000
heap
page read and write
1FC8F1A0000
heap
page execute and read and write
1E49BC02000
heap
page read and write
26BB508F000
trusted library allocation
page read and write
7FF7C1AB2000
trusted library allocation
page read and write
2B805778000
heap
page read and write
7FF7C1A44000
trusted library allocation
page read and write
2B805730000
heap
page read and write
215E6C62000
heap
page read and write
153C0A15000
trusted library allocation
page read and write
2B805755000
heap
page read and write
153C0B17000
trusted library allocation
page read and write
29957002000
heap
page read and write
26BB501D000
trusted library allocation
page read and write
339A000
trusted library allocation
page read and write
2B80572C000
heap
page read and write
4251000
trusted library allocation
page read and write
153C0B07000
trusted library allocation
page read and write
26BB508D000
trusted library allocation
page read and write
153C0A8D000
trusted library allocation
page read and write
26BB50FD000
trusted library allocation
page read and write
215E6C6C000
heap
page read and write
FF5000
heap
page read and write
153C0AFD000
trusted library allocation
page read and write
2B805740000
heap
page read and write
6E2C6FE000
stack
page read and write
26BB50E9000
trusted library allocation
page read and write
153C0A79000
trusted library allocation
page read and write
7FF7C1A69000
trusted library allocation
page read and write
7FF7C1883000
trusted library allocation
page execute and read and write
458EDFE000
stack
page read and write
2B805730000
heap
page read and write
153C0B95000
trusted library allocation
page read and write
26BB5063000
trusted library allocation
page read and write
2DFB7AE3000
heap
page read and write
153C0B8F000
trusted library allocation
page read and write
26BB514D000
trusted library allocation
page read and write
1FC8D677000
heap
page read and write
611E000
stack
page read and write
2C23000
trusted library allocation
page read and write
7FF7C1966000
trusted library allocation
page execute and read and write
7FF7C1976000
trusted library allocation
page execute and read and write
7FF7C1A80000
trusted library allocation
page read and write
153C0B61000
trusted library allocation
page read and write
2DFC9864000
trusted library allocation
page read and write
7AB74FE000
stack
page read and write
1466000
heap
page read and write
2B80577A000
heap
page read and write
25980313000
trusted library allocation
page read and write
CEF72FE000
stack
page read and write
153BE826000
heap
page read and write
7FF7C19E6000
trusted library allocation
page read and write
1078000
heap
page read and write
2DFB7D00000
heap
page read and write
2B804EA5000
heap
page read and write
153C0AF3000
trusted library allocation
page read and write
26BB51D1000
trusted library allocation
page read and write
51DF17E000
unkown
page readonly
26BCE554000
heap
page read and write
153C09DD000
trusted library allocation
page read and write
2B804E81000
heap
page read and write
29956837000
heap
page read and write
153C0B9F000
trusted library allocation
page read and write
2B805778000
heap
page read and write
BB492FE000
unkown
page readonly
539A000
trusted library allocation
page read and write
7FF7C1A29000
trusted library allocation
page read and write
26BB50AF000
trusted library allocation
page read and write
3BC9000
trusted library allocation
page read and write
2DFB7A2D000
heap
page read and write
26BB2F90000
heap
page read and write
1ED3124C000
heap
page read and write
6E2C7FE000
stack
page read and write
26BB51A7000
trusted library allocation
page read and write
259E9AAC000
heap
page read and write
12A0000
trusted library allocation
page read and write
26BB4CCD000
trusted library allocation
page read and write
26BB5101000
trusted library allocation
page read and write
202B728E000
heap
page read and write
BB48CFE000
unkown
page readonly
1FC8F5CE000
trusted library allocation
page read and write
26BB5141000
trusted library allocation
page read and write
259E9BC0000
heap
page read and write
13D3000
trusted library allocation
page execute and read and write
7FF7C18A3000
trusted library allocation
page execute and read and write
26BB5041000
trusted library allocation
page read and write
BB482F9000
stack
page read and write
1FC8D61C000
heap
page read and write
7FF7C19B0000
trusted library allocation
page execute and read and write
1370000
trusted library allocation
page read and write
51DED7E000
unkown
page readonly
7F3E0000
trusted library allocation
page execute and read and write
1BAA2598000
heap
page read and write
2B805D05000
heap
page read and write
15F0000
trusted library allocation
page read and write
153C0AE7000
trusted library allocation
page read and write
2E4FAFE000
stack
page read and write
26BB5033000
trusted library allocation
page read and write
26BCE569000
heap
page read and write
114A000
heap
page read and write
BB491FC000
stack
page read and write
26BB4FF5000
trusted library allocation
page read and write
1FC8D63C000
heap
page read and write
153C0B05000
trusted library allocation
page read and write
259EB470000
trusted library section
page read and write
153C0B25000
trusted library allocation
page read and write
69A0000
trusted library allocation
page execute and read and write
202B7213000
heap
page read and write
A3C05FD000
stack
page read and write
153C0AD7000
trusted library allocation
page read and write
153C0A57000
trusted library allocation
page read and write
7AB747E000
unkown
page readonly
26BB50EF000
trusted library allocation
page read and write
9E0000
heap
page read and write
153C0B4D000
trusted library allocation
page read and write
10F3000
heap
page read and write
215E6B80000
trusted library allocation
page read and write
153C0AD9000
trusted library allocation
page read and write
6240000
trusted library allocation
page execute and read and write
6090000
heap
page read and write
2DFB7AB3000
heap
page read and write
DD26A7E000
unkown
page readonly
1285000
trusted library allocation
page execute and read and write
26BB50E3000
trusted library allocation
page read and write
6367000
trusted library allocation
page read and write
3F49000
trusted library allocation
page read and write
2DFB9863000
trusted library allocation
page read and write
1070000
trusted library allocation
page read and write
202B7238000
heap
page read and write
259801DB000
trusted library allocation
page read and write
12C0000
heap
page read and write
26BB4FE1000
trusted library allocation
page read and write
153C09F1000
trusted library allocation
page read and write
1FC9F1B1000
trusted library allocation
page read and write
2B805C00000
heap
page read and write
5220000
heap
page execute and read and write
2B804E9B000
heap
page read and write
7AB6EFC000
stack
page read and write
153C0A07000
trusted library allocation
page read and write
1FC8F287000
trusted library allocation
page read and write
153C0AB5000
trusted library allocation
page read and write
CEF78FA000
stack
page read and write
153C0A73000
trusted library allocation
page read and write
26BB5149000
trusted library allocation
page read and write
2598020C000
trusted library allocation
page read and write
153C0B43000
trusted library allocation
page read and write
109E000
heap
page read and write
26BB50FF000
trusted library allocation
page read and write
153C0A87000
trusted library allocation
page read and write
7FF7C18EC000
trusted library allocation
page execute and read and write
26BB5069000
trusted library allocation
page read and write
153BEC02000
heap
page read and write
568E000
stack
page read and write
4E52000
trusted library allocation
page read and write
153D9010000
heap
page read and write
26BB5121000
trusted library allocation
page read and write
7FF7C17FD000
trusted library allocation
page execute and read and write
153C0B7B000
trusted library allocation
page read and write
26BB50F3000
trusted library allocation
page read and write
2DFB7980000
heap
page read and write
1FCA7890000
heap
