IOC Report
sample

loading gif

Files

File Path
Type
Category
Malicious
sample.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.chk
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\edb.log
MPEG-4 LOAS
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x164c1cd1, page size 16384, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_99e4cc34952fe878588783efe1b659fd6a7d99c_7cac0383_160a9aca\Report.wer
Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER922F.tmp.dmp
Mini DuMP crash report, 15 streams, Mon Aug 1 20:42:51 2022, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER96B4.tmp.WERInternalMetadata.xml
XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9907.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\ProgramData\USOPrivate\UpdateStore\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml (copy)
XML 1.0 document, ASCII text, with very long lines, with no line terminators
dropped
C:\ProgramData\USOPrivate\UpdateStore\updatestoretemp51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml
XML 1.0 document, ASCII text, with very long lines, with no line terminators
dropped
C:\Windows\Logs\waasmedic\waasmedic.20220801_204255_503.etl
data
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
ASCII text, with no line terminators
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
modified
C:\Windows\SoftwareDistribution\DataStore\DataStore.edb
Extensible storage engine DataBase, version 0x620, checksum 0xec7260e4, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm
data
dropped
C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk
data
dropped
C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log
data
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMP46AC.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMP4D47.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMP518F.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMPC2D3.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
modified
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMPC93E.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMPCBA4.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMPCDF4.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\TMPD46F.tmp
Microsoft Cabinet archive data, 6846 bytes, 1 file
dropped
C:\Windows\SoftwareDistribution\SLS\9482F4B4-E343-43B6-B170-9A65BC822C77\sls.cab
Microsoft Cabinet archive data, 17061 bytes, 1 file
dropped
C:\Windows\WindowsUpdate.log
ASCII text, with CRLF line terminators
dropped
There are 18 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\loaddll32.exe
loaddll32.exe "C:\Users\user\Desktop\sample.dll"
malicious
C:\Windows\SysWOW64\rundll32.exe
rundll32.exe "C:\Users\user\Desktop\sample.dll",#1
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
malicious
C:\Windows\SysWOW64\rundll32.exe
C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ttwabgporcdt\yyxjoravwnz.pba",iNIZBi
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k NetworkService -p
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
malicious
C:\Windows\SysWOW64\rundll32.exe
C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ttwabgporcdt\yyxjoravwnz.pba",#1
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p
malicious
C:\Windows\SysWOW64\cmd.exe
cmd.exe /C rundll32.exe "C:\Users\user\Desktop\sample.dll",#1
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -u -p 5836 -s 344
C:\Windows\System32\SgrmBroker.exe
C:\Windows\system32\SgrmBroker.exe
C:\Program Files\Windows Defender\MpCmdRun.exe
"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 11 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://157.245.145.87:443/mhaw3s/lcird5tos00sh2ga75c/1qroeqh5aubke4qtdqg/iwwc/73g34bvsn/
157.245.145.87
malicious
https://163.53.204.180:443/8vl90912xxgd2/vzcu9no9/
163.53.204.180
malicious
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
unknown
https://login.windows.net/common
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
unknown
http://ocsp.sectigo.com0
unknown
https://dev.ditu.live.com/REST/v1/Routes/
unknown
https://dev.virtualearth.net/REST/v1/Routes/Driving
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
unknown
https://live.xbox.com/purchase/xbox/
unknown
https://t0.tiles.ditu.live.com/tiles/gen
unknown
https://dev.virtualearth.net/REST/v1/Routes/
unknown
http://www.windowsphone.com/
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
unknown
https://dev.virtualearth.net/REST/v1/Routes/Walking
unknown
http://crl.ver)
unknown
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
unknown
https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
unknown
https://profile.xboxlive.com/users/batch/profile/settings
unknown
https://%s.xboxlive.com
unknown
https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
unknown
https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
unknown
https://dev.virtualearth.net/mapcontrol/logging.ashx
unknown
https://dev.ditu.live.com/mapcontrol/logging.ashx
unknown
https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
unknown
http://www.xbox.com/
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
unknown
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
unknown
http://crl.m
unknown
https://dev.virtualearth.net/REST/v1/Transit/Schedules/
unknown
https://dynamic.t
unknown
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
unknown
https://dev.virtualearth.net/REST/v1/Routes/Transit
unknown
https://sectigo.com/CPS0D
unknown
https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
unknown
https://storeedgefd.dsx.mp.micr
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
unknown
https://activity.windows.com
unknown
http://www.bingmapsportal.com
unknown
https://dev.ditu.live.com/REST/v1/Locations
unknown
https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
https://%s.dnet.xboxlive.com
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
unknown
There are 35 hidden URLs, click here to show them.

