IOC Report

loading gif

Files

File Path
Type
Category
Malicious
61f113091fd0c.dll
MS-DOS executable, MZ for MS-DOS
initial sample
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
dropped
C:\Users\user\AppData\Local\Temp\0hsihch1.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\0hsihch1.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\0hsihch1.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\0hsihch1.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\CSC176C1CB9788E4426ACAF7B271AB13B4.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSC1CA052A85412AB8DCD9B872B5234E.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSC2A73DB97C702412EB695E62356797BBE.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSC38F7C9333840429F8E926B6BB254946E.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSC7E62D986CCD14293A1B1D71B70775B41.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSC8BAF1FC523B466D86EA8211DF896A.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSCA98C8C663682422BB3F042EAAC3AA5FC.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\CSCCBF2AAC487274BF4B5441EA2B445AE92.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\RES105D.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RES2E65.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RES3848.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RES4A3A.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RESEA8.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RESEEEB.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x482, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\RESF563.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x47e, 9 symbols
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_02dez10h.oni.psm1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5fuoontv.beq.ps1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_npkgel2o.x34.ps1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sb4tfs3y.gr4.psm1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vpvcqr5c.u5n.ps1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vwgoeqp4.lue.ps1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wuzmjj4s.5no.psm1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yhaj02ra.0xw.psm1
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Temp\oeprcmty.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\oeprcmty.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\oeprcmty.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\oeprcmty.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\oyq1c2cj.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\oyq1c2cj.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\oyq1c2cj.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\oyq1c2cj.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\pqvogmwc.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\pqvogmwc.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\pqvogmwc.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\pqvogmwc.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\pwlcj2cu.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\pwlcj2cu.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\pwlcj2cu.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\pwlcj2cu.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\sjfy431f.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\sjfy431f.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\sjfy431f.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\sjfy431f.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\tpt0a0ul.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\tpt0a0ul.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\tpt0a0ul.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\tpt0a0ul.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\ugg3o5nf.0.cs
UTF-8 Unicode (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\ugg3o5nf.cmdline
UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\ugg3o5nf.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\ugg3o5nf.out
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
modified
C:\Users\user\Documents\20220126\PowerShell_transcript.124406.aljG3MvD.20220126102824.txt
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
dropped
C:\Users\user\Documents\20220126\PowerShell_transcript.124406.bcfkRUYJ.20220126102824.txt
UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
dropped
There are 49 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\loaddll32.exe
loaddll32.exe "C:\Users\user\Desktop\61f113091fd0c.dll"
malicious
C:\Windows\SysWOW64\cmd.exe
cmd.exe /C rundll32.exe "C:\Users\user\Desktop\61f113091fd0c.dll",#1
malicious
C:\Windows\SysWOW64\regsvr32.exe
regsvr32.exe /s C:\Users\user\Desktop\61f113091fd0c.dll
malicious
C:\Windows\SysWOW64\rundll32.exe
rundll32.exe "C:\Users\user\Desktop\61f113091fd0c.dll",#1
malicious
C:\Windows\SysWOW64\rundll32.exe
rundll32.exe C:\Users\user\Desktop\61f113091fd0c.dll,DllRegisterServer
malicious
C:\Windows\System32\mshta.exe
C:\Windows\System32\mshta.exe" "about:<hta:application><script>Tm45='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Tm45).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\MarkChart'));if(!window.flag)close()</script>
malicious
C:\Windows\System32\mshta.exe
C:\Windows\System32\mshta.exe" "about:<hta:application><script>Sr9b='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Sr9b).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\MarkChart'));if(!window.flag)close()</script>
malicious
C:\Windows\System32\mshta.exe
C:\Windows\System32\mshta.exe" "about:<hta:application><script>Agjk='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Agjk).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\MarkChart'));if(!window.flag)close()</script>
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name rstcfqup -value gp; new-alias -name xanymucsw -value iex; xanymucsw ([System.Text.Encoding]::ASCII.GetString((rstcfqup "HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E").UtilDiagram))
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name rstcfqup -value gp; new-alias -name xanymucsw -value iex; xanymucsw ([System.Text.Encoding]::ASCII.GetString((rstcfqup "HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E").UtilDiagram))
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name rstcfqup -value gp; new-alias -name xanymucsw -value iex; xanymucsw ([System.Text.Encoding]::ASCII.GetString((rstcfqup "HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E").UtilDiagram))
malicious
C:\Windows\System32\mshta.exe
C:\Windows\System32\mshta.exe" "about:<hta:application><script>Eote='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Eote).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\54E80703-A337-A6B8-CDC8-873A517CAB0E\\\MarkChart'));if(!window.flag)close()</script>
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name gpcceqbj -value gp; new-alias -name qlrwbeixf -value iex; qlrwbeixf ([System.Text.Encoding]::ASCII.GetString((gpcceqbj "HKCU:Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E").UtilDiagram))
malicious
C:\Windows\System32\control.exe
C:\Windows\system32\control.exe -h
malicious
C:\Windows\System32\control.exe
C:\Windows\system32\control.exe -h
malicious
C:\Windows\System32\control.exe
C:\Windows\system32\control.exe -h
malicious
C:\Windows\System32\control.exe
C:\Windows\system32\control.exe -h
malicious
C:\Windows\System32\rundll32.exe
"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h
malicious
C:\Windows\System32\rundll32.exe
"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL -h
malicious
C:\Windows\explorer.exe
C:\Windows\Explorer.EXE
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\sjfy431f.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oyq1c2cj.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEEEB.tmp" "c:\Users\user\AppData\Local\Temp\CSCA98C8C663682422BB3F042EAAC3AA5FC.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESF563.tmp" "c:\Users\user\AppData\Local\Temp\CSC8BAF1FC523B466D86EA8211DF896A.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ugg3o5nf.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tpt0a0ul.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESEA8.tmp" "c:\Users\user\AppData\Local\Temp\CSC38F7C9333840429F8E926B6BB254946E.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES105D.tmp" "c:\Users\user\AppData\Local\Temp\CSC2A73DB97C702412EB695E62356797BBE.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\0hsihch1.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\oeprcmty.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES2E65.tmp" "c:\Users\user\AppData\Local\Temp\CSC7E62D986CCD14293A1B1D71B70775B41.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3848.tmp" "c:\Users\user\AppData\Local\Temp\CSCCBF2AAC487274BF4B5441EA2B445AE92.TMP"
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pqvogmwc.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pwlcj2cu.cmdline
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4A3A.tmp" "c:\Users\user\AppData\Local\Temp\CSC176C1CB9788E4426ACAF7B271AB13B4.TMP"
There are 29 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://194.76.226.200/drew/S0hO4k1kNWmaIbAIKk6J/C6ltlnn67F9zU4319Wq/SHohWMCDfW7oiPhqwsiIKI/bmU8FVW7oRmBm/mR3BXgY_/2FBwUjw6HBJfko8dOlgJjVp/0AJ_2FHS_2/F6As3DqY8qnvNETrK/YeXgHXybA3MO/9wS_2FpxfKh/va60IJVV7f3myC/lkXy0Vd4C9gsuVelNEUUO/TZ36G6O4b_2Br5X5/Ty9Sl6i_2F9Ot_2/Fw5KU6KNbXI13KA_2B/fSlw9uxRZ/1GDQy2uvqr3Bg6MoNgQy/Xe_2F1.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/m0QZKcj4ankL3W/8FVzGu6iQpcBkrTN5v3eZ/A6WzaqZBs9gogbdq/m8YEYG_2B_2FLSM/NM7eY2w3b1aL2aX8An/zJ6Vy7aKV/77q51XwDss_2Bne92xk6/rrRqhSV7rhVbP2hjU6R/_2B0H8cg3MM0IyieU8GPC9/gTwDi0Qx4J0HW/gyC_2FqL/iUkABk5euk2dlDO3ecBxilL/xQJUPbO4iF/9AhmuI174lSXWne_2/Fo5eEhaaDB/xKb9szQ5MHJ/1.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/q2MoEGVRNe15Nk60/LDrmU6_2F0GkU3d/_2F0Knrw_2BLeOfpGj/fbCS28O8a/HzEmaSZQ4r2vrrl3ds_2/FJYs8ohc9ZfX55MptAq/LUXti_2BtVHZBpG5bp31OD/nUDVndp9HwGDI/fdApFg3Y/hh5zxa6uVZWdnbZZ4Zw497E/am4BWYNw05/CiWFAq8EmF0WMEY2m/vQZOFYV25Mfi/UplJo0Tr14k/U65NpQlAx9OU47/ZEIy4h_2BMYYm16tA/UAd.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/qj8KFpDyUAB/xQ_2FW_2FRVQUR/xo7UR19sTv1fTteFGwviu/H1QAugjBS9BAganl/OqUmHFdTh92Mttp/bKzDAO3E0N_2BxZ1ow/sTpBKLA2p/6BUrMhtfsbHTEuRLWcq7/jTbARM2BAFwOLbLtYBa/i_2BLCetjq8jqUWnEo5XCb/sLP1ktID7e6VC/G3BV6Vkb/N29_2BJlXZ2HReVfDXYWlEP/mt9DueL_2F/NgPtBNn5wZiJtUInd/fWiE7TY0/hCY.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/GVxzdEn3rJxHPgJaE/ckcbKS4onbSJ/ZdlWFtgOHAM/pJGsS1vTtWNP8h/yNsXRCxcvAA6AXQPJwabF/oYnH6redQswcAwtL/rDlMsMT_2FoiQ_2/BdNrJdcFdtJq9vsrPj/Pi_2B3_2B/dnsHU70OV9c4KUJyE_2F/0ip_2FIZ7Wqza0Ho2lN/KYodlnq6PG5KK9SBFWXHj5/viPS4jjPVWzpA/_2B2JOAM/KOBPUpSnsG9auoSxo_2BhjX/PvM1mRJl_2/FaBIYOp1w1wVY3Kqd/ZfinCIlH/i.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/F2DN_2FU1e/fQ5u04QtqSS_2Fpez/wjKfLKebrhaF/MMToBjmjMxS/2NhI76XoCH_2F5/14TeSntbngCZZYLUNIrhm/x6MB8tXx2hU99kkL/VY0QQM3MDv5NCL1/6ydwr5AoPHPZyujorj/zsR7mWAsu/Dgwxr2J_2Bt6yrRwZsuj/G0YF7iDIM95RsJq2szP/8WMC9D3LjonMIPvdKF1kRz/NQS_2FA_2BozQ/hVadPzcD/tG9pjaS8y_2BWqM0wQM2d5M/W.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/SzHdMdWvg/8JrkfhvX1ImoPdiWmQP6/QNbELOUZkV6PJ_2F_2B/T_2FBOZzzLom_2BccXK2f_/2B4napL_2F34z/ZunofQOB/e8FUQk93KOWF2nr5L7lasmZ/NJz0CTr65M/vqC70qv5uFkSE3WWV/uzLbKezipUQb/EiDVCVAB9rI/YTJRJOijIzHReN/lOWZ3chpUTxk47un6IsE8/fGRw3zIlPFEXwpmw/KXHYTQF2fkI3XOU/3s8f8mWLipjSZC2MeH/eanpmASqD48wQWqOn/qyD.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/HzhM5fP5x43l7rSkYr8Y/jYk_2FxetzKCt9WlQ60/DHr3pyDc_2BukVZ7K3nBXi/MEA2Xn3fXlFfO/GgBWR09O/Z1DKEGLlegReZBua8Nnmy16/fhqdF_2Beg/hrDVYSGiYpSkF5kA7/KsGOnRLVKqBx/xsw07jdGhl6/opBuLWprNFNT7s/OVJpMrjpCjISLpLDnGaGt/ixsS7exYYQrwdM8F/_2FgW9_2FjtCahO/8Yp45dJrj8Sd2mVa6W/QapGna.jlk
194.76.226.200
malicious
http://194.76.226.200/drew/2f3T6_2Fldpw_2BA6Engti/ap9anBYrptHHy/xCGyvO5i/wYPccsVOVAKMkuNvsUxMYE4/RkZB4YqLqe/XacN1M_2FaB24Ib2R/hVRxOozHufuZ/c6WQY_2FOGu/wQlIyAdYSezuQl/ojNT2IxdKraylKm035Q_2/FdvJBuYlSvhCsegR/oboSzu_2BtJ_2BW/XMLPOefEKMYQuO_2B_/2FNWtFwdl/dQERZJKq6wr_2FxRn8R5/MLhj_2Fz9ge97_2BBFz/rUr1Agrx59/b.jlk
194.76.226.200
malicious
http://curlmyip.net
unknown
http://194.76.226.200/
unknown
http://ipinfo.io/ip
unknown
http://constitution.org/usdeclar.txt
unknown
http://194.76.226.200/drew/qj8KFpDyUAB/xQ_2FW_2FRVQUR/xo7UR19sTv1fTteFGwviu/H1QAugjBS9BAganl/OqUmHFd
unknown
http://curlmyip.netJv1GYc8A8hCBIeVDfile://c:
unknown
http://194.76.226.200/drew/GVxzdEn3rJxHPgJaE/ckcbKS4onbSJ/ZdlWFtgOHAM/pJGsS1vTtWNP8h/yNsXRCxcvAA6AXQ
unknown
http://constitution.org/usdeclar.txtC:
unknown
http://https://file://USER.ID%lu.exe/upd
unknown
http://194.76.226.200/drew/q2MoEGVRNe15Nk60/LDrmU6_2F0GkU3d/_2F0Knrw_2BLeOfpGj/fbCS28O8a/HzEmaSZQ4r2
unknown
http://194.76.226.200/BFA
unknown
http://194.76.226.200/drew/S0hO4k1kNWmaIbAIKk6J/C6ltlnn67F9zU4319Wq/SHohWMCDfW7oiPhqwsiIKI/bmU8FVW7o
unknown
http://194.76.226.200/mA
unknown
http://194.76.226.200/M
unknown
http://194.76.226.200/drew/m0QZKcj4ankL3W/8FVzGu6iQpcBkrTN5v3eZ/A6WzaqZBs9gogbdq/m8YEYG_2B_2FLSM/NM7
unknown
There are 14 hidden URLs, click here to show them.

IPs

IP
Domain
Country
Malicious
194.76.226.200
unknown
Germany
malicious
192.168.2.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
EnableSPDY3_0
malicious
HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E
PictureMelody
HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E
{1BED482B-BEBF-0564-A07F-D209D423264D}
HKEY_CURRENT_USER\Software\AppDataLow\Software\Microsoft\54E80703-A337-A6B8-CDC8-873A517CAB0E
{48194F9B-07EC-BAB9-D1FC-2B8E95F08FA2}

Memdumps

Base Address
Regiontype
Protect
Malicious
5568000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
2094CD9C000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
208030FC000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
2094CD9C000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
54DC000
heap
page read and write
malicious
208030FC000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
6248000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
208030FC000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
2094CD9C000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
5568000
heap
page read and write
malicious
1F7C000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
540C000
heap
page read and write
malicious
536C000
heap
page read and write
malicious
6078000
heap
page read and write
malicious
5608000
heap
page read and write
malicious
208030FC000
heap
page read and write
malicious
56D8000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
2178000
heap
page read and write
malicious
64A8000
heap
page read and write
malicious
2094CD9C000
heap
page read and write
malicious
4C98000
heap
page read and write
malicious
1C789DC000
stack
page read and write
2EB4000
stack
page read and write
AF4C000
stack
page read and write
7FF563CE9000
unkown
page readonly
185EC190000
trusted library allocation
page read and write
2F38000
stack
page read and write
82CE000
stack
page read and write
1A386FFB000
heap
page read and write
AB78000
unkown
page read and write
58F0000
unkown
page read and write
7FF563C29000
unkown
page readonly
AD17000
unkown
page read and write
12D0000
heap
page read and write
88E4000
unkown
page read and write
1E5DB2D0000
trusted library allocation
page read and write
208012A0000
heap
page read and write
2B40000
unkown
page readonly
7FF563E34000
unkown
page readonly
15A10BA5000
heap
page read and write
5AE0000
trusted library allocation
page read and write
329A000
unclassified section
page read and write
218FE91D000
heap
page read and write
3382000
heap
page read and write
74AE000
unkown
page readonly
123C4FCA000
heap
page read and write
1D1DE260000
unkown
page read and write
227AF670000
direct allocation
page read and write
162158B2000
trusted library allocation
page read and write
2A980240000
heap
page read and write
4BC0000
unkown
page read and write
7FF563D2A000
unkown
page readonly
123C4EA0000
trusted library allocation
page read and write
1C9E000
stack
page read and write
4310000
unkown
page read and write
E913478000
stack
page read and write
88ED000
unkown
page read and write
CD0000
unkown
page readonly
12BC78A0000
heap
page read and write
28BE13D7000
heap
page read and write
25062F24000
heap
page read and write
1313000
heap
page read and write
123C5014000
heap
page read and write
67C2000
unkown
page read and write
7FF563E0E000
unkown
page readonly
8650000
unkown
page read and write
276A4F50000
heap
page read and write
1EE08E75000
trusted library allocation
page read and write
185EC710000
trusted library allocation
page read and write
7FF5637E4000
unkown
page readonly
FC12000
unkown
page read and write
42EA000
unkown
page read and write
51FB000
stack
page read and write
4E24000
trusted library allocation
page read and write
176D09A0000
heap
page read and write
25062EE8000
heap
page read and write
CE0000
remote allocation
page execute and read and write
6CFB000
unkown
page readonly
28BE2F3D000
heap
page read and write
7FF563982000
unkown
page readonly
15A10B9D000
heap
page read and write
18366C7E000
heap
page read and write
42C0000
unkown
page read and write
162134D7000
heap
page read and write
162158AE000
trusted library allocation
page read and write
2BC0000
unkown
page read and write
10D0000
trusted library allocation
page read and write
405ADAC000
stack
page read and write
7FF563B07000
unkown
page readonly
7FF563E5E000
unkown
page readonly
18366CE3000
heap
page read and write
88CD000
unkown
page read and write
176D06DD000
direct allocation
page read and write
C36000
heap
page read and write
A5FBD7E000
stack
page read and write
15A10B9D000
heap
page read and write
7FF563A44000
unkown
page readonly
162134EB000
heap
page read and write
28BE13F5000
heap
page read and write
12BC7830000
heap
page read and write
7FF563989000
unkown
page readonly
EF41000
unkown
page read and write
45D0000
trusted library allocation
page read and write
1C78C7E000
stack
page read and write
4C00000
trusted library allocation
page readonly
71DF000
unkown
page readonly
28BE13F4000
heap
page read and write
1E604102000
heap
page read and write
3180000
trusted library allocation
page read and write
AD37000
unkown
page read and write
4BA0000
heap
page read and write
741E000
unkown
page readonly
18366EE0000
direct allocation
page read and write
3100000
trusted library allocation
page read and write
E280000
unkown
page read and write
2A2C33E0000
heap
page read and write
7272000
unkown
page readonly
208012A0000
heap
page read and write
25062F4B000
heap
page read and write
11D5F000
stack
page read and write
7B0000
unkown
page readonly
67C2000
unkown
page read and write
185EC700000
trusted library allocation
page read and write
123C5009000
heap
page read and write
28BE13D9000
heap
page read and write
B7D000
heap
page read and write
C572000
unkown
page read and write
1E5DB300000
trusted library allocation
page read and write
2C99000
unkown
page read and write
218FE7D0000
heap
page read and write
2C9B000
unkown
page read and write
1D80000
heap
page read and write
1C78CFF000
stack
page read and write
41BD4FF000
stack
page read and write
693A000
unkown
page read and write
4470000
unkown
page read and write
32EA000
heap
page read and write
71BE000
unkown
page readonly
229F7995000
heap
page read and write
25062F90000
heap
page read and write
1EE06971000
heap
page read and write
185EC700000
trusted library allocation
page read and write
134A000
heap
page read and write
227AC8F8000
heap
page read and write
1C78C7E000
stack
page read and write
185EC190000
trusted library allocation
page read and write
1FC0FB15000
heap
page read and write
1E5DB284000
heap
page read and write
56D8000
heap
page read and write
1EE08E4E000
trusted library allocation
page read and write
7FF563982000
unkown
page readonly
33F9000
heap
page read and write
7FF563D85000
unkown
page readonly
185EC700000
trusted library allocation
page read and write
2F50000
unkown
page readonly
28BE13D5000
heap
page read and write
7FF563E39000
unkown
page readonly
3320000
heap
page read and write
28BE13ED000
heap
page read and write
73F5000
unkown
page readonly
3366000
heap
page read and write
33B4000
heap
page read and write
12BC7883000
heap
page read and write
293E59D7000
trusted library allocation
page read and write
7FF5637CD000
unkown
page readonly
5EFD000
heap
page read and write
227AF6C2000
direct allocation
page read and write
185EC130000
trusted library allocation
page read and write
229F798C000
heap
page read and write
AB61000
unkown
page read and write
25063083000
direct allocation
page read and write
7FF563962000
unkown
page readonly
176D07CC000
heap
page read and write
4760000
unkown
page write copy
185EC6C6000
heap
page read and write
FC109FF000
stack
page read and write
338F000
heap
page read and write
78CA000
stack
page read and write
EBD0000
unkown
page read and write
1E6041FD000
heap
page read and write
1FD6DD40000
remote allocation
page read and write
123C4FFC000
heap
page read and write
293E3929000
heap
page read and write
28BE13C9000
heap
page read and write
7FF563BB1000
unkown
page readonly
25062F87000
heap
page read and write
18366E80000
direct allocation
page read and write
70D7FF000
stack
page read and write
1E60412D000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
1E5DB2F0000
trusted library allocation
page read and write
2A2C3630000
direct allocation
page read and write
1137000
heap
page read and write
227AC971000
heap
page read and write
1AFC7460000
heap
page read and write
217B000
heap
page read and write
12BC789A000
heap
page read and write
25062F77000
heap
page read and write
176D0749000
heap
page read and write
25062F76000
heap
page read and write
218FE860000
heap
page read and write
1A387290000
heap
page read and write
1E5C118D000
heap
page read and write
7181000
unkown
page readonly
7DF46FA51000
unkown
page execute read
1E6040F2000
heap
page read and write
1EE06917000
heap
page read and write
42EA000
unkown
page read and write
33B2000
heap
page read and write
7FF563BBE000
unkown
page readonly
4450000
unkown
page read and write
EF11000
unkown
page read and write
1FC0FAF0000
unkown
page read and write
7FF5637DD000
unkown
page readonly
AACF000
stack
page read and write
15A10B28000
heap
page read and write
218FFC90000
direct allocation
page read and write
1001F7000
stack
page read and write
123C5023000
heap
page read and write
12BC9C04000
trusted library allocation
page read and write
227ACA47000
direct allocation
page read and write
12BC9C04000
trusted library allocation
page read and write
28BE13DB000
heap
page read and write
551B000
heap
page read and write
EE50000
unkown
page read and write
2AE1000
unkown
page read and write
7FF563947000
unkown
page readonly
218FE897000
heap
page read and write
5568000
heap
page read and write
4E24000
trusted library allocation
page read and write
1E5DB4BC000
heap
page read and write
28BE1580000
heap
page read and write
293E391B000
heap
page read and write
CD0000
unkown
page readonly
7FF5639D1000
unkown
page readonly
4E24000
trusted library allocation
page read and write
5B4E000
stack
page read and write
2C54000
unkown
page read and write
229F79E7000
heap
page read and write
28BE140E000
heap
page read and write
12BC9C22000
heap
page read and write
8957000
unkown
page read and write
229F79B8000
heap
page read and write
185ECB00000
trusted library allocation
page read and write
2EB4000
stack
page read and write
1F29C483000
heap
page read and write
3030000
unkown
page readonly
293E5A05000
trusted library allocation
page read and write
8664000
unkown
page read and write
6CFB000
unkown
page readonly
3010000
unkown
page readonly
2C7D000
unkown
page read and write
7FF5637E4000
unkown
page readonly
8A0C000
unkown
page read and write
864B000
stack
page read and write
2A2C3610000
direct allocation
page read and write
4530000
unkown
page read and write
AB50000
unkown
page read and write
5E7E000
trusted library allocation
page read and write
EBD0000
unkown
page read and write
123C502C000
heap
page read and write
33FA000
heap
page read and write
6780000
unkown
page read and write
7FF563BB5000
unkown
page readonly
2A9801CB000
heap
page read and write
26EA000
stack
page read and write
218FE8C8000
heap
page read and write
4E24000
trusted library allocation
page read and write
12BC7030000
trusted library allocation
page read and write
12BC9C04000
trusted library allocation
page read and write
2A980310000
direct allocation
page read and write
C10000
heap
page read and write
4E24000
trusted library allocation
page read and write
18366CB0000
heap
page read and write
1AFC7676000
unkown
page read and write
185EC130000
trusted library allocation
page read and write