page execute and read and write
153C0B7D000
trusted library allocation
page read and write
2B805735000
heap
page read and write
29956813000
heap
page read and write
202B7200000
heap
page read and write
153C0B73000
trusted library allocation
page read and write
7FF7C18AB000
trusted library allocation
page execute and read and write
C2B000
trusted library allocation
page execute and read and write
31A1000
trusted library allocation
page read and write
C40000
heap
page read and write
140C000
heap
page read and write
1FCA71E0000
trusted library allocation
page read and write
CEF73FD000
stack
page read and write
2D11000
trusted library allocation
page read and write
153C0B99000
trusted library allocation
page read and write
1BAA3E40000
heap
page read and write
2B80576B000
heap
page read and write
7FF7C1A90000
trusted library allocation
page read and write
26BB3011000
heap
page read and write
153C0B6D000
trusted library allocation
page read and write
2B805784000
heap
page read and write
BB48DFE000
stack
page read and write
51DF07E000
stack
page read and write
12C5000
heap
page read and write
659F000
stack
page read and write
7FF7C189D000
trusted library allocation
page execute and read and write
1282000
trusted library allocation
page read and write
7FF44B630000
trusted library allocation
page execute and read and write
153C0B6B000
trusted library allocation
page read and write
153C0AAF000
trusted library allocation
page read and write
25990001000
trusted library allocation
page read and write
51DEE7E000
stack
page read and write
153C0A5B000
trusted library allocation
page read and write
153BE8E3000
heap
page read and write
2FB2000
trusted library allocation
page read and write
259E9CC5000
heap
page read and write
7FF7C1A3D000
trusted library allocation
page read and write
26BB3024000
heap
page read and write
DB4000
trusted library allocation
page read and write
458E7FE000
stack
page read and write
259EC2B0000
heap
page read and write
2B805780000
heap
page read and write
26BC4C84000
trusted library allocation
page read and write
536E000
stack
page read and write
61CD000
trusted library allocation
page read and write
CF0000
unkown
page readonly
26BB50C7000
trusted library allocation
page read and write
153C0A23000
trusted library allocation
page read and write
6770000
trusted library allocation
page read and write
153C09ED000
trusted library allocation
page read and write
2D16000
trusted library allocation
page read and write
2598041D000
trusted library allocation
page read and write
2B804F4C000
heap
page read and write
7AB6F7E000
unkown
page readonly
7C9A37E000
stack
page read and write
7FF7C1A70000
trusted library allocation
page read and write
61FD000
stack
page read and write
2B804E60000
heap
page read and write
26BCE572000
heap
page read and write
26BC4CA8000
trusted library allocation
page read and write
153BE800000
heap
page read and write
2E4FFFC000
stack
page read and write
153C0659000
trusted library allocation
page read and write
65A0000
trusted library allocation
page read and write
2DFB7A00000
heap
page read and write
1FC9F1B7000
trusted library allocation
page read and write
2B805776000
heap
page read and write
153C09D7000
trusted library allocation
page read and write
153D0688000
trusted library allocation
page read and write
25990007000
trusted library allocation
page read and write
215E6C50000
heap
page read and write
153C0AC9000
trusted library allocation
page read and write
BB47D5B000
stack
page read and write
7FF7C1A91000
trusted library allocation
page read and write
7FF7C18A4000
trusted library allocation
page read and write
153C0B89000
trusted library allocation
page read and write
5510000
trusted library allocation
page read and write
621E000
stack
page read and write
7FF7C1A24000
trusted library allocation
page read and write
215E6C33000
heap
page read and write
1250000
heap
page read and write
2B805757000
heap
page read and write
26BB50F5000
trusted library allocation
page read and write
1ED3122B000
heap
page read and write
2415A62B000
heap
page read and write
2DFD1F20000
heap
page read and write
7FF7C18B3000
trusted library allocation
page read and write
6C30000
trusted library allocation
page read and write
7FF7C189D000
trusted library allocation
page execute and read and write
259801E5000
trusted library allocation
page read and write
153C0B97000
trusted library allocation
page read and write
153C0A17000
trusted library allocation
page read and write
7FF7C19D0000
trusted library allocation
page read and write
153C0B4F000
trusted library allocation
page read and write
2DFD3002000
heap
page execute and read and write
153C0AE5000
trusted library allocation
page read and write
D8C000
stack
page read and write
153C0AA9000
trusted library allocation
page read and write
1FCA7B95000
heap
page read and write
53C0000
trusted library allocation
page read and write
26BB504B000
trusted library allocation
page read and write
2B805C54000
heap
page read and write
12C0000
trusted library allocation
page read and write
2B805CAF000
heap
page read and write
146C000
stack
page read and write
6CA0000
trusted library allocation
page execute and read and write
7FF7C19C0000
trusted library allocation
page execute and read and write
2415AB13000
heap
page read and write
26BB5097000
trusted library allocation
page read and write
648E000
stack
page read and write
25980300000
trusted library allocation
page read and write
26BB4FFF000
trusted library allocation
page read and write
153C09CB000
trusted library allocation
page read and write
560C000
stack
page read and write
64A0000
trusted library allocation
page read and write
10A7000
heap
page read and write
2B804F4C000
heap
page read and write
CEF76FE000
stack
page read and write
26BB5139000
trusted library allocation
page read and write
153C0AAB000
trusted library allocation
page read and write
2DFC9888000
trusted library allocation
page read and write
215E6C70000
heap
page read and write
4E4D000
trusted library allocation
page read and write
2DFB7A3B000
heap
page read and write
26BB30B3000
heap
page read and write
2B805700000
heap
page read and write
FE0000
heap
page read and write
26BB4FE9000
trusted library allocation
page read and write
1054000
trusted library allocation
page read and write
215E6C36000
heap
page read and write
25980271000
trusted library allocation
page read and write
DC8000
heap
page read and write
2F7D000
trusted library allocation
page read and write
7FF7C18AD000
trusted library allocation
page execute and read and write
7FF7C1930000
trusted library allocation
page read and write
49A8FFF000
unkown
page read and write
6490000
trusted library allocation
page execute and read and write
2DFD2010000
heap
page read and write
6280000
trusted library allocation
page execute and read and write
2DFB7B02000
heap
page read and write
26BB5175000
trusted library allocation
page read and write
2B805C98000
heap
page read and write
2598039A000
trusted library allocation
page read and write
2E4FEFE000
stack
page read and write
202B7264000
heap
page read and write
7FF7C181B000
trusted library allocation
page execute and read and write
2B804EB4000
heap
page read and write
7FF7C1890000
trusted library allocation
page read and write
259E9BA0000
heap
page read and write
2E00000
heap
page execute and read and write
1F203740000
heap
page read and write
11AA000
trusted library allocation
page execute and read and write
2B805CC9000
heap
page read and write
C0D000
trusted library allocation
page execute and read and write
26BB50BB000
trusted library allocation
page read and write
1F203772000
heap
page read and write
26BB510D000
trusted library allocation
page read and write
56C0000
trusted library allocation
page read and write
259801B6000
trusted library allocation
page read and write
C27000
trusted library allocation
page execute and read and write
153D8FAB000
heap
page read and write
26BB5167000
trusted library allocation
page read and write
2D6F000
trusted library allocation
page read and write
153C0B81000
trusted library allocation
page read and write
2DFB989A000
trusted library allocation
page read and write
32EA000
trusted library allocation
page read and write
26BB5143000
trusted library allocation
page read and write
7FF7C1882000
trusted library allocation
page read and write
202B7202000
heap
page read and write
26BB5003000
trusted library allocation
page read and write
6777000
trusted library allocation
page read and write
2B805754000
heap
page read and write
153C070B000
trusted library allocation
page read and write
153C0B71000
trusted library allocation
page read and write
2B805C13000
heap
page read and write
1354000
trusted library allocation
page read and write
5370000
heap
page read and write
2FBA000
trusted library allocation
page read and write
538E000
trusted library allocation
page read and write
153C0B11000
trusted library allocation
page read and write
7FF7C1814000
trusted library allocation
page read and write
1440000
trusted library allocation
page execute and read and write
2B805C37000
heap
page read and write
26BB5081000
trusted library allocation
page read and write
153C0B5F000
trusted library allocation
page read and write
26BB50D9000
trusted library allocation
page read and write
2D02000
trusted library allocation
page read and write
153C0A01000
trusted library allocation
page read and write
7FF7C17F2000
trusted library allocation
page read and write
26BC4C49000
trusted library allocation
page read and write
29956868000
heap
page read and write
26BB511B000
trusted library allocation
page read and write
2E4F9FA000
stack
page read and write
2B804E40000
heap
page read and write
138B000
trusted library allocation
page execute and read and write
26BB5169000
trusted library allocation
page read and write
1ED31202000
heap
page read and write
259E9B12000
heap
page read and write
215E6C53000
heap
page read and write
5F12000
heap
page read and write
7C9A27E000
unkown
page readonly
153C0A41000
trusted library allocation
page read and write
2B805CDD000
heap
page read and write
153C0AF9000
trusted library allocation
page read and write
2B80572A000
heap
page read and write
153C0A05000
trusted library allocation
page read and write
51DEB7E000
unkown
page readonly
2B805C44000
heap
page read and write
5392000
trusted library allocation
page read and write
2B804E70000
heap
page read and write
26BB505F000
trusted library allocation
page read and write
2D79000
trusted library allocation
page read and write
153C0A29000
trusted library allocation
page read and write
7FF7C1803000
trusted library allocation
page read and write
DD26C7E000
unkown
page readonly
C00000
trusted library allocation
page read and write
259802B0000
trusted library allocation
page read and write
7FF7C1A30000
trusted library allocation
page read and write
2598018E000
trusted library allocation
page read and write
7FF7C18C4000
trusted library allocation
page read and write
6E2C8FE000
stack
page read and write
7AB767E000
stack
page read and write
26BB50C9000
trusted library allocation
page read and write
16C0000
heap
page read and write
215E6C30000
heap
page read and write
5910000
trusted library allocation
page read and write
DA0000
heap
page read and write
7FF7C1863000
trusted library allocation
page execute and read and write
26BB4FE5000
trusted library allocation
page read and write
534E000
stack
page read and write
1FCA7B00000
heap
page read and write
26BB50D3000
trusted library allocation
page read and write
26BB3041000
heap
page read and write
621E000
stack
page read and write
26BB50A9000
trusted library allocation
page read and write
153C0B2B000
trusted library allocation
page read and write
153BE902000
heap
page read and write
2B804E72000
heap
page read and write
DD263BC000
stack
page read and write
2B805732000
heap
page read and write
11B2000
trusted library allocation
page read and write
2B80572C000
heap
page read and write
2DFB7E02000
heap
page read and write
26BB500D000
trusted library allocation
page read and write
12B0000
trusted library allocation
page execute and read and write
26BB50B1000
trusted library allocation
page read and write
153D05B1000
trusted library allocation
page read and write
1E49BD02000
heap
page read and write
2B805767000
heap
page read and write
1FC9F450000
trusted library allocation
page read and write
2995713E000
heap
page read and write
2B80577E000
heap
page read and write
49A8EFB000
stack
page read and write
1FC9F32B000
trusted library allocation
page read and write
26BB50A3000
trusted library allocation
page read and write
108F000
stack
page read and write
1E49BA80000
heap
page read and write
DB0000
trusted library allocation
page read and write
153BE83F000
heap
page read and write
215E7402000
trusted library allocation
page read and write
7FF7C1A00000
trusted library allocation
page read and write
299568B1000
heap
page read and write
2B805C98000
heap
page read and write
7FF7C1894000
trusted library allocation
page read and write
7FF7C1946000
trusted library allocation
page read and write
153C0AA3000
trusted library allocation
page read and write
1ED31200000
heap
page read and write
7FF7C1990000
trusted library allocation
page read and write
7C99C76000
stack
page read and write
2B80577C000
heap
page read and write
590E000
stack
page read and write
2B80575B000
heap
page read and write
153C0AEB000
trusted library allocation
page read and write
3251000
trusted library allocation
page read and write
26BB4C83000
trusted library allocation
page read and write
2F21000
trusted library allocation
page read and write
202B7A15000
heap
page read and write
2B805729000
heap
page read and write
26BB518D000
trusted library allocation
page read and write
153C09E3000
trusted library allocation
page read and write
1FCA7B51000
heap
page read and write
7AB717E000
stack
page read and write
5A90000
heap
page read and write
7FF7C1A60000
trusted library allocation
page read and write
25980337000
trusted library allocation
page read and write
215E6C60000
heap
page read and write
26BB505D000
trusted library allocation
page read and write
26BB3076000
heap
page read and write
2B805758000
heap
page read and write
26BB3102000
heap
page read and write
26BB51BD000
trusted library allocation
page read and write
1ED31190000
trusted library allocation
page read and write
7FF7C1873000
trusted library allocation
page read and write
153C09CD000
trusted library allocation
page read and write
153C0ADB000
trusted library allocation
page read and write
110D000
heap
page read and write
BB48EFE000
unkown
page readonly
2DFD31A0000
heap
page read and write
2DFC97ED000
trusted library allocation
page read and write
143E000
stack
page read and write
276E000
stack
page read and write
153C0A25000
trusted library allocation
page read and write
2B805C48000
heap
page read and write
26BC4D3B000
trusted library allocation
page read and write
153BE8E6000
heap
page read and write
1E49BC48000
heap
page read and write
26BB4FF3000
trusted library allocation
page read and write
26BCE565000
heap
page read and write
1FC8D6E0000
heap
page read and write
2DFB7A76000
heap
page read and write
26BB519F000
trusted library allocation
page read and write
26BB5049000
trusted library allocation
page read and write
1382000
trusted library allocation
page read and write
D70000
heap
page read and write
2415A64A000
heap
page read and write
2B80575F000
heap
page read and write
7FF7C1893000
trusted library allocation
page read and write
5AA5000
trusted library allocation
page read and write
2C39000
trusted library allocation
page read and write
202B7240000
heap
page read and write
26BB4FEB000
trusted library allocation
page read and write
259801D5000
trusted library allocation
page read and write
26BB509D000
trusted library allocation
page read and write
7FF7C18A3000
trusted library allocation
page read and write
A3C03FE000
stack
page read and write
153C0A85000
trusted library allocation