IPs

IP
Domain
Country
Malicious
116.202.10.123
unknown
Germany
malicious
203.157.152.9
unknown
Thailand
malicious
91.93.3.85
unknown
Turkey
malicious
172.96.190.154
unknown
Canada
malicious
109.99.146.210
unknown
Romania
malicious
190.107.118.125
unknown
Argentina
malicious
163.53.204.180
unknown
India
malicious
157.245.145.87
unknown
United States
malicious
190.55.186.229
unknown
Argentina
malicious
192.168.2.1
unknown
unknown
127.0.0.1
unknown
unknown
There are 1 hidden IPs, click here to show them.

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\System32\ci.dll,-100
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\System32\ci.dll,-101
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\system32\dnsapi.dll,-103
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\System32\fveui.dll,-843
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\System32\fveui.dll,-844
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\System32\wuaueng.dll,-400
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124
HKEY_USERSS-1-5-19\Software\Classes\Local Settings\MuiCache\f0\52C64B7E
@%SystemRoot%\system32\NgcRecovery.dll,-100
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Usage
MonthID
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
AmiHivePermissionsCorrect
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\AppCompatFlags
AmiHiveOwnerCorrect
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\Windows Error Reporting\Debug
ExceptionRecord
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator\Scheduler
UsoCrmScan
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator
USODiagnostics
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate
SusClientIdValidation
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate
LastDownloadsPurgeTime
There are 9 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
A10000
direct allocation
page execute and read and write
malicious
4760000
direct allocation
page execute and read and write
malicious
5A0000
direct allocation
page execute and read and write
malicious
5A0000
direct allocation
page execute and read and write
malicious
580000
direct allocation
page execute and read and write
malicious
5A0000
direct allocation
page execute and read and write
malicious
9F0000
direct allocation
page execute and read and write
malicious
580000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
D60000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
2E20000
direct allocation
page execute and read and write
malicious
580000
direct allocation
page execute and read and write
malicious
2E40000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
10000000
direct allocation
page execute and read and write
malicious
295439FB000
heap
page read and write
29543700000
heap
page read and write
19C30A88000
heap
page read and write
29548F68000
heap
page read and write
29548890000
trusted library allocation
page read and write
1B27DF06000
heap
page read and write
14A1D390000
heap
page read and write
29543F80000
trusted library allocation
page read and write
14A1D502000
heap
page read and write
29548870000
trusted library allocation
page read and write
2954876A000
trusted library allocation
page read and write
F00E7FF000
stack
page read and write
29548D67000
heap
page read and write
29548D54000
heap
page read and write
29548D34000
heap
page read and write
29548D84000
heap
page read and write
29548D74000
heap
page read and write
19C30A7C000
heap
page read and write
533167F000
stack
page read and write
295439B6000
heap
page read and write
2954889C000
trusted library allocation
page read and write
CA0000
trusted library allocation
page read and write
560000
direct allocation
page execute and read and write
1E26E261000
heap
page read and write
295439B6000
heap
page read and write
AAE000
stack
page read and write
1A8AF9F0000
remote allocation
page read and write
4A60000
trusted library allocation
page read and write
29548E7F000
heap
page read and write
29548C2D000
heap
page read and write
29548F30000
heap
page read and write
17174750000
heap
page read and write
1EE17DE0000
trusted library allocation
page read and write
CF4000
heap
page read and write
295439A6000
heap
page read and write
1A8AF850000
heap
page read and write
29548C55000
heap
page read and write
29548970000
trusted library allocation
page read and write
1A8AF9C0000
trusted library allocation
page read and write
29548720000
trusted library allocation
page read and write
3DE000
stack
page read and write
CF4000
heap
page read and write
1B27DF1D000
heap
page read and write
2E60000
direct allocation
page execute and read and write
29548880000
trusted library allocation
page read and write
24C000
stack