864B000
stack
page read and write
F59A7DE000
stack
page read and write
51BD000
stack
page read and write
162158B4000
trusted library allocation
page read and write
7FF563CFD000
unkown
page readonly
64C0000
trusted library allocation
page read and write
2B9F69B0000
heap
page read and write
2A2C3411000
heap
page read and write
5AE1000
trusted library allocation
page read and write
25063040000
direct allocation
page read and write
4430000
unkown
page read and write
6780000
unkown
page read and write
227AF650000
direct allocation
page read and write
42D47DE000
stack
page read and write
3336000
heap
page read and write
896F000
unkown
page read and write
1E5DB320000
trusted library allocation
page read and write
59C0000
unkown
page readonly
5A85000
unkown
page read and write
4450000
unkown
page read and write
207A000
heap
page read and write
220000
remote allocation
page execute and read and write
1E5C2CA0000
trusted library allocation
page read and write
12BC9BFE000
trusted library allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
74EC000
unkown
page readonly
185ECAC0000
trusted library allocation
page read and write
18366E40000
direct allocation
page read and write
2A2C345D000
heap
page read and write
8910000
unkown
page read and write
7365000
unkown
page readonly
560C000
heap
page read and write
15A10BA1000
heap
page read and write
1E60410A000
heap
page read and write
337C000
heap
page read and write
73CC000
unkown
page readonly
1EE06900000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
7FF563CAB000
unkown
page readonly
4E87000
stack
page read and write
7FF563AA1000
unkown
page readonly
7FF563772000
unkown
page readonly
46B7000
stack
page read and write
12BC7891000
heap
page read and write
1AFC7670000
unkown
page read and write
59C0000
unkown
page readonly
33BF000
heap
page read and write
7FF563D2E000
unkown
page readonly
FA06EFC000
stack
page read and write
13B1000
heap
page read and write
18369B3F000
direct allocation
page read and write
162158D5000
trusted library allocation
page read and write
1EE08D58000
heap
page read and write
229F79FF000
heap
page read and write
5B91000
trusted library allocation
page read and write
4B2B000
stack
page read and write
5981000
trusted library allocation
page read and write
1E5DB4C8000
heap
page read and write
1342000
heap
page read and write
276A506A000
unkown
page read and write
7FF563A11000
unkown
page readonly
7FF54E3FA000
unkown
page readonly
212C000
heap
page read and write
89EF000
unkown
page read and write
EF0000
heap
page read and write
C36000
heap
page read and write
15A10BDA000
heap
page read and write
160000
system
page execute and read and write
185EC7EA000
heap
page read and write
7FF563D22000
unkown
page readonly
AD37000
unkown
page read and write
123C4FA8000
heap
page read and write
28BE13E3000
heap
page read and write
1E5C2E50000
trusted library allocation
page read and write
AA5F0FE000
stack
page read and write
24A8BD90000
heap
page read and write
EE50000
unkown
page read and write
56DC000
heap
page read and write
3341000
heap
page read and write
12BC6F20000
heap
page read and write
598C000
stack
page read and write
7FF563D47000
unkown
page readonly
293E59DA000
trusted library allocation
page read and write
FA0000
trusted library allocation
page read and write
1050000
unclassified section
page read and write
D20000
unkown
page read and write
229F797A000
heap
page read and write
AF4C000
stack
page read and write
1E5C2CA0000
trusted library allocation
page read and write
7FF563A0B000
unkown
page readonly
50BE000
stack
page read and write
162134D3000
heap
page read and write
2C7D000
unkown
page read and write
12BC9D25000
trusted library allocation
page read and write
12BC9C04000
trusted library allocation
page read and write
8907000
unkown
page read and write
1EE0696F000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
185EC710000
trusted library allocation
page read and write
7FF5639A5000
unkown
page readonly
7FFC77690000
unkown
page readonly
59F0000
unkown
page readonly
7FF563CCA000
unkown
page readonly
293E3937000
heap
page read and write
330A000
heap
page read and write
4950000
unkown
page read and write
598C000
stack
page read and write
1E5DB360000
trusted library allocation
page read and write
2A2C6240000
direct allocation
page read and write
88E2000
unkown
page read and write
28BE13D9000
heap
page read and write
123C4F7D000
heap
page read and write
2A982F40000
direct allocation
page read and write
1BD270F0000
heap
page read and write
2D80000
heap
page read and write
28BE13C1000
heap
page read and write
185EC710000
trusted library allocation
page read and write
2A980219000
heap
page read and write
59F0000
unkown
page readonly
218FE902000
heap
page read and write
4EB0000
unkown
page read and write
2B89000
unkown
page read and write
15A10B8C000
heap
page read and write
CE0000
remote allocation
page execute and read and write
74C3000
unkown
page readonly
25063087000
direct allocation
page read and write
1E6040E5000
heap
page read and write
1E6040B3000
heap
page read and write
28BE13FB000
heap
page read and write
7A7BBF8000
stack
page read and write
15A10B65000
heap
page read and write
1AFC7600000
unkown
page read and write
7FF563A4C000
unkown
page readonly
2D3C000
stack
page read and write
8870000
unkown
page read and write
E1D0000
unkown
page read and write
229F7A02000
heap
page read and write
3270000
trusted library allocation
page read and write
12BC7867000
heap
page read and write
42C2000
trusted library allocation
page read and write
5589000
heap
page read and write
6754000
unkown
page read and write
4A30000
trusted library allocation
page read and write
123C4FAA000
heap
page read and write
2770000
heap
page read and write
C572000
unkown
page read and write
5760000
unkown
page read and write
D20000
unkown
page read and write
7FF563C7E000
unkown
page readonly
1EE0696F000
heap
page read and write
7FF56398F000
unkown
page readonly
4460000
unkown
page read and write
33A4000
heap
page read and write
4E11000
trusted library allocation
page read and write
1E5DB310000
trusted library allocation
page read and write
15A10BC7000
heap
page read and write
3270000
trusted library allocation
page read and write
86C9000
unkown
page read and write
7FF5635D4000
unkown
page readonly
88CA000
unkown
page read and write
28BE137E000
heap
page read and write
2094AC90000
heap
page read and write
3374000
heap
page read and write
2A2C36B0000
heap
page read and write
2A9801CD000
heap
page read and write
2A9801DD000
heap
page read and write
2094B080000
heap
page read and write
7FF56361B000
unkown
page readonly
123C500C000
heap
page read and write
AD1A000
unkown
page read and write
7FF563E7B000
unkown
page readonly
4960000
unkown
page read and write
8917000
unkown
page read and write
74AE000
unkown
page readonly
1140000
trusted library allocation
page execute and read and write
1E604119000
heap
page read and write
C80000
unkown
page read and write
FC107FE000
stack
page read and write
73A3000
unkown
page readonly
338C000
heap
page read and write
218FE908000
heap
page read and write
176D07CC000
heap
page read and write
71EF000
unkown
page readonly
36A269B000
stack
page read and write
1E604072000
heap
page read and write
1E6040CB000
heap
page read and write
162158AA000
trusted library allocation
page read and write
293E38FF000
heap
page read and write
227AC927000
heap
page read and write
2A2C3403000
heap
page read and write
218FE908000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
26EA000
stack
page read and write
15A10BC7000
heap
page read and write
520E000
stack
page read and write
4BC0000
unkown
page read and write
3307000
heap
page read and write
185EC180000
trusted library allocation
page read and write
59C0000
unkown
page readonly
7FF563E27000
unkown
page readonly
28BE1417000
heap
page read and write
5C01000
heap
page read and write
18366C00000
heap
page read and write
162158D5000
trusted library allocation
page read and write
123C4F6A000
heap
page read and write
1EE08E54000
trusted library allocation
page read and write
1302000
heap
page read and write
745C000
unkown
page readonly
3020000
unkown
page read and write
2094B085000
heap
page read and write
DACB000
stack
page read and write
28BE13F3000
heap
page read and write
4D70000
unkown
page readonly
4760000
unkown
page write copy
276A5100000
unkown
page read and write
7FF563A39000
unkown
page readonly
229F7930000
heap
page read and write
5E10000
unkown
page read and write
D24E000
stack
page read and write
5940000
trusted library allocation
page read and write
218FE690000
heap
page read and write
28BE13A6000
heap
page read and write
7FF563E3F000
unkown
page readonly
185EC190000
trusted library allocation
page read and write
2EB4000
stack
page read and write
3338000
heap
page read and write
896F000
unkown
page read and write
1E604106000
heap
page read and write
5BE0000
trusted library allocation
page read and write
2A980000000
heap
page read and write
28BE13F5000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
185ECAC0000
trusted library allocation
page read and write
2188196F000
direct allocation
page read and write
227ACA5D000
direct allocation
page read and write
7FF563F21000
unkown
page readonly
2A2C346C000
heap
page read and write
3380000
heap
page read and write
775000
stack
page read and write
2BC9000
unkown
page read and write
7FF563AA7000
unkown
page readonly
B40000
unkown
page readonly
6B05000
stack
page read and write
D9C9000
stack
page read and write
45E5000
trusted library allocation
page read and write
1EE08D48000
heap
page read and write
18369B20000
direct allocation
page read and write
7FF56397A000
unkown
page readonly
4D5E000
stack
page read and write
3377000
heap
page read and write
5C40000
unkown
page read and write
227AC8C9000
heap
page read and write
1EE08E54000
trusted library allocation
page read and write
3299000
unclassified section
page readonly
185EC130000
trusted library allocation
page read and write
7FF563A0B000
unkown
page readonly
218FE917000
heap
page read and write
185EC130000
trusted library allocation
page read and write
2D8C000
stack
page read and write
AD27000
unkown
page read and write
B00000
unkown
page readonly
337C000
heap
page read and write
7FF563B46000
unkown
page readonly
E45000
heap
page read and write
3010000
unkown
page readonly
162158C0000
trusted library allocation
page read and write
162158D5000
trusted library allocation
page read and write
1E5DB2F0000
trusted library allocation
page read and write
176D0746000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
83C9000
stack
page read and write
18366C5A000
heap
page read and write
473C000
stack
page read and write
244AD62A000
heap
page read and write
E40000
heap
page read and write
1EE06970000
heap
page read and write
28BE13D7000
heap
page read and write
7FF5639F3000
unkown
page readonly
2A2C3650000
direct allocation
page read and write
871C000
unkown
page read and write
1E5DB2C0000
trusted library allocation
page read and write
33FA000
heap
page read and write
7FF563F2E000
unkown
page readonly
123C4FFA000
heap
page read and write
15A10B9A000
heap
page read and write
25065D70000
direct allocation
page read and write
33BB000
heap
page read and write
293E59D5000
trusted library allocation
page read and write
E50000
unkown
page readonly
13B1000
heap
page read and write
218FE917000
heap
page read and write
3323000
heap
page read and write
15A10B2E000
heap
page read and write
218FE850000
heap
page read and write
88E0000
unkown
page read and write
7FF56373F000
unkown
page readonly
338F000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
176D0840000
direct allocation
page read and write
DC0000
trusted library allocation
page read and write
185EC700000
trusted library allocation
page read and write
7C0000
unkown
page read and write
162158B4000
trusted library allocation
page read and write
15A10B79000
heap
page read and write
7272000
unkown
page readonly
560B000
heap
page read and write
8685000
unkown
page read and write
2A9801C9000
heap
page read and write
1FC0FB7A000
heap
page read and write
185EC700000
trusted library allocation
page read and write
15A10BCC000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
12BC78A1000
heap
page read and write
E251000
unkown
page read and write
1E5DB350000
trusted library allocation
page read and write
DBCF000
stack
page read and write
293E5A05000
trusted library allocation
page read and write
42B0000
unkown
page read and write
33BB000
heap
page read and write
176D06C3000
direct allocation
page read and write
12BC7881000
heap
page read and write
D2C9000
stack
page read and write
176D0520000
remote allocation
page read and write
227AC905000
heap
page read and write
185EC130000
trusted library allocation
page read and write
4440000
unkown
page read and write
4EC0000
unkown
page read and write
19058DF0000
heap
page read and write
AB4B000
stack
page read and write
7FF563D54000
unkown
page readonly
3270000
trusted library allocation
page read and write
B2C7000
stack
page read and write
1FC0FAE0000
unkown
page readonly
48A0000
heap
page read and write
7FF56372E000
unkown
page readonly
1E604111000
heap
page read and write
1EE08E54000
trusted library allocation
page read and write
4BC0000
unkown
page read and write
C8428FB000
stack
page read and write
7485000
unkown
page readonly
162158AE000
trusted library allocation
page read and write
71BE000
unkown
page readonly
2A2C3310000
remote allocation
page read and write
7FF563B46000
unkown
page readonly
7FF56361B000
unkown
page readonly
2094CC9D000
heap
page read and write
1E5DB4C4000
heap
page read and write
2A2C345D000
heap
page read and write
B24A000
stack
page read and write
337D000
heap
page read and write
1E5DB310000
trusted library allocation
page read and write
25062F87000
heap
page read and write
5AD1000
unkown
page read and write
1F8FC200000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
185EC7D6000
heap
page read and write
E91377F000
stack
page read and write
681A000
unkown
page read and write
1E5DB2D9000
trusted library allocation
page read and write
1E5DB367000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
176D07D4000
heap
page read and write
12BC7883000
heap
page read and write
185EC130000
trusted library allocation
page read and write
123C4FB0000
heap
page read and write
33A8000
heap
page read and write
2A2C3430000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
DACB000
stack
page read and write
1E5C2CA0000
trusted library allocation
page read and write
8862000
unkown
page read and write
7FF563982000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
4B36000
stack
page read and write
276A504B000
unkown
page read and write
12BC9C21000
heap
page read and write
162158AE000
trusted library allocation
page read and write
1D1DE227000
unkown
page read and write
2B11000
unkown
page read and write
D9C9000
stack
page read and write
227ACA00000
direct allocation
page read and write
1E5DB62A000
heap
page read and write
337C000
heap
page read and write
2A2C346B000
heap
page read and write
28BE141C000
heap
page read and write
338D000
heap
page read and write
C6C000
stack
page read and write
229F79BF000
heap
page read and write
293E391B000
heap
page read and write
185EC190000
trusted library allocation
page read and write
5EE0000
trusted library allocation
page read and write
7FF563E3D000
unkown
page readonly
176D076C000
heap
page read and write
7FF563D8B000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
430A000
unkown
page read and write
556A000
heap
page read and write
28BE13E3000
heap
page read and write
1E60412E000
heap
page read and write
1EE08E4A000
trusted library allocation
page read and write
28BE13D7000
heap
page read and write
15A10BCC000
heap
page read and write
162134EF000
heap
page read and write
1E5DB4B2000
heap
page read and write
4320000
unkown
page readonly
227AC901000
heap
page read and write
1F29C7E0000
heap
page read and write
6360000
trusted library allocation
page read and write
5430000
unkown
page readonly
403F000
stack
page read and write
11EDA000
stack
page read and write
B60000
heap
page read and write
293E59F5000
trusted library allocation
page read and write
7272000
unkown
page readonly
185EC130000
trusted library allocation
page read and write
430A000
unkown
page read and write
339D000
heap
page read and write
C90000
unkown
page readonly
64C0000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
12BC9BFE000
trusted library allocation
page read and write
7FF563CD7000
unkown
page readonly
E251000
unkown
page read and write
1D1DE300000
unkown
page read and write
28BE13FF000
heap
page read and write
28BE1402000
heap
page read and write
D2C9000
stack
page read and write
451B000
stack
page read and write
1E5C2E40000
trusted library allocation
page read and write
28BE13C3000
heap
page read and write
293E3902000
heap
page read and write
7FF563A83000
unkown
page readonly
867A000
unkown
page read and write
2094AC80000
remote allocation
page read and write
AD0000
unkown
page readonly
89CC000
unkown
page read and write
5608000
heap
page read and write
7FF5637AB000
unkown
page readonly
1E5DB300000
trusted library allocation
page read and write
33B0000
heap
page read and write
123C5028000
heap
page read and write
EF52000
unkown
page read and write
2A2C3405000
heap
page read and write
7FF563E39000
unkown
page readonly
E20000
unkown
page readonly
28BE13D5000
heap
page read and write
337D000
heap
page read and write
1E60409C000
heap
page read and write
176D0777000
heap
page read and write
EBDD000
unkown
page read and write
7FF5637D6000
unkown
page readonly
1AFC7647000
unkown
page read and write
18366EA0000
direct allocation
page read and write
46B7000
stack
page read and write
3398000
heap
page read and write
28BE13D3000
heap
page read and write
28BE13C9000
heap
page read and write
52BE000
stack
page read and write
218FFCB0000
direct allocation
page read and write
871C000
unkown
page read and write
334F000
heap
page read and write
2C7D000
unkown
page read and write
176D094F000
direct allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
208011C0000
remote allocation
page read and write
875B000
unkown
page read and write
7FF563DDF000
unkown
page readonly
A4EB9FE000
stack
page read and write
1D1DE200000
unkown
page read and write
867C000
unkown
page read and write
ACF1000
unkown
page read and write
293E5A05000
trusted library allocation
page read and write
3341000
heap
page read and write
B547000
stack
page read and write
123C5022000
heap
page read and write
162134E1000
heap
page read and write
3180000
trusted library allocation
page read and write
3AE0000
trusted library allocation
page read and write
5EA0000
trusted library allocation
page read and write
784E000
stack
page read and write
48E4000
unkown
page read and write
21BD0300000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
1009FE000
stack
page read and write
2B89000
unkown
page read and write
2A9801C7000
heap
page read and write
162134EA000
heap
page read and write
B547000
stack
page read and write
B1C9000
stack
page read and write
703D000
unkown
page readonly
E91367E000
stack
page read and write
7FF563E34000
unkown
page readonly
7433000
unkown
page readonly
1E5DB2D0000
trusted library allocation
page read and write
6110000
trusted library allocation
page read and write
185EC700000
trusted library allocation
page read and write
6855000
unkown
page read and write
4E11000
trusted library allocation
page read and write
33BB000
heap
page read and write
2094AC80000
remote allocation
page read and write
1FD6DEF9000
heap
page read and write
162158A5000
trusted library allocation
page read and write
1E604118000
heap
page read and write
1E6040FA000
heap
page read and write
7FF563CAB000
unkown
page readonly
4EC0000
unkown
page read and write
3180000
trusted library allocation
page read and write
4980000
unkown
page readonly
5210000
heap
page read and write
217C000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
1E6040CB000
heap
page read and write
64D4000
trusted library allocation
page read and write
2A2C3320000
heap
page read and write
28BE1402000
heap
page read and write
123C500C000
heap
page read and write
A23F5FB000
stack
page read and write
2A980240000
heap
page read and write
123C4FA2000
heap
page read and write
1EE05D0A000
heap
page read and write
2A9801B0000
heap
page read and write
7FF563DB1000
unkown
page readonly
1EE06953000
heap
page read and write
D94B000
stack
page read and write
1D1DE229000
unkown
page read and write
212B000
heap
page read and write
AB78000
unkown
page read and write
7FF563C79000
unkown
page readonly
15A10BBC000
heap
page read and write
18366C30000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
1E604069000
heap
page read and write
7FF563A97000
unkown
page readonly
25065D62000
direct allocation
page read and write
15A10B49000
heap
page read and write
42C1000
trusted library allocation
page read and write
3310000
trusted library allocation
page read and write
1EE08E4A000
trusted library allocation
page read and write
3377000
heap
page read and write
4C20000
trusted library allocation
page read and write
23B42FB000
stack
page read and write
B40000
unkown
page readonly
25062F1B000
heap
page read and write
1E6040D0000
heap
page read and write
18366B70000
heap
page read and write
105C000
unclassified section
page readonly
1E5DB321000
trusted library allocation
page read and write
D20000
unkown
page read and write
2094ACB0000
heap
page read and write
123C4FD9000
heap
page read and write
1EE08D52000
heap
page read and write
1FC0FA90000
heap
page read and write
CB0000
heap
page read and write
7FF563A39000
unkown
page readonly
ACF1000
unkown
page read and write
293E391B000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
185EC170000
trusted library allocation
page read and write
71DF000
unkown
page readonly
3A50000
remote allocation
page read and write
185EC700000
trusted library allocation
page read and write
25062F67000
heap
page read and write
28BE13A9000
heap
page read and write
185EC170000
trusted library allocation
page read and write
5080000
remote allocation
page read and write
162158B0000
trusted library allocation
page read and write
185EC193000
trusted library allocation
page read and write
176D06E0000
direct allocation
page read and write
185ECB88000
heap
page read and write
293E59E7000
trusted library allocation
page read and write
D2C9000
stack
page read and write
13B1000
heap
page read and write
2BDF000
unkown
page read and write
185EC190000
trusted library allocation
page read and write
3397000
heap
page read and write
7FF563ADD000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
2A9801C9000
heap
page read and write
227AC973000
heap
page read and write
227AC971000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
2A2C3462000
heap
page read and write
123C4FF1000
heap
page read and write
7FF563E50000
unkown
page readonly
338B000
heap
page read and write
7FF563EAD000
unkown
page readonly
4450000
unkown
page read and write
86C9000
unkown
page read and write
123C67D4000
heap
page read and write
95E81FE000
stack
page read and write
227AC908000
heap
page read and write
227ACAA0000
direct allocation
page read and write
D51B9B000
stack
page read and write
7FF563968000
unkown
page readonly
229F9370000
direct allocation
page read and write
134A000
heap
page read and write
21881940000
direct allocation
page read and write
2094ACB0000
heap
page read and write
D5174E000
stack
page read and write
B00000
unkown
page readonly
229F798A000
heap
page read and write
1E5DB32A000
trusted library allocation
page read and write
12BC7836000
heap
page read and write
28BE13D3000
heap
page read and write
4ED0000
unkown
page read and write
185EC130000
trusted library allocation
page read and write
4950000
unkown
page read and write
2DC0000
unkown
page read and write
54417F7000
stack
page read and write
276A4F40000
heap
page read and write
33AA000
heap
page read and write
1FD6DF5A000
heap
page read and write
123C5013000
heap
page read and write
1E604111000
heap
page read and write
6C0000
heap
page read and write
7FF5639CB000
unkown
page readonly
176D0940000
direct allocation
page read and write
7FF563A0E000
unkown
page readonly
2A2C3401000
heap
page read and write
4C10000
trusted library allocation
page read and write
24A8BA6B000
heap
page read and write
7FF563A27000
unkown
page readonly
1E6040A9000
heap
page read and write
162158AE000
trusted library allocation
page read and write
4D80000
unkown
page readonly
3010000
unkown
page readonly
7FF563AC2000
unkown
page readonly
12BC78A4000
heap
page read and write
28BE140E000
heap
page read and write
33BB000
heap
page read and write
8910000
unkown
page read and write
28BE137E000
heap
page read and write
123C5028000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
28BE13D0000
heap
page read and write
1E5DB5B0000
trusted library allocation
page read and write
227ACA40000
direct allocation
page read and write
AB5E000
unkown
page read and write
867F000
unkown
page read and write
18366C5A000
heap
page read and write
185ECAB0000
trusted library allocation
page read and write
229F79E8000
heap
page read and write
185ECAC0000
trusted library allocation
page read and write
1E5DB2E0000
trusted library allocation
page read and write
1E60408D000
heap
page read and write
5A85000
unkown
page read and write
7FF5637C6000
unkown
page readonly
227AC790000
remote allocation
page read and write
7FF563D42000
unkown
page readonly
15A10BCC000
heap
page read and write
B24A000
stack
page read and write
1E5C2CA0000
trusted library allocation
page read and write
7FF563705000
unkown
page readonly
6CFE000
unkown
page readonly
7181000
unkown
page readonly
227AF6DF000
direct allocation
page read and write
71C2DEC000
stack
page read and write
2A2C6252000
direct allocation
page read and write
74F9000
unkown
page readonly
338F000
heap
page read and write
123C67E9000
heap
page read and write
337C000
heap
page read and write
45B8000
stack
page read and write
162134E1000
heap
page read and write
162134EA000
heap
page read and write
28BE13D3000
heap
page read and write
15A10BCC000
heap
page read and write
8907000
unkown
page read and write
52C0000
trusted library allocation
page read and write
7FF563CE1000
unkown
page readonly
18366C89000
heap
page read and write
CF0000
unkown
page readonly
25062F17000
heap
page read and write
84CC000
stack
page read and write
738E000
unkown
page readonly
32E0000
heap
page read and write
185EC7F4000
heap
page read and write
185ECAD0000
trusted library allocation
page read and write
3336000
heap
page read and write
1C1A000
unclassified section
page read and write
1AFC7400000
heap
page read and write
18366C58000
heap
page read and write
7C0000
unkown
page read and write
7FF563DDF000
unkown
page readonly
824A000
stack
page read and write
293E3932000
heap
page read and write
218FE886000
heap
page read and write
3030000
unkown
page readonly
48E0000
unkown
page read and write
123C502C000
heap
page read and write
7FF563705000
unkown
page readonly
185EC700000
trusted library allocation
page read and write
227AC935000
heap
page read and write
7FF563A4F000
unkown
page readonly
3343000
heap
page read and write
12BC78A0000
heap
page read and write
227AF6B0000
direct allocation
page read and write
86B7000
unkown
page read and write
185ECB72000
heap
page read and write
2D3C000
stack
page read and write
185ECAD0000
trusted library allocation
page read and write
293E59E4000
trusted library allocation
page read and write
5C40000
unkown
page read and write
2D86000
heap
page read and write
185EC190000
trusted library allocation
page read and write
15A10BA7000
heap
page read and write
88D1000
unkown
page read and write
2BC0000
unkown
page read and write
1EE08D6C000
heap
page read and write
5B6D000
trusted library allocation
page read and write
18366CB5000
heap
page read and write
EC01000
unkown
page read and write
1E5DB320000
trusted library allocation
page read and write
1D1DE0F0000
heap
page read and write
4490000
unkown
page read and write
185EC7E0000
heap
page read and write
1EE06906000
heap
page read and write
B04A000
stack
page read and write
28BE141C000
heap
page read and write
E00000
unkown
page readonly
62A0000
trusted library allocation
page read and write
2C54000
unkown
page read and write
5DC0000
trusted library allocation
page read and write
3300000
heap
page read and write
7FF5637BE000
unkown
page readonly
A5FBE7E000
stack
page read and write
1EE0696A000
heap
page read and write
7FF563D47000
unkown
page readonly
1E5C2CA1000
trusted library allocation
page read and write
5AE1000
trusted library allocation
page read and write
2F38000
stack
page read and write
20801330000
heap
page read and write
B50000
unkown
page read and write
3412000
heap
page read and write
3397000
heap
page read and write
176D0740000
heap
page read and write
C84267E000
stack
page read and write
E45000
heap
page read and write
1F29C410000
remote allocation
page read and write
2B40000
unkown
page readonly
738E000
unkown
page readonly
2A2C3425000
heap
page read and write
185EC150000
trusted library allocation
page read and write
1EE08D43000
heap
page read and write
2F38000
stack
page read and write
AECE000
stack
page read and write
218FFC50000
direct allocation
page read and write
AFCB000
stack
page read and write
48AC000
unkown
page read and write
1E604200000
heap
page read and write
1E5C13CD000
heap
page read and write
1EE08D5A000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
2D86000
heap
page read and write
1D1DE288000
unkown
page read and write
229F7950000
heap
page read and write
FB53000
unkown
page read and write
46B7000
stack
page read and write
1BD27180000
heap
page read and write
2A2C3419000
heap
page read and write
3398000
heap
page read and write
7FF563E27000
unkown
page readonly
41BD15C000
stack
page read and write
AD24000
unkown
page read and write
2B89000
unkown
page read and write
18581DB3000
trusted library allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
5C4E000
unkown
page read and write
59E0000
unkown
page readonly
3180000
trusted library allocation
page read and write
33A4000
heap
page read and write
12BC9D25000
trusted library allocation
page read and write
176D07B6000
heap
page read and write
1EE08E75000
trusted library allocation
page read and write
7FF563AEB000
unkown
page readonly
88E0000
unkown
page read and write
12BC7881000
heap
page read and write
599F000
stack
page read and write
276A503C000
unkown
page read and write
28BE13D0000
heap
page read and write
2094AD30000
heap
page read and write
7433000
unkown
page readonly
48E0000
unkown
page read and write
1AFC7700000
unkown
page read and write
6D0000
unkown
page read and write
56D8000
heap
page read and write
2A9802D7000
direct allocation
page read and write
162134E1000
heap
page read and write
2BDF000
unkown
page read and write
E1D0000
unkown
page read and write
15A10B8A000
heap
page read and write
E40000
heap
page read and write
62A0000
trusted library allocation
page read and write
229F7991000
heap
page read and write
1FD6E1C5000
heap
page read and write
5AD1000
unkown
page read and write
15A10BB9000
heap
page read and write
7A7BDFE000
stack
page read and write
C80000
unkown
page read and write
80CC000
stack
page read and write
1E5DB63B000
heap
page read and write
12BC78A0000
heap
page read and write
7FF563E50000
unkown
page readonly
1A79000
heap
page read and write
7485000
unkown
page readonly
4F10000
unkown
page read and write
293E5A05000
trusted library allocation
page read and write
1C78CFF000
stack
page read and write
7FF563A4F000
unkown
page readonly
7FF5637B9000
unkown
page readonly
D84B000
stack
page read and write
CAE09FE000
stack
page read and write
2506309D000
direct allocation
page read and write
3180000
trusted library allocation
page read and write
1EE08E56000
trusted library allocation
page read and write
3338000
heap
page read and write
12BC9D70000
trusted library allocation
page execute
7FF5635D8000
unkown
page readonly
4D3B000
stack
page read and write
2A2C3470000
heap
page read and write
229F798F000
heap
page read and write
7FF563962000
unkown
page readonly
490C000
unkown
page read and write
339D000
heap
page read and write
DE5000
heap
page read and write
67C2000
unkown
page read and write
19E000
system
page execute and read and write
20801339000
heap
page read and write
1E5DB4CC000
heap
page read and write
7FF563986000
unkown
page readonly
185ECB10000
trusted library allocation
page read and write
4300000
unkown
page read and write
74E5000
unkown
page readonly
42E0000
unkown
page read and write
218FED30000
direct allocation
page read and write
185EC130000
trusted library allocation
page read and write
2D86000
heap
page read and write
523E000
stack
page read and write
185EC190000
trusted library allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
162158A7000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
88DE000
unkown
page read and write
CFCE3FF000
stack
page read and write
337E000
heap
page read and write
1E5DB4BD000
heap
page read and write
1E604108000
heap
page read and write
1EE08E4E000
trusted library allocation
page read and write
2A2C6250000
direct allocation
page read and write
2B11000
unkown
page read and write
2A2C626F000
direct allocation
page read and write
1E5DB2DA000
trusted library allocation
page read and write
89EC000
unkown
page read and write
1E5DB643000
heap
page read and write
51CD000
stack
page read and write
185EC130000
trusted library allocation
page read and write
7FF563C02000
unkown
page readonly
339B000
heap
page read and write
A23EFFE000
stack
page read and write
7FF563C29000
unkown
page readonly
8672000
unkown
page read and write
3366000
heap
page read and write
185EC700000
trusted library allocation
page read and write
1EE08E4E000
trusted library allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
15A123FE000
heap
page read and write
867F000
unkown
page read and write
33BE000
heap
page read and write
1E6040BE000
heap
page read and write
4D60000
unkown
page readonly
DE0000
heap
page read and write
1E604108000
heap
page read and write
74EC000
unkown
page readonly
7FF563D26000
unkown
page readonly
28BE2DCE000
heap
page read and write
15A10BB5000
heap
page read and write
333D000
heap
page read and write
227AC96B000
heap
page read and write
44D0000
heap
page read and write
5AE0000
unkown
page readonly
1D1DE313000
unkown
page read and write
42FA000
unkown
page read and write
2773000
heap
page read and write
56DB000
heap
page read and write
7FF563991000
unkown
page readonly
42C8000
trusted library allocation
page read and write
7FF563BB5000
unkown
page readonly
74D7000
unkown
page readonly
5B98000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
1D1DE213000
unkown
page read and write
3A2F000
stack
page read and write
1EE08E51000
trusted library allocation
page read and write
227AC974000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
162158B4000
trusted library allocation
page read and write
3180000
trusted library allocation
page read and write
1EE05D0C000
heap
page read and write
185EC7F4000
heap
page read and write
2A980380000
direct allocation
page read and write
3270000
trusted library allocation
page read and write
2AE5000
unkown
page read and write
866E000
unkown
page read and write
64D4000
trusted library allocation
page read and write
162158AE000
trusted library allocation
page read and write
86B7000
unkown
page read and write
7FF563780000
unkown
page readonly
7FF563E8E000
unkown
page readonly
185ECB76000
heap
page read and write
7FF563CB6000
unkown
page readonly
88F7000
unkown
page read and write
1EE08E75000
trusted library allocation
page read and write
2A2C35D7000
direct allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
1E5DB300000
trusted library allocation
page read and write
2A980237000
heap
page read and write
3410000
heap
page read and write
7FF563C65000
unkown
page readonly
71D7000
unkown
page readonly
3341000
heap
page read and write
338F000
heap
page read and write
5630000
unkown
page readonly
12BC9BFE000
trusted library allocation
page read and write
7FF5637CA000
unkown
page readonly
1E5C2CA0000
trusted library allocation
page read and write
7FF5637D6000
unkown
page readonly
340F6FE000
stack
page read and write
1E5DB330000
trusted library allocation
page read and write
123C4FF0000
heap
page read and write
2094ACB0000
heap
page read and write
332A000
heap
page read and write
20801160000
unkown
page read and write
1E604118000
heap
page read and write
185ECAF0000
trusted library allocation
page read and write
5608000
heap
page read and write
1C78C7E000
stack
page read and write
745C000
unkown
page readonly
1D1DE28C000
unkown
page read and write
208015D5000
heap
page read and write
12BC78A0000
heap
page read and write
176D0758000
heap
page read and write
25062DD0000
remote allocation
page read and write
7FF563D54000
unkown
page readonly
AD50000
unkown
page read and write
11E0000
unkown
page readonly
4DD0000
unkown
page read and write
12BC7847000
heap
page read and write
7FF563968000
unkown
page readonly
2D80000
heap
page read and write
339B000
heap
page read and write
2A9801C8000
heap
page read and write
D1C000
stack
page read and write
2A9802EB000
direct allocation
page read and write
2A2C35EB000
direct allocation
page read and write
229F7977000
heap
page read and write
293E38E0000
heap
page read and write
185EC190000
trusted library allocation
page read and write
2C71000
unkown
page read and write
4E11000
trusted library allocation
page read and write
72DA000
unkown
page readonly
229F7A02000
heap
page read and write
12BC9BF7000
trusted library allocation
page read and write
71EF000
unkown
page readonly
16213606000
heap
page read and write
7181000
unkown
page readonly
867A000
unkown
page read and write
162158B4000
trusted library allocation
page read and write
176D0749000
heap
page read and write
1290000
trusted library allocation
page read and write
12BC9BFE000
trusted library allocation
page read and write
176D078F000
heap
page read and write
4430000
unkown
page read and write
451B000
stack
page read and write
218FE8FE000
heap
page read and write
185EC7E8000
heap
page read and write
185EC700000
trusted library allocation
page read and write
185ECB73000
heap
page read and write
1EE0696F000
heap
page read and write
24A8BA60000
heap
page read and write
7FF54E3FA000
unkown
page readonly
451B000
stack
page read and write
59F0000
unkown
page readonly
1D1DE180000
unkown
page read and write
2A982F6F000
direct allocation
page read and write
28BE1510000
heap
page read and write
1EE06971000
heap
page read and write
7FF563E53000
unkown
page readonly
E266000
unkown
page read and write
12BC9BFE000
trusted library allocation
page read and write
3190000
heap
page read and write
AD24000
unkown
page read and write
2D86000
heap
page read and write
71D7000
unkown
page readonly
162134EF000
heap
page read and write
339B000
heap
page read and write
1E6040A9000
heap
page read and write
7D0000
unkown
page readonly
5DB0000
heap
page read and write
7FF5637BE000
unkown
page readonly
7FF563E1F000
unkown
page readonly
162158AA000
trusted library allocation
page read and write
162135F0000
heap
page read and write
518D000
stack
page read and write
6C0000
heap
page read and write
7FF563DFB000
unkown
page readonly
CC1FCFC000
stack
page read and write
3366000
heap
page read and write
185EC7EA000
heap
page read and write
2094AC90000
heap
page read and write
8683000
unkown
page read and write
19057440000
heap
page read and write
7FF54E3FA000
unkown
page readonly
1E60412D000
heap
page read and write
3412000
heap
page read and write
50FD000
stack
page read and write
1EE08D40000
heap
page read and write
12BC9D25000
trusted library allocation
page read and write
2A9802D3000
direct allocation
page read and write
6110000
trusted library allocation
page read and write
7FF563D31000
unkown
page readonly
12BC9C04000
trusted library allocation
page read and write
EF52000
unkown
page read and write
1E6040A9000
heap
page read and write
7FF563A48000
unkown
page readonly
28BE13D0000
heap
page read and write
24A8BA00000
heap
page read and write
12BC6F24000
heap
page read and write
D3CB000
stack
page read and write
185EC710000
trusted library allocation
page read and write
25063080000
direct allocation
page read and write
185EC710000
trusted library allocation
page read and write
7FF563F1A000
unkown
page readonly
56D8000
heap
page read and write
7FF563DB5000
unkown
page readonly
1F29C49E000
heap
page read and write
CF0000
unkown
page readonly
59C0000
remote allocation
page read and write
5941000
trusted library allocation
page read and write
339B000
heap
page read and write
7D0000
unkown
page readonly
162158A5000
trusted library allocation
page read and write
334C000
heap
page read and write
58F0000
unkown
page read and write
28BE13D5000
heap
page read and write
15A10BAC000
heap
page read and write
185EC190000
trusted library allocation
page read and write
185ECB10000
trusted library allocation
page read and write
88E0000
unkown
page read and write
229F79CD000
heap
page read and write
293E59E4000
trusted library allocation
page read and write
C10000
heap
page read and write
162158A7000
trusted library allocation
page read and write
7FF5639AC000
unkown
page readonly
33A4000
heap
page read and write
185EA8AD000
heap
page read and write
7433000
unkown
page readonly
1E5C1180000
heap
page read and write
1EE08D48000
heap
page read and write
10FC000
stack
page read and write
28BE13E3000
heap
page read and write
18581DC8000
trusted library allocation
page read and write
733C000
unkown
page readonly
293E59E2000
trusted library allocation
page read and write
6401000
trusted library allocation
page read and write
7FF563DF4000
unkown
page readonly
7FF563CF7000
unkown
page readonly
229F9450000
direct allocation
page read and write
11F5A000
stack
page read and write
D24E000
stack
page read and write
2A980100000
heap
page read and write
2773000
heap
page read and write
18366CB0000
heap
page read and write
185EC7E8000
heap
page read and write
7FF5639F3000
unkown
page readonly
7FF563CCF000
unkown
page readonly
2A9801D6000
heap
page read and write
162158B4000
trusted library allocation
page read and write
1347000
heap
page read and write
227AC974000
heap
page read and write
276A5049000
unkown
page read and write
293E365A000
heap
page read and write
185ECB20000
trusted library allocation
page read and write
1E5DB2E5000
trusted library allocation
page read and write
176D075E000
heap
page read and write
7FF563E5E000
unkown
page readonly
1EE06971000
heap
page read and write
1E5DB2AE000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
4490000
unkown
page read and write
5A9E000
stack
page read and write
28BE13C9000
heap
page read and write
AD0000
unkown
page readonly
293E5A50000
trusted library allocation
page execute
123C4FCD000
heap
page read and write
824A000
stack
page read and write
2178000
heap
page read and write
5A80000
remote allocation
page read and write
7FF563B0C000
unkown
page readonly
1E5DB350000
trusted library allocation
page read and write
7FF563A39000
unkown
page readonly
20802FFD000
heap
page read and write
123C4ED6000
heap
page read and write
3397000
heap
page read and write
28BE2F34000
heap
page read and write
7502000
unkown
page readonly
AF4C000
stack
page read and write
2A2C32B0000
heap
page read and write
500E000
stack
page read and write
1E5DB63B000
heap
page read and write
3180000
trusted library allocation
page read and write
12BC78A3000
heap
page read and write
4CB0000
trusted library allocation
page read and write
CC1FDFF000
stack
page read and write
4320000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
32A7000
heap
page read and write
88E4000
unkown
page read and write
1E5DB2D0000
trusted library allocation
page read and write
185ECAA0000
trusted library allocation
page read and write
12BC789A000
heap
page read and write
868E000
unkown
page read and write
208015D0000
heap
page read and write
12BC9C1B000
heap
page read and write
2C39000
unkown
page read and write
5110000
trusted library allocation
page read and write
1FD6DE20000
heap
page read and write
185ECAE0000
trusted library allocation
page read and write
12BC78A2000
heap
page read and write
1EE0696A000
heap
page read and write
703D000
unkown
page readonly
1E5DB340000
trusted library allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
6B621F8000
stack
page read and write
7FF563754000
unkown
page readonly
2C71000
unkown
page read and write
3377000
heap
page read and write
1E5DB29A000
heap
page read and write
2A980290000
direct allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
293E3430000
heap
page read and write
44BF000
stack
page read and write
E74F000
stack
page read and write
185EC190000
trusted library allocation
page read and write
293E38D0000
heap
page read and write
229F7986000
heap
page read and write
4E11000
trusted library allocation
page read and write
123C4FF1000
heap
page read and write
E00000
unkown
page readonly
276A5081000
unkown
page read and write
338B000
heap
page read and write
AD27000
unkown
page read and write
23B467F000
stack
page read and write
7365000
unkown
page readonly
1F8FDD10000
heap
page read and write
D94B000
stack
page read and write
867F000
unkown
page read and write
5AD1000
unkown
page read and write
293E3929000
heap
page read and write
560C000
heap
page read and write
28BE13FF000
heap
page read and write
2D3E000
stack
page read and write
8965000
unkown
page read and write
123C500C000
heap
page read and write
4A30000
trusted library allocation
page read and write
7FF563A48000
unkown
page readonly
1F29C479000
heap
page read and write
12BC9D10000
trusted library allocation
page read and write
8870000
unkown
page read and write
162134D1000
heap
page read and write
1EE08E75000
trusted library allocation
page read and write
23B3F5E000
stack
page read and write
36A19FE000
stack
page read and write
7FF5637DD000
unkown
page readonly
D94B000
stack
page read and write
12BC7867000
heap
page read and write
218FE911000
heap
page read and write
1E6041A4000
heap
page read and write
185EC190000
trusted library allocation
page read and write
598C000
stack
page read and write
5B40000
trusted library allocation
page read and write
1FD6DEF0000
heap
page read and write
10D0000
trusted library allocation
page read and write
176D075A000
heap
page read and write
33BF000
heap
page read and write
229F938B000
direct allocation
page read and write
DE7000
heap
page read and write
F59A75E000
stack
page read and write
2A9801A4000
heap
page read and write
218FE920000
heap
page read and write
1EE08E4E000
trusted library allocation
page read and write
2A2C36E0000
direct allocation
page read and write
229F7B40000
heap
page read and write
6924000
unkown
page read and write
276E000
stack
page read and write
3320000
heap
page read and write
1EE08D5A000
heap
page read and write
33BE000
heap
page read and write
276A4FE0000
unkown
page read and write
7FF563A83000
unkown
page readonly
7FF5637AF000
unkown
page readonly
1EE05CF0000
heap
page read and write
866E000
unkown
page read and write
7DF46FA51000
unkown
page execute read
5B90000
trusted library allocation
page read and write
25065CF0000
direct allocation
page read and write
21BD030B000
heap
page read and write
5050000
heap
page read and write
7FF563747000
unkown
page readonly
1E604126000
heap
page read and write
28BE136B000
heap
page read and write
16215940000
heap
page readonly
229F9410000
direct allocation
page read and write
7FF563DA4000
unkown
page readonly
50F0000
heap
page read and write
7FF563986000
unkown
page readonly
8672000
unkown
page read and write
15A10BCC000
heap
page read and write
293E59D7000
trusted library allocation
page read and write
1EE06971000
heap
page read and write
8870000
unkown
page read and write
74E5000
unkown
page readonly
1C78CFF000
stack
page read and write
2A2C33EA000
heap
page read and write
12BC7867000
heap
page read and write
2094CC9D000
heap
page read and write
162158AE000
trusted library allocation
page read and write
42EA000
unkown
page read and write
28BE136E000
heap
page read and write
1E6040DA000
heap
page read and write
5A50000
trusted library allocation
page read and write
2DC0000
unkown
page read and write
3410000
heap
page read and write
1332000
heap
page read and write
12BC9C02000
trusted library allocation
page read and write
1E6040A5000
heap
page read and write
7FF563CCF000
unkown
page readonly
20801330000
heap
page read and write
2A9801C9000
heap
page read and write
5DB0000
heap
page read and write
338F000
heap
page read and write
1C1C000
unclassified section
page readonly
293E59E0000
trusted library allocation
page read and write
64D4000
trusted library allocation
page read and write
7272000
unkown
page readonly
2A980190000
heap
page read and write
25062F2B000
heap
page read and write
185ECAD0000
trusted library allocation
page read and write
7FF563C65000
unkown
page readonly
15A123E4000
heap
page read and write
7FF563D62000
unkown
page readonly
5C2D000
trusted library allocation
page read and write
244AD5F0000
heap
page read and write
1E6040FC000
heap
page read and write
DA4F000
stack
page read and write
227AC95C000
heap
page read and write
1FD6DE40000
heap
page read and write
3341000
heap
page read and write
4C20000
trusted library allocation
page read and write
2094ACB0000
heap
page read and write
293E3929000
heap
page read and write
185ECAE0000
trusted library allocation
page read and write
7264000
unkown
page readonly
28BE13ED000
heap
page read and write
176D0900000
direct allocation
page read and write
1E6040A9000
heap
page read and write
1E5DB2DD000
trusted library allocation
page read and write
47D0000
unkown
page read and write
2A2C344F000
heap
page read and write
162158B4000
trusted library allocation
page read and write
276A5102000
unkown
page read and write
20801160000
unkown
page read and write
7FF563975000
unkown
page readonly
AD43000
unkown
page read and write
2C39000
unkown
page read and write
C70000
unkown
page readonly
1D1DE0E0000
heap
page read and write
2A980231000
heap
page read and write
185ECAA0000
trusted library allocation
page read and write
185ECAA0000
trusted library allocation
page read and write
123C4FFA000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
1E5DB330000
trusted library allocation
page read and write
71DF000
unkown
page readonly
3412000
heap
page read and write
25062FE0000
heap
page read and write
7FF563754000
unkown
page readonly
4460000
unkown
page read and write
2A9801F9000
heap
page read and write
162134B7000
heap
page read and write
7FF563968000
unkown
page readonly
64C1000
trusted library allocation
page read and write
15A10B9B000
heap
page read and write
33BC000
heap
page read and write
176D0777000
heap
page read and write
25065D60000
direct allocation
page read and write
1AFC73F0000
heap
page read and write
7FF563991000
unkown
page readonly
6271000
trusted library allocation
page read and write
B24A000
stack
page read and write
7FF563727000
unkown
page readonly
1F8FC150000
heap
page read and write
556B000
heap
page read and write
293E393B000
heap
page read and write
18368740000
direct allocation
page read and write
12BC9BFA000
trusted library allocation
page read and write
218FFC30000
direct allocation
page read and write
473C000
stack
page read and write
5B6F000
trusted library allocation
page read and write
D20000
unkown
page read and write
227AC890000
heap
page read and write
25062F1D000
heap
page read and write
7FF5639D1000
unkown
page readonly
5D18000
trusted library allocation
page read and write
5441BFE000
stack
page read and write
185ECAA0000
trusted library allocation
page read and write
568C000
heap
page read and write
28BE1608000
heap
page read and write
4E87000
stack
page read and write
1E5DB310000
trusted library allocation
page read and write
123C4FFC000
heap
page read and write
185EC710000
trusted library allocation
page read and write
185EC8A8000
heap
page read and write
218FE8AC000
heap
page read and write
7FF563E53000
unkown
page readonly
8919000
unkown
page read and write
CAE07F7000
stack
page read and write
41BD1DF000
stack
page read and write
1D1DE261000
unkown
page read and write
5C90000
trusted library allocation
page read and write
7107000
unkown
page readonly
D5154C000
stack
page read and write
AD24000
unkown
page read and write
1E5DB2C0000
trusted library allocation
page read and write
12DB000
heap
page read and write
266A000
stack
page read and write
276A5000000
unkown
page read and write
293E3929000
heap
page read and write
B68000
heap
page read and write
7107000
unkown
page readonly
6D02000
unkown
page readonly
276A5073000
unkown
page read and write
5A10000
unkown
page readonly
2188196F000
direct allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
1FC0FB19000
heap
page read and write
E266000
unkown
page read and write
7FF563C61000
unkown
page readonly
B60000
heap
page read and write
680A000
unkown
page read and write
33FA000
heap
page read and write
DD0000
trusted library allocation
page execute and read and write
3197000
heap
page read and write
5941000
trusted library allocation
page read and write
74BC000
unkown
page readonly
28BE13FA000
heap
page read and write
59E0000
unkown
page readonly
15A10BD7000
heap
page read and write
2B20000
unkown
page readonly
227AF6C0000
direct allocation
page read and write
123C4EDE000
heap
page read and write
18366C83000
heap
page read and write
176D0761000
heap
page read and write
2CA6000
unkown
page read and write
1EE08E75000
trusted library allocation
page read and write
33C0000
heap
page read and write
CD0000
unkown
page readonly
A23F0FC000
stack
page read and write
1EE06961000
heap
page read and write
8965000
unkown
page read and write
1E5C2C90000
trusted library allocation
page read and write
5CB1000
heap
page read and write
58E0000
unkown
page readonly
7FF563B22000
unkown
page readonly
185EC700000
trusted library allocation
page read and write
703D000
unkown
page readonly
1E5C2E60000
trusted library allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
1AFC7613000
unkown
page read and write
1E604106000
heap
page read and write
86BC000
unkown
page read and write
45D0000
trusted library allocation
page read and write
1F29E2F0000
heap
page read and write
185EC710000
trusted library allocation
page read and write
5B8E000
stack
page read and write
EF11000
unkown
page read and write
7FF563B84000
unkown
page readonly
5A40000
heap
page read and write
162158A7000
trusted library allocation
page read and write
15A10BA7000
heap
page read and write
2A980198000
heap
page read and write
176D074B000
heap
page read and write
B68000
heap
page read and write
1EE08E4A000
trusted library allocation
page read and write
1C78CFF000
stack
page read and write
1E5C2CA0000
trusted library allocation
page read and write
123C5022000
heap
page read and write
7FF563C76000
unkown
page readonly
28BE1402000
heap
page read and write
405B1FF000
stack
page read and write
185EC180000
trusted library allocation
page read and write
7FFC77779000
unkown
page readonly
162158B7000
trusted library allocation
page read and write
74D7000
unkown
page readonly
527E000
stack
page read and write
28BE13E3000
heap
page read and write
4D60000
unkown
page readonly
185EC19A000
trusted library allocation
page read and write
1E6040ED000
heap
page read and write
5941000
trusted library allocation
page read and write
218FE8C8000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
4AED000
stack
page read and write
1E5C2CA0000
trusted library allocation
page read and write
4CB0000
trusted library allocation
page read and write
4460000
unkown
page read and write
1E73000
heap
page read and write
5760000
unkown
page read and write
DE0000
trusted library allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
7FF5635D8000
unkown
page readonly
EF41000
unkown
page read and write
185EC700000
trusted library allocation
page read and write
8AE3000
unkown
page read and write
7FF5637B9000
unkown
page readonly
12BC9C04000
trusted library allocation
page read and write
185EC700000
trusted library allocation
page read and write
560C000
heap
page read and write
D84B000
stack
page read and write
1E5DB380000
trusted library allocation
page read and write
162134D1000
heap
page read and write
21881950000
direct allocation
page read and write
28BE1412000
heap
page read and write
25065CB0000
direct allocation
page read and write
185EC7E4000
heap
page read and write
74F9000
unkown
page readonly
2A9FFD90000
remote allocation
page read and write
1E5DB711000
heap
page read and write
229F938F000
direct allocation
page read and write
4EB0000
unkown
page read and write
D1CA000
stack
page read and write
5DBA000
heap
page read and write
ACF1000
unkown
page read and write
229F9377000
direct allocation
page read and write
565A000
heap
page read and write
4920000
unkown
page read and write
1E60411C000
heap
page read and write
80CC000
stack
page read and write
12BC9C04000
trusted library allocation
page read and write
176D0920000
direct allocation
page read and write
7FF563BBE000
unkown
page readonly
20801339000
heap
page read and write
D50BF7000
stack
page read and write
1E6040B3000
heap
page read and write
185ECAF0000
trusted library allocation
page read and write
5E10000
unkown
page read and write
1E604102000
heap
page read and write
15A10BA3000
heap
page read and write
339D000
heap
page read and write
5B98000
trusted library allocation
page read and write
185EC700000
trusted library allocation
page read and write
1E604121000
heap
page read and write
2A2C33FA000
heap
page read and write
2B20000
unkown
page readonly
1E5DB2F0000
trusted library allocation
page read and write
4C4E000
stack
page read and write
6754000
unkown
page read and write
7FF563F09000
unkown
page readonly
2094AD30000
heap
page read and write
1F29C470000
heap
page read and write
1AFC7708000
unkown
page read and write
2094AC90000
heap
page read and write
12BC7833000
heap
page read and write
1E5DB2E0000
trusted library allocation
page read and write
7FF563AEB000
unkown
page readonly
E00000
unkown
page readonly
3020000
unkown
page read and write
293E38FF000
heap
page read and write
1E5DB370000
trusted library allocation
page read and write
18369B3F000
direct allocation
page read and write
185EC180000
trusted library allocation
page read and write
3382000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
1AFC7702000
unkown
page read and write
7FF5635D4000
unkown
page readonly
176D07D4000
heap
page read and write
7FF563C7E000
unkown
page readonly
7B0000
unkown
page readonly
3402000
heap
page read and write
EEA9000
unkown
page read and write
8685000
unkown
page read and write
B60000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
162158B4000
trusted library allocation
page read and write
185ECB10000
trusted library allocation
page read and write
15A1257D000
heap
page read and write
5B97000
trusted library allocation
page read and write
59D0000
unkown
page read and write
6CFB000
unkown
page readonly
185EC130000
trusted library allocation
page read and write
3180000
trusted library allocation
page read and write
1FC0FB7C000
heap
page read and write
497D000
unkown
page read and write
C70000
unkown
page readonly
293E5A05000
trusted library allocation
page read and write
12BC7848000
heap
page read and write
7FF563751000
unkown
page readonly
227AC901000
heap
page read and write
EF52000
unkown
page read and write
131F000
heap
page read and write
4D40000
heap
page read and write
250630A0000
direct allocation
page read and write
227AC8E1000
heap
page read and write
227AC8FE000
heap
page read and write
218FED37000
direct allocation
page read and write
293E5A05000
trusted library allocation
page read and write
293E59DE000
trusted library allocation
page read and write
8448000
stack
page read and write
25062F17000
heap
page read and write
7FF563AF7000
unkown
page readonly
15A10BAC000
heap
page read and write
3030000
unkown
page readonly
12BC789B000
heap
page read and write
227AC973000
heap
page read and write
329C000
unclassified section
page readonly
7FF563A4C000
unkown
page readonly
12BC9BF5000
trusted library allocation
page read and write
1EE08E75000
trusted library allocation
page read and write
AECE000
stack
page read and write
C36000
heap
page read and write
EF57000
unkown
page read and write
88BE000
unkown
page read and write
7FF5637E9000
unkown
page readonly
1FC0FB20000
heap
page read and write
71A8000
unkown
page readonly
293E3929000
heap
page read and write
244AD8F0000
heap
page read and write
176D07CA000
heap
page read and write
28BE140E000
heap
page read and write
1FD6DF03000
heap
page read and write
2A2C33F8000
heap
page read and write
7FF563B01000
unkown
page readonly
185EC190000
trusted library allocation
page read and write
25062F72000
heap
page read and write
185EC130000
trusted library allocation
page read and write
227AC943000
heap
page read and write
3412000
heap
page read and write
7FF563E43000
unkown
page readonly
E20000
unkown
page readonly
12BC78A0000
heap
page read and write
21BD0590000
heap
page read and write
162158D5000
trusted library allocation
page read and write
88F7000
unkown
page read and write
FAD4000
unkown
page read and write
7FF563991000
unkown
page readonly
337C000
heap
page read and write
1087000
heap
page read and write
5941000
trusted library allocation
page read and write
1E604100000
heap
page read and write
1E5DB323000
trusted library allocation
page read and write
1E604118000
heap
page read and write
1051000
unclassified section
page execute read
123C6920000
heap
page read and write
88F7000
unkown
page read and write
123C5019000
heap
page read and write
123C5014000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
8A61000
unkown
page read and write
CF0000
unkown
page readonly
7FF563751000
unkown
page readonly
7FF5637CD000
unkown
page readonly
1E5C2E60000
trusted library allocation
page read and write
88DE000
unkown
page read and write
276A5029000
unkown
page read and write
1E6040FC000
heap
page read and write
33BC000
heap
page read and write
227AC790000
remote allocation
page read and write
D5164F000
stack
page read and write
293E3919000
heap
page read and write
73F5000
unkown
page readonly
59D0000
unkown
page read and write
CF0000
unkown
page readonly
B2C7000
stack
page read and write
3160000
trusted library allocation
page execute and read and write
123C500D000
heap
page read and write
12BC78A0000
heap
page read and write
1FC0FB19000
heap
page read and write
218FE889000
heap
page read and write
162134D2000
heap
page read and write
12BC9BFA000
trusted library allocation
page read and write
25065D30000
direct allocation
page read and write
185EC8B0000
heap
page read and write
293E59D1000
trusted library allocation
page read and write
1FC0FB10000
heap
page read and write
2770000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
683E9FE000
stack
page read and write
2A2C3469000
heap
page read and write
185EC190000
trusted library allocation
page read and write
1A386FA0000
heap
page read and write
25062F20000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
42C0000
trusted library allocation
page read and write
185EC19D000
trusted library allocation
page read and write
227AC8E6000
heap
page read and write
18366E9B000
direct allocation
page read and write
4BAD000
stack
page read and write
7FF563997000
unkown
page readonly
4F39000
heap
page read and write
227AC8F6000
heap
page read and write
3180000
trusted library allocation
page read and write
824A000
stack
page read and write
7FF563D26000
unkown
page readonly
7FF563747000
unkown
page readonly
7FF563997000
unkown
page readonly
15A10BB5000
heap
page read and write
11F5D000
stack
page read and write
72DA000
unkown
page readonly
18366C9C000
heap
page read and write
AB78000
unkown
page read and write
12BC9C01000
trusted library allocation
page read and write
218FE889000
heap
page read and write
42D0000
unkown
page read and write
58E0000
unkown
page readonly
44C0000
trusted library allocation
page read and write
12BC9D25000
trusted library allocation
page read and write
7FF563DD1000
unkown
page readonly
1E5DB2E0000
trusted library allocation
page read and write
7FF5636FB000
unkown
page readonly
1E6040FA000
heap
page read and write
123C5022000
heap
page read and write
B34E000
stack
page read and write
3374000
heap
page read and write
185ECB07000
trusted library allocation
page read and write
229FA830000
direct allocation
page read and write
25561FE000
stack
page read and write
64C0000
trusted library allocation
page read and write
3412000
heap
page read and write
25062F52000
heap
page read and write
52E0000
heap
page read and write
185EC130000
trusted library allocation
page read and write
1BD271FB000
heap
page read and write
244AD4B0000
heap
page read and write
123C4CF0000
heap
page read and write
334F000
heap
page read and write
7FF563D79000
unkown
page readonly
208012A0000
heap
page read and write
133B000
heap
page read and write
332A000
heap
page read and write
227AC8F9000
heap
page read and write
1E6041F0000
heap
page read and write
13B1000
heap
page read and write
12BC9C07000
trusted library allocation
page read and write
1EE08E75000
trusted library allocation
page read and write
59E0000
unkown
page readonly
1E5DB370000
trusted library allocation
page read and write
3361000
heap
page read and write
336D000
heap
page read and write
28BE13D7000
heap
page read and write
2C2A000
unkown
page read and write
25062F16000
heap
page read and write
3335000
heap
page read and write
7FF563E43000
unkown
page readonly
2AE5000
unkown
page read and write
227AC954000
heap
page read and write
28BE1608000
heap
page read and write
293E59DA000
trusted library allocation
page read and write
1E5C2E60000
trusted library allocation
page read and write
123C69C0000
heap
page read and write
EED6000
unkown
page read and write
2A9FFD90000
remote allocation
page read and write
42A0000
unkown
page read and write
42D1000
trusted library allocation
page read and write
276A4FB0000
heap
page read and write
185EC190000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
36A1AFE000
stack
page read and write
28BE1411000
heap
page read and write
59C0000
unkown
page readonly
6271000
trusted library allocation
page read and write
EBDD000
unkown
page read and write
AD0000
unkown
page readonly
1FD6DF1E000
heap
page read and write
7FF5636FB000
unkown
page readonly
25062F90000
heap
page read and write
E9135FE000
stack
page read and write
15A10BB3000
heap
page read and write
2A9802EF000
direct allocation
page read and write
5B97000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
25062F01000
heap
page read and write
B34E000
stack
page read and write
2DD0000
unkown
page readonly
CFCDDF7000
stack
page read and write
2094AC20000
unkown
page read and write
42C0000
unkown
page read and write
6414000
trusted library allocation
page read and write
2094B085000
heap
page read and write
6CFE000
unkown
page readonly
EBD0000
unkown
page read and write
8957000
unkown
page read and write
7FF563A0E000
unkown
page readonly
162158D5000
trusted library allocation
page read and write
18366E87000
direct allocation
page read and write
42E0000
unkown
page read and write
3343000
heap
page read and write
FBD4000
unkown
page read and write
185ECAB0000
trusted library allocation
page read and write
1EE08D53000
heap
page read and write
3410000
heap
page read and write
D8CD000
stack
page read and write
28BE1410000
heap
page read and write
28BE13FF000
heap
page read and write
17794140000
heap
page read and write
5430000
unkown
page readonly
162134B7000
heap
page read and write
738E000
unkown
page readonly
25064A70000
heap
page read and write
185EC180000
trusted library allocation
page read and write
7FF5635D8000
unkown
page readonly
7FF5639AC000
unkown
page readonly
3374000
heap
page read and write
185ECAF0000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
7FF563E1F000
unkown
page readonly
7FF563705000
unkown
page readonly
2094AD38000
heap
page read and write
185EC190000
trusted library allocation
page read and write
7FF563E36000
unkown
page readonly
5DB2000
heap
page read and write
4DD0000
unkown
page read and write
25062DD0000
remote allocation
page read and write
1E5DB340000
trusted library allocation
page read and write
703D000
unkown
page readonly
58C0000
trusted library allocation
page read and write
550A000
heap
page read and write
4C20000
trusted library allocation
page read and write
2A9801D2000
heap
page read and write
1D1DE258000
unkown
page read and write
7FF563780000
unkown
page readonly
1E6041B0000
heap
page read and write
185EC700000
trusted library allocation
page read and write
6284000
trusted library allocation
page read and write
6780000
unkown
page read and write
12BC9D25000
trusted library allocation
page read and write
229F9330000
direct allocation
page read and write
185EC130000
trusted library allocation
page read and write
293E59E4000
trusted library allocation
page read and write
4760000
unkown
page write copy
1E5C2CA0000
trusted library allocation
page read and write
A5FBF7E000
stack
page read and write
2C92000
unkown
page read and write
28BE160D000
heap
page read and write
1EE05CF4000
heap
page read and write
3398000
heap
page read and write
218FE7F0000
heap
page read and write
7FF563DDB000
unkown
page readonly
46B7000
stack
page read and write
FA0000
trusted library allocation
page read and write
6754000
unkown
page read and write
15A10AE0000
heap
page read and write
42F0000
unkown
page read and write
7502000
unkown
page readonly
1EE06953000
heap
page read and write
227AC95A000
heap
page read and write
185EA6EF000
heap
page read and write
2BC0000
unkown
page read and write
208012A0000
heap
page read and write
7FF563727000
unkown
page readonly
FB96000
unkown
page read and write
7D0000
unkown
page readonly
7FF563754000
unkown
page readonly
1C789DC000
stack
page read and write
185EC190000
trusted library allocation
page read and write
185ECB7D000
heap
page read and write
4D80000
unkown
page readonly
1D1DEA02000
unkown
page read and write
4460000
unkown
page read and write
86B7000
unkown
page read and write
7FF5639F3000
unkown
page readonly
293E367A000
heap
page read and write
2C01000
unkown
page read and write
12BC9C04000
trusted library allocation
page read and write
E280000
unkown
page read and write
3366000
heap
page read and write
25062F21000
heap
page read and write
1EE08E47000
trusted library allocation
page read and write
15A10BB6000
heap
page read and write
2B9F6990000
heap
page read and write
3374000
heap
page read and write
AD43000
unkown
page read and write
293E3937000
heap
page read and write
1E5DB2F0000
trusted library allocation
page read and write
185ECB84000
heap
page read and write
8696000
unkown
page read and write
E50000
unkown
page readonly
33B0000
heap
page read and write
15A10BD7000
heap
page read and write
229F7993000
heap
page read and write
73A3000
unkown
page readonly
70D31C000
stack
page read and write
28BE1373000
heap
page read and write
AB4B000
stack
page read and write
12BC9C04000
trusted library allocation
page read and write
176D06C7000
direct allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
6780000
unkown
page read and write
1D1E000
stack
page read and write
C70000
unkown
page readonly
473C000
stack
page read and write
33A4000
heap
page read and write
41BD1DF000
stack
page read and write
333D000
heap
page read and write
3210000
heap
page read and write
71EF000
unkown
page readonly
47D0000
unkown
page read and write
7FF563A75000
unkown
page readonly
6271000
trusted library allocation
page read and write
25560FF000
stack
page read and write
7FF5637BE000
unkown
page readonly
2A2C3411000
heap
page read and write
334C000
heap
page read and write
1E604130000
heap
page read and write
218FED50000
direct allocation
page read and write
B2C7000
stack
page read and write
15A10DC0000
heap
page read and write
293E3640000
heap
page read and write
2DC0000
unkown
page read and write
1F8FC170000
heap
page read and write
FA0000
trusted library allocation
page read and write
7FF563A11000
unkown
page readonly
1348000
heap
page read and write
42D475B000
stack
page read and write
5B91000
trusted library allocation
page read and write
12BC9BFE000
trusted library allocation
page read and write
CE0000
heap
page read and write
7FF563935000
unkown
page readonly
5BBE000
trusted library allocation
page read and write
293E5A05000
trusted library allocation
page read and write
227AF6DF000
direct allocation
page read and write
2A2C3469000
heap
page read and write
2C92000
unkown
page read and write
218FE8A1000
heap
page read and write
E91357E000
stack
page read and write
293E59DA000
trusted library allocation
page read and write
2A9801B6000
heap
page read and write
162134EA000
heap
page read and write
1040000
heap
page read and write
7C0000
unkown
page read and write
20801160000
unkown
page read and write
73A3000
unkown
page readonly
28BE13DB000
heap
page read and write
62A0000
trusted library allocation
page read and write
7FF563C05000
unkown
page readonly
A5FBDFE000
stack
page read and write
10D0000
trusted library allocation
page read and write
2C9B000
unkown
page read and write
176D075A000
heap
page read and write
229F79F7000
heap
page read and write
74BC000
unkown
page readonly
2094B085000
heap
page read and write
28BE1334000
heap
page read and write
6401000
trusted library allocation
page read and write
4530000
unkown
page read and write
5E8D000
trusted library allocation
page read and write
4430000
unkown
page read and write
67C2000
unkown
page read and write
7FF563B6A000
unkown
page readonly
229F79B3000
heap
page read and write
18366C9C000
heap
page read and write
176D0600000
heap
page read and write
7FF563CE5000
unkown
page readonly
276E000
stack
page read and write
73CC000
unkown
page readonly
2A2C3401000
heap
page read and write
293E59E6000
trusted library allocation
page read and write
33BF000
heap
page read and write
6924000
unkown
page read and write
1FC0FAD0000
unkown
page readonly
28BE1320000
heap
page read and write
162134EA000
heap
page read and write
12BC9C04000
trusted library allocation
page read and write
3398000
heap
page read and write
185ECB8C000
heap
page read and write
3150000
trusted library allocation
page execute and read and write
293E59DE000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
41BD4FF000
stack
page read and write
6B05000
stack
page read and write
4320000
unkown
page readonly
23B4577000
stack
page read and write
1E6040DC000
heap
page read and write
338D000
heap
page read and write
2A982F6F000
direct allocation
page read and write
293E3932000
heap
page read and write
7DF46FA51000
unkown
page execute read
7FF5637AF000
unkown
page readonly
12BC789A000
heap
page read and write
339A000
heap
page read and write
7FF563A72000
unkown
page readonly
44D1000
heap
page read and write
18366CCC000
heap
page read and write
E251000
unkown
page read and write
15A10B3B000
heap
page read and write
2AE1000
unkown
page read and write
123C4F8A000
heap
page read and write
42D4AFE000
stack
page read and write
185EC190000
trusted library allocation
page read and write
48E4000
unkown
page read and write
208015D0000
heap
page read and write
5DB2000
heap
page read and write
5A10000
unkown
page readonly
C36000
heap
page read and write
293E3932000
heap
page read and write
7FF5636FB000
unkown
page readonly
123C5014000
heap
page read and write
5D80000
heap
page read and write
7FF5639A5000
unkown
page readonly
33BB000
heap
page read and write
42A0000
unkown
page read and write
2C99000
unkown
page read and write
162158B4000
trusted library allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
8978000
unkown
page read and write
1E5DB2C0000
trusted library allocation
page read and write
293E3919000
heap
page read and write
185EC190000
trusted library allocation
page read and write
AD1A000
unkown
page read and write
5DB2000
heap
page read and write
218FED4D000
direct allocation
page read and write
7181000
unkown
page readonly
218FE908000
heap
page read and write
473C000
stack
page read and write
123C4FE0000
heap
page read and write
1FD6DD40000
remote allocation
page read and write
1349000
heap
page read and write
8650000
unkown
page read and write
2C90000
unkown
page read and write
1F29C7E5000
heap
page read and write
71D7000
unkown
page readonly
7A7BFFF000
stack
page read and write
12BC789A000
heap
page read and write
28BE13E3000
heap
page read and write
1E5DB310000
trusted library allocation
page read and write
18366C6A000
heap
page read and write
868E000
unkown
page read and write
4BC0000
unclassified section
page execute and read and write
7FF563E13000
unkown
page readonly
3375000
heap
page read and write
53D3000
heap
page read and write
1AFC7653000
unkown
page read and write
6B05000
stack
page read and write
1EE08E75000
trusted library allocation
page read and write
12BC9C10000
heap
page read and write
1E6040F2000
heap
page read and write
B449000
stack
page read and write
C90000
unkown
page readonly
1AF8000
heap
page read and write
4B6D000
stack
page read and write
227AC974000
heap
page read and write
185ECAF0000
trusted library allocation
page read and write
5C4E000
unkown
page read and write
3180000
trusted library allocation
page read and write
33F2000
heap
page read and write
26EA000
stack
page read and write
784E000
stack
page read and write
3361000
heap
page read and write
33F2000
heap
page read and write
15A10B2E000
heap
page read and write
185ECB00000
trusted library allocation
page read and write
176D0620000
heap
page read and write
28BE1391000
heap
page read and write
7FF563778000
unkown
page readonly
7FF563AAB000
unkown
page readonly
185EC710000
trusted library allocation
page read and write
7FF5637C6000
unkown
page readonly
33B4000
heap
page read and write
42B0000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
5760000
unkown
page read and write
12BC7883000
heap
page read and write
25062F63000
heap
page read and write
AFCB000
stack
page read and write
293E59D5000
trusted library allocation
page read and write
B40000
unkown
page readonly
C572000
unkown
page read and write
5630000
unkown
page readonly
1EE06957000
heap
page read and write
2A9801F4000
heap
page read and write
751B4FE000
stack
page read and write
12BC9C1E000
heap
page read and write
229F78A0000
heap
page read and write
2C01000
unkown
page read and write
1E603FF0000
trusted library allocation
page read and write
28BE1402000
heap
page read and write
3215000
heap
page read and write
ED0000
trusted library allocation
page execute and read and write
751B9FE000
stack
page read and write
423D000
stack
page read and write
8778000
unkown
page read and write
D51A9F000
stack
page read and write
1E5DB2E0000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
227ACA43000
direct allocation
page read and write
1E5DB360000
trusted library allocation
page read and write
227AC954000
heap
page read and write
2BDF000
unkown
page read and write
176D07A1000
heap
page read and write
AD17000
unkown
page read and write
4F10000
unkown
page read and write
162134EF000
heap
page read and write
1290000
trusted library allocation
page read and write
5DB0000
heap
page read and write
7FF563A44000
unkown
page readonly
176D0520000
remote allocation
page read and write
A23F4FF000
stack
page read and write
5080000
remote allocation
page read and write
33A5000
heap
page read and write
CD0000
unkown
page readonly
1E604075000
heap
page read and write
2C01000
unkown
page read and write
208012C0000
heap
page read and write
AECE000
stack
page read and write
2A9800E0000
heap
page read and write
1AFC764E000
unkown
page read and write
B40000
unkown
page readonly
88D1000
unkown
page read and write
19F02930000
heap
page read and write
132E000
heap
page read and write
185EC160000
trusted library allocation
page read and write
1E5DB4C8000
heap
page read and write
19057300000
heap
page read and write
5659000
heap
page read and write
48A0000
unkown
page read and write
7FF563772000
unkown
page readonly
3020000
unkown
page read and write
D34A000
stack
page read and write
3180000
trusted library allocation
page read and write
42D0000
unkown
page read and write
AB50000
unkown
page read and write
185EC170000
trusted library allocation
page read and write
162158D5000
trusted library allocation
page read and write
12BC78A2000
heap
page read and write
E280000
unkown
page read and write
1310000
heap
page read and write
25065D7F000
direct allocation
page read and write
74AE000
unkown
page readonly
8696000
unkown
page read and write
218FE901000
heap
page read and write
6621000
trusted library allocation
page read and write
7FF56361B000
unkown
page readonly
E7CE000
stack
page read and write
18366E83000
direct allocation
page read and write
16212950000
heap
page read and write
28BE13C9000
heap
page read and write
3030000
unkown
page readonly
4BB8000
stack
page read and write
88CD000
unkown
page read and write
1120000
trusted library allocation
page execute and read and write
1EE08D5A000
heap
page read and write
7FF5635CE000
unkown
page readonly
D4D000
stack
page read and write
28BE140E000
heap
page read and write
123C4FA2000
heap
page read and write
2C54000
unkown
page read and write
19057469000
heap
page read and write
12BC7883000
heap
page read and write
683E7FE000
stack
page read and write
162158AE000
trusted library allocation
page read and write
162134F6000
heap
page read and write
20801330000
heap
page read and write
2A2C33F8000
heap
page read and write
41BD15C000
stack
page read and write
218FE91F000
heap
page read and write
3397000
heap
page read and write
867C000
unkown
page read and write
227AC92E000
heap
page read and write
3376000
heap
page read and write
7FF56398F000
unkown
page readonly
12BC9C04000
trusted library allocation
page read and write
1EE08E52000
trusted library allocation
page read and write
5ADE000
stack
page read and write
E50000
unkown
page readonly
7FF5637B9000
unkown
page readonly
1E5C2CA0000
trusted library allocation
page read and write
15A10BA7000
heap
page read and write
28BE13E3000
heap
page read and write
15A10B49000
heap
page read and write
185ECB40000
trusted library allocation
page read and write
2094B080000
heap
page read and write
18366C77000
heap
page read and write
176D04C0000
heap
page read and write
6D0000
unkown
page read and write
FAD4000
unkown
page read and write
54E9000
heap
page read and write
CE0000
remote allocation
page execute and read and write
1E5C2CA0000
trusted library allocation
page read and write
227AC911000
heap
page read and write
2A2C3463000
heap
page read and write
6414000
trusted library allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
1290000
trusted library allocation
page read and write
7FF5639CB000
unkown
page readonly
185EC69C000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
2A2C3670000
direct allocation
page read and write
430A000
unkown
page read and write
1E5DB320000
trusted library allocation
page read and write
5A80000
remote allocation
page read and write
59C0000
remote allocation
page read and write
15A109A0000
heap
page read and write
19F0296B000
heap
page read and write
EC0000
trusted library allocation
page execute and read and write
339C000
heap
page read and write
185EC7E8000
heap
page read and write
338C000
heap
page read and write
7264000
unkown
page readonly
7FF563E57000
unkown
page readonly
CAE0DFF000
stack
page read and write
123C4E30000
heap
page read and write
266A000
stack
page read and write
5AE1000
trusted library allocation
page read and write
5150000
trusted library allocation
page readonly
33F7000
heap
page read and write
18366CC0000
heap
page read and write
15A12500000
trusted library allocation
page read and write
C70000
unkown
page readonly
293E393A000
heap
page read and write
1EE06951000
heap
page read and write
28BE160D000
heap
page read and write
2A2C3419000
heap
page read and write
1E60412D000
heap
page read and write
59D0000
trusted library allocation
page read and write
6634000
trusted library allocation
page read and write
42D1000
trusted library allocation
page read and write
2DCB000
stack
page read and write
2555D7C000
stack
page read and write
FB9B000
unkown
page read and write
2B40000
unkown
page readonly
162158B4000
trusted library allocation
page read and write
7FF563E96000
unkown
page readonly
4FB8000
heap
page read and write
42A0000
unkown
page read and write
1EE0696F000
heap
page read and write
E40000
heap
page read and write
58E0000
unkown
page readonly
218FE880000
heap
page read and write
218FFCD0000
direct allocation
page read and write
2D50000
unkown
page readonly
7FF563D00000
unkown
page readonly
1EE08E75000
trusted library allocation
page read and write
28BE2DB4000
heap
page read and write
162134E1000
heap
page read and write
4D60000
unkown
page readonly
7FF563947000
unkown
page readonly
15A10BD7000
heap
page read and write
741E000
unkown
page readonly
4330000
unkown
page read and write
1C78D7E000
stack
page read and write
25062F77000
heap
page read and write
1E5C2CA1000
trusted library allocation
page read and write
7FF563989000
unkown
page readonly
DBCF000
stack
page read and write
227AC96A000
heap
page read and write
45D0000
trusted library allocation
page read and write
8681000
unkown
page read and write
123C4FB0000
heap
page read and write
2A2C3425000
heap
page read and write
3324000
heap
page read and write
11D5F000
stack
page read and write
1E5DB643000
heap
page read and write
293E3902000
heap
page read and write
7FF563A75000
unkown
page readonly
185EC130000
trusted library allocation
page read and write
2094AC20000
unkown
page read and write
1E6040D3000
heap
page read and write
123C5004000
heap
page read and write
33F7000
heap
page read and write
1301000
heap
page read and write
28BE13D3000
heap
page read and write
7FF5637CA000
unkown
page readonly
2D80000
heap
page read and write
1E5DB63B000
heap
page read and write
AD37000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
7FF563713000
unkown
page readonly
185EC131000
trusted library allocation
page read and write
7FF563DB1000
unkown
page readonly
1E6040BE000
heap
page read and write
8907000
unkown
page read and write
28BE136D000
heap
page read and write
1CDE000
stack
page read and write
7FF5639D1000
unkown
page readonly
4450000
unkown
page read and write
123C4FA7000
heap
page read and write
12BC9C1C000
heap
page read and write
7FF5639AC000
unkown
page readonly
176D0932000
direct allocation
page read and write
1E60410A000
heap
page read and write
12BC9C1D000
heap
page read and write
28BE1417000
heap
page read and write
8448000
stack
page read and write
15A10BA7000
heap
page read and write
2BFD000
unkown
page read and write
AD0000
unkown
page readonly
1E5DB300000
trusted library allocation
page read and write
28BE1366000
heap
page read and write
1150000
trusted library allocation
page execute and read and write
B00000
unkown
page readonly
7FF563ADD000
unkown
page readonly
33A9000
heap
page read and write
7FF563A99000
unkown
page readonly
4DD0000
unkown
page read and write
EE50000
unkown
page read and write
8917000
unkown
page read and write
18366BE0000
heap
page read and write
3398000
heap
page read and write
185EC190000
trusted library allocation
page read and write
60CD000
heap
page read and write
C5E000
system
page execute and read and write
CFCDFFE000
stack
page read and write
2A9803C0000
heap
page read and write
88D9000
unkown
page read and write
3324000
heap
page read and write
12BC9C04000
trusted library allocation
page read and write
1EE08D6C000
heap
page read and write
E40000
heap
page read and write
162158AA000
trusted library allocation
page read and write
26EA000
stack
page read and write
12BC9C04000
trusted library allocation
page read and write
229F797A000
heap
page read and write
3403000
heap
page read and write
E20000
unkown
page readonly
1D1DE302000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
3410000
heap
page read and write
33C0000
heap
page read and write
4960000
unkown
page read and write
7FF5639A8000
unkown
page readonly
337C000
heap
page read and write
7FF5637AF000
unkown
page readonly
1E5C2CA0000
trusted library allocation
page read and write
E255000
unkown
page read and write
1E6041A0000
heap
page read and write
6CD0000
unkown
page readonly
18366C9C000
heap
page read and write
F59A6DB000
stack
page read and write
5E10000
unkown
page read and write
185EA6FD000
heap
page read and write
B7D000
heap
page read and write
218FEF40000
heap
page read and write
42B0000
unkown
page read and write
1E5DB4CF000
heap
page read and write
6D02000
unkown
page readonly
7502000
unkown
page readonly
7FF56396D000
unkown
page readonly
71A8000
unkown
page readonly
FA0000
trusted library allocation
page read and write
28BE140E000
heap
page read and write
7FF563D22000
unkown
page readonly
293E3919000
heap
page read and write
5DB2000
heap
page read and write
2BFD000
unkown
page read and write
1EE08E4E000
trusted library allocation
page read and write
15A10B78000
heap
page read and write
162158B4000
trusted library allocation
page read and write
293E59D7000
trusted library allocation
page read and write
4300000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
8862000
unkown
page read and write
7FF563C8E000
unkown
page readonly
7FF563D9C000
unkown
page readonly
3180000
trusted library allocation
page read and write
2A9801D2000
heap
page read and write
FB14000
unkown
page read and write
1E6040E7000
heap
page read and write
5589000
heap
page read and write
1E6040EC000
heap
page read and write
16215920000
trusted library allocation
page execute
74BC000
unkown
page readonly
7FF563DB5000
unkown
page readonly
12BC9D25000
trusted library allocation
page read and write
2094AD30000
heap
page read and write
3290000
unclassified section
page read and write
293E59E4000
trusted library allocation
page read and write
7FF563947000
unkown
page readonly
1EE0696F000
heap
page read and write
42FA000
unkown
page read and write
4BC0000
heap
page read and write
15A10BC7000
heap
page read and write
12BC9C04000
trusted library allocation
page read and write
28BE13ED000
heap
page read and write
EF41000
unkown
page read and write
7FF563CEC000
unkown
page readonly
185EC710000
trusted library allocation
page read and write
1EE08E4A000
trusted library allocation
page read and write
558A000
heap
page read and write
1E5DB63B000
heap
page read and write
1FC0FAF0000
unkown
page read and write
18368700000
direct allocation
page read and write
7FF563D5B000
unkown
page readonly
227AC935000
heap
page read and write
15A10BC7000
heap
page read and write
7107000
unkown
page readonly
6621000
trusted library allocation
page read and write
E9136FE000
stack
page read and write
12BC78A2000
heap
page read and write
5C50000
unkown
page read and write
5B9B000
trusted library allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
15A10B72000
heap
page read and write
1EE08D55000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
123C5028000
heap
page read and write
46C0000
trusted library allocation
page read and write
48A0000
unkown
page read and write
4310000
unkown
page read and write
89CC000
unkown
page read and write
293E59DA000
trusted library allocation
page read and write
5568000
heap
page read and write
AD17000
unkown
page read and write
12BC7836000
heap
page read and write
123C4EE0000
heap
page read and write
1EE06971000
heap
page read and write
33B6000
heap
page read and write
B60000
heap
page read and write
15A10B74000
heap
page read and write
276A504E000
unkown
page read and write
598C000
stack
page read and write
7FF563CB6000
unkown
page readonly
2178000
heap
page read and write
123C4FA2000
heap
page read and write
2D3E000
stack
page read and write
227AC935000
heap
page read and write
33F9000
heap
page read and write
6621000
trusted library allocation
page read and write
12BC9BF7000
trusted library allocation
page read and write
2094AD30000
heap
page read and write
1E604127000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
3412000
heap
page read and write
1E5DB2E0000
trusted library allocation
page read and write
123C4FAB000
heap
page read and write
4300000
unkown
page read and write
162134D1000
heap
page read and write
11E0000
unkown
page readonly
64C0000
trusted library allocation
page read and write
1C78C7E000
stack
page read and write
1E5DB350000
trusted library allocation
page read and write
1E5DB360000
trusted library allocation
page read and write
185EC705000
trusted library allocation
page read and write
7FF563A0E000
unkown
page readonly
7FF563AF7000
unkown
page readonly
8AE3000
unkown
page read and write
4E24000
trusted library allocation
page read and write
8919000
unkown
page read and write
31FA000
unclassified section
page read and write
7FF563CD7000
unkown
page readonly
5659000
heap
page read and write
2A980236000
heap
page read and write
8A61000
unkown
page read and write
74D0000
unkown
page readonly
42D4A7E000
stack
page read and write
3270000
trusted library allocation
page read and write
72DA000
unkown
page readonly
25062EB0000
heap
page read and write
1FD6FBA0000
heap
page read and write
88ED000
unkown
page read and write
2C90000
unkown
page read and write
185EC19A000
trusted library allocation
page read and write
71C5000
unkown
page readonly
25062F81000
heap
page read and write
185EC130000
trusted library allocation
page read and write
AA5EDBB000
stack
page read and write
337C000
heap
page read and write
123C4FED000
heap
page read and write
7FF563A99000
unkown
page readonly
4CB0000
trusted library allocation
page read and write
1E604108000
heap
page read and write
334C000
heap
page read and write
7FF563CCA000
unkown
page readonly
751B5FE000
stack
page read and write
18581DC0000
trusted library allocation
page read and write
1A386F10000
heap
page read and write
28BE13C1000
heap
page read and write
C8429F7000
stack
page read and write
19E000
system
page execute and read and write
25062F17000
heap
page read and write
B68000
heap
page read and write
293E393A000
heap
page read and write
6CFE000
unkown
page readonly
20FA000
heap
page read and write
185ECB8F000
heap
page read and write
176D0755000
heap
page read and write
FA0000
trusted library allocation
page read and write
18366C6C000
heap
page read and write
8672000
unkown
page read and write
162158D5000
trusted library allocation
page read and write
1E604083000
heap
page read and write
5DF0000
trusted library allocation
page read and write
B68000
heap
page read and write
185ECB10000
trusted library allocation
page read and write
3374000
heap
page read and write
12BC9D25000
trusted library allocation
page read and write
E20000
unkown
page readonly
12BC789A000
heap
page read and write
1E6040B3000
heap
page read and write
7FF563C95000
unkown
page readonly
293E59E4000
trusted library allocation
page read and write
3382000
heap
page read and write
8992000
unkown
page read and write
227ACAC0000
direct allocation
page read and write
7FF563C61000
unkown
page readonly
3370000
heap
page read and write
25065D7F000
direct allocation
page read and write
AD0D000
unkown
page read and write
1C78D7E000
stack
page read and write
7FF563CEC000
unkown
page readonly
2A2C6260000
direct allocation
page read and write
7FF563772000
unkown
page readonly
4490000
unkown
page read and write
A4EBAFF000
stack
page read and write
134B000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
7FF563727000
unkown
page readonly
B04A000
stack
page read and write
338B000
heap
page read and write
1EE08E47000
trusted library allocation
page read and write
C90000
unkown
page readonly
2A2C3454000
heap
page read and write
73F5000
unkown
page readonly
1E5DB2D0000
trusted library allocation
page read and write
337C000
heap
page read and write
560A000
heap
page read and write
5DBA000
heap
page read and write
7FF563962000
unkown
page readonly
56DA000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
12BC7891000
heap
page read and write
18366C89000
heap
page read and write
185ECB7C000
heap
page read and write
46B4000
trusted library allocation
page read and write
123C5028000
heap
page read and write
7FF563B62000
unkown
page readonly
7FF563B87000
unkown
page readonly
229FA810000
direct allocation
page read and write
497D000
unkown
page read and write
1EE08D51000
heap
page read and write
2506309B000
direct allocation
page read and write
88ED000
unkown
page read and write
AA5F1FE000
stack
page read and write
293E391B000
heap
page read and write
293E3932000
heap
page read and write
293E59DA000
trusted library allocation
page read and write
293E3929000
heap
page read and write
15A10C00000
heap
page read and write
1FD6DCE0000
heap
page read and write
218FE8EF000
heap
page read and write
218FE924000
heap
page read and write
227AC954000
heap
page read and write
185EC190000
trusted library allocation
page read and write
12BC9C12000
heap
page read and write
15A10B65000
heap
page read and write
89CC000
unkown
page read and write
36A204E000
stack
page read and write
1EE060B0000
trusted library allocation
page read and write
229F9430000
direct allocation
page read and write
7FF563E01000
unkown
page readonly
2D50000
unkown
page readonly
28BE1600000
heap
page read and write
18581DD1000
trusted library allocation
page read and write
18366C8B000
heap
page read and write
12BC9BFE000
trusted library allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
185EC199000
trusted library allocation
page read and write
28BE12A0000
heap
page read and write
25062F19000
heap
page read and write
20F9000
heap
page read and write
A5FBFFB000
stack
page read and write
1E5C11C8000
heap
page read and write
7D0000
unkown
page readonly
7FF563713000
unkown
page readonly
229F9390000
direct allocation
page read and write
71BE000
unkown
page readonly
7FF563D3A000
unkown
page readonly
B547000
stack
page read and write
AD09000
unkown
page read and write
C80000
unkown
page read and write
10D0000
trusted library allocation
page read and write
229FA822000
direct allocation
page read and write
8A10000
unkown
page read and write
19F02B30000
heap
page read and write
B449000
stack
page read and write
336F000
heap
page read and write
1E604106000
heap
page read and write
2D3E000
stack
page read and write
1EE0696A000
heap
page read and write
3217000
heap
page read and write
12BC9BFE000
trusted library allocation
page read and write
1D1DE23C000
unkown
page read and write
227AC908000
heap
page read and write
7FF563B5E000
unkown
page readonly
EC01000
unkown
page read and write
88D9000
unkown
page read and write
6401000
trusted library allocation
page read and write
4B36000
stack
page read and write
2A980200000
heap
page read and write
229F79D1000
heap
page read and write
227ACA60000
direct allocation
page read and write
276A5802000
unkown
page read and write
12BC78A0000
heap
page read and write
28BE13D7000
heap
page read and write
2A2C35EF000
direct allocation
page read and write
276E000
stack
page read and write
15A10B58000
heap
page read and write
4300000
unkown
page read and write
88DB000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
2094AD38000
heap
page read and write
1C789DC000
stack
page read and write
7FF563970000
unkown
page readonly
123C5022000
heap
page read and write
28BE13DB000
heap
page read and write
2C99000
unkown
page read and write
1320000
heap
page read and write
12BC9BFE000
trusted library allocation
page read and write
5AE0000
unkown
page readonly
7FF563B71000
unkown
page readonly
18366CDB000
heap
page read and write
A23E9FE000
stack
page read and write
33FD000
heap
page read and write
18369B30000
direct allocation
page read and write
16213497000
heap
page read and write
18366C69000
heap
page read and write
4330000
unkown
page read and write
227ACA5B000
direct allocation
page read and write
6D0000
unkown
page read and write
E26F000
unkown
page read and write
1EE06961000
heap
page read and write
1F8FC470000
heap
page read and write
28BE13D0000
heap
page read and write
250630C0000
heap
page read and write
DA4F000
stack
page read and write
2A9801F4000
heap
page read and write
15A10BD9000
heap
page read and write
123C5028000
heap
page read and write
1EE0696B000
heap
page read and write
5608000
heap
page read and write
2D3C000
stack
page read and write
2A9801BD000
heap
page read and write
28BE13D9000
heap
page read and write
4950000
unkown
page read and write
7FF5637C6000
unkown
page readonly
15A10B97000
heap
page read and write
7FF5637E9000
unkown
page readonly
293E59E4000
trusted library allocation
page read and write
25062F30000
heap
page read and write
162158D5000
trusted library allocation
page read and write
33AF000
heap
page read and write
2A98023F000
heap
page read and write
680A000
unkown
page read and write
1E5DB2D0000
trusted library allocation
page read and write
7FF563B40000
unkown
page readonly
229F93D0000
direct allocation
page read and write
7FF563EAA000
unkown
page readonly
2BC9000
unkown
page read and write
123C4FD9000
heap
page read and write
2A98023F000
heap
page read and write
176D07AC000
heap
page read and write
7FF563B5E000
unkown
page readonly
1290000
trusted library allocation
page read and write
48A0000
unkown
page read and write
244AD720000
heap
page read and write
EF5000
heap
page read and write
7FF563D2A000
unkown
page readonly
5AD1000
unkown
page read and write
7FF563ADF000
unkown
page readonly
162134F0000
heap
page read and write
28BE1403000
heap
page read and write
1EE06906000
heap
page read and write
AD1A000
unkown
page read and write
B00000
unkown
page readonly
1E604044000
heap
page read and write
88DB000
unkown
page read and write
16213497000
heap
page read and write
7FF563751000
unkown
page readonly
7FF563A0B000
unkown
page readonly
3366000
heap
page read and write
41BD47F000
stack
page read and write
DB0000
trusted library allocation
page read and write
5A41000
heap
page read and write
208012C0000
heap
page read and write
1E5DB2E0000
trusted library allocation
page read and write
E6CA000
stack
page read and write
15A10B97000
heap
page read and write
2A9802F0000
direct allocation
page read and write
28BE1372000
heap
page read and write
AD0D000
unkown
page read and write
1EE06937000
heap
page read and write
7FF5637AB000
unkown
page readonly
D9C9000
stack
page read and write
162158B5000
trusted library allocation
page read and write
123C69C4000
heap
page read and write
3345000
heap
page read and write
337C000
heap
page read and write
7FF563B07000
unkown
page readonly
28BE13FB000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
EF57000
unkown
page read and write
5B9D000
trusted library allocation
page read and write
2A982F20000
direct allocation
page read and write
1E5C2CA0000
trusted library allocation
page read and write
854C000
stack
page read and write
8448000
stack
page read and write
227AC8D4000
heap
page read and write
86C9000
unkown
page read and write
5C50000
unkown
page read and write
D44A000
stack
page read and write
25063110000
heap
page read and write
CC1FEFF000
stack
page read and write
176D0680000
direct allocation
page read and write
6C0000
heap
page read and write
123C67D0000
heap
page read and write
2BFD000
unkown
page read and write
2CA6000
unkown
page read and write
42D0000
unkown
page read and write
D3CB000
stack
page read and write
3397000
heap
page read and write
1EE08D43000
heap
page read and write
123C502C000
heap
page read and write
2A2C3470000
heap
page read and write
2C39000
unkown
page read and write
7FF563935000
unkown
page readonly
7FF563D85000
unkown
page readonly
7FF563A27000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
8A0C000
unkown
page read and write
751C04B000
stack
page read and write
4D80000
unkown
page readonly
AD09000
unkown
page read and write
FA06FFF000
stack
page read and write
28BE141D000
heap
page read and write
105A000
unclassified section
page read and write
4330000
unkown
page read and write
185EC710000
trusted library allocation
page read and write
4980000
unkown
page readonly
12BC9C14000
heap
page read and write
8681000
unkown
page read and write
1EE06961000
heap
page read and write
D50EFE000
stack
page read and write
D8CD000
stack
page read and write
227AF690000
direct allocation
page read and write
896B000
unkown
page read and write
41BD15C000
stack
page read and write
A23EAFE000
stack
page read and write
1EE08E4E000
trusted library allocation
page read and write
28BE13B8000
heap
page read and write
4E11000
trusted library allocation
page read and write
12BC9C1E000
heap
page read and write
2A2C3700000
heap
page read and write
3346000
heap
page read and write
8A10000
unkown
page read and write
8778000
unkown
page read and write
2C2A000
unkown
page read and write
5DD6000
trusted library allocation
page read and write
12BC9C04000
trusted library allocation
page read and write
3365000
heap
page read and write
1382000
heap
page read and write
18366C91000
heap
page read and write
2C92000
unkown
page read and write
15A10BA3000
heap
page read and write
1343000
heap
page read and write
5E10000
unkown
page read and write
1EE08E4E000
trusted library allocation
page read and write
1EE08D54000
heap
page read and write
866E000
unkown
page read and write
12BC9D25000
trusted library allocation
page read and write
A23F1FE000
stack
page read and write
12BC9D25000
trusted library allocation
page read and write
176D0728000
heap
page read and write
1E6040A7000
heap
page read and write
4EB0000
unkown
page read and write
FA0000
trusted library allocation
page read and write
7FF56396D000
unkown
page readonly
FA0000
trusted library allocation
page read and write
7FF563E13000
unkown
page readonly
208015D0000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
84CC000
stack
page read and write
1E604100000
heap
page read and write
7FF563C76000
unkown
page readonly
B34E000
stack
page read and write
18366C72000
heap
page read and write
7FF563E01000
unkown
page readonly
1E6040ED000
heap
page read and write
1F29C3B0000
heap
page read and write
683E5FE000
stack
page read and write
15A123E0000
heap
page read and write
A4EB8FC000
stack
page read and write
7FF5637C0000
unkown
page readonly
176D0749000
heap
page read and write
7FF563A08000
unkown
page readonly
229F7910000
heap
page read and write
218FE8B9000
heap
page read and write
864B000
stack
page read and write
266A000
stack
page read and write
334C000
heap
page read and write
7FF56372E000
unkown
page readonly
123C4F30000
heap
page read and write
5B98000
trusted library allocation
page read and write
1E6040EA000
heap
page read and write
2C90000
unkown
page read and write
28BE2DC9000
heap
page read and write
8681000
unkown
page read and write
15A10BBD000
heap
page read and write
4C20000
trusted library allocation
page read and write
6B625FF000
stack
page read and write
88BE000
unkown
page read and write
1EE0696A000
heap
page read and write
7FF563EB7000
unkown
page readonly
1C19000
unclassified section
page readonly
560B000
heap
page read and write
32A0000
heap
page read and write
42D0000
unkown
page read and write
2A2C340C000
heap
page read and write
5AE0000
unkown
page readonly
7FF563D1B000
unkown
page readonly
7FF563A97000
unkown
page readonly
5630000
unkown
page readonly
E00000
unkown
page readonly
229F7A02000
heap
page read and write
EF57000
unkown
page read and write
F59AA7E000
stack
page read and write
74F9000
unkown
page readonly
74C3000
unkown
page readonly
4980000
unkown
page readonly
227AC965000
heap
page read and write
7FF563C14000
unkown
page readonly
7FF563C8E000
unkown
page readonly
C20000
system
page execute and read and write
683E3F8000
stack
page read and write
28BE13A9000
heap
page read and write
15A10BD7000
heap
page read and write
4C20000
trusted library allocation
page read and write
1E5DB331000
trusted library allocation
page read and write
2A2C36C0000
direct allocation
page read and write
218FE8FA000
heap
page read and write
185EC190000
trusted library allocation
page read and write
4E24000
trusted library allocation
page read and write
2D20000
heap
page read and write
60B0000
heap
page read and write
15A10BBD000
heap
page read and write
42EA000
unkown
page read and write
185EC130000
trusted library allocation
page read and write
7FF563EA7000
unkown
page readonly
FB9B000
unkown
page read and write
E1D0000
unkown
page read and write
227ACAE0000
heap
page read and write
185EC130000
trusted library allocation
page read and write
733C000
unkown
page readonly
1E5DB2E0000
trusted library allocation
page read and write
3398000
heap
page read and write
546A000
heap
page read and write
AD27000
unkown
page read and write
28BE13C9000
heap
page read and write
4ED0000
unkown
page read and write
D1CA000
stack
page read and write
293E59E4000
trusted library allocation
page read and write
2B9F6850000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
2178000
heap
page read and write
2A9802D0000
direct allocation
page read and write
5D80000
heap
page read and write
FB9B000
unkown
page read and write
7FF563A72000
unkown
page readonly
1D1DE25C000
unkown
page read and write
88CD000
unkown
page read and write
28BE13C3000
heap
page read and write
41BD4FF000
stack
page read and write
EED6000
unkown
page read and write
338F000
heap
page read and write
8687000
unkown
page read and write
25062F90000
heap
page read and write
25062F63000
heap
page read and write
45D0000
trusted library allocation
page read and write
23B3EDC000
stack
page read and write
218FE895000
heap
page read and write
3ADE000
stack
page read and write
7FF563CD2000
unkown
page readonly
123C4F7C000
heap
page read and write
4960000
unkown
page read and write
12BC7883000
heap
page read and write
293E391B000
heap
page read and write
867A000
unkown
page read and write
123C4FFC000
heap
page read and write
1F8FC221000
heap
page read and write
19057481000
heap
page read and write
3270000
trusted library allocation
page read and write
15A10DC6000
heap
page read and write
28BE2F30000
heap
page read and write
48AC000
unkown
page read and write
58F0000
unkown
page read and write
15A12574000
heap
page read and write
28BE140E000
heap
page read and write
41BD1DF000
stack
page read and write
227AC730000
heap
page read and write
78CA000
stack
page read and write
25062F63000
heap
page read and write
5568000
heap
page read and write
C10000
heap
page read and write
1F29C410000
remote allocation
page read and write
E255000
unkown
page read and write
556B000
heap
page read and write
2A2C3443000
heap
page read and write
218FE8D2000
heap
page read and write
2A98023D000
heap
page read and write
293E59E4000
trusted library allocation
page read and write
1EE08EC0000
trusted library allocation
page execute
5C40000
unkown
page read and write
7FF56396D000
unkown
page readonly
33F6000
heap
page read and write
25062F17000
heap
page read and write
12F9000
heap
page read and write
15A10BBD000
heap
page read and write
896B000
unkown
page read and write
218FE901000
heap
page read and write
E9137FB000
stack
page read and write
15A10BA1000
heap
page read and write
7FF563D9C000
unkown
page readonly
8685000
unkown
page read and write
6401000
trusted library allocation
page read and write
1339000
heap
page read and write
5BA1000
trusted library allocation
page read and write
8957000
unkown
page read and write
2B20000
unkown
page readonly
7FF563A5F000
unkown
page readonly
2A2C35F0000
direct allocation
page read and write
1A386F80000
heap
page read and write
AD50000
unkown
page read and write
293E3929000
heap
page read and write
7FFC77691000
unkown
page execute read
73F5000
unkown
page readonly
208015D5000
heap
page read and write
7FF563D2E000
unkown
page readonly
293E59E4000
trusted library allocation
page read and write
4D70000
unkown
page readonly
751B2F7000
stack
page read and write
7FF563DFB000
unkown
page readonly
4ED0000
unkown
page read and write
8664000
unkown
page read and write
218FE89F000
heap
page read and write
293E59E4000
trusted library allocation
page read and write
185EC701000
trusted library allocation
page read and write
176D07CC000
heap
page read and write
293E3937000
heap
page read and write
25062F73000
heap
page read and write
AB61000
unkown
page read and write
59C0000
remote allocation
page read and write
3377000
heap
page read and write
490C000
unkown
page read and write
25062D70000
heap
page read and write
4D80000
unkown
page readonly
28BE13DB000
heap
page read and write
293E3646000
heap
page read and write
5B9F000
trusted library allocation
page read and write
1EE08E75000
trusted library allocation
page read and write
E74F000
stack
page read and write
23B43FB000
stack
page read and write
733C000
unkown
page readonly
741E000
unkown
page readonly
4B1D000
heap
page read and write
33BB000
heap
page read and write
4440000
unkown
page read and write
1E60408D000
heap
page read and write
185EC700000
trusted library allocation
page read and write
28BE2DB0000
heap
page read and write
6924000
unkown
page read and write
12BC9C33000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
DF0000
trusted library allocation
page execute and read and write
28BE137E000
heap
page read and write
413E000
stack
page read and write
56D8000
heap
page read and write
775000
stack
page read and write
3349000
heap
page read and write
337D000
heap
page read and write
5DE5000
trusted library allocation
page read and write
3412000
heap
page read and write
1EE08E75000
trusted library allocation
page read and write
83C9000
stack
page read and write
A5FBCFE000
stack
page read and write
229F79A2000
heap
page read and write
25065CD0000
direct allocation
page read and write
1E604069000
heap
page read and write
33B4000
heap
page read and write
185EC130000
trusted library allocation
page read and write
4D5E000
stack
page read and write
185ECB00000
trusted library allocation
page read and write
7FF563D5B000
unkown
page readonly
868E000
unkown
page read and write
185EC131000
trusted library allocation
page read and write
162134F2000
heap
page read and write
185EC190000
trusted library allocation
page read and write
25062F15000
heap
page read and write
7FF563EB1000
unkown
page readonly
6110000
trusted library allocation
page read and write
4950000
unkown
page read and write
229F9470000
heap
page read and write
463A000
stack
page read and write
15A10B9F000
heap
page read and write
FC12000
unkown
page read and write
293E59F0000
trusted library allocation
page read and write
1BD271F0000
heap
page read and write
229F7988000
heap
page read and write
123C4FE0000
heap
page read and write
12BC789A000
heap
page read and write
74EC000
unkown
page readonly
2C94000
unkown
page read and write
176D07C3000
heap
page read and write
185EC190000
trusted library allocation
page read and write
134B000
heap
page read and write
CFCE1FE000
stack
page read and write
18366F30000
heap
page read and write
1E5DB29A000
heap
page read and write
2A980240000
heap
page read and write
74E5000
unkown
page readonly
28BE1391000
heap
page read and write
4C4E000
stack
page read and write
6414000
trusted library allocation
page read and write
73A3000
unkown
page readonly
227AC902000
heap
page read and write
4C4E000
stack
page read and write
4D70000
unkown
page readonly
1E5DB2AE000
heap
page read and write
1E5DB2C0000
trusted library allocation
page read and write
15A10BB5000
heap
page read and write
162158D5000
trusted library allocation
page read and write
41BD1DF000
stack
page read and write
1E604111000
heap
page read and write
25062F46000
heap
page read and write
C84238B000
stack
page read and write
176D0771000
heap
page read and write
2C71000
unkown
page read and write
123C500E000
heap
page read and write
185EC130000
trusted library allocation
page read and write
E9134FE000
stack
page read and write
1E5DB27E000
heap
page read and write
1E6040BE000
heap
page read and write
2BDF000
unkown
page read and write
293E3937000
heap
page read and write
3140000
trusted library allocation
page execute and read and write
25062F8D000
heap
page read and write
3365000
heap
page read and write
7FF563BF7000
unkown
page readonly
1E6040B3000
heap
page read and write
7C0000
unkown
page read and write
208015D5000
heap
page read and write
FC105F7000
stack
page read and write
185ECAC0000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
12BC7891000
heap
page read and write
15A10BB3000
heap
page read and write
E266000
unkown
page read and write
885A000
unkown
page read and write
7FF563970000
unkown
page readonly
AD31000
unkown
page read and write
C10000
heap
page read and write
C20000
system
page execute and read and write
8917000
unkown
page read and write
218FED4B000
direct allocation
page read and write
227AC93A000
heap
page read and write
B68000
heap
page read and write
AB4B000
stack
page read and write
18366C74000
heap
page read and write
AB50000
unkown
page read and write
2A2C3454000
heap
page read and write
2094B080000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
1E5C2E60000
trusted library allocation
page read and write
2F50000
unkown
page readonly
28BE1417000
heap
page read and write
42E0000
unkown
page read and write
185EC710000
trusted library allocation
page read and write
16213486000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
1E60409C000
heap
page read and write
2D80000
heap
page read and write
2A2C33D4000
heap
page read and write
6D13000
unkown
page readonly
1E604121000
heap
page read and write
7FF563A2B000
unkown
page readonly
162134EA000
heap
page read and write
227AC956000
heap
page read and write
6B05000
stack
page read and write
41BD47F000
stack
page read and write
7D0000
unkown
page readonly
18366F00000
direct allocation
page read and write
3270000
trusted library allocation
page read and write
293E59D7000
trusted library allocation
page read and write
162134E1000
heap
page read and write
A23EBFE000
stack
page read and write
28BE13D9000
heap
page read and write
28BE1391000
heap
page read and write
45D0000
trusted library allocation
page read and write
293E3932000
heap
page read and write
88CA000
unkown
page read and write
293E3902000
heap
page read and write
28BE13BD000
heap
page read and write
7FF563D62000
unkown
page readonly
12BC9BF7000
trusted library allocation
page read and write
185EC700000
trusted library allocation
page read and write
15A10BAC000
heap
page read and write
E50000
unkown
page readonly
4310000
unkown
page read and write
D34A000
stack
page read and write
2A980360000
direct allocation
page read and write
42A0000
unkown
page read and write
7FF563E82000
unkown
page readonly
338C000
heap
page read and write
7FF5635CE000
unkown
page readonly
337F000
heap
page read and write
FA0000
trusted library allocation
page read and write
1E5C2E60000
trusted library allocation
page read and write
23B477E000
stack
page read and write
E74F000
stack
page read and write
185EC130000
trusted library allocation
page read and write
85CD000
stack
page read and write
3361000
heap
page read and write
B40000
unkown
page readonly
1E5DB370000
trusted library allocation
page read and write
42F0000
unkown
page read and write
218FED33000
direct allocation
page read and write
7FF563B87000
unkown
page readonly
85CD000
stack
page read and write
1E60412D000
heap
page read and write
1EE0696F000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
82CE000
stack
page read and write
123C5004000
heap
page read and write
19057460000
heap
page read and write
227AC957000
heap
page read and write
190575F5000
heap
page read and write
18366C70000
heap
page read and write
4D5E000
stack
page read and write
7FF563DDB000
unkown
page readonly
33A4000
heap
page read and write
7FF563A57000
unkown
page readonly
2EB4000
stack
page read and write
229F79CD000
heap
page read and write
6754000
unkown
page read and write
4470000
unkown
page read and write
71C5000
unkown
page readonly
338D000
heap
page read and write
293E3920000
heap
page read and write
D50FFE000
stack
page read and write
185EC190000
trusted library allocation
page read and write
7FF563A6F000
unkown
page readonly
123C4F72000
heap
page read and write
123C4FE7000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
4E87000
stack
page read and write
7FF563E67000
unkown
page readonly
7FF5635CE000
unkown
page readonly
B60000
heap
page read and write
693A000
unkown
page read and write
C5E000
system
page execute and read and write
15A10BA1000
heap
page read and write
2D3E000
stack
page read and write
AD0000
unkown
page readonly
B1C9000
stack
page read and write
227AC8EA000
heap
page read and write
162158A7000
trusted library allocation
page read and write
A5FBC78000
stack
page read and write
2B89000
unkown
page read and write
2A9801C9000
heap
page read and write
4EB0000
unkown
page read and write
7FF563975000
unkown
page readonly
12BC7891000
heap
page read and write
15A10B8A000
heap
page read and write
15A10B8D000
heap
page read and write
1E5DB703000
heap
page read and write
2C2A000
unkown
page read and write
6284000
trusted library allocation
page read and write
12BC9C06000
trusted library allocation
page read and write
1E60409C000
heap
page read and write
2DD0000
unkown
page readonly
2A2C3310000
remote allocation
page read and write
1AFC763C000
unkown
page read and write
775000
stack
page read and write
6CD0000
unkown
page readonly
5160000
trusted library allocation
page read and write
463A000
stack
page read and write
7FF56397A000
unkown
page readonly
185EC190000
trusted library allocation
page read and write
1FD6E1C0000
heap
page read and write
2C01000
unkown
page read and write
42CD000
trusted library allocation
page read and write
176D0763000
heap
page read and write
2A980170000
heap
page read and write
70D6FE000
stack
page read and write
12BC9D25000
trusted library allocation
page read and write
2094AD38000
heap
page read and write
7FF5637CA000
unkown
page readonly
7FF5637D6000
unkown
page readonly
88E6000
unkown
page read and write
D24E000
stack
page read and write
1C78D7E000
stack
page read and write
3366000
heap
page read and write
C842BFE000
stack
page read and write
4D60000
unkown
page readonly
28BE13D3000
heap
page read and write
218FE89E000
heap
page read and write
2D3C000
stack
page read and write
2A2C346C000
heap
page read and write
293E393B000
heap
page read and write
6110000
trusted library allocation
page read and write
1EE08D6C000
heap
page read and write
62A0000
trusted library allocation
page read and write
229F7900000
remote allocation
page read and write
7FF5639A5000
unkown
page readonly
71A8000
unkown
page readonly
88E6000
unkown
page read and write
176D0820000
direct allocation
page read and write
15A10BAD000
heap
page read and write
E6CA000
stack
page read and write
885A000
unkown
page read and write
875B000
unkown
page read and write
2094CC9D000
heap
page read and write
7FF563C02000
unkown
page readonly
2C71000
unkown
page read and write
AB5E000
unkown
page read and write
2A2C346C000
heap
page read and write
185ECAF0000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
1D20000
heap
page read and write
1F29C4D7000
heap
page read and write
293E59E4000
trusted library allocation
page read and write
28BE1606000
heap
page read and write
2CA6000
unkown
page read and write
74D0000
unkown
page readonly
1EE08E57000
trusted library allocation
page read and write
15A10B85000
heap
page read and write
42C1000
trusted library allocation
page read and write
11D5F000
stack
page read and write
134C000
heap
page read and write
18366BD0000
remote allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
160000
system
page execute and read and write
2C90000
unkown
page read and write
4760000
unkown
page write copy
1F8FC209000
heap
page read and write
162158B4000
trusted library allocation
page read and write
42B0000
unkown
page read and write
4CB0000
trusted library allocation
page read and write
15A10B90000
heap
page read and write
229F7971000
heap
page read and write
2A2C3444000
heap
page read and write
885A000
unkown
page read and write
33EE000
heap
page read and write
12BC9D90000
heap
page readonly
1E6040D3000
heap
page read and write
229F7900000
remote allocation
page read and write
28BE13ED000
heap
page read and write
55DA000
heap
page read and write
7FF56398F000
unkown
page readonly
208015D5000
heap
page read and write
5A10000
unkown
page readonly
8696000
unkown
page read and write
176D08D0000
heap
page read and write
1E604111000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
1C11000
unclassified section
page execute read
D44A000
stack
page read and write
3180000
trusted library allocation
page read and write
12BC9D25000
trusted library allocation
page read and write
551C000
heap
page read and write
1F8FC0E0000
heap
page read and write
1E60420E000
heap
page read and write
1E6040BE000
heap
page read and write
1EE08E50000
trusted library allocation
page read and write
1D1DE254000
unkown
page read and write
123C4F8D000
heap
page read and write
8A10000
unkown
page read and write
123C4F8D000
heap
page read and write
244AD620000
heap
page read and write
162134EF000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
7FF5639E0000
unkown
page readonly
5608000
heap
page read and write
8683000
unkown
page read and write
229FA820000
direct allocation
page read and write
12BC7847000
heap
page read and write
1EE06917000
heap
page read and write
6855000
unkown
page read and write
1E60411D000
heap
page read and write
4490000
unkown
page read and write
1E604104000
heap
page read and write
293E3514000
heap
page read and write
15A10B49000
heap
page read and write
276E000
stack
page read and write
2D50000
unkown
page readonly
6634000
trusted library allocation
page read and write
185ECB30000
trusted library allocation
page read and write
15A10B18000
heap
page read and write
28BE13DC000
heap
page read and write
7C0000
unkown
page read and write
3375000
heap
page read and write
28BE1402000
heap
page read and write
7FF563DAF000
unkown
page readonly
162134EF000
heap
page read and write
162134EF000
heap
page read and write
59D0000
unkown
page read and write
7FF5636F1000
unkown
page readonly
8992000
unkown
page read and write
C8427FB000
stack
page read and write
8A0C000
unkown
page read and write
15A10BD7000
heap
page read and write
680A000
unkown
page read and write
293E5A05000
trusted library allocation
page read and write
21881952000
direct allocation
page read and write
12BC9D25000
trusted library allocation
page read and write
3380000
heap
page read and write
36A1BFE000
stack
page read and write
17794050000
heap
page read and write
CAE0BFE000
stack
page read and write
185EC710000
trusted library allocation
page read and write
25062F07000
heap
page read and write
4BC0000
unkown
page read and write
185EC190000
trusted library allocation
page read and write
4CD7000
stack
page read and write
218FE908000
heap
page read and write
2C9B000
unkown
page read and write
8650000
unkown
page read and write
8965000
unkown
page read and write
71BE000
unkown
page readonly
4980000
unkown
page readonly
1E5DB711000
heap
page read and write
5DBA000
heap
page read and write
162158AA000
trusted library allocation
page read and write
3A50000
remote allocation
page read and write
338F000
heap
page read and write
DC0000
trusted library allocation
page execute and read and write
1EE06953000
heap
page read and write
1E6040EA000
heap
page read and write
41BD15C000
stack
page read and write
15A10BB8000
heap
page read and write
15A10BE0000
heap
page read and write
5A90000
trusted library allocation
page read and write
19057560000
heap
page read and write
293E3929000
heap
page read and write
2A2C33C9000
heap
page read and write
229F798B000
heap
page read and write
218FE89A000
heap
page read and write
E45000
heap
page read and write
73CC000
unkown
page readonly
FA0000
trusted library allocation
page read and write
3374000
heap
page read and write
DBCF000
stack
page read and write
89EF000
unkown
page read and write
6D0000
unkown
page read and write
1290000
trusted library allocation
page read and write
227AF630000
direct allocation
page read and write
7FF56372E000
unkown
page readonly
293E59E4000
trusted library allocation
page read and write
7FF563989000
unkown
page readonly
176D06DF000
direct allocation
page read and write
18369B10000
direct allocation
page read and write
7FF563778000
unkown
page readonly
33AF000
heap
page read and write
293E3932000
heap
page read and write
7264000
unkown
page readonly
86BC000
unkown
page read and write
2A2C346B000
heap
page read and write
5DBE000
trusted library allocation
page read and write
12BC9C05000
trusted library allocation
page read and write
C5E000
system
page execute and read and write
7107000
unkown
page readonly
176D08E0000
direct allocation
page read and write
1FC0FAE0000
unkown
page readonly
123C500E000
heap
page read and write
162134F2000
heap
page read and write
7FF563CFD000
unkown
page readonly
AD0D000
unkown
page read and write
8919000
unkown
page read and write
2A2C33A0000
heap
page read and write
56D8000
heap
page read and write
5430000
unkown
page readonly
6D02000
unkown
page readonly
2A2C35D0000
direct allocation
page read and write
123C4FFA000
heap
page read and write
176D0761000
heap
page read and write
185EA72A000
heap
page read and write
2BC0000
unkown
page read and write
12BC9D25000
trusted library allocation
page read and write
338A000
heap
page read and write
7FF563DCB000
unkown
page readonly
71EF000
unkown
page readonly
2C39000
unkown
page read and write
7FF563DA4000
unkown
page readonly
217B000
heap
page read and write
293E3937000
heap
page read and write
7FF5639CB000
unkown
page readonly
28BE13E3000
heap
page read and write
293E59DA000
trusted library allocation
page read and write
293E3937000
heap
page read and write
218FE89D000
heap
page read and write
123C4F44000
heap
page read and write
218FE91D000
heap
page read and write
4B36000
stack
page read and write
1EE08E75000
trusted library allocation
page read and write
1E5C2E64000
trusted library allocation
page read and write
5A80000
remote allocation
page read and write
185EC698000
heap
page read and write
1D7D000
stack
page read and write
1E60410A000
heap
page read and write
229FA83F000
direct allocation
page read and write
185EC700000
trusted library allocation
page read and write
5C80000
heap
page read and write
176D06DB000
direct allocation
page read and write
3341000
heap
page read and write
7FF563CE1000
unkown
page readonly
4F10000
unkown
page read and write
185ECAB0000
trusted library allocation
page read and write
82CE000
stack
page read and write
AD50000
unkown
page read and write
7FF563DAF000
unkown
page readonly
5941000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
123C4F82000
heap
page read and write
293E3939000
heap
page read and write
12BC9C33000
heap
page read and write
EDCA000
stack
page read and write
1EE08E45000
trusted library allocation
page read and write
1E6040D3000
heap
page read and write
463A000
stack
page read and write
2555EFF000
stack
page read and write
45D0000
trusted library allocation
page read and write
1EE08E47000
trusted library allocation
page read and write
FA0000
trusted library allocation
page read and write
1E604030000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
71A8000
unkown
page readonly
FB53000
unkown
page read and write
FAD4000
unkown
page read and write
7FF563778000
unkown
page readonly
220000
remote allocation
page execute and read and write
1EE0696F000
heap
page read and write
1EE08E55000
trusted library allocation
page read and write
5CA0000
trusted library allocation
page readonly
2A980244000
heap
page read and write
1E6040A4000
heap
page read and write
24A8B990000
heap
page read and write
33BC000
heap
page read and write
1A386FF0000
heap
page read and write
2A2C344F000
heap
page read and write
6CFE000
unkown
page readonly
AB61000
unkown
page read and write
6284000
trusted library allocation
page read and write
5AE1000
trusted library allocation
page read and write
7FF563B84000
unkown
page readonly
7FF563C79000
unkown
page readonly
7FF563BCA000
unkown
page readonly
15A10BB5000
heap
page read and write
8862000
unkown
page read and write
276A5053000
unkown
page read and write
218FE89F000
heap
page read and write
5080000
remote allocation
page read and write
7FF5636F1000
unkown
page readonly
AD43000
unkown
page read and write
6CD0000
unkown
page readonly
218FED70000
heap
page read and write
1E5DB2F0000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
3341000
heap
page read and write
133B000
heap
page read and write
123C4FED000
heap
page read and write
2773000
heap
page read and write
229F7B20000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
58E0000
unkown
page readonly
7FF5637E4000
unkown
page readonly
88CA000
unkown
page read and write
185EC130000
trusted library allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
123C4FE7000
heap
page read and write
123C4F75000
heap
page read and write
25062F20000
heap
page read and write
12BC9BFA000
trusted library allocation
page read and write
12BC7891000
heap
page read and write
1EE06937000
heap
page read and write
3170000
heap
page read and write
176D0783000
heap
page read and write
8687000
unkown
page read and write
1E5C2E60000
trusted library allocation
page read and write
336F000
heap
page read and write
15A10BB5000
heap
page read and write
1EE06903000
heap
page read and write
48E0000
unkown
page read and write
4F10000
unkown
page read and write
5303000
heap
page read and write
7FF563A11000
unkown
page readonly
218FE908000
heap
page read and write
2A2C33C0000
heap
page read and write
185EC120000
trusted library allocation
page read and write
229F9373000
direct allocation
page read and write
15A10B65000
heap
page read and write
733C000
unkown
page readonly
854C000
stack
page read and write
1E604102000
heap
page read and write
20801339000
heap
page read and write
162134B7000
heap
page read and write
293E3937000
heap
page read and write
18368770000
heap
page read and write
78CA000
stack
page read and write
7FF563B6A000
unkown
page readonly
17793F20000
heap
page read and write
15A10B28000
heap
page read and write
45B8000
stack
page read and write
A5FBEFE000
stack
page read and write
176D0788000
heap
page read and write
185ECB88000
heap
page read and write
176D0720000
heap
page read and write
7FF563C14000
unkown
page readonly
4E11000
trusted library allocation
page read and write
B50000
unkown
page read and write
15A10BB9000
heap
page read and write
5568000
heap
page read and write
162158AE000
trusted library allocation
page read and write
229F79CD000
heap
page read and write
59E0000
unkown
page readonly
681A000
unkown
page read and write
6271000
trusted library allocation
page read and write
73CC000
unkown
page readonly
E7CE000
stack
page read and write
C90000
unkown
page readonly
162158AA000
trusted library allocation
page read and write
1E5DB330000
trusted library allocation
page read and write
162158B4000
trusted library allocation
page read and write
12BC9BFA000
trusted library allocation
page read and write
7FF563D1B000
unkown
page readonly
7FF563A27000
unkown
page readonly
4320000
unkown
page readonly
227AC908000
heap
page read and write
33FC000
heap
page read and write
162158B6000
trusted library allocation
page read and write
4B36000
stack
page read and write
15A10B8F000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
7FF563D79000
unkown
page readonly
28BE1607000
heap
page read and write
7FF563747000
unkown
page readonly
185EC194000
trusted library allocation
page read and write
8910000
unkown
page read and write
185EC190000
trusted library allocation
page read and write
162158D5000
trusted library allocation
page read and write
4CB0000
trusted library allocation
page read and write
64C1000
trusted library allocation
page read and write
451B000
stack
page read and write
680A000
unkown
page read and write
D5144E000
stack
page read and write
28BE13DB000
heap
page read and write
15A10BAC000
heap
page read and write
185EC191000
trusted library allocation
page read and write
84CC000
stack
page read and write
5BBE000
trusted library allocation
page read and write
1EE06918000
heap
page read and write
784E000
stack
page read and write
123C4F6A000
heap
page read and write
1E5DB340000
trusted library allocation
page read and write
227AC870000
heap
page read and write
185EC190000
trusted library allocation
page read and write
208012C0000
heap
page read and write
AACF000
stack
page read and write
123C502C000
heap
page read and write
15A10B65000
heap
page read and write
28BE141B000
heap
page read and write
86BC000
unkown
page read and write
7FF563780000
unkown
page readonly
1E5DB350000
trusted library allocation
page read and write
88DB000
unkown
page read and write
3180000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
2A2C33FC000
heap
page read and write
28BE1412000
heap
page read and write
33C0000
heap
page read and write
33B4000
heap
page read and write
28BE13D9000
heap
page read and write
42FA000
unkown
page read and write
1D1DE27E000
unkown
page read and write
15A10B8D000
heap
page read and write
16212C20000
heap
page read and write
2B11000
unkown
page read and write
2A2C33E6000
heap
page read and write
3010000
unkown
page readonly
1E5DB2F0000
trusted library allocation
page read and write
2DD0000
unkown
page readonly
162134EF000
heap
page read and write
1EE08E4E000
trusted library allocation
page read and write
7FF5635D4000
unkown
page readonly
FA0000
trusted library allocation
page read and write
2C94000
unkown
page read and write
7FF563A17000
unkown
page readonly
25062EE0000
heap
page read and write
5170000
heap
page read and write
12BC9D25000
trusted library allocation
page read and write
162158B4000
trusted library allocation
page read and write
162134F2000
heap
page read and write
2A2C3419000
heap
page read and write
568B000
heap
page read and write
1AFC764B000
unkown
page read and write
D84B000
stack
page read and write
5A10000
unkown
page readonly
751B3FE000
stack
page read and write
4440000
unkown
page read and write
25065C90000
direct allocation
page read and write
2B9F6A70000
heap
page read and write
7FF563D31000
unkown
page readonly
25065D10000
direct allocation
page read and write
7FF563B15000
unkown
page readonly
6360000
trusted library allocation
page read and write
2B9F6A40000
heap
page read and write
218FE8CB000
heap
page read and write
7FF5639A8000
unkown
page readonly
5760000
unkown
page read and write
7FF563A3F000
unkown
page readonly
1D1DE150000
heap
page read and write
4440000
unkown
page read and write
2AE1000
unkown
page read and write
339B000
heap
page read and write
2C2A000
unkown
page read and write
28BE13FF000
heap
page read and write
1EE0696A000
heap
page read and write
42FA000
unkown
page read and write
33BE000
heap
page read and write
28BE135A000
heap
page read and write
AD31000
unkown
page read and write
339B000
heap
page read and write
2F50000
unkown
page readonly
6D13000
unkown
page readonly
24A8BA20000
heap
page read and write
6C0000
heap
page read and write
16213483000
heap
page read and write
B7D000
heap
page read and write
6CD0000
unkown
page readonly
1322000
heap
page read and write
1331000
heap
page read and write
123C5004000
heap
page read and write
293E5A05000
trusted library allocation
page read and write
1EE08E75000
trusted library allocation
page read and write
185EC638000
heap
page read and write
1322000
heap
page read and write
2F50000
unkown
page readonly
18366CB0000
heap
page read and write
2DD0000
unkown
page readonly
6B627FE000
stack
page read and write
25062F78000
heap
page read and write
18366CE3000
heap
page read and write
5DB0000
heap
page read and write
1E5DB350000
trusted library allocation
page read and write
3AF0000
heap
page read and write
7FF563C95000
unkown
page readonly
33FC000
heap
page read and write
7FF563AA7000
unkown
page readonly
3A50000
remote allocation
page read and write
ACAC000
unkown
page read and write
42E0000
unkown
page read and write
7FF563BF7000
unkown
page readonly
7FF563C2D000
unkown
page readonly
2A9802ED000
direct allocation
page read and write
7FF563970000
unkown
page readonly
EF5B000
unkown
page read and write
74D9000
unkown
page readonly
1EE08E54000
trusted library allocation
page read and write
7FF5639E0000
unkown
page readonly
EB0000
trusted library allocation
page execute and read and write
12BC9BF1000
trusted library allocation
page read and write
293E3933000
heap
page read and write
20802FFD000
heap
page read and write
229F79D3000
heap
page read and write
33A4000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
FBD4000
unkown
page read and write
47D0000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
229F79FD000
heap
page read and write
4A30000
trusted library allocation
page read and write
A23E8F7000
stack
page read and write
85CD000
stack
page read and write
185ECB75000
heap
page read and write
2A980350000
heap
page read and write
276A5113000
unkown
page read and write
5AE1000
trusted library allocation
page read and write
220000
remote allocation
page execute and read and write
1E5DB340000
trusted library allocation
page read and write
7365000
unkown
page readonly
15A10B9F000
heap
page read and write
15A10BC7000
heap
page read and write
1E604118000
heap
page read and write
5C00000
heap
page read and write
C20000
system
page execute and read and write
1AFC7560000
unkown
page read and write
338D000
heap
page read and write
2555E7B000
stack
page read and write
217C000
heap
page read and write
28BE13A7000
heap
page read and write
18366C52000
heap
page read and write
160000
system
page execute and read and write
2094AD5D000
heap
page read and write
229F79D4000
heap
page read and write
E45000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
681A000
unkown
page read and write
227AF6D0000
direct allocation
page read and write
229F93B0000
direct allocation
page read and write
28BE1550000
trusted library allocation
page read and write
28BE13AD000
heap
page read and write
18366C69000
heap
page read and write
7FF56373F000
unkown
page readonly
16212C24000
heap
page read and write
41BD4FF000
stack
page read and write
229F79DC000
heap
page read and write
1E603FA0000
heap
page read and write
335C000
heap
page read and write
5C4E000
unkown
page read and write
7FF563D3A000
unkown
page readonly
28BE13D5000
heap
page read and write
12BC7881000
heap
page read and write
162134EF000
heap
page read and write
16213486000
heap
page read and write
AB5E000
unkown
page read and write
227ACA5F000
direct allocation
page read and write
FC12000
unkown
page read and write
229F798C000
heap
page read and write
504F000
stack
page read and write
333E000
heap
page read and write
ACAC000
unkown
page read and write
340F7FF000
stack
page read and write
293E59E4000
trusted library allocation
page read and write
2A980224000
heap
page read and write
12BC78A0000
heap
page read and write
EF11000
unkown
page read and write
2A980244000
heap
page read and write
6924000
unkown
page read and write
3A8D000
stack
page read and write
218FED4F000
direct allocation
page read and write
28BE135A000
heap
page read and write
3361000
heap
page read and write
28BE14F0000
heap
page read and write
28BE13ED000
heap
page read and write
23B3FDE000
stack
page read and write
88D9000
unkown
page read and write
4530000
unkown
page read and write
1E603F80000
heap
page read and write
19F02960000
heap
page read and write
1E5DB350000
trusted library allocation
page read and write
7FF5636F1000
unkown
page readonly
7FF563B71000
unkown
page readonly
4EC0000
unkown
page read and write
185EC130000
trusted library allocation
page read and write
7FF563CE9000
unkown
page readonly
4CD7000
stack
page read and write
B04A000
stack
page read and write
4ED0000
unkown
page read and write
71C31FF000
stack
page read and write
7FF563AAB000
unkown
page readonly
12BC9C00000
trusted library allocation
page read and write
229F79FF000
heap
page read and write
1E5DB703000
heap
page read and write
4DD0000
unkown
page read and write
3381000
heap
page read and write
162158D5000
trusted library allocation
page read and write
C8426FD000
stack
page read and write
5C3C000
trusted library allocation
page read and write
7FF5637CD000
unkown
page readonly
EF7000
heap
page read and write
12BC9BFE000
trusted library allocation
page read and write
6284000
trusted library allocation
page read and write
6D0000
unkown
page read and write
15A10DCE000
heap
page read and write
2A9801BE000
heap
page read and write
3291000
unclassified section
page execute read
162158AA000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
1313000
heap
page read and write
229F79F1000
heap
page read and write
1005FE000
stack
page read and write
C80000
unkown
page read and write
7FF563935000
unkown
page readonly
48E0000
unkown
page read and write
28BE13FF000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
1EE08E45000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
42C0000
unkown
page read and write
293E59E1000
trusted library allocation
page read and write
7FF563E0E000
unkown
page readonly
1E5DB2D0000
trusted library allocation
page read and write
4310000
unkown
page read and write
6621000
trusted library allocation
page read and write
28BE13FF000
heap
page read and write
33FA000
heap
page read and write
7FF563CE5000
unkown
page readonly
28BE13ED000
heap
page read and write
3270000
trusted library allocation
page read and write
4430000
unkown
page read and write
1EE06961000
heap
page read and write
1EE08E60000
trusted library allocation
page read and write
28BE13D5000
heap
page read and write
218FE924000
heap
page read and write
1E5DB4C5000
heap
page read and write
18366EC0000
heap
page read and write
3361000
heap
page read and write
5630000
unkown
page readonly
6C0000
heap
page read and write
2A2C35D3000
direct allocation
page read and write
7FF563D42000
unkown
page readonly
5C40000
unkown
page read and write
176D0783000
heap
page read and write
227AC90C000
heap
page read and write
7FF563C2D000
unkown
page readonly
1E603E40000
heap
page read and write
2D50000
unkown
page readonly
1EE06953000
heap
page read and write
227ACAF0000
heap
page read and write
15A10B9B000
heap
page read and write
FA0000
trusted library allocation
page read and write
293E5A05000
trusted library allocation
page read and write
1EE06961000
heap
page read and write
46C0000
unclassified section
page execute and read and write
7FF563F02000
unkown
page readonly
185EC6A3000
heap
page read and write
7FF563B62000
unkown
page readonly
162158D5000
trusted library allocation
page read and write
7FF563A17000
unkown
page readonly
4C20000
trusted library allocation
page read and write
176D075F000
heap
page read and write
1700000
heap
page read and write
12BC9BF7000
trusted library allocation
page read and write
28BE1416000
heap
page read and write
33A1000
heap
page read and write
8978000
unkown
page read and write
15A10B9F000
heap
page read and write
176D07AC000
heap
page read and write
162134EF000
heap
page read and write
4470000
unkown
page read and write
1E604104000
heap
page read and write
1FC0FD30000
heap
page read and write
162158C5000
trusted library allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
1C10000
unclassified section
page read and write
1E5DB370000
trusted library allocation
page read and write
4F19000
heap
page read and write
EC01000
unkown
page read and write
74D7000
unkown
page readonly
1E5DB27E000
heap
page read and write
208015D0000
heap
page read and write
95E82FF000
stack
page read and write
1059000
unclassified section
page readonly
47D0000
unkown
page read and write
751BAFC000
stack
page read and write
7FF563DAB000
unkown
page readonly
1E5DB340000
trusted library allocation
page read and write
2C7D000
unkown
page read and write
430A000
unkown
page read and write
2A2C3340000
heap
page read and write
338F000
heap
page read and write
23B447E000
stack
page read and write
1FC0FB60000
heap
page read and write
7FF563ADF000
unkown
page readonly
15A10BA3000
heap
page read and write
3377000
heap
page read and write
7FF563713000
unkown
page readonly
45B8000
stack
page read and write
123C4FB0000
heap
page read and write
3180000
trusted library allocation
page read and write
7FF563BCA000
unkown
page readonly
2094AC20000
unkown
page read and write
217A000
heap
page read and write
7FF563A6F000
unkown
page readonly
2555C7E000
stack
page read and write
2B20000
unkown
page readonly
1E5C2CA0000
trusted library allocation
page read and write
33BE000
heap
page read and write
123C4FB0000
heap
page read and write
293E3650000
heap
page read and write
183686E0000
direct allocation
page read and write
55BB000
heap
page read and write
2A2C3429000
heap
page read and write
7FF563AC2000
unkown
page readonly
28BE13B8000
heap
page read and write
2A982F52000
direct allocation
page read and write
83C9000
stack
page read and write
D3CB000
stack
page read and write
8992000
unkown
page read and write
31F0000
unclassified section
page read and write
74D9000
unkown
page readonly
1E604119000
heap
page read and write
2178000
heap
page read and write
21BD02A0000
heap
page read and write
33B1000
heap
page read and write
1322000
heap
page read and write
123C4FDE000
heap
page read and write
15A10BD7000
heap
page read and write
162158D5000
trusted library allocation
page read and write
E26F000
unkown
page read and write
2A2C33F7000
heap
page read and write
33BB000
heap
page read and write
1EE08E41000
trusted library allocation
page read and write
4B80000
heap
page read and write
123C502C000
heap
page read and write
7365000
unkown
page readonly
293E38FF000
heap
page read and write
1BD27160000
heap
page read and write
6634000
trusted library allocation
page read and write
123C4ED0000
heap
page read and write
3412000
heap
page read and write
134F000
heap
page read and write
3412000
heap
page read and write
4E11000
trusted library allocation
page read and write
2CA6000
unkown
page read and write
18366C67000
heap
page read and write
18366E9F000
direct allocation
page read and write
7FF5639E0000
unkown
page readonly
1EE08E4A000
trusted library allocation
page read and write
15A10BD8000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
36A18F7000
stack
page read and write
74C3000
unkown
page readonly
176D079F000
heap
page read and write
775000
stack
page read and write
185EC190000
trusted library allocation
page read and write
185EC8BE000
heap
page read and write
1FC0FB40000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
56D8000
heap
page read and write
1C78D7E000
stack
page read and write
218FE897000
heap
page read and write
2A2C35ED000
direct allocation
page read and write
21BD02C0000
heap
page read and write
50B9000
heap
page read and write
293E3929000
heap
page read and write
162158A1000
trusted library allocation
page read and write
21BD0160000
heap
page read and write
2094AD38000
heap
page read and write
28BE140E000
heap
page read and write
7FF5639A2000
unkown
page readonly
1EE06951000
heap
page read and write
185EC8B6000
heap
page read and write
229F93F0000
direct allocation
page read and write
3398000
heap
page read and write
4CB0000
trusted library allocation
page read and write
59D0000
unkown
page read and write
3362000
heap
page read and write
C00000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
17793DE0000
heap
page read and write
7FF563E3F000
unkown
page readonly
89EF000
unkown
page read and write
7FF563A08000
unkown
page readonly
EBDD000
unkown
page read and write
1E5C2CA0000
trusted library allocation
page read and write
D34A000
stack
page read and write
33BE000
heap
page read and write
7FF563DF4000
unkown
page readonly
185EC7E8000
heap
page read and write
293E59E4000
trusted library allocation
page read and write
28BE1402000
heap
page read and write
15A10BA5000
heap
page read and write
227AC8C0000
heap
page read and write
25062F1B000
heap
page read and write
42F0000
unkown
page read and write
535F000
heap
page read and write
12BC7891000
heap
page read and write
218FFC70000
direct allocation
page read and write
2A9801CF000
heap
page read and write
276A5013000
unkown
page read and write
7FF563CF7000
unkown
page readonly
7FF563A2B000
unkown
page readonly
4EC0000
unkown
page read and write
B50000
unkown
page read and write
4BB8000
stack
page read and write
7FF563975000
unkown
page readonly
18581CFD000
trusted library allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
15A10BDB000
heap
page read and write
176D075A000
heap
page read and write
7FF563E57000
unkown
page readonly
7FF563B15000
unkown
page readonly
FB96000
unkown
page read and write
7FF56373F000
unkown
page readonly
1E6040D9000
heap
page read and write
DACB000
stack
page read and write
7B0000
unkown
page readonly
133A000
heap
page read and write
4330000
unkown
page read and write
EED6000
unkown
page read and write
1E5DB2D0000
trusted library allocation
page read and write
42F0000
unkown
page read and write
1E5DB320000
trusted library allocation
page read and write
7FF563DD5000
unkown
page readonly
1D1DE308000
unkown
page read and write
162158AE000
trusted library allocation
page read and write
1E5DB360000
trusted library allocation
page read and write
7FF563997000
unkown
page readonly
15A10BCC000
heap
page read and write
3397000
heap
page read and write
693A000
unkown
page read and write
229F938D000
direct allocation
page read and write
1EE06953000
heap
page read and write
28BE140F000
heap
page read and write
2A982F00000
direct allocation
page read and write
15A12570000
heap
page read and write
12F7000
heap
page read and write
19E000
system
page execute and read and write
36A224F000
stack
page read and write
229F79B3000
heap
page read and write
1EE08E47000
trusted library allocation
page read and write
528F000
heap
page read and write
218FE8A4000
heap
page read and write
1E6040D2000
heap
page read and write
338F000
heap
page read and write
7B0000
unkown
page readonly
2A982F60000
direct allocation
page read and write
25062F46000
heap
page read and write
7FF563F2A000
unkown
page readonly
5D16000
trusted library allocation
page read and write
208012C0000
heap
page read and write
1E6040CB000
heap
page read and write
463A000
stack
page read and write
218FE6F0000
remote allocation
page read and write
1331000
heap
page read and write
123C4FE5000
heap
page read and write
FB53000
unkown
page read and write
1F29C420000
heap
page read and write
190575F0000
heap
page read and write
5A6F000
stack
page read and write
2C99000
unkown
page read and write
123C4F82000
heap
page read and write
2506309F000
direct allocation
page read and write
293E3937000
heap
page read and write
1E604120000
heap
page read and write
EF5B000
unkown
page read and write
AD31000
unkown
page read and write
7FF563C26000
unkown
page readonly
21881960000
direct allocation
page read and write
1EE08EE0000
heap
page readonly
1BD27530000
heap
page read and write
1E5DB320000
trusted library allocation
page read and write
5C50000
unkown
page read and write
176D07BE000
heap
page read and write
25559AE000
stack
page read and write
5AE0000
unkown
page readonly
45E7000
trusted library allocation
page read and write
1C789DC000
stack
page read and write
1E5DB4B5000
heap
page read and write
31F9000
unclassified section
page readonly
2C94000
unkown
page read and write
7FF563A17000
unkown
page readonly
4C20000
trusted library allocation
page read and write
3020000
unkown
page read and write
293E59E4000
trusted library allocation
page read and write
45D0000
trusted library allocation
page read and write
1EE08E54000
trusted library allocation
page read and write
15A10BB5000
heap
page read and write
1E604100000
heap
page read and write
185ECB20000
trusted library allocation
page read and write
333D000
heap
page read and write
5E50000
heap
page read and write
854C000
stack
page read and write
3398000
heap
page read and write
185EC130000
trusted library allocation
page read and write
88E2000
unkown
page read and write
227AC954000
heap
page read and write
227AC8EA000
heap
page read and write
18368720000
direct allocation
page read and write
12BC7887000
heap
page read and write
338D000
heap
page read and write
1007FE000
stack
page read and write
88D1000
unkown
page read and write
5A85000
unkown
page read and write
871C000
unkown
page read and write
405B0FE000
stack
page read and write
11E0000
unkown
page readonly
218FE898000
heap
page read and write
7FF5639A8000
unkown
page readonly
FA0000
trusted library allocation
page read and write
218FE91F000
heap
page read and write
2F38000
stack
page read and write
3270000
trusted library allocation
page read and write
71C30FF000
stack
page read and write
28BE13CF000
heap
page read and write
162158B4000
trusted library allocation
page read and write
E255000
unkown
page read and write
162158B4000
trusted library allocation
page read and write
1E6040C8000
heap
page read and write
71C5000
unkown
page readonly
12BC9D25000
trusted library allocation
page read and write
28BE13A9000
heap
page read and write
45B8000
stack
page read and write
229F79FF000
heap
page read and write
185EC130000
trusted library allocation
page read and write
1E5DB320000
trusted library allocation
page read and write
1EE08E4E000
trusted library allocation
page read and write
1E6040FC000
heap
page read and write
3374000
heap
page read and write
7FF563AA1000
unkown
page readonly
751BF4F000
stack
page read and write
42C8000
trusted library allocation
page read and write
1EE08E4E000
trusted library allocation
page read and write
7485000
unkown
page readonly
185EC7F2000
heap
page read and write
7FF563D8B000
unkown
page readonly
1E5DB655000
heap
page read and write
227AC8EB000
heap
page read and write
123C69CD000
heap
page read and write
185ECB00000
trusted library allocation
page read and write
2A2C33F8000
heap
page read and write
4D5E000
stack
page read and write
7FF5639A2000
unkown
page readonly
338C000
heap
page read and write
1E5C2E60000
trusted library allocation
page read and write
AD09000
unkown
page read and write
3347000
heap
page read and write
80CC000
stack
page read and write
185EC693000
heap
page read and write
1F29C440000
heap
page read and write
7FF563DD1000
unkown
page readonly
19F02950000
heap
page read and write
227AC93B000
heap
page read and write
1130000
heap
page read and write
8683000
unkown
page read and write
751BBFF000
stack
page read and write
1E5DB2D0000
trusted library allocation
page read and write
48AC000
unkown
page read and write
7FF563A3F000
unkown
page readonly
2A98023D000
heap
page read and write
16213480000
heap
page read and write
15A10B59000
heap
page read and write
3374000
heap
page read and write
64C1000
trusted library allocation
page read and write
19F028C0000
heap
page read and write
28BE1363000
heap
page read and write
2A980330000
direct allocation
page read and write
12BC9BF5000
trusted library allocation
page read and write
36A214C000
stack
page read and write
1E604206000
heap
page read and write
28BE13FF000
heap
page read and write
FB14000
unkown
page read and write
FB96000
unkown
page read and write
7FF563E36000
unkown
page readonly
8A61000
unkown
page read and write
71DF000
unkown
page readonly
229FA83F000
direct allocation
page read and write
176D0747000
heap
page read and write
7FF563A2B000
unkown
page readonly
28BE140E000
heap
page read and write
8AE3000
unkown
page read and write
1080000
heap
page read and write
3364000
heap
page read and write
293E59E5000
trusted library allocation
page read and write
2AE5000
unkown
page read and write
185EC710000
trusted library allocation
page read and write
12BC9C18000
heap
page read and write
12BC9BFA000
trusted library allocation
page read and write
162158D5000
trusted library allocation
page read and write
3380000
heap
page read and write
3374000
heap
page read and write
18366CE1000
heap
page read and write
1FD6DF80000
heap
page read and write
6CFB000
unkown
page readonly
71D7000
unkown
page readonly
1AFC7681000
unkown
page read and write
162134EA000
heap
page read and write
218FE874000
heap
page read and write
EF5B000
unkown
page read and write
162134F2000
heap
page read and write
6634000
trusted library allocation
page read and write
71C5000
unkown
page readonly
162158D5000
trusted library allocation
page read and write
338D000
heap
page read and write
20802FFD000
heap
page read and write
176D0930000
direct allocation
page read and write
28BE2F20000
heap
page readonly
11E0000
unkown
page readonly
185EC130000
trusted library allocation
page read and write
5C50000
unkown
page read and write
3180000
trusted library allocation
page read and write
28BE13A9000
heap
page read and write
4960000
unkown
page read and write
1E6040CB000
heap
page read and write
4BB8000
stack
page read and write
1346000
heap
page read and write
1E604104000
heap
page read and write
176D0860000
direct allocation
page read and write
227AC908000
heap
page read and write
56DB000
heap
page read and write
D8CD000
stack
page read and write
5C4E000
unkown
page read and write
1E5DB330000
trusted library allocation
page read and write
217C000
heap
page read and write
185EC700000
trusted library allocation
page read and write
4530000
unkown
page read and write
8978000
unkown
page read and write
AFCB000
stack
page read and write
31F1000
unclassified section
page execute read
3381000
heap
page read and write
123C4F82000
heap
page read and write
6D13000
unkown
page readonly
1EE06951000
heap
page read and write
185EC130000
trusted library allocation
page read and write
28BE13ED000
heap
page read and write
218FECF0000
direct allocation
page read and write
1E6041F4000
heap
page read and write
1AFC7E02000
unkown
page read and write
185EC170000
trusted library allocation
page read and write
31FC000
unclassified section
page readonly
FA0000
trusted library allocation
page read and write
46A5000
trusted library allocation
page read and write
4CD7000
stack
page read and write
176D0700000
heap
page read and write
185EC7E8000
heap
page read and write
28BE1402000
heap
page read and write
33A4000
heap
page read and write
218FE8B9000
heap
page read and write
293E391B000
heap
page read and write
7FF563D00000
unkown
page readonly
7FF563C26000
unkown
page readonly
12BC9BFA000
trusted library allocation
page read and write
20F9000
heap
page read and write
E26F000
unkown
page read and write
2A2C3590000
direct allocation
page read and write
276A5108000
unkown
page read and write
7FF5637C0000
unkown
page readonly
4F98000
heap
page read and write
1DFF000
heap
page read and write
3392000
heap
page read and write
20801330000
heap
page read and write
1EE08D51000
heap
page read and write
2555FF7000
stack
page read and write
185ECAF0000
trusted library allocation
page read and write
255592B000
stack
page read and write
41BD47F000
stack
page read and write
7FF563A5F000
unkown
page readonly
18366CD5000
heap
page read and write
2A9801E2000
heap
page read and write
1E5DB2E0000
trusted library allocation
page read and write
1E5DB390000
trusted library allocation
page read and write
185ECAF0000
trusted library allocation
page read and write
218FE8B1000
heap
page read and write
1FD6DF5A000
heap
page read and write
1E5DB2E0000
trusted library allocation
page read and write
EDCA000
stack
page read and write
7FF563E3D000
unkown
page readonly
D1CA000
stack
page read and write
2770000
heap
page read and write
54E9000
heap
page read and write
B00000
unkown
page readonly
2A9801D3000
heap
page read and write
7FF563A08000
unkown
page readonly
185EC170000
trusted library allocation
page read and write
42C0000
unkown
page read and write
745C000
unkown
page readonly
3270000
trusted library allocation
page read and write
28BE13BD000
heap
page read and write
2A9801C9000
heap
page read and write
123C5004000
heap
page read and write
334A000
heap
page read and write
41BD47F000
stack
page read and write
334C000
heap
page read and write
7FF5637E9000
unkown
page readonly
1D1DE202000
unkown
page read and write
896B000
unkown
page read and write
2C9B000
unkown
page read and write
2770000
heap
page read and write
5263000
heap
page read and write
266A000
stack
page read and write
2B11000
unkown
page read and write
7FF5639A2000
unkown
page readonly
6414000
trusted library allocation
page read and write
4920000
unkown
page read and write
1EE08E75000
trusted library allocation
page read and write
338D000
heap
page read and write
28BE13E3000
heap
page read and write
15A12530000
heap
page read and write
B50000
unkown
page read and write
1FC0FAD0000
unkown
page readonly
17793F50000
heap
page read and write
875B000
unkown
page read and write
15A10BC7000
heap
page read and write
2A2C33F8000
heap
page read and write
1EE06961000
heap
page read and write
1AFC7713000
unkown
page read and write
1EE0696A000
heap
page read and write
227ACA80000
heap
page read and write
2094B080000
heap
page read and write
497D000
unkown
page read and write
4240000
trusted library allocation
page read and write
17793F5B000
heap
page read and write
4920000
unkown
page read and write
12BC78A2000
heap
page read and write
ACAC000
unkown
page read and write
48AC000
unkown
page read and write
7FF563DD5000
unkown
page readonly
54419FE000
stack
page read and write
208011C0000
remote allocation
page read and write
4CFE000
stack
page read and write
229F79E7000
heap
page read and write
1E6040E5000
heap
page read and write
7FF563F14000
unkown
page readonly
5CB0000
heap
page read and write
7FF563DCB000
unkown
page readonly
20801160000
unkown
page read and write
B7D000
heap
page read and write
4E87000
stack
page read and write
5430000
unkown
page readonly
28BE13F5000
heap
page read and write
E7CE000
stack
page read and write
48A0000
unkown
page read and write
227AC938000
heap
page read and write
55BC000
heap
page read and write
4C4E000
stack
page read and write
88E4000
unkown
page read and write
CAB000
stack
page read and write
E6CA000
stack
page read and write
1E5DB320000
trusted library allocation
page read and write
1D1DE265000
unkown
page read and write
8664000
unkown
page read and write
229F799D000
heap
page read and write
18581DAB000
trusted library allocation
page read and write
1E5C2E60000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
1EE06937000
heap
page read and write
3392000
heap
page read and write
18366E9D000
direct allocation
page read and write
7FF563B0C000
unkown
page readonly
185ECAB0000
trusted library allocation
page read and write
FA0000
trusted library allocation
page read and write
218FE920000
heap
page read and write
15A123F9000
heap
page read and write
185EC710000
trusted library allocation
page read and write
7FF563DAB000
unkown
page readonly
88E6000
unkown
page read and write
51EF000
heap
page read and write
7FF563B01000
unkown
page readonly
162158AE000
trusted library allocation
page read and write
4920000
unkown
page read and write
5138000
heap
page read and write
1E5DB4C8000
heap
page read and write
1EE08D55000
heap
page read and write
1E604082000
heap
page read and write
7FF5637C0000
unkown
page readonly
2A982F50000
direct allocation
page read and write
15A10B3B000
heap
page read and write
1EE0696F000
heap
page read and write
4CD7000
stack
page read and write
DA4F000
stack
page read and write
2094AC90000
heap
page read and write
B1C9000
stack
page read and write
5D80000
heap
page read and write
2DC0000
unkown
page read and write
7FF563B40000
unkown
page readonly
18366CCA000
heap
page read and write
693A000
unkown
page read and write
B449000
stack
page read and write
2C54000
unkown
page read and write
74D9000
unkown
page readonly
3398000
heap
page read and write
176D094F000
direct allocation
page read and write
4D70000
unkown
page readonly
2094AC20000
unkown
page read and write
1E5C2E60000
trusted library allocation
page read and write
123C4E50000
heap
page read and write
336F000
heap
page read and write
FB14000
unkown
page read and write
25062F1B000
heap
page read and write
D44A000
stack
page read and write
2C92000
unkown
page read and write
7FF563B22000
unkown
page readonly
5110000
unclassified section
page execute and read and write
497D000
unkown
page read and write
293E59DE000
trusted library allocation
page read and write
185EC710000
trusted library allocation
page read and write
2A980229000
heap
page read and write
D5B000
stack
page read and write
2094B085000
heap
page read and write
218FE911000
heap
page read and write
1EE0696F000
heap
page read and write
1EE08E65000
trusted library allocation
page read and write
6D13000
unkown
page readonly
176D06C0000
direct allocation
page read and write
1E5DB2D0000
trusted library allocation
page read and write
185ECB85000
heap
page read and write
12BC78A2000
heap
page read and write
12BC78A0000
heap
page read and write
185EC130000
trusted library allocation
page read and write
1E5DB380000
trusted library allocation
page read and write
176D0763000
heap
page read and write
2A2C3425000
heap
page read and write
338B000
heap
page read and write
176D0880000
direct allocation
page read and write
218FE6F0000
remote allocation
page read and write
8687000
unkown
page read and write
867C000
unkown
page read and write
15A10B9D000
heap
page read and write
3F3E000
stack
page read and write
337C000
heap
page read and write
7B0000
unkown
page readonly
7FF563CD2000
unkown
page readonly
632D000
heap
page read and write
3398000
heap
page read and write
4470000
unkown
page read and write
15A10BA5000
heap
page read and write
54EA000
heap
page read and write
15E0000
heap
page read and write
5D80000
heap
page read and write
20801339000
heap
page read and write
2A2C626F000
direct allocation
page read and write
1EE08D6C000
heap
page read and write
5EA0000
unclassified section
page execute and read and write
5A85000
unkown
page read and write
1EE08E4A000
trusted library allocation
page read and write
C842AFF000
stack
page read and write
1E60412D000
heap
page read and write
738E000
unkown
page readonly
1EE08E75000
trusted library allocation
page read and write
185EC190000
trusted library allocation
page read and write
7FF563C05000
unkown
page readonly
6360000
trusted library allocation
page read and write
36A259F000
stack
page read and write
8778000
unkown
page read and write
FBD4000
unkown
page read and write
227AC8FB000
heap
page read and write
185EC170000
trusted library allocation
page read and write
4CB0000
trusted library allocation
page read and write
18369B22000
direct allocation
page read and write
3412000
heap
page read and write
2B40000
unkown
page readonly
340F3DC000
stack
page read and write
7FF56397A000
unkown
page readonly
1AFC762A000
unkown
page read and write
2773000
heap
page read and write
185EC170000
trusted library allocation
page read and write
AACF000
stack
page read and write
3380000
heap
page read and write
775000
stack
page read and write
123C4FE1000
heap
page read and write
1E5C2E40000
trusted library allocation
page read and write
185EC130000
trusted library allocation
page read and write
15A10BDB000
heap
page read and write
6B623FE000
stack
page read and write
58F0000
unkown
page read and write
16212C30000
trusted library allocation
page read and write
7FF563986000
unkown
page readonly
896F000
unkown
page read and write
7264000
unkown
page readonly
33A1000
heap
page read and write
162134E1000
heap
page read and write
123C4FDE000
heap
page read and write
95E80FC000
stack
page read and write
B7D000
heap
page read and write
1E5DB2F0000
trusted library allocation
page read and write
2A2C33FE000
heap
page read and write
293E59DE000
trusted library allocation
page read and write
335B000
heap
page read and write
88E2000
unkown
page read and write
18366BD0000
remote allocation
page read and write
6D02000
unkown
page readonly
185ECB88000
heap
page read and write
25065D50000
direct allocation
page read and write
556C000
heap
page read and write
5DBA000
heap
page read and write
1E5DB330000
trusted library allocation
page read and write
2BFD000
unkown
page read and write
4BB8000
stack
page read and write
2AE1000
unkown
page read and write
7FF563A57000
unkown
page readonly
72DA000
unkown
page readonly
293E3510000
heap
page read and write
7FF5637AB000
unkown
page readonly
3335000
heap
page read and write
2B9F6A7A000
heap
page read and write
25062F0B000
heap
page read and write
1E5C2CA0000
trusted library allocation
page read and write
74D0000
unkown
page readonly
162158B1000
trusted library allocation
page read and write
1F8FC475000
heap
page read and write
5BA1000
trusted library allocation
page read and write
2C94000
unkown
page read and write
28BE13A9000
heap
page read and write
6855000
unkown
page read and write
25062F8D000
heap
page read and write
88BE000
unkown
page read and write
88DE000
unkown
page read and write
162134F2000
heap
page read and write
15A10B85000
heap
page read and write
185EC7DA000
heap
page read and write
3180000
trusted library allocation
page read and write
3366000
heap
page read and write
7FF563BB1000
unkown
page readonly
7FF5637DD000
unkown
page readonly
1135000
heap
page read and write
1E5DB2D0000
trusted library allocation
page read and write
59F0000
unkown
page readonly
B50000
unkown
page read and write
12BC9D15000
trusted library allocation
page read and write
123C501B000
heap
page read and write
185EC150000
trusted library allocation
page read and write
EDCA000
stack
page read and write
2A9801BA000
heap
page read and write
185EC190000
trusted library allocation
page read and write
2AE5000
unkown
page read and write
There are 4721 hidden memdumps, click here to show them.