page read and write
50FC000
stack
page read and write
29957136000
heap
page read and write
7FF7C1A40000
trusted library allocation
page read and write
26BB507B000
trusted library allocation
page read and write
26BB5135000
trusted library allocation
page read and write
6E2BF02000
stack
page read and write
26BB4CBA000
trusted library allocation
page read and write
66DE000
stack
page read and write
153C0ADF000
trusted library allocation
page read and write
2415A700000
trusted library allocation
page read and write
1151000
heap
page read and write
2B805710000
heap
page read and write
2B80572A000
heap
page read and write
7D19A79000
stack
page read and write
2B80572E000
heap
page read and write
124E000
stack
page read and write
153C0A37000
trusted library allocation
page read and write
153C0AB7000
trusted library allocation
page read and write
215E6C43000
heap
page read and write
1E49BB60000
heap
page read and write
2B805787000
heap
page read and write
153C0B77000
trusted library allocation
page read and write
AC0000
heap
page read and write
26BB502F000
trusted library allocation
page read and write
153C0B8D000
trusted library allocation
page read and write
DA0000
trusted library allocation
page read and write
458F4FE000
stack
page read and write
26BB5195000
trusted library allocation
page read and write
AA0000
heap
page read and write
2B804ED4000
heap
page read and write
2E4F4FD000
stack
page read and write
5EA0000
heap
page read and write
26BB50F1000
trusted library allocation
page read and write
5AA0000
trusted library allocation
page read and write
1FCA7A02000
heap
page execute and read and write
2B805D12000
heap
page read and write
16AE000
stack
page read and write
2E10000
heap
page read and write
153C0B31000
trusted library allocation
page read and write
7FF7C19B9000
trusted library allocation
page read and write
153D8F68000
heap
page read and write
26BB3304000
heap
page read and write
26BB51CF000
trusted library allocation
page read and write
325C000
trusted library allocation
page read and write
153C0AF7000
trusted library allocation
page read and write
2B805737000
heap
page read and write
153C0AF1000
trusted library allocation
page read and write
2B80579C000
heap
page read and write
CEF7CFE000
stack
page read and write
6E2CFFE000
stack
page read and write
1BAA2590000
heap
page read and write
26BB513B000
trusted library allocation
page read and write
153C0AB9000
trusted library allocation
page read and write
26BB51BB000
trusted library allocation
page read and write
2415A8D0000
trusted library allocation
page read and write
7FF7C1862000
trusted library allocation
page read and write
128B000
trusted library allocation
page execute and read and write
153C09C7000
trusted library allocation
page read and write
2B8055F0000
remote allocation
page read and write
12E0000
heap
page read and write
153D0840000
trusted library allocation
page read and write
26BB3099000
heap
page read and write
BFD000
trusted library allocation
page execute and read and write
26BC4E60000
trusted library allocation
page read and write
E9A23FF000
stack
page read and write
153C0B01000
trusted library allocation
page read and write
7FF7C19B0000
trusted library allocation
page read and write
153BE8DD000
heap
page read and write
153C0B63000
trusted library allocation
page read and write
2DFD314B000
heap
page read and write
26BB503F000
trusted library allocation
page read and write
2B805729000
heap
page read and write
153C0B87000
trusted library allocation
page read and write
26BB5125000
trusted library allocation
page read and write
2DFB7A13000
heap
page read and write
2B805733000
heap
page read and write
1BAA2480000
heap
page read and write
CAE000
stack
page read and write
153C0B0F000
trusted library allocation
page read and write
BB497FE000
stack
page read and write
458E9FE000
stack
page read and write
153D8F97000
heap
page read and write
13E8000
heap
page read and write
153C0B3B000
trusted library allocation
page read and write
2B805752000
heap
page read and write
26BB50C3000
trusted library allocation
page read and write
26BB4FFB000
trusted library allocation
page read and write
2B805753000
heap
page read and write
153C0A59000
trusted library allocation
page read and write
2FA1000
trusted library allocation
page read and write
2DFD313A000
heap
page read and write
7FF7C188B000
trusted library allocation
page execute and read and write
26BB512F000
trusted library allocation
page read and write
6780000
trusted library allocation
page read and write
26BB5117000
trusted library allocation
page read and write
1287000
trusted library allocation
page execute and read and write
3D39000
trusted library allocation
page read and write
141A000
heap
page read and write
4F5E000
stack
page read and write
6235000
trusted library allocation
page read and write
690E000
stack
page read and write
25990075000
trusted library allocation
page read and write
153C0AF5000
trusted library allocation
page read and write
578E000
stack
page read and write
5113000
heap
page read and write
153C0BB1000
trusted library allocation
page read and write
26BB2FF0000
trusted library allocation
page read and write
26BB5011000
trusted library allocation
page read and write
666E000
stack
page read and write
153C09F3000
trusted library allocation
page read and write
1FC8D63E000
heap
page read and write
153C09E9000
trusted library allocation
page read and write
153D05ED000
trusted library allocation
page read and write
153C09D1000
trusted library allocation
page read and write
25980368000
trusted library allocation
page read and write
153C0A8F000
trusted library allocation
page read and write
153BE8AE000
heap
page read and write
215E6C6D000
heap
page read and write
BB483FE000
unkown
page readonly
259EBE87000
heap
page read and write
7FF7C180D000
trusted library allocation
page execute and read and write
5680000
trusted library allocation
page read and write
259EB680000
trusted library allocation
page read and write
26BB5067000
trusted library allocation
page read and write
2CF6000
trusted library allocation
page read and write
153C0AD1000
trusted library allocation
page read and write
215E6B50000
heap
page read and write
26BC4BD1000
trusted library allocation
page read and write
4279000
trusted library allocation
page read and write
7FF7C19B4000
trusted library allocation
page read and write
2598026B000
trusted library allocation
page read and write
4F70000
heap
page read and write
7FF7C18A4000
trusted library allocation
page read and write
153C0A7B000
trusted library allocation
page read and write
2B805C9E000
heap
page read and write
458F5FB000
stack
page read and write
56B0000
heap
page read and write
25980191000
trusted library allocation
page read and write
1FC8D470000
heap
page read and write
11D0000
trusted library allocation
page read and write
7FF7C1A0D000
trusted library allocation
page read and write
4E26000
trusted library allocation
page read and write
BB485F9000
stack
page read and write
259802A3000
trusted library allocation
page read and write
E9A2DFD000
stack
page read and write
2CFB000
trusted library allocation
page read and write
50B2000
trusted library allocation
page read and write
7FF7C1A71000
trusted library allocation
page read and write
215E6C5E000
heap
page read and write
26BB5031000
trusted library allocation
page read and write
215E6C86000
heap
page read and write
153C0A2F000
trusted library allocation
page read and write
153C0B03000
trusted library allocation
page read and write
2598031A000
trusted library allocation
page read and write
142E000
stack
page read and write
11F0000
trusted library allocation
page read and write
26BB513D000
trusted library allocation
page read and write
26BB3013000
heap
page read and write
1F203970000
heap
page read and write
153C09C1000
trusted library allocation
page read and write
DEA000
heap
page read and write
153C09C5000
trusted library allocation
page read and write
7FF7C18A0000
trusted library allocation
page read and write
2B805E25000
heap
page read and write
7F060000
trusted library allocation
page execute and read and write
1385000
trusted library allocation
page execute and read and write
6360000
trusted library allocation
page read and write
2DFB7A41000
heap
page read and write
1406000
heap
page read and write
4E2E000
trusted library allocation
page read and write
554C000
stack
page read and write
2B80577B000
heap
page read and write
153C0A39000
trusted library allocation
page read and write
2415AB00000
heap
page read and write
120E000
stack
page read and write
26BB4BCA000
trusted library allocation
page read and write
153BEB10000
heap
page execute and read and write
259E9AE2000
heap
page read and write
259E9C10000
heap
page read and write
4E0E000
stack
page read and write
1FC8D5E0000
trusted library allocation
page read and write
153C0A3F000
trusted library allocation
page read and write
2415AB00000
heap
page read and write
6E2C5FB000
stack
page read and write
2B805C9A000
heap
page read and write
2B805CD4000
heap
page read and write
25980243000
trusted library allocation
page read and write
137A000
trusted library allocation
page execute and read and write
259EB640000
heap
page read and write
654E000
stack
page read and write
1FCA7E02000
heap
page read and write
26BB5193000
trusted library allocation
page read and write
26BB5057000
trusted library allocation
page read and write
13E0000
heap
page read and write
1200000
heap
page execute and read and write
26BB5155000
trusted library allocation
page read and write
215E6C5A000
heap
page read and write
153C0AC1000
trusted library allocation
page read and write
6E2C3FE000
stack
page read and write
26BB512B000
trusted library allocation
page read and write
6850000
heap
page read and write
26BB51B1000
trusted library allocation
page read and write
153D8F75000
heap
page read and write
2DFB79B0000
heap
page read and write
26BB50A7000
trusted library allocation
page read and write
153C0B83000
trusted library allocation
page read and write
2DFB7A46000
heap
page read and write
1380000
trusted library allocation
page read and write
2D0A000
trusted library allocation
page read and write
26BB500F000
trusted library allocation
page read and write
153C0B57000
trusted library allocation
page read and write
1F203950000
heap
page read and write
26BB506F000
trusted library allocation
page read and write
26BB3000000
heap
page read and write
1620000
trusted library allocation
page read and write
2B80575D000
heap
page read and write
153C0AEF000
trusted library allocation
page read and write
26BB50B9000
trusted library allocation
page read and write
26BB501F000
trusted library allocation
page read and write
26BB50D1000
trusted library allocation
page read and write
153C09FB000
trusted library allocation
page read and write
26BB50C5000
trusted library allocation
page read and write
13B0000
trusted library allocation
page read and write
153C0A9B000
trusted library allocation
page read and write
2B80572A000
heap
page read and write
2B805C93000
heap
page read and write
153C0ABD000
trusted library allocation
page read and write
26BB4BC1000
trusted library allocation
page read and write
EF8000
stack
page read and write
7EF60000
trusted library allocation
page execute and read and write
153D8F6B000
heap
page read and write
259E9A70000
heap
page read and write
7FF7C18C0000
trusted library allocation
page read and write
458E6F3000
stack
page read and write
25980026000
trusted library allocation
page read and write
153C0AA5000
trusted library allocation
page read and write
1190000
trusted library allocation
page read and write
26BB5187000
trusted library allocation
page read and write
153C0A4F000
trusted library allocation
page read and write
1F203990000
heap
page read and write
26BB514B000
trusted library allocation
page read and write
26BCE58A000
heap
page read and write
2DB0000
heap
page execute and read and write
215E6C5C000
heap
page read and write
26BB5191000
trusted library allocation
page read and write
6990000
heap
page read and write
215E6C59000
heap
page read and write
BB496FE000
unkown
page readonly
7FF7C1A60000
trusted library allocation
page execute and read and write
5FDE000
stack
page read and write
2B805CB3000
heap
page read and write
215E6A50000
heap
page read and write
29957102000
heap
page read and write
3D11000
trusted library allocation
page read and write
6CB0000
trusted library allocation
page execute and read and write
26BB5027000
trusted library allocation
page read and write
27E8000
trusted library allocation
page read and write
153D8F00000
heap
page read and write
2B80578D000
heap
page read and write
153C09E5000
trusted library allocation
page read and write
2B80572D000
heap
page read and write
153C0B09000
trusted library allocation
page read and write
153C09DB000
trusted library allocation
page read and write
2B804EE1000
heap
page read and write
C25000
trusted library allocation
page execute and read and write
26BB30E4000
heap
page read and write
1FCA7B62000
heap
page read and write
26BB3046000
heap
page read and write
26BB2F80000
heap
page read and write
26BB3051000
heap
page read and write
7FF7C1A82000
trusted library allocation
page read and write
5384000
trusted library allocation
page read and write
153D05A1000
trusted library allocation
page read and write
1F203783000
heap
page read and write
2B805D13000
heap
page read and write
29957100000
heap
page read and write
532C000
stack
page read and write
2B805752000
heap
page read and write
26BB50BD000
trusted library allocation
page read and write
153D8CE0000
heap
page read and write
7FF7C1AD0000
trusted library allocation
page execute and read and write
26BB30EA000
heap
page read and write
25980268000
trusted library allocation
page read and write
10F9000
stack
page read and write
E9A24FD000
stack
page read and write
2415AA13000
heap
page read and write
26BB50AB000
trusted library allocation
page read and write
2B805777000
heap
page read and write
2D96000
trusted library allocation
page read and write
2B805735000
heap
page read and write
153BEAF0000
trusted library allocation
page read and write
2B805774000
heap
page read and write
1350000
trusted library allocation
page read and write
26BB512D000
trusted library allocation
page read and write
153C0A03000
trusted library allocation
page read and write
2B805CF4000
heap
page read and write
EB3000
heap
page read and write
5AAD000
trusted library allocation
page read and write
153C0A09000
trusted library allocation
page read and write
458ECFE000
stack
page read and write
2B805D00000
heap
page read and write
2B80570E000
heap
page read and write
2DFB79A0000
heap
page read and write
54FE000
stack
page read and write
1FCA7873000
trusted library allocation
page read and write
2DFB7D10000
heap
page execute and read and write
BB486FE000
unkown
page readonly
26BCCBF0000
trusted library allocation
page read and write
5120000
heap
page read and write
2DFB7D20000
trusted library allocation
page read and write
1E49BC16000
heap
page read and write
2D40000
heap
page execute and read and write
2415A68B000
heap
page read and write
54AE000
stack
page read and write
7FF7C18B4000
trusted library allocation
page read and write
26BB4BB0000
heap
page execute and read and write
153C09FF000
trusted library allocation
page read and write
2B805735000
heap
page read and write
202B7300000
heap
page read and write
25980396000
trusted library allocation
page read and write
153C0AE1000
trusted library allocation
page read and write
153C09CF000
trusted library allocation
page read and write
259801F6000
trusted library allocation
page read and write
26BB5165000
trusted library allocation
page read and write
53AD000
trusted library allocation
page read and write
2B805C51000
heap
page read and write
135D000
trusted library allocation
page execute and read and write
153C0AD3000
trusted library allocation
page read and write
6440000
trusted library allocation
page read and write
12D0000
trusted library allocation
page read and write
26BB50C1000
trusted library allocation
page read and write
4EBC000
stack
page read and write
2415A61C000
unkown
page read and write
5410000
heap
page read and write
153C0B37000
trusted library allocation
page read and write
26BB4BA0000
heap
page read and write
26BB5163000
trusted library allocation
page read and write
3D81000
trusted library allocation
page read and write
1376000
trusted library allocation
page execute and read and write
153D8F4B000
heap
page read and write
2E4FDFE000
stack
page read and write
11E0000
trusted library allocation
page execute and read and write
2B80572F000
heap
page read and write
215E6C57000
heap
page read and write
26BB50A1000
trusted library allocation
page read and write
26BB50FB000
trusted library allocation
page read and write
26BB51AB000
trusted library allocation
page read and write
153C0AC3000
trusted library allocation
page read and write
26BCCFD0000
heap
page read and write
E9A22FE000
stack
page read and write
17E0000
trusted library allocation
page read and write
2B804E9A000
heap
page read and write
2B80578D000
heap
page read and write
26BB50F9000
trusted library allocation
page read and write
2E4F0F2000
stack
page read and write
153C0AFB000
trusted library allocation
page read and write
259801BC000
trusted library allocation
page read and write
2DFD3155000
heap
page read and write
153C0A35000
trusted library allocation
page read and write
32D5000
trusted library allocation
page read and write
1E49BC37000
heap
page read and write
153C0ABF000
trusted library allocation
page read and write
2B805C0A000
heap
page read and write
E9F000
heap
page read and write
26BB302D000
heap
page read and write
153C069A000
trusted library allocation
page read and write
5FA4000
heap
page read and write
2DFB98DD000
trusted library allocation
page read and write
26BB5047000
trusted library allocation
page read and write
2B805C52000
heap
page read and write
153C0A1B000
trusted library allocation
page read and write
6940000
heap
page read and write
2DFC9A40000
trusted library allocation
page read and write
2B805729000
heap
page read and write
2B80570F000
heap
page read and write
C10000
trusted library allocation
page read and write
4D3D000
stack
page read and write
26BB51AF000
trusted library allocation
page read and write
2598033D000
trusted library allocation
page read and write
2B805729000
heap
page read and write
2B80572C000
heap
page read and write
153C0BA9000
trusted library allocation
page read and write
92A000
stack
page read and write
153C0A7F000
trusted library allocation
page read and write
2B805785000
heap
page read and write
D0D000
heap
page read and write
153C0B51000
trusted library allocation
page read and write
2B805E10000
heap
page read and write
2B804D80000
heap
page read and write
2C06000
trusted library allocation
page read and write
2B80572A000
heap
page read and write
259E9AA6000
heap
page read and write
1BAA3EF5000
heap
page read and write
5350000
trusted library allocation
page read and write
26BB519B000
trusted library allocation
page read and write
26BB5173000
trusted library allocation
page read and write
1F203773000
heap
page read and write
153C0B59000
trusted library allocation
page read and write
C47000
heap
page read and write
7AB6E7E000
unkown
page readonly
6EA000
stack
page read and write
7FF7C18B0000
trusted library allocation
page read and write
2E4F2FE000
stack
page read and write
6AEF000
stack
page read and write
7FF7C1920000
trusted library allocation
page execute and read and write
2E00000
trusted library allocation
page read and write
2B804F3A000
heap
page read and write
153C0BAB000
trusted library allocation
page read and write
153C0AAD000
trusted library allocation
page read and write
153C0B3F000
trusted library allocation
page read and write
7D192DD000
stack
page read and write
26BB5005000
trusted library allocation
page read and write
1FC8F2A4000
trusted library allocation
page read and write
26BB5133000
trusted library allocation
page read and write
7FF7C1A12000
trusted library allocation
page read and write
508E000
trusted library allocation
page read and write
153C0A95000
trusted library allocation
page read and write
9F0000
heap
page read and write
153BE770000
heap
page read and write
153BE84B000
heap
page read and write
2E4F8FF000
stack
page read and write
2D18000
trusted library allocation
page read and write
D3E000
stack
page read and write
2B80577E000
heap
page read and write
E3A000
stack
page read and write
202B724B000
heap
page read and write
25980218000
trusted library allocation
page read and write
2D85000
trusted library allocation
page read and write
26BB5085000
trusted library allocation
page read and write
7FF7C18CB000
trusted library allocation
page execute and read and write
26BB518F000
trusted library allocation
page read and write
7FF7C17F3000
trusted library allocation
page execute and read and write
202B722B000
heap
page read and write
153C0A67000
trusted library allocation
page read and write
50A6000
trusted library allocation
page read and write
153BE7D0000
trusted library allocation
page read and write
2DFC9829000
trusted library allocation
page read and write
C1A000
trusted library allocation
page execute and read and write
259803C1000
trusted library allocation
page read and write
15DF000
stack
page read and write
1F20374B000
heap
page read and write
26BB4C79000
trusted library allocation
page read and write
7FF7C1A20000
trusted library allocation
page read and write
2B805729000
heap
page read and write
2B805795000
heap
page read and write
26BB4FED000
trusted library allocation
page read and write
2B805774000
heap
page read and write
2B804F4C000
heap
page read and write
153D8F5A000
heap
page read and write
153C0A6D000
trusted library allocation
page read and write
2B80576E000
heap
page read and write
5386000
trusted library allocation
page read and write
215E6C63000
heap
page read and write
153C0A2B000
trusted library allocation
page read and write
2B805763000
heap
page read and write
2DEC000
stack
page read and write
153C0B67000
trusted library allocation
page read and write
9E5000
heap
page read and write
458F0FD000
stack
page read and write
E88000
heap
page read and write
153D0664000
trusted library allocation
page read and write
153BE841000
heap
page read and write
E9A21FE000
stack
page read and write
7FF7C18FC000
trusted library allocation
page execute and read and write
CEF79FD000
stack
page read and write
4E64000
trusted library allocation
page read and write
CEF71FF000
stack
page read and write
259E98C2000
unkown
page readonly
7FF7C1950000
trusted library allocation
page execute and read and write
26BCE402000
heap
page execute and read and write
1040000
trusted library allocation
page read and write
32D1000
trusted library allocation
page read and write
26BB3302000
heap
page read and write
153C0B49000
trusted library allocation
page read and write
153D8F99000
heap
page read and write
4E32000
trusted library allocation
page read and write
26BCCF43000
trusted library allocation
page read and write
A9E000
stack
page read and write
10BB000
heap
page read and write
1830000
heap
page read and write
1F203782000
heap
page read and write
13D1000
trusted library allocation
page read and write
C16000
trusted library allocation
page execute and read and write
6E2C4FE000
stack
page read and write
202B7222000
heap
page read and write
693B6FF000
stack
page read and write
26BB2E80000
heap
page read and write
26BB50DD000
trusted library allocation
page read and write
2B805C77000
heap
page read and write
4E60000
trusted library allocation
page read and write
BB498FE000
unkown
page readonly
42BC000
trusted library allocation
page read and write
7FF7C1A43000
trusted library allocation
page read and write
7C9A77B000
stack
page read and write
2415A5D0000
heap
page read and write
2B805C90000
heap
page read and write
26BB5157000
trusted library allocation
page read and write
153BE8F2000
heap
page read and write
202B7281000
heap
page read and write
2B805E0E000
heap
page read and write
5D5D000
stack
page read and write
153C0A6F000
trusted library allocation
page read and write
202B7226000
heap
page read and write
7FF7C1A86000
trusted library allocation
page read and write
153C0B5B000
trusted library allocation
page read and write
2DFB7AD8000
heap
page read and write
DD26B7E000
stack
page read and write
25980197000
trusted library allocation
page read and write
2B80576A000
heap
page read and write
7FF7C17F4000
trusted library allocation
page read and write
259E9ACA000
heap
page read and write
127A000
trusted library allocation
page execute and read and write
153C0BA5000
trusted library allocation
page read and write
7FF7C1910000
trusted library allocation
page read and write
BB48BFC000
stack
page read and write
26BB5103000
trusted library allocation
page read and write
7FF7C1884000
trusted library allocation
page read and write
B0A000
stack
page read and write
7F350000
trusted library allocation
page execute and read and write
64B0000
trusted library allocation
page execute and read and write
153C0A5F000
trusted library allocation
page read and write
2B805C51000
heap
page read and write
2B804F19000
heap
page read and write
5689000
trusted library allocation
page read and write
29956816000
heap
page read and write
2B805735000
heap
page read and write
2B805733000
heap
page read and write
7FF7C1A30000
trusted library allocation
page read and write
26BB4FF9000
trusted library allocation
page read and write
28BC000
stack
page read and write
AF0000
heap
page read and write
625E000
stack
page read and write
153C0ABB000
trusted library allocation
page read and write
153C0A61000
trusted library allocation
page read and write
26BB5021000
trusted library allocation
page read and write
7FF7C19F0000
trusted library allocation
page execute and read and write
6AEE000
stack
page read and write
153C0A4D000
trusted library allocation
page read and write
2D92000
trusted library allocation
page read and write
6597000
trusted library allocation
page read and write
26BB4FF1000
trusted library allocation
page read and write
26BB4BCC000
trusted library allocation
page read and write
215E6D02000
heap
page read and write
2B805CEE000
heap
page read and write
2B805C8D000
heap
page read and write
2F1F000
stack
page read and write
6685000
trusted library allocation
page read and write
DB3000
trusted library allocation
page execute and read and write
2B804EBB000
heap
page read and write
115C000
heap
page read and write
7FF7C1A80000
trusted library allocation
page execute and read and write
25980001000
trusted library allocation
page read and write
2B805C3C000
heap
page read and write
10A5000
heap
page read and write
2B805730000
heap
page read and write
7FF7C18A6000
trusted library allocation
page read and write
7FF7C1940000
trusted library allocation
page read and write
2DFB7A3D000
heap
page read and write
1053000
trusted library allocation
page execute and read and write
153C0A0B000
trusted library allocation
page read and write
3F21000
trusted library allocation
page read and write
153BE82D000
heap
page read and write
2B6F000
stack
page read and write
26BB50CF000
trusted library allocation
page read and write
259802FD000
trusted library allocation
page read and write
26BCE53A000
heap
page read and write
1290000
trusted library allocation
page read and write
259801A3000
trusted library allocation
page read and write
153BE7F0000
trusted library allocation
page read and write
26BB5055000
trusted library allocation
page read and write
259EB570000
heap
page execute and read and write
607E000
heap
page read and write
7FF7C1986000
trusted library allocation
page execute and read and write
215E6C68000
heap
page read and write
4E2B000
trusted library allocation
page read and write
2F93000
trusted library allocation
page read and write
26BB4CFD000
trusted library allocation
page read and write
2E4F1FE000
stack
page read and write
5C1B000
stack
page read and write
2B80579B000
heap
page read and write
215E6C61000
heap
page read and write
7FF7C1956000
trusted library allocation
page read and write
2B80577C000
heap
page read and write
BF0000
trusted library allocation
page read and write
26BB50B5000
trusted library allocation
page read and write
7FF7C1950000
trusted library allocation
page read and write
153D07AE000
trusted library allocation
page read and write
26BB51B3000
trusted library allocation
page read and write
202B70D0000
heap
page read and write
7FF7C1A30000
trusted library allocation
page read and write
2B805CC5000
heap
page read and write
2E7F000
trusted library allocation
page read and write
118F000
stack
page read and write
6670000
trusted library allocation
page execute and read and write
5366000
trusted library allocation
page read and write
26BB5065000
trusted library allocation
page read and write
11B7000
trusted library allocation
page execute and read and write
215E6C6B000
heap
page read and write
26BC4C0D000
trusted library allocation
page read and write
2B805775000
heap
page read and write
2B804DB0000
trusted library allocation
page read and write
1ED311C0000
remote allocation
page read and write
10AA000
heap
page read and write
2DFB97A1000
trusted library allocation
page read and write
2B805735000
heap
page read and write
1FC8F29C000
trusted library allocation
page read and write
1FC8D645000
heap
page read and write
26BB5017000
trusted library allocation
page read and write
2B805729000
heap
page read and write
153C09C9000
trusted library allocation
page read and write
26BB5129000
trusted library allocation
page read and write
153C0B7F000
trusted library allocation
page read and write
2B804F02000
heap
page read and write
26BB5109000
trusted library allocation
page read and write
153C0A3D000
trusted library allocation
page read and write
2B8057A2000
heap
page read and write
2415A60B000
unkown
page read and write
2415A613000
unkown
page read and write
2B805713000
heap
page read and write
2B804EAD000
heap
page read and write
2B805707000
heap
page read and write
6780000
trusted library allocation
page read and write
C22000
trusted library allocation
page read and write
2415A690000
heap
page read and write
53A1000
trusted library allocation
page read and write
7AB68FE000
stack
page read and write
2B805774000
heap
page read and write
153BEAE0000
heap
page execute and read and write
2B80572A000
heap
page read and write
2DFE000
stack
page read and write
259E98C0000
unkown
page readonly
2B80573B000
heap
page read and write
49A90FE000
stack
page read and write
29956824000
heap
page read and write
7FF7C1A70000
trusted library allocation
page read and write
105D000
trusted library allocation
page execute and read and write
202B71D0000
heap
page read and write
26BB50E7000
trusted library allocation
page read and write
26BB5077000
trusted library allocation
page read and write
7AB63AC000
stack
page read and write
1ED31302000
heap
page read and write
1FC8F1BD000
trusted library allocation
page read and write
1F203782000
heap
page read and write
26BB506B000
trusted library allocation
page read and write
5360000
heap
page read and write
1FCA7870000
trusted library allocation
page read and write
D0A000
heap
page read and write
2598019E000
trusted library allocation
page read and write
D5C000
heap
page read and write
1FC8D624000
heap
page read and write
5080000
trusted library allocation
page read and write
26BB51C3000
trusted library allocation
page read and write
7C9A47E000
unkown
page readonly
6E2CBFD000
stack
page read and write
7AB757E000
unkown
page readonly
50AD000
trusted library allocation
page read and write
4F80000
heap
page read and write
153BE790000
heap
page read and write
259801C4000
trusted library allocation
page read and write
153C0B65000
trusted library allocation
page read and write
29956887000
heap
page read and write
2B804F02000
heap
page read and write
26BB5179000
trusted library allocation
page read and write
259801D3000
trusted library allocation
page read and write
153C0BAF000
trusted library allocation
page read and write
2B805733000
heap
page read and write
215E6C4D000
heap
page read and write
259E9B0C000
heap
page read and write
2B805D23000
heap
page read and write
2B805756000
heap
page read and write
4E20000
trusted library allocation
page read and write
1080000
heap
page read and write
1270000
heap
page read and write
29956F70000
trusted library allocation
page read and write
2B804E80000
heap
page read and write
26BB5025000
trusted library allocation
page read and write
2415AA02000
heap
page read and write
6E2C9FE000
stack
page read and write
29956848000
heap
page read and write
BB48FFB000
stack
page read and write
51DE87E000
unkown
page readonly
2B805789000
heap
page read and write
215E6C76000
heap
page read and write
E9A27FF000
stack
page read and write
26BB516F000
trusted library allocation
page read and write
2B804F6D000
heap
page read and write
1E49BC59000
heap
page read and write
26BB303B000
heap
page read and write
6C60000
heap
page read and write
2598030B000
trusted library allocation
page read and write
2B804F19000
heap
page read and write
12B0000
trusted library allocation
page read and write
7FF7C1A50000
trusted library allocation
page read and write
153C09D3000
trusted library allocation
page read and write
13D0000
heap
page read and write
2B804E2B000
heap
page read and write
153C0A1D000
trusted library allocation
page read and write
26BB50B3000
trusted library allocation
page read and write
153C0B2F000
trusted library allocation
page read and write
62FE000
stack
page read and write
2C58000
trusted library allocation
page read and write
153C0A63000
trusted library allocation
page read and write
32C5000
trusted library allocation
page read and write
1FC8D600000
heap
page read and write
26BB50E1000
trusted library allocation
page read and write
7FF7C1A40000
trusted library allocation
page read and write
2B80572A000
heap
page read and write
153D071B000
trusted library allocation
page read and write
7FF7C1880000
trusted library allocation
page read and write
153C0A9F000
trusted library allocation
page read and write
259E9C15000
heap
page read and write
7FF7C1946000
trusted library allocation
page execute and read and write
26BB5061000
trusted library allocation
page read and write
12A0000
trusted library allocation
page read and write
2CFE000
trusted library allocation
page read and write
458F3FE000
stack
page read and write
153C0B53000
trusted library allocation
page read and write
1FC8D5F0000
heap
page read and write
153C0A65000
trusted library allocation
page read and write
259E9ADF000
heap
page read and write
13FC000
heap
page read and write
6EE0000
heap
page read and write
26BB501B000
trusted library allocation
page read and write
2B805759000
heap
page read and write
26BB518B000
trusted library allocation
page read and write
26BB51BF000
trusted library allocation
page read and write
153C0AE3000
trusted library allocation
page read and write
4BA8000
trusted library allocation
page read and write
E3B000
heap
page read and write
1272000
trusted library allocation
page read and write
7FF7C1A49000
trusted library allocation
page read and write
26BB5199000
trusted library allocation
page read and write
153C0B1F000
trusted library allocation
page read and write
E9A25FE000
stack
page read and write
26BC4DCE000
trusted library allocation
page read and write
215E6C8B000
heap
page read and write
1276000
trusted library allocation
page execute and read and write
A3C02FC000
stack
page read and write
14A0000
heap
page read and write
7FF7C1AA2000
trusted library allocation
page read and write
1E49BC00000
heap
page read and write
153C0A97000
trusted library allocation
page read and write
6E2CEFD000
stack
page read and write
26BB50CD000
trusted library allocation
page read and write
672E000
stack
page read and write
15E0000
trusted library allocation
page read and write
12C0000
heap
page read and write
26BCE5A3000
heap
page read and write
153D0629000
trusted library allocation
page read and write
2415A715000
trusted library allocation
page read and write
F38000
stack
page read and write
6270000
trusted library allocation
page read and write
153C0A8B000
trusted library allocation
page read and write
580E000
stack
page read and write
1070000
heap
page read and write
153BEAF3000
trusted library allocation
page read and write
E9A2AFE000
stack
page read and write
5AB0000
trusted library allocation
page read and write
7AB6C7E000
unkown
page readonly
1050000
trusted library allocation
page read and write
7FF7C1A01000
trusted library allocation
page read and write
153C0A27000
trusted library allocation
page read and write
26BB503B000
trusted library allocation
page read and write
153C0B45000
trusted library allocation
page read and write
6E2C2FE000
stack
page read and write
E99000
heap
page read and write
29956A00000
heap
page read and write
458EBFF000
stack
page read and write
2B805CCC000
heap
page read and write
1387000
trusted library allocation
page execute and read and write
7FF7C1A56000
trusted library allocation
page read and write
259E9C30000
trusted library allocation
page read and write
26BB515B000
trusted library allocation
page read and write
26BB5001000
trusted library allocation
page read and write
2DFC97A7000
trusted library allocation
page read and write
2DFB9844000
trusted library allocation
page read and write
6220000
trusted library allocation
page execute and read and write
2B805786000
heap
page read and write
7AB777E000
unkown
page readonly
26BC4BC7000
trusted library allocation
page read and write
11B0000
trusted library allocation
page read and write
7FF7C1936000
trusted library allocation
page read and write
7FF7C188D000
trusted library allocation
page execute and read and write
153C0B75000
trusted library allocation
page read and write
10E6000
heap
page read and write
259E9C00000
trusted library allocation
page read and write
2DFB7D40000
heap
page execute and read and write
55AE000
stack
page read and write
2780000
trusted library allocation
page read and write
7FF7C1980000
trusted library allocation
page execute and read and write
7E8000
stack
page read and write
26BB507F000
trusted library allocation
page read and write
2B805C4F000
heap
page read and write
61C5000
trusted library allocation
page read and write
7D1987F000
stack
page read and write
4E46000
trusted library allocation
page read and write
6260000
heap
page read and write
215E6C4A000
heap
page read and write
2B80577C000
heap
page read and write
153C0A3B000
trusted library allocation
page read and write
5C5E000
stack
page read and write
1E49BC13000
heap
page read and write
2598023B000
trusted library allocation
page read and write
26BB517B000
trusted library allocation
page read and write
215E6C00000
heap
page read and write
2B805752000
heap
page read and write
7FF7C194C000
trusted library allocation
page execute and read and write
51DE77E000
unkown
page readonly
1FCA7B72000
heap
page read and write
25980180000
trusted library allocation
page read and write
153C0A81000
trusted library allocation
page read and write
1FC8F1D6000
trusted library allocation
page read and write
1470000
trusted library allocation
page read and write
1FCA7B4B000
heap
page read and write
153C09E7000
trusted library allocation
page read and write
2B805615000
heap
page read and write
153C0B93000
trusted library allocation
page read and write
317E000
stack
page read and write
2D1D000
trusted library allocation
page read and write
26BB5099000
trusted library allocation
page read and write
7FF7C18BB000
trusted library allocation
page execute and read and write
562E000
stack
page read and write
26BB5087000
trusted library allocation
page read and write
2415A649000
heap
page read and write
2DFB7CD0000
trusted library allocation
page read and write
There are 2131 hidden memdumps, click here to show them.