page read and write
29548728000
trusted library allocation
page read and write
29548D34000
heap
page read and write
1EE16D20000
heap
page read and write
89E000
stack
page read and write
29548EA8000
heap
page read and write
295439D4000
heap
page read and write
29548D72000
heap
page read and write
CF4000
heap
page read and write
29542E6C000
heap
page read and write
1D33103C000
heap
page read and write
1EE1C42C000
heap
page read and write
A4BC1FB000
stack
page read and write
CE716FE000
stack
page read and write
19C30A00000
heap
page read and write
1EE17713000
heap
page read and write
29548EBE000
heap
page read and write
D7FC7E000
stack
page read and write
1B27D6B5000
heap
page read and write
594B67E000
stack
page read and write
29548D02000
heap
page read and write
29548700000
trusted library allocation
page read and write
478D000
stack
page read and write
2954371D000
heap
page read and write
14A1D320000
heap
page read and write
29548C2F000
heap
page read and write
29548EFC000
heap
page read and write
29548F94000
heap
page read and write
29542E51000
heap
page read and write
295489B0000
trusted library allocation
page read and write
29548DA3000
heap
page read and write
10020000
direct allocation
page execute and read and write
29548D65000
heap
page read and write
C5467F000
stack
page read and write
196DDA28000
heap
page read and write
A30000
direct allocation
page execute and read and write
2954871C000
trusted library allocation
page read and write
29548DDF000
heap
page read and write
29548F38000
heap
page read and write
29548F47000
heap
page read and write
29548FDB000
heap
page read and write
2954873E000
trusted library allocation
page read and write
29548E9B000
heap
page read and write
B3219F9000
stack
page read and write
29548C2D000
heap
page read and write
29542DF0000
trusted library allocation
page read and write
29548730000
trusted library allocation
page read and write
295439F7000
heap
page read and write
CA0000
trusted library allocation
page read and write
4C41000
heap
page read and write
295435B0000
trusted library section
page readonly
29548C69000
heap
page read and write
196DDA13000
heap
page read and write
29548EB0000
heap
page read and write
1B27D697000
heap
page read and write
1B27D6DC000
heap
page read and write
295439EE000
heap
page read and write
1E26E259000
heap
page read and write
503E000
stack
page read and write
CF4000
heap
page read and write
1EE16F14000
heap
page read and write
29543996000
heap
page read and write
21A8662E000
heap
page read and write
29548DCB000
heap
page read and write
29548D9D000
heap
page read and write
29548730000
trusted library allocation
page read and write
8C7A8FE000
stack
page read and write
29548F7D000
heap
page read and write
8B6FEFC000
stack
page read and write
4B90000
heap
page read and write
4C41000
heap
page read and write
2954876E000
trusted library allocation
page read and write
21A86645000
heap
page read and write
14A1D513000
heap
page read and write
1B27DFAE000
heap
page read and write
51E000
stack
page read and write
29548C3F000
heap
page read and write
29548700000
trusted library allocation
page read and write
29548732000
trusted library allocation
page read and write
29548ED7000
heap
page read and write
CF4000
heap
page read and write
2C0C904E000
heap
page read and write
29543600000
heap
page read and write
D6C000
stack
page read and write
1B27DF05000
heap
page read and write
14D000
stack
page read and write
10020000
direct allocation
page execute and read and write
4C41000
heap
page read and write
29548EB0000
heap
page read and write
29548EF7000
heap
page read and write
4C41000
heap
page read and write
1B27DFAD000
heap
page read and write
295437AD000
heap
page read and write
1EE16F02000
heap
page read and write
533127E000
stack
page read and write
29548C26000
heap
page read and write
29542C80000
heap
page read and write
196DD850000
heap
page read and write
DC4B5FC000
stack
page read and write
29548E91000
heap
page read and write
55E000
stack
page read and write
C60000
trusted library allocation
page read and write
CF4000
heap
page read and write
1EE16E3C000
heap
page read and write
29548D0B000
heap
page read and write
29548E18000
heap
page read and write
295489A0000
trusted library allocation
page read and write
29548E23000
heap
page read and write
29548DAE000
heap
page read and write
29840313000
heap
page read and write
29548F3E000
heap
page read and write
1EE17718000
heap
page read and write
29548960000
trusted library allocation
page read and write
10022000
direct allocation
page execute and read and write
32A47FE000
stack
page read and write
21A86623000
heap
page read and write
295439AE000
heap
page read and write
CE718FE000
stack
page read and write
1B27DDC0000
remote allocation
page read and write
29548DD6000
heap
page read and write
1E26E24E000
heap
page read and write
29548734000
trusted library allocation
page read and write
29548F02000
heap
page read and write
1E26E260000
heap
page read and write
5F0000
remote allocation
page read and write
17174AB0000
heap
page read and write
29548E81000
heap
page read and write
1EE1C6C0000
trusted library allocation
page read and write
4F9E000
stack
page read and write
29548900000
trusted library allocation
page read and write
1B27E402000
heap
page read and write
29548EA8000
heap
page read and write
1E26E244000
heap
page read and write
1B27D708000
heap
page read and write
19C30A29000
heap
page read and write
29542FC2000
heap
page read and write
1B27DFBF000
heap
page read and write
4C41000
heap
page read and write
1EE16E00000
heap
page read and write
1D331052000
heap
page read and write
8C7A0CC000
stack
page read and write
CF4000
heap
page read and write
29548C5B000
heap
page read and write
29548DAC000
heap
page read and write
1D331082000
heap
page read and write
594AFEF000
stack
page read and write
1D330E50000
heap
page read and write
29548EF5000
heap
page read and write
DC4B77F000
stack
page read and write
B321DFA000
stack
page read and write
29548DA4000
heap
page read and write
29548D54000
heap
page read and write
4C41000
heap
page read and write
29548E00000
heap
page read and write
1A8AF9F0000
remote allocation
page read and write
295439B3000
heap
page read and write
29548720000
trusted library allocation
page read and write
1EE1C600000
trusted library allocation
page read and write
10022000
direct allocation
page execute and read and write
2C0C8F90000
trusted library allocation
page read and write
29548D51000
heap
page read and write
CE7177E000
stack
page read and write
19C30A02000
heap
page read and write
2C0C8E30000
heap
page read and write
1E26E273000
heap
page read and write
1B27D69E000
heap
page read and write
15EFDA00000
heap
page read and write
29548DA4000
heap
page read and write
295439E0000
heap
page read and write
29548DF5000
heap
page read and write
2954398D000
heap
page read and write
29548D51000
heap
page read and write
30276B000
stack
page read and write
295439F4000
heap
page read and write
29548EA9000
heap
page read and write
29542E6E000
heap
page read and write
29548C48000
heap
page read and write
32A43BA000
stack
page read and write
29548EE5000
heap
page read and write
29548E91000
heap
page read and write
29548F68000
heap
page read and write
1B27DE02000
heap
page read and write
1EE1C419000
heap
page read and write
1E26E060000
heap
page read and write
1EE1C2E0000
trusted library allocation
page read and write
29548DD6000
heap
page read and write
1E26E200000
heap
page read and write
295439A6000
heap
page read and write
DC4B9FD000
stack
page read and write
295439B6000
heap
page read and write
1B27D702000
heap
page read and write
29543790000
heap
page read and write
29548EC6000
heap
page read and write
29548C69000
heap
page read and write
29548F42000
heap
page read and write
4C41000
heap
page read and write
29548EC2000
heap
page read and write
1EE1C400000
heap
page read and write
29543958000
heap
page read and write
19C30960000
trusted library allocation
page read and write
29548E43000
heap
page read and write
1E26E269000
heap
page read and write
D8E000
stack
page read and write
29548D77000
heap
page read and write
29548E49000
heap
page read and write
196DDB02000
heap
page read and write
1B27DFB8000
heap
page read and write
29548D8B000
heap
page read and write
29548EB0000
heap
page read and write
295439B6000
heap
page read and write
29548C69000
heap
page read and write
1EE16EBC000
heap
page read and write
29548EFA000
heap
page read and write
29548D72000
heap
page read and write
CA0000
trusted library allocation
page read and write
29548C2D000
heap
page read and write
29548F7F000
heap
page read and write
29548C53000
heap
page read and write
32A467E000
stack
page read and write
2954873C000
trusted library allocation
page read and write
2954889C000
trusted library allocation
page read and write
295439DF000
heap
page read and write
2E90000
heap
page read and write
2954381B000
heap
page read and write
1E26E229000
heap
page read and write
29548F02000
heap
page read and write
29548DA7000
heap
page read and write
295439B1000
heap
page read and write
29548DA3000
heap
page read and write
CA0000
trusted library allocation
page read and write
29548732000
trusted library allocation
page read and write
29548736000
trusted library allocation
page read and write
29548D6A000
heap
page read and write
9EB000
heap
page read and write
1A8AFA29000
heap
page read and write
1EE16F02000
heap
page read and write
CF0000
heap
page read and write
1EE175F0000
trusted library allocation
page read and write
29548DBD000
heap
page read and write
1D330E40000
heap
page read and write
29548C34000
heap
page read and write
29548C4D000
heap
page read and write
295439EC000
heap
page read and write
29548EF9000
heap
page read and write
4C41000
heap
page read and write
15EFDA09000
heap
page read and write
1B27D629000
heap
page read and write
14D000
stack
page read and write
2F3A000
heap
page read and write
4E3F000
stack
page read and write
29548C5C000
heap
page read and write
295439B5000
heap
page read and write
29548DDF000
heap
page read and write
29542E00000
heap
page read and write
29548EDC000
heap
page read and write
295439E4000
heap
page read and write
8B6F7CE000
stack
page read and write
17174750000
heap
page read and write
29548EC2000
heap
page read and write
1EE1C4E5000
heap
page read and write
29548DDF000
heap
page read and write
29548DC8000
heap
page read and write
2C0C9000000
heap
page read and write
29543470000
trusted library allocation
page read and write
295439B3000
heap
page read and write
295439B3000
heap
page read and write
295439B2000
heap
page read and write
29548F63000
heap
page read and write
4C41000
heap
page read and write
1EE1C506000
heap
page read and write
3DE000
stack
page read and write
720000
trusted library allocation
page read and write
29548C69000
heap
page read and write
29548F14000
heap
page read and write
29548D5E000
heap
page read and write
1E26E26C000
heap
page read and write
29548EF9000
heap
page read and write
29543590000
trusted library section
page readonly
15EFDA50000
heap
page read and write
1B27DF1D000
heap
page read and write
AEE000
stack
page read and write
29548DB9000
heap
page read and write
29548DA3000
heap
page read and write
15EFE590000
trusted library allocation
page read and write
2954873C000
trusted library allocation
page read and write
1B27DF04000
heap
page read and write
29548FA5000
heap
page read and write
5C2000
direct allocation
page execute and read and write
1EE16E7B000
heap
page read and write
295439AD000
heap
page read and write
C30000
trusted library allocation
page read and write
1B27D64D000
heap
page read and write
17174761000
heap
page read and write
29548C26000
heap
page read and write
29548560000
trusted library allocation
page read and write
1EE1C3F0000
trusted library allocation
page read and write
29542C90000
heap
page read and write
4C41000
heap
page read and write
295437E2000
heap
page read and write
1B27DDC0000
remote allocation
page read and write
8C7A7FB000
stack
page read and write
29548C69000
heap
page read and write
1D331113000
heap
page read and write
29548DD0000
heap
page read and write
295439AD000
heap
page read and write
1D33104D000
heap
page read and write
29548F2D000
heap
page read and write
29543980000
heap
page read and write
2954398D000
heap
page read and write
14A1D3C0000
trusted library allocation
page read and write
3DE000
stack
page read and write
4C41000
heap
page read and write
29548D5F000
heap
page read and write
2984026B000
heap
page read and write
1EE1C6C0000
trusted library allocation
page read and write
1E26E232000
heap
page read and write
29544298000
trusted library allocation
page read and write
2C0C9029000
heap
page read and write
171746B0000
heap
page read and write
1EE1C750000
remote allocation
page read and write
29544541000
trusted library allocation
page read and write
1B27DF5F000
heap
page read and write
2E9A000
heap
page read and write
6C1C5F7000
stack
page read and write
29543725000
heap
page read and write
14A1DC02000
trusted library allocation
page read and write
4C41000
heap
page read and write
3F0000
heap
page read and write
19C30A60000
heap
page read and write
29548EDA000
heap
page read and write
1B27DF96000
heap
page read and write
760000
heap
page read and write
1B27DF60000
heap
page read and write
295439B5000
heap
page read and write
1E26E240000
heap
page read and write
29548C00000
heap
page read and write
29548894000
trusted library allocation
page read and write
29548F76000
heap
page read and write
29548DA3000
heap
page read and write
29543800000
heap
page read and write
29548F00000
heap
page read and write
29548D00000
heap
page read and write
29548870000
trusted library allocation
page read and write
1B27DDC0000
remote allocation
page read and write
D7FE7F000
stack
page read and write
2C0C907D000
heap
page read and write
B32197B000
stack
page read and write
29548DC9000
heap
page read and write
4C41000
heap
page read and write
19C30B00000
heap
page read and write
4C41000
heap
page read and write
CE719FB000
stack
page read and write
29548D34000
heap
page read and write
29548ED3000
heap
page read and write
14A1D463000
heap
page read and write
29548D77000
heap
page read and write
C548FD000
stack
page read and write
29548FB0000
heap
page read and write
29543987000
heap
page read and write
29840A02000
heap
page read and write
560000
direct allocation
page execute and read and write
29548894000
trusted library allocation
page read and write
1B27D64A000
heap
page read and write
1B27D6FC000
heap
page read and write
DC4B8FC000
stack
page read and write
295485F0000
trusted library allocation
page read and write
2EEB000
heap
page read and write
29548EB0000
heap
page read and write
1E26E23D000
heap
page read and write
6C1C6FF000
stack
page read and write
295439A6000
heap
page read and write
29548D72000
heap
page read and write
2C0C904B000
heap
page read and write
29548DA7000
heap
page read and write
1B27E402000
heap
page read and write
29543602000
heap
page read and write
29548C34000
heap
page read and write
1B27DF32000
heap
page read and write
29548742000
trusted library allocation
page read and write
1EE1C2D0000
trusted library allocation
page read and write
29548EFA000
heap
page read and write
29548D03000
heap
page read and write
1EE16D90000
heap
page read and write
1E26E258000
heap
page read and write
295439A6000
heap
page read and write
481E000
stack
page read and write
29548F6F000
heap
page read and write
10020000
direct allocation
page execute and read and write
1B27DF7D000
heap
page read and write
2954398D000
heap
page read and write
5330F1B000
stack
page read and write
1EE17718000
heap
page read and write
295439E8000
heap
page read and write
1B27DF51000
heap
page read and write
9EB000
heap
page read and write
4C41000
heap
page read and write
29548F03000
heap
page read and write
1A8AFA02000
heap
page read and write
29548D72000
heap
page read and write
29548D6C000
heap
page read and write
196DDA00000
heap
page read and write
1B27D6D1000
heap
page read and write
29543900000
heap
page read and write
A4BBCDC000
stack
page read and write
4C41000
heap
page read and write
29548DA3000
heap
page read and write
2C0C9013000
heap
page read and write
295439F7000
heap
page read and write
CE7187B000
stack
page read and write
29543989000
heap
page read and write
8C7A6FB000
stack
page read and write
DC4BC7E000
stack
page read and write
950000
heap
page read and write
29548E17000
heap
page read and write
29548D7B000
heap
page read and write
29548EF9000
heap
page read and write
19C30A5E000
heap
page read and write
1B27D64E000
heap
page read and write
1EE1C608000
trusted library allocation
page read and write
D7FB7D000
stack
page read and write
4C41000
heap
page read and write
1EE1C4A2000
heap
page read and write
D7F2EB000
stack
page read and write
491E000
stack
page read and write
29548880000
trusted library allocation
page read and write
29548C34000
heap
page read and write
1EE175E3000
trusted library allocation
page read and write
29544290000
trusted library allocation
page read and write
29548EC3000
heap
page read and write
17174765000
heap
page read and write
29548EB0000
heap
page read and write
DC4B1FB000
stack
page read and write
1B27D687000
heap
page read and write
5C0000
direct allocation
page execute and read and write
29548EF9000
heap
page read and write
1B27DF27000
heap
page read and write
1B27DF82000
heap
page read and write
CF4000
heap
page read and write
29548F1A000
heap
page read and write
1EE16E8D000
heap
page read and write
295439AD000
heap
page read and write
29548C61000
heap
page read and write
4C41000
heap
page read and write
1B27D670000
heap
page read and write
1D330FB0000
trusted library allocation
page read and write
295439BD000
heap
page read and write
8D5000
heap
page read and write
1EE1C750000
remote allocation
page read and write
29548D58000
heap
page read and write
8B6FBFE000
stack
page read and write
295439FD000
heap
page read and write
594B47A000
stack
page read and write
21A86602000
heap
page read and write
8B6FCF7000
stack
page read and write
4C41000
heap
page read and write
29548F35000
heap
page read and write
29548EB0000
heap
page read and write
1B27DF8A000
heap
page read and write
29548FD7000
heap
page read and write
17174746000
heap
page read and write
1B27D716000
heap
page read and write
295439C8000
heap
page read and write
29548DCC000
heap
page read and write
4C41000
heap
page read and write
D000FE000
stack
page read and write
29548EB5000
heap
page read and write
CF4000
heap
page read and write
1EE1C620000
trusted library allocation
page read and write
29548AF0000
remote allocation
page read and write
23F0000
trusted library allocation
page read and write
29548C2F000
heap
page read and write
1E26E262000
heap
page read and write
295439A7000
heap
page read and write
29548C3C000
heap
page read and write
15EFE7F0000
heap
page readonly
29548C26000
heap
page read and write
2954398D000
heap
page read and write
29548EBB000
heap
page read and write
298402B9000
heap
page read and write
29548EFC000
heap
page read and write
1EE1C624000
trusted library allocation
page read and write
4C41000
heap
page read and write
29548D56000
heap
page read and write
6C1C27F000
stack
page read and write
29548DBB000
heap
page read and write
29548F32000
heap
page read and write
295439B6000
heap
page read and write
29548894000
trusted library allocation
page read and write
295437DB000
heap
page read and write
1E26E23B000
heap
page read and write
1A8B0202000
trusted library allocation
page read and write
5C0000
direct allocation
page execute and read and write
17174743000
heap
page read and write
29548C56000
heap
page read and write
1B27DF1F000
heap
page read and write
29542E8F000
heap
page read and write
DC4B87F000
stack
page read and write
1D331000000
heap
page read and write
19C30B02000
heap
page read and write
29548F02000
heap
page read and write
560000
direct allocation
page execute and read and write
1EE1C620000
trusted library allocation
page read and write
295439AD000
heap
page read and write
1E26E27C000
heap
page read and write
B32247E000
stack
page read and write
2954873A000
trusted library allocation
page read and write
196DDA40000
heap
page read and write
29548F8C000
heap
page read and write
295439DF000
heap
page read and write
29548894000
trusted library allocation
page read and write
9E0000
heap
page read and write
29548E7D000
heap
page read and write
5D0000
unclassified section
page read and write
1EE16EFE000
heap
page read and write
1EE16E93000
heap
page read and write
29548D72000
heap
page read and write
196DDA67000
heap
page read and write
1B27DF7F000
heap
page read and write
29548F92000
heap
page read and write
29548FEC000
heap
page read and write
390000
trusted library allocation
page read and write
29548FD1000
heap
page read and write
295487AC000
trusted library allocation
page read and write
29548700000
trusted library allocation
page read and write
1B27D530000
heap
page read and write
1B27DF74000
heap
page read and write
4C41000
heap
page read and write
4C41000
heap
page read and write
298400B0000
heap
page read and write
CF4000
heap
page read and write
29548C2F000
heap
page read and write
302BFF000
stack
page read and write
23F0000
heap
page read and write
29548E28000
heap
page read and write
29548FCA000
heap
page read and write
29548D02000
heap
page read and write
1B27DF7B000
heap
page read and write
29548F90000
heap
page read and write
21A86430000
heap
page read and write
9EE000
stack
page read and write
2C0C9051000
heap
page read and write
29548894000
trusted library allocation
page read and write
2954372B000
heap
page read and write
533147E000
stack
page read and write
1EE1C4F6000
heap
page read and write
29549010000
heap
page read and write
29548C2D000
heap
page read and write
9F0000
remote allocation
page read and write
1B27DF9B000
heap
page read and write
15EFDA57000
heap
page read and write
8B0000
direct allocation
page execute and read and write
21A8663C000
heap
page read and write
4D7E000
stack
page read and write
CF4000
heap
page read and write
1D331071000
heap
page read and write
1EE18260000
trusted library allocation
page read and write
29548EA9000
heap
page read and write
295439DF000
heap
page read and write
1E26EA02000
trusted library allocation
page read and write
1B27D6EC000
heap
page read and write
F00E6F9000
stack
page read and write
1B27D6C7000
heap
page read and write
1E26E160000
trusted library allocation
page read and write
9CB000
stack
page read and write
19C308D0000
heap
page read and write
7AD000
heap
page read and write
295439B3000
heap
page read and write
1EE1C3F0000
trusted library allocation
page read and write
196DDA56000
heap
page read and write
2954889C000
trusted library allocation
page read and write
1B27DFA9000
heap
page read and write
29548DAD000
heap
page read and write
4C41000
heap
page read and write
1E26E27D000
heap
page read and write
C5497E000
stack
page read and write
29548C2D000
heap
page read and write
1EE1C750000
remote allocation
page read and write
10022000
direct allocation
page execute and read and write
9BC000
stack
page read and write
29548DC8000
heap
page read and write
2B0000
heap
page read and write
4780000
direct allocation
page execute and read and write
29548738000
trusted library allocation
page read and write
9F9000
stack
page read and write
390000
trusted library allocation
page read and write
29548720000
trusted library allocation
page read and write
295435D0000
trusted library section
page readonly
24C000
stack
page read and write
29548F5B000
heap
page read and write
21A86652000
heap
page read and write
1EE1C440000
heap
page read and write
1B27DF56000
heap
page read and write
E0000
unkown
page read and write
29548C2F000
heap
page read and write
29548C69000
heap
page read and write
4C41000
heap
page read and write
DC4BD7E000
stack
page read and write
1B27DF31000
heap
page read and write
2B0000
heap
page read and write
29548D3F000
heap
page read and write
1B27D540000
heap
page read and write
8B7017F000
unkown
page read and write
29543950000
heap
page read and write
29548EB2000
heap
page read and write
4C41000
heap
page read and write
29548DD4000
heap
page read and write
1E26E267000
heap
page read and write
29548850000
trusted library allocation
page read and write
B32187F000
stack
page read and write
29548D55000
heap
page read and write
10022000
direct allocation
page execute and read and write
295439A7000
heap
page read and write
29548F97000
heap
page read and write
295439AE000
heap
page read and write
29542E90000
heap
page read and write
1B27DF1F000
heap
page read and write
295439DF000
heap
page read and write
1B27D6F2000
heap
page read and write
295439A6000
heap
page read and write
302B79000
stack
page read and write
1B27D653000
heap
page read and write
196DD7E0000
heap
page read and write
295439F4000
heap
page read and write
C546FE000
stack
page read and write
29548880000
trusted library allocation
page read and write
1EE1C720000
trusted library allocation
page read and write
4C41000
heap
page read and write
29548D84000
heap
page read and write
29548C2C000
heap
page read and write
295487C0000
trusted library allocation
page read and write
29548F13000
heap
page read and write
29548EDF000
heap
page read and write
CF4000
heap
page read and write
29548DCD000
heap
page read and write
29542E43000
heap
page read and write
1E26E25D000
heap
page read and write
295439F7000
heap
page read and write
8FF000
stack
page read and write
295439A6000
heap
page read and write
29542E87000
heap
page read and write
17174750000
heap
page read and write
29548C2F000
heap
page read and write
29548880000
trusted library allocation
page read and write
29543702000
heap
page read and write
1A8AF860000
heap
page read and write
29543943000
heap
page read and write
D10000
heap
page read and write
1B27D6E9000
heap
page read and write
29548D34000
heap
page read and write
17174747000
heap
page read and write
29543963000
heap
page read and write
29548FB6000
heap
page read and write
3140000
heap
page read and write
2E62000
direct allocation
page execute and read and write
29548EF3000
heap
page read and write
B32167F000
stack
page read and write
2C0C9113000
heap
page read and write
29548C62000
heap
page read and write
29548D5A000
heap
page read and write
1B27DF03000
heap
page read and write
2954873C000
trusted library allocation
page read and write
295485A0000
trusted library allocation
page read and write
29548AF0000
remote allocation
page read and write
2C0C9100000
heap
page read and write
29840213000
heap
page read and write
B32227D000
stack
page read and write
1B27DF9C000
heap
page read and write
1EE16DC0000
trusted library allocation
page read and write
29548E67000
heap
page read and write
29548D4F000
heap
page read and write
29548C3D000
heap
page read and write
14A1D46B000
heap
page read and write
2EC3000
heap
page read and write
21A863D0000
heap
page read and write
1EE16E9F000
heap
page read and write
1A8AFA00000
heap
page read and write
2C0C9070000
heap
page read and write
29548FB4000
heap
page read and write
C54A7D000
stack
page read and write
29543989000
heap
page read and write
2954872E000
trusted library allocation
page read and write
14A1D478000
heap
page read and write
29548C61000
heap
page read and write
29548890000
trusted library allocation
page read and write
F00E8FE000
stack
page read and write
29542E58000
heap
page read and write
1B27DF75000
heap
page read and write
15EFDA9E000
heap
page read and write
29548F24000
heap
page read and write
1E26E302000
heap
page read and write
29548E7B000
heap
page read and write
1B27D6E9000
heap
page read and write
295439E2000
heap
page read and write
B00000
heap
page read and write
2954398D000
heap
page read and write
29548D95000
heap
page read and write
1B27DF77000
heap
page read and write
29548DD8000
heap
page read and write
29542FEB000
heap
page read and write
295439AD000
heap
page read and write
1E26E248000
heap
page read and write
29548E2C000
heap
page read and write
5330F9E000
stack
page read and write
29548FA9000
heap
page read and write
4C41000
heap
page read and write
4EBB000
stack
page read and write
4C41000
heap
page read and write
29548E65000
heap
page read and write
29840870000
trusted library allