IOC Report
qJhkILqiEA

loading gif

Files

File Path
Type
Category
Malicious
qJhkILqiEA.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
initial sample
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.chk
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\edb.log
MPEG-4 LOAS
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0xadbf7199, page size 16384, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_qJh_4c633c907b4a85acdb7918fc966c22f420621b1_e567d4a7_19e8067e\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_qJh_4c633c907b4a85acdb7918fc966c22f420621b1_e567d4a7_19f80630\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERE25C.tmp.dmp
Mini DuMP crash report, 15 streams, Sun May 22 20:36:37 2022, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERE625.tmp.dmp
Mini DuMP crash report, 15 streams, Sun May 22 20:36:38 2022, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9CF.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WEREEF0.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERFD1A.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERFEFE.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Microsoft Cabinet archive data, 61480 bytes, 1 file
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
data
modified
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
ASCII text, with no line terminators
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
modified
There are 7 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\regsvr32.exe
regsvr32.exe /s C:\Users\user\Desktop\qJhkILqiEA.dll
malicious
C:\Windows\System32\rundll32.exe
rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
malicious
C:\Windows\System32\rundll32.exe
rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_FileTime
malicious
C:\Windows\System32\rundll32.exe
rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,AddIn_SystemTime
malicious
C:\Windows\System32\regsvr32.exe
C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JTkGafd\eTKTE.dll"
malicious
C:\Windows\System32\rundll32.exe
rundll32.exe C:\Users\user\Desktop\qJhkILqiEA.dll,DllRegisterServer
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k NetworkService -p
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k unistacksvcgroup
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\loaddll64.exe
loaddll64.exe "C:\Users\user\Desktop\qJhkILqiEA.dll"
C:\Windows\System32\cmd.exe
cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qJhkILqiEA.dll",#1
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 2960 -s 352
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 6236 -s 328
C:\Windows\System32\SgrmBroker.exe
C:\Windows\system32\SgrmBroker.exe
C:\Program Files\Windows Defender\MpCmdRun.exe
"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 14 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://173.82.82.196:8080/tem
unknown
malicious
https://173.82.82.196:8080/4
unknown
malicious
https://173.82.82.196/
unknown
malicious
https://173.82.82.196:8080/
unknown
malicious
https://173.82.82.196:8080/X
unknown
malicious
https://dev.ditu.live.com/REST/v1/Routes/
unknown
https://dev.virtualearth.net/REST/v1/Routes/Driving
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
unknown
https://t0.tiles.ditu.live.com/tiles/gen
unknown
https://dev.virtualearth.net/REST/v1/Routes/Walking
unknown
https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
unknown
https://dev.ditu.live.com/mapcontrol/logging.ashx
unknown
https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
unknown
https://dev.virtualearth.net/REST/v1/Transit/Schedules/
unknown
https://www.hotspotshield.com/terms/
unknown
https://www.pango.co/privacy
unknown
https://www.tiktok.com/legal/report
unknown
http://www.bingmapsportal.com
unknown
https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
unknown
https://www.disneyplus.com/legal/your-california-privacy-rights
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
unknown
https://dev.ditu.live.com/REST/v1/Transit/Stops/
unknown
https://dev.virtualearth.net/REST/v1/Routes/
unknown
https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
unknown
http://crl.ver)
unknown
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
unknown
https://www.tiktok.com/legal/report/feedback
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
unknown
https://%s.xboxlive.com
unknown
https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
unknown
https://dev.virtualearth.net/REST/v1/Locations
unknown
https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
unknown
https://dev.virtualearth.net/mapcontrol/logging.ashx
unknown
https://support.hotspotshield.com/
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
unknown
https://www.disneyplus.com/legal/privacy-policy
unknown
https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
unknown
https://dynamic.t
unknown
https://dev.virtualearth.net/REST/v1/Routes/Transit
unknown
https://disneyplus.com/legal.
unknown
https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
unknown
https://activity.windows.com
unknown
https://dev.ditu.live.com/REST/v1/Locations
unknown
http://help.disneyplus.com.
unknown
https://%s.dnet.xboxlive.com
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
unknown
There are 40 hidden URLs, click here to show them.

IPs

IP
Domain
Country
Malicious
173.82.82.196
unknown
United States
malicious
192.168.2.1
unknown
unknown
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
ProgramId
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
FileId
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
LowerCaseLongPath
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
LongPathHash
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
Name
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
Publisher
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
Version
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
BinFileVersion
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
BinaryType
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
ProductName
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
ProductVersion
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
LinkDate
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
BinProductVersion
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
Size
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
Language
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
IsPeFile
\REGISTRY\A\{0b3cecbb-22ab-fd47-0897-64f2253c883d}\Root\InventoryApplicationFile\rundll32.exe|c8d854bf61fafc41
IsOsComponent
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceTicket
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceId
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
ApplicationFlags
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug
ExceptionRecord
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Property
00184006417502B9
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Property
00184006417502B9
HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceTicket
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\System32\ci.dll,-100
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\System32\ci.dll,-101
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\system32\dnsapi.dll,-103
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\System32\fveui.dll,-843
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\System32\fveui.dll,-844
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\System32\wuaueng.dll,-400
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f1\52C64B7E
@%SystemRoot%\system32\NgcRecovery.dll,-100
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage
MonthID
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
There are 26 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
10B0000
direct allocation
page execute and read and write
malicious
180001000
direct allocation
page execute read
malicious
180001000
direct allocation
page execute read
malicious
180001000
direct allocation
page execute read
malicious
14B00000000
direct allocation
page execute and read and write
malicious
180001000
direct allocation
page execute read
malicious
180001000
direct allocation
page execute read
malicious
1BB54E00000
direct allocation
page execute and read and write
malicious
1BB54E00000
direct allocation
page execute and read and write
malicious
14B00000000
direct allocation
page execute and read and write
malicious
1BB54E00000
direct allocation
page execute and read and write
malicious
180001000
direct allocation
page execute read
malicious
14B00000000
direct allocation
page execute and read and write
malicious
2430000
direct allocation
page execute and read and write
malicious
180001000
direct allocation
page execute read
malicious
180001000
direct allocation
page execute read
malicious
1E85C690000
heap
page read and write
1BDFFC48000
heap
page read and write
700887F000
stack
page read and write
24506E13000
heap
page read and write
28833468000
heap
page read and write
24506E3C000
heap
page read and write
7FFFE2742000
unkown
page readonly
1E2D9113000
heap
page read and write
1EA45F79000
heap
page read and write
A19477B000
stack
page read and write
73E48FE000
stack
page read and write
1EEBD442000
heap
page read and write
581C8FE000
stack
page read and write
BE0000
heap
page read and write
245077A9000
heap
page read and write
24354A13000
heap
page read and write
233A0C73000
heap
page read and write
2883343C000
heap
page read and write
2E53B7F000
stack
page read and write
EF5000
heap
page read and write
1BB53420000
heap
page read and write
233A6308000
trusted library allocation
page read and write
7FFFE274B000
unkown
page read and write
233A6449000
heap
page read and write
233A0C24000
heap
page read and write
22B336B5000
heap
page read and write
245077AA000
heap
page read and write
1BE00002000
trusted library allocation
page read and write
22B33650000
trusted library allocation
page read and write
14B00030000
heap
page readonly
28833250000
heap
page read and write
2E3C000
stack
page read and write
24507787000
heap
page read and write
2A722518000
heap
page read and write
20A36132000
heap
page read and write
C2A000
heap
page read and write
2064D602000
trusted library allocation
page read and write
233A6462000
heap
page read and write
14B7AEF0000
heap
page read and write
1EEBD440000
heap
page read and write
7FFFE2720000
unkown
page readonly
A20000
remote allocation
page read and write
134867C000
stack
page read and write
24507789000
heap
page read and write
2A722459000
heap
page read and write
24507787000
heap
page read and write
6C52AFC000
stack
page read and write
26648A39000
heap
page read and write
14B7AE70000
heap
page read and write
22B33390000
trusted library allocation
page read and write
28833472000
heap
page read and write
7864B8B000
stack
page read and write
2E53A77000
stack
page read and write
1BB53390000
unkown
page read and write
581C97E000
stack
page read and write
2670000
remote allocation
page read and write
2DF1000
heap
page read and write
2450776F000
heap
page read and write
1BB53400000
heap
page read and write
F6F000
heap
page read and write
24507775000
heap
page read and write
24507723000
heap
page read and write
22B34410000
trusted library allocation
page read and write
26648985000
heap
page read and write
233A6300000
trusted library allocation
page read and write
7FFFE2720000
unkown
page readonly
26648A16000
heap
page read and write
233A64A0000
heap
page read and write
BCC000
heap
page read and write
275CDD13000
heap
page read and write
245077B4000
heap
page read and write
1EA45F60000
heap
page read and write
D7B907E000
stack
page read and write
233A6450000
trusted library allocation
page read and write
24506EEA000
heap
page read and write
1BDFFC3C000
heap
page read and write
233A0C8A000
heap
page read and write
1EEBD42D000
heap
page read and write
24354A02000
heap
page read and write
5F84DF8000
stack
page read and write
C4B000
heap
page read and write
2064D5A0000
remote allocation
page read and write
233A1702000
heap
page read and write
C57000
heap
page read and write
A1954FD000
stack
page read and write
2450779C000
heap
page read and write
22B336B9000
heap
page read and write
2883347C000
heap
page read and write
13486FF000
stack
page read and write
1EEBD473000
heap
page read and write
1EEBDC02000
trusted library allocation
page read and write
2A722402000
heap
page read and write
700855C000
stack
page read and write
24507787000
heap
page read and write
1EEBD445000
heap
page read and write
233A6770000
trusted library allocation
page read and write
1BB53470000
heap
page read and write
245077B0000
heap
page read and write
2DBE000
stack
page read and write
2A722458000
heap
page read and write
FA90EFF000
stack
page read and write
C00000
heap
page read and write
2DF1000
heap
page read and write
2E5367B000
stack
page read and write
1BDFFC29000
heap
page read and write
1EA45F7C000
heap
page read and write
1EEBD446000
heap
page read and write
F78EAFD000
stack
page read and write
2DE0000
heap
page read and write
233A0C88000
heap
page read and write
18002C000
direct allocation
page readonly
20A3612E000
heap
page read and write
1EEBD460000
heap
page read and write
24354B02000
heap
page read and write
24506E3A000
heap
page read and write
2D61000
heap
page read and write
233A1718000
heap
page read and write
EDB000
heap
page read and write
D80319D000
stack
page read and write
24506F02000
heap
page read and write
7FFFE274F000
unkown
page readonly
1E85C802000
heap
page read and write
2CDC000
stack
page read and write
275CE402000
trusted library allocation
page read and write
F78E8FC000
stack
page read and write
22B33531000
heap
page read and write
233A64A9000
heap
page read and write
7FFFE2721000
unkown
page execute read
233A0C9B000
heap
page read and write
233A6300000
trusted library allocation
page read and write
2E5397B000
stack
page read and write
245077A3000
heap
page read and write
24506E29000
heap
page read and write
14B7AE75000
heap
page read and write
1135000
heap
page read and write
2064CE5C000
heap
page read and write
2DD2000
heap
page read and write
7864F7E000
stack
page read and write
2450777F000
heap
page read and write
5F8497E000
stack
page read and write
24507C02000
heap
page read and write
1EEBD502000
heap
page read and write
24354A7A000
heap
page read and write
24506C40000
heap
page read and write
233A6330000
trusted library allocation
page read and write
20A36080000
heap
page read and write
1E85C620000
heap
page read and write
24355402000
trusted library allocation
page read and write
7FFFE2721000
unkown
page execute read
1EEBD46D000
heap
page read and write
24507C02000
heap
page read and write
233A0C6E000
heap
page read and write
1BB53478000
heap
page read and write
6C52A7F000
stack
page read and write
D0D0E7B000
stack
page read and write
2A722270000
heap
page read and write
24507C02000
heap
page read and write
1EEBD477000
heap
page read and write
2A724040000
trusted library allocation
page read and write
24354A6A000
heap
page read and write
233A6500000
heap
page read and write
1BB54EE0000
heap
page read and write
20A36150000
heap
page read and write
275CDA60000
heap
page read and write
24506EFC000
heap
page read and write
C2A000
heap
page read and write
28833465000
heap
page read and write
A194B78000
stack
page read and write
57406FE000
stack
page read and write
24354B13000
heap
page read and write
1EEBD441000
heap
page read and write
1EEBD472000
heap
page read and write
28833400000
heap
page read and write
24354A5B000
heap
page read and write
574077F000
stack
page read and write
2450779A000
heap
page read and write
1E2D886E000
heap
page read and write
1BB533A0000
heap
page read and write
245077AD000
heap
page read and write
14B7AEF0000
heap
page read and write
2450779C000
heap
page read and write
2DA2000
heap
page read and write
275CDD08000
heap
page read and write
233A1718000
heap
page read and write
FA912FF000
stack
page read and write
24507C02000
heap
page read and write
24506EAA000
heap
page read and write
233A1615000
heap
page read and write
5F84B7A000
stack
page read and write
1BDFFEF0000
trusted library allocation
page read and write
233A0CA6000
heap
page read and write
233A6460000
trusted library allocation
page read and write
1EEBD448000
heap
page read and write
2DDF000
heap
page read and write
1EA462C0000
heap
page read and write
A194FFB000
stack
page read and write
2DF1000
heap
page read and write
20A39523000
heap
page read and write
C36D1FB000
stack
page read and write
14B7AE60000
unkown
page read and write
6F03D79000
stack
page read and write
28833488000
heap
page read and write
73E4BFD000
stack
page read and write
C36D2FF000
stack
page read and write
C24047F000
stack
page read and write
C240277000
stack
page read and write
20A3611E000
heap
page read and write
1EA45FA6000
heap
page read and write
7FFFE274B000
unkown
page read and write
D0D097E000
stack
page read and write
1BB54E90000
heap
page read and write
24507602000
heap
page read and write
24507C02000
heap
page read and write
24506F13000
heap
page read and write
14B7AEF0000
heap
page read and write
2DDD000
heap
page read and write
24507753000
heap
page read and write
233A0CA8000
heap
page read and write
1EEBD444000
heap
page read and write
22B34430000
trusted library allocation
page read and write
28833472000
heap
page read and write
1EEBD463000
heap
page read and write
5F84CF7000
stack
page read and write
24506BE0000
heap
page read and write
28833492000
heap
page read and write
275CDC00000
heap
page read and write
2DDD000
heap
page read and write
1E85C857000
heap
page read and write
24507717000
heap
page read and write
FA90FFF000
stack
page read and write
73E447B000
stack
page read and write
2A72242A000
heap
page read and write
2EEF000
stack
page read and write
7FFFE2721000
unkown
page execute read
1EEBD430000
heap
page read and write
275CDBD0000
trusted library allocation
page read and write
18002E000
direct allocation
page readonly
20A3614D000
heap
page read and write
2DE0000
heap
page read and write
1E85C86A000
heap
page read and write
2A722413000
heap
page read and write
C24007E000
stack
page read and write
1BB53470000
heap
page read and write
1E85C828000
heap
page read and write
FA911FF000
stack
page read and write
24506E39000
heap
page read and write
2D84000
heap
page read and write
233A15D1000
trusted library allocation
page read and write
24506E66000
heap
page read and write
1EEBD479000
heap
page read and write
2E3A000
heap
page read and write
180000000
direct allocation
page read and write
26648A44000
heap
page read and write
2DC4000
heap
page read and write
233A1759000
heap
page read and write
2064D5A0000
remote allocation
page read and write
275CDD00000
heap
page read and write
2A722502000
heap
page read and write
14B7C8C0000
direct allocation
page execute and read and write
2E12000
heap
page read and write
1E2D8800000
heap
page read and write
233A630E000
trusted library allocation
page read and write
2F5E000
heap
page read and write
C4B000
heap
page read and write
14B00030000
heap
page readonly
2A723DD0000
remote allocation
page read and write
18002C000
direct allocation
page readonly
2DD2000
heap
page read and write
1EEBD42E000
heap
page read and write
22B336C0000
trusted library allocation
page read and write
2E03000
heap
page read and write
20A3639B000
heap
page read and write
26648A11000
heap
page read and write
24507781000
heap
page read and write
20A39520000
heap
page read and write
233A15F3000
trusted library allocation
page read and write
2EF0000
heap
page read and write
2F37000
heap
page read and write
24507C00000
heap
page read and write
1BB54EA0000
remote allocation
page read and write
6F03A7B000
stack
page read and write
233A0CFB000
heap
page read and write
1EA45F75000
heap
page read and write
2480000
trusted library allocation
page read and write
233A6321000
trusted library allocation
page read and write
B20000
heap
page read and write
20A36119000
heap
page read and write
245077B2000
heap
page read and write
243549E0000
heap
page read and write
2450776F000
heap
page read and write
2DE0000
heap
page read and write
275CDC79000
heap
page read and write
1BDFFBF0000
heap
page read and write
18002E000
direct allocation
page readonly
2A722449000
heap
page read and write
2A722280000
heap
page read and write
581CCFE000
stack
page read and write
1E2D8913000
heap
page read and write
2450779C000
heap
page read and write
180000000
direct allocation
page read and write
2DF1000
heap
page read and write
1EA47AE0000
heap
page read and write
275CDC8C000
heap
page read and write
24506EC0000
heap
page read and write
1BB54E30000
heap
page readonly
1E85C87B000
heap
page read and write
233A0C3E000
heap
page read and write
2450779A000
heap
page read and write
233A0D26000
heap
page read and write
1EEBD483000
heap
page read and write
24506ED6000
heap
page read and write
574067B000
stack
page read and write
F78E6FE000
stack
page read and write
E80000
heap
page read and write
20A39D30000
heap
page read and write
24506F16000
heap
page read and write
22B3357F000
heap
page read and write
2670000
remote allocation
page read and write
2DE0000
heap
page read and write
14B7AF48000
heap
page read and write
2064CC70000
heap
page read and write
2690000
heap
page read and write
1BB54DF0000
direct allocation
page execute and read and write
2E53D7F000
stack
page read and write
1BB53400000
heap
page read and write
233A0CA4000
heap
page read and write
57407FF000
stack
page read and write
24354A00000
heap
page read and write
275CDC53000
heap
page read and write
275CDC4D000
heap
page read and write
24507783000
heap
page read and write
233A1713000
heap
page read and write
233A6640000
trusted library allocation
page read and write
7FFFE2720000
unkown
page readonly
73E4AFB000
stack
page read and write
1BB53400000
heap
page read and write
24506F08000
heap
page read and write
2DF1000
heap
page read and write
134867C000
stack
page read and write
24506EE3000
heap
page read and write
295E000
stack
page read and write
73E4DFD000
stack
page read and write
1BB54EE0000
heap
page read and write
1EA45F8C000
heap
page read and write
7FFFE2720000
unkown
page readonly
7FFFE274F000
unkown
page readonly
1EEBD466000
heap
page read and write
5F84A7B000
stack
page read and write
2DDD000
heap
page read and write
22B33670000
trusted library allocation
page read and write
26648A25000
heap
page read and write
18002E000
direct allocation
page readonly
581CAFE000
stack
page read and write
2064D5A0000
remote allocation
page read and write
26648910000
heap
page read and write
1BB54E30000
heap
page readonly
1E85C868000
heap
page read and write
24507C02000
heap
page read and write
FA90AFF000
stack
page read and write
24507775000
heap
page read and write
7FFFE274F000
unkown
page readonly
2D5E000
stack
page read and write
233A61E0000
trusted library allocation
page read and write
2E03000
heap
page read and write
288333C0000
trusted library allocation
page read and write
BB5000
heap
page read and write
D0D08FB000
stack
page read and write
2ADE000
stack
page read and write
7FFFE2742000
unkown
page readonly
24506EED000
heap
page read and write
FA90BFB000
stack
page read and write
581CDFE000
stack
page read and write
233A64F3000
heap
page read and write
18002E000
direct allocation
page readonly
2450779A000
heap
page read and write
5F84EFE000
stack
page read and write
B60000
heap
page read and write
24507794000
heap
page read and write
A1956FE000
stack
page read and write
245077AD000
heap
page read and write
2064CDD0000
trusted library allocation
page read and write
26648A3A000
heap
page read and write
245077B0000
heap
page read and write
266487E0000
heap
page read and write
14B7AE70000
heap
page read and write
F1A000
heap
page read and write
D0D127F000
stack
page read and write
18002D000
direct allocation
page read and write
1E2D8FC0000
trusted library allocation
page read and write
B00000
heap
page read and write
22B33577000
heap
page read and write
1EA45F79000
heap
page read and write
233A64F6000
heap
page read and write
2A72248A000
heap
page read and write
233A6630000
trusted library allocation
page read and write
D7B8BAA000
stack
page read and write
2A72243D000
heap
page read and write
1BDFFB80000
heap
page read and write
14B7C8C0000
direct allocation
page execute and read and write
1E85C913000
heap
page read and write
233A6620000
trusted library allocation
page read and write
275CDC3C000
heap
page read and write
20A36129000
heap
page read and write
2F36000
heap
page read and write
D0D107F000
stack
page read and write
233A15F0000
trusted library allocation
page read and write
2450779C000
heap
page read and write
2450778B000
heap
page read and write
73E47FF000
stack
page read and write
FA909FB000
stack
page read and write
233A0B90000
trusted library allocation
page read and write
1E85C813000
heap
page read and write
14B7AE60000
unkown
page read and write
24355280000
trusted library allocation
page read and write
245075A0000
remote allocation
page read and write
6C5297E000
stack
page read and write
2DF1000
heap
page read and write
7FFFE2720000
unkown
page readonly
24506EAB000
heap
page read and write
24506E60000
heap
page read and write
24C0000
heap
page read and write
233A0D14000
heap
page read and write
7FFFE274B000
unkown
page read and write
233A63D0000
trusted library allocation
page read and write
7FFFE274B000
unkown
page read and write
20A36126000
heap
page read and write
20A36132000
heap
page read and write
24507789000
heap
page read and write
2DE0000
heap
page read and write
233A6610000
trusted library allocation
page read and write
180000000
direct allocation
page read and write
7FFFE2720000
unkown
page readonly
245077A6000
heap
page read and write
26648A22000
heap
page read and write
1EEBD46F000
heap
page read and write
24506E5C000
heap
page read and write
1EEBD461000
heap
page read and write
245077A5000
heap
page read and write
233A1600000
heap
page read and write
2A724000000
trusted library allocation
page read and write
22B33520000
heap
page read and write
245077CE000
heap
page read and write
5F8487C000
stack
page read and write
233A1700000
heap
page read and write
24354A3D000
heap
page read and write
20A36395000
heap
page read and write
1BB53470000
heap
page read and write
2DD2000
heap
page read and write
28833513000
heap
page read and write
2883345D000
heap
page read and write
14B00150000
remote allocation
page read and write
26648A00000
heap
page read and write
233A0C56000
heap
page read and write
29FF000
stack
page read and write
A20000
remote allocation
page read and write
20A3613C000
heap
page read and write
BF3000
heap
page read and write
14B7C8E0000
heap
page read and write
24507789000
heap
page read and write
2064CE29000
heap
page read and write
10E0000
heap
page readonly
233A6750000
trusted library allocation
page read and write
233A63D0000
trusted library allocation
page read and write
2064CF02000
heap
page read and write
C23FFFC000
stack
page read and write
24507783000
heap
page read and write
180000000
direct allocation
page read and write
24506E64000
heap
page read and write
245077C0000
heap
page read and write
24507700000
heap
page read and write
2480000
trusted library allocation
page read and write
28833460000
heap
page read and write
2064CE00000
heap
page read and write
2D60000
heap
page read and write
A1953F9000
stack
page read and write
2E04000
heap
page read and write
24507778000
heap
page read and write
7FFFE274F000
unkown
page readonly
C24017B000
stack
page read and write
1EEBD42A000
heap
page read and write
1E2D8829000
heap
page read and write
F78E5FF000
stack
page read and write
24354A60000
heap
page read and write
FA905FB000
stack
page read and write
1EEBD43A000
heap
page read and write
1EA45F82000
heap
page read and write
14B00030000
heap
page readonly
BCB000
heap
page read and write
14B7AF48000
heap
page read and write
FA90DFD000
stack
page read and write
22B334E0000
heap
page read and write
1EEBD439000
heap
page read and write
22B34420000
heap
page readonly
BCB000
heap
page read and write
C36D4FE000
stack
page read and write
275CDD02000
heap
page read and write
7FFFE274B000
unkown
page read and write
28833508000
heap
page read and write
5F84BFF000
stack
page read and write
2450779A000
heap
page read and write
2450779F000
heap
page read and write
7FFFE2742000
unkown
page readonly
6F03CFE000
stack
page read and write
1BB54DF0000
direct allocation
page execute and read and write
1BB54DF0000
direct allocation
page execute and read and write
24506D40000
trusted library allocation
page read and write
233A640E000
heap
page read and write
C57000
heap
page read and write
73E4A7E000
stack
page read and write
2450779F000
heap
page read and write
245077B0000
heap
page read and write
2DDE000
heap
page read and write
2450776F000
heap
page read and write
1EEBD290000
heap
page read and write
14B00180000
heap
page read and write
2DE0000
heap
page read and write
1BDFFD13000
heap
page read and write
2670000
remote allocation
page read and write
28833260000
heap
page read and write
1EEBD413000
heap
page read and write
7FA000
stack
page read and write
1EEBD400000
heap
page read and write
2DC4000
heap
page read and write
24507791000
heap
page read and write
1EEBD47A000
heap
page read and write
700887F000
stack
page read and write
233A6660000
remote allocation
page read and write
F78DF4C000
stack
page read and write
2F6B000
stack
page read and write
1BDFFC7F000
heap
page read and write
1E85C841000
heap
page read and write
1EEBD456000
heap
page read and write
233A0CA9000
heap
page read and write
1E2D9100000
heap
page read and write
24507C02000
heap
page read and write
180000000
direct allocation
page read and write
24506E5B000
heap
page read and write
1EA49AE0000
heap
page read and write
7FFFE274B000
unkown
page read and write
1EA45F81000
heap
page read and write
1E2D88CA000
heap
page read and write
2DF1000
heap
page read and write
233A6340000
trusted library allocation
page read and write
2450779F000
heap
page read and write
26648930000
heap
page read and write
D7B8FF9000
stack
page read and write
ED0000
heap
page read and write
283FDE50000
heap
page read and write
14B7AED0000
heap
page read and write
26648A3B000
heap
page read and write
2450779C000
heap
page read and write
233A0AF0000
heap
page read and write
5F848FE000
stack
page read and write
2A5C000
stack
page read and write
F54000
heap
page read and write
245077BD000
heap
page read and write
20A36141000
heap
page read and write
18002C000
direct allocation
page readonly
24507781000
heap
page read and write
1EEBD462000
heap
page read and write
1EEBD43D000
heap
page read and write
1EA462CB000
heap
page read and write
14B7AF40000
heap
page read and write
1BB54EA0000
remote allocation
page read and write
C00000
heap
page read and write
2A72247C000
heap
page read and write
233A6400000
heap
page read and write
A194EFF000
stack
page read and write
233A6660000
remote allocation
page read and write
E00000
direct allocation
page execute and read and write
28833C02000
trusted library allocation
page read and write
233A6160000
trusted library allocation
page read and write
2F7E000
heap
page read and write
26648A2F000
heap
page read and write
C00000
heap
page read and write
2DD2000
heap
page read and write
233A6330000
trusted library allocation
page read and write
F78E4FF000
stack
page read and write
1EEBD469000
heap
page read and write
1EEBD47B000
heap
page read and write
1EEBD431000
heap
page read and write
26648980000
heap
page read and write
24354A70000
heap
page read and write
1BDFFC8A000
heap
page read and write
1BB53420000
heap
page read and write
283FDF90000
heap
page read and write
275CDA70000
heap
page read and write
1EA45EE0000
heap
page read and write
1E2D8720000
heap
page read and write
5F85078000
stack
page read and write
14B7AF40000
heap
page read and write
1BDFFC00000
heap
page read and write
1EEBD464000
heap
page read and write
1130000
heap
page read and write
2064CE02000
heap
page read and write
134867C000
stack
page read and write
BC7000
heap
page read and write
2450779F000
heap
page read and write
1BDFFD00000
heap
page read and write
D7B8E7F000
stack
page read and write
233A649E000
heap
page read and write
73E4CFF000
stack
page read and write
233A0D07000
heap
page read and write
14B00180000
heap
page read and write
1EEBD447000
heap
page read and write
233A0C78000
heap
page read and write
233A64DD000
heap
page read and write
1E85C900000
heap
page read and write
2DF1000
heap
page read and write
2DD9000
heap
page read and write
1E85C800000
heap
page read and write
28833500000
heap
page read and write
233A64F4000
heap
page read and write
D7B8F7E000
stack
page read and write
245077C9000
heap
page read and write
22B336B0000
heap
page read and write
C36CC8C000
stack
page read and write
24507787000
heap
page read and write
2B5B000
stack
page read and write
2F36000
heap
page read and write
134877F000
stack
page read and write
14B7C8C0000
direct allocation
page execute and read and write
24354980000
heap
page read and write
1E2D8813000
heap
page read and write
233A6413000
heap
page read and write
18002E000
direct allocation
page readonly
26648A40000
heap
page read and write
275CDC6F000
heap
page read and write
24506E68000
heap
page read and write
7FFFE2721000
unkown
page execute read
22B34440000
trusted library allocation
page read and write
283FDFCD000
heap
page read and write
13486FF000
stack
page read and write
14B7AF40000
heap
page read and write
7FFFE274B000
unkown
page read and write
A194CFC000
stack
page read and write
233A6502000
heap
page read and write
180000000
direct allocation
page read and write
233A63D0000
trusted library allocation
page read and write
26648A3F000
heap
page read and write
2DE0000
heap
page read and write
1E85D002000
trusted library allocation
page read and write
1EEBD2F0000
heap
page read and write
1BB53478000
heap
page read and write
233A63F0000
trusted library allocation
page read and write
22B3357F000
heap
page read and write
26648A24000
heap
page read and write
E75000
stack
page read and write
1EA45F81000
heap
page read and write
7FFFE2742000
unkown
page readonly
275CDC29000
heap
page read and write
20A36138000
heap
page read and write
20A36390000
heap
page read and write
1EEBD44E000
heap
page read and write
1BB54E90000
heap
page read and write
1EA492E0000
trusted library allocation
page read and write
7FFFE2742000
unkown
page readonly
6C52D7F000
stack
page read and write
1BDFFC65000
heap
page read and write
275CDC86000
heap
page read and write
14B7AE75000
heap
page read and write
22B334C0000
heap
page read and write
14B7AE75000
heap
page read and write
20A36150000
heap
page read and write
6C5259C000
stack
page read and write
288332C0000
heap
page read and write
A194DFB000
stack
page read and write
264F000
stack
page read and write
28833429000
heap
page read and write
20A3612D000
heap
page read and write
1EA45F81000
heap
page read and write
700887F000
stack
page read and write
73E497C000
stack
page read and write
1BDFFC13000
heap
page read and write
7864EFE000
stack
page read and write
245075A0000
remote allocation
page read and write
26648A2F000
heap
page read and write
7FFFE274F000
unkown
page readonly
D0D0F77000
stack
page read and write
2DF1000
heap
page read and write
2883345B000
heap
page read and write
24506E61000
heap
page read and write
134877F000
stack
page read and write
24354970000
heap
page read and write
1BDFFD08000
heap
page read and write
1EEBD475000
heap
page read and write
2450779C000
heap
page read and write
24506E52000
heap
page read and write
233A0B00000
heap
page read and write
14B7AED0000
heap
page read and write
14B7C8E0000
heap
page read and write
24506E69000
heap
page read and write
7FFFE274B000
unkown
page read and write
18002C000
direct allocation
page readonly
1BB53390000
unkown
page read and write
1E2D8902000
heap
page read and write
26648A26000
heap
page read and write
C23FE7E000
stack
page read and write
1BB54E30000
heap
page readonly
D7B8EFF000
stack
page read and write
233A0D02000
heap
page read and write
2A722400000
heap
page read and write
2C5F000
stack
page read and write
6F03C79000
stack
page read and write
7FFFE274F000
unkown
page readonly
2450779C000
heap
page read and write
24507775000
heap
page read and write
26648A16000
heap
page read and write
1EA45F81000
heap
page read and write
14B7AED0000
heap
page read and write
233A0C13000
heap
page read and write
22B3359D000
heap
page read and write
2A7222E0000
heap
page read and write
2DF3000
heap
page read and write
24506EB4000
heap
page read and write
233A0CB9000
heap
page read and write
2DDD000
heap
page read and write
245077BD000
heap
page read and write
28833413000
heap
page read and write
1E85C790000
trusted library allocation
page read and write
18002D000
direct allocation
page read and write
24506E5A000
heap
page read and write
245077B2000
heap
page read and write
1BB533A0000
heap
page read and write
1EEBD467000
heap
page read and write
73E467B000
stack
page read and write
28833469000
heap
page read and write
6C52E7D000
stack
page read and write
1EEBD450000
heap
page read and write
F34000
heap
page read and write
10A0000
direct allocation
page execute and read and write
1BB533A5000
heap
page read and write
275CDC4C000
heap
page read and write
1BDFFC57000
heap
page read and write
2EF1000
heap
page read and write
22B3357F000
heap
page read and write
1E2D86C0000
heap
page read and write
7FFFE2742000
unkown
page readonly
1EA462C5000
heap
page read and write
233A6660000
remote allocation
page read and write
7FFFE2721000
unkown
page execute read
7FFFE2720000
unkown
page readonly
20A36129000
heap
page read and write
2064CC60000
heap
page read and write
2E536FE000
stack
page read and write
233A1CE0000
trusted library allocation
page read and write
2E5377E000
stack
page read and write
1BB54EE0000
heap
page read and write
1E2D86B0000
heap
page read and write
1BB533A5000
heap
page read and write
20A3613C000
heap
page read and write
233A641D000
heap
page read and write
7FFFE2721000
unkown
page execute read
2A722500000
heap
page read and write
1EA45F7E000
heap
page read and write
7FFFE2742000
unkown
page readonly
1E2D88C8000
heap
page read and write
18002C000
direct allocation
page readonly
14B00180000
heap
page read and write
1BB53478000
heap
page read and write
C23FBDC000
stack
page read and write
28833502000
heap
page read and write
1E2D9002000
heap
page read and write
14B7AE70000
heap
page read and write
2A723DD0000
remote allocation
page read and write
F78E7FC000
stack
page read and write
233A643C000
heap
page read and write
2460000
heap
page readonly
1EEBD44B000
heap
page read and write
24506EE7000
heap
page read and write
245077BE000
heap
page read and write
2A723DD0000
remote allocation
page read and write
24506BD0000
heap
page read and write
B70000
heap
page read and write
18002E000
direct allocation
page readonly
C23FEFF000
stack
page read and write
20A36110000
heap
page read and write
1E2D88B9000
heap
page read and write
1EA46150000
heap
page read and write
2A722467000
heap
page read and write
14B00150000
remote allocation
page read and write
26648A46000
heap
page read and write
6C52CFD000
stack
page read and write
28833466000
heap
page read and write
245077A6000
heap
page read and write
1EA47A90000
heap
page read and write
1E85C902000
heap
page read and write
24507790000
heap
page read and write
2DDD000
heap
page read and write
C24037F000
stack
page read and write
5F8517F000
stack
page read and write
24507C21000
heap
page read and write
233A1758000
heap
page read and write
22B34200000
trusted library allocation
page read and write
24507775000
heap
page read and write
233A1602000
heap
page read and write
1EEBD47E000
heap
page read and write
C2A000
heap
page read and write
14B7AE60000
heap
page read and write
245077AB000
heap
page read and write
1EEBD431000
heap
page read and write
28833463000
heap
page read and write
6F03BFC000
stack
page read and write
70085DE000
stack
page read and write
233A1704000
heap
page read and write
20A362E0000
heap
page read and write
24507798000
heap
page read and write
26648A2F000
heap
page read and write
BA2000
heap
page read and write
2A723DA0000
trusted library allocation
page read and write
22B33529000
heap
page read and write
2A722448000
heap
page read and write
18002C000
direct allocation
page readonly
D0D117C000
stack
page read and write
D0D09FE000
stack
page read and write
2F10000
heap
page read and write
245075A0000
remote allocation
page read and write
BF3000
heap
page read and write
7864E7E000
stack
page read and write
1BB53420000
heap
page read and write
C57000
heap
page read and write
73E4EFE000
stack
page read and write
245077A6000
heap
page read and write
10F0000
heap
page read and write
7FFFE274F000
unkown
page readonly
22B33660000
trusted library allocation
page read and write
7FFFE2721000
unkown
page execute read
1EEBD449000
heap
page read and write
24507790000
heap
page read and write
18002C000
direct allocation
page readonly
283FDFC0000
heap
page read and write
24506E5E000
heap
page read and write
24507787000
heap
page read and write
7FFFE2720000
unkown
page readonly
180000000
direct allocation
page read and write
2E53C7E000
stack
page read and write
1EA45F92000
heap
page read and write
700855C000
stack
page read and write
7FFFE2742000
unkown
page readonly
FA910FF000
stack
page read and write
2064CE13000
heap
page read and write
233A0B60000
heap
page read and write
1E85C630000
heap
page read and write
1E2D8843000
heap
page read and write
2A7223E0000
trusted library allocation
page read and write
2A722459000
heap
page read and write
C5C000
heap
page read and write
1EEBD280000
heap
page read and write
2A723E02000
trusted library allocation
page read and write
24507780000
heap
page read and write
20A35FF0000
heap
page read and write
18002E000
direct allocation
page readonly
233A64EE000
heap
page read and write
2064CCD0000
heap
page read and write
275CDAD0000
heap
page read and write
C36D3FE000
stack
page read and write
1BB533A5000
heap
page read and write
E15000
heap
page read and write
2064CE40000
heap
page read and write
18002C000
direct allocation
page readonly
1EA46130000
heap
page read and write
1BDFFB90000
heap
page read and write
1BB53390000
heap
page read and write
7FFFE2721000
unkown
page execute read
700855C000
stack
page read and write
245077A4000
heap
page read and write
2A722449000
heap
page read and write
233A6324000
trusted library allocation
page read and write
581CBFE000
stack
page read and write
1BDFFD02000
heap
page read and write
1BB54E90000
heap
page read and write
20A36060000
heap
page read and write
233A0C8E000
heap
page read and write
D7B90FC000
stack
page read and write
1EEBD3F0000
trusted library allocation
page read and write
D0D0CFC000
stack
page read and write
E10000
heap
page read and write
275CDC50000
heap
page read and write
24354A29000
heap
page read and write
22B33570000
heap
page read and write
581C87B000
stack
page read and write
245077AE000
heap
page read and write
5F84F7E000
unkown
page read and write
13486FF000
stack
page read and write
24507C21000
heap
page read and write
1EEBD44D000
heap
page read and write
233A61F0000
trusted library allocation
page read and write
233A6344000
trusted library allocation
page read and write
70085DE000
stack
page read and write
D0D0D7E000
stack
page read and write
BC7000
heap
page read and write
A1947FF000
stack
page read and write
1BB533A0000
heap
page read and write
18002E000
direct allocation
page readonly
20A39530000
trusted library allocation
page read and write
1EA47AE3000
heap
page read and write
1EA45F68000
heap
page read and write
70085DE000
stack
page read and write
233A6170000
trusted library allocation
page read and write
2DDD000
heap
page read and write
22B34490000
trusted library allocation
page read and write
180000000
direct allocation
page read and write
14B7C8E0000
heap
page read and write
22B33380000
heap
page read and write
283FDFD3000
heap
page read and write
14B7AF48000
heap
page read and write
245077AE000
heap
page read and write
24506E5F000
heap
page read and write
275CDC49000
heap
page read and write
233A642B000
heap
page read and write
233A0C00000
heap
page read and write
1E2D88E2000
heap
page read and write
1EEBD474000
heap
page read and write
7FFFE274F000
unkown
page readonly
2970000
heap
page read and write
B68000
heap
page read and write
2A722460000
heap
page read and write
233A2160000
trusted library allocation
page read and write
2A722513000
heap
page read and write
134877F000
stack
page read and write
24506E00000
heap
page read and write
24506EC7000
heap
page read and write
233A6320000
trusted library allocation
page read and write
233A64D8000
heap
page read and write
1EEBD48A000
heap
page read and write
24507792000
heap
page read and write
233A0CFB000
heap
page read and write
BA2000
heap
page read and write
740000
heap
page read and write
1BDFFC5F000
heap
page read and write
233A0D02000
heap
page read and write
C4B000
heap
page read and write
24506E95000
heap
page read and write
233A64AC000
heap
page read and write
2E5387C000
stack
page read and write
275CDC13000
heap
page read and write
There are 942 hidden memdumps, click here to show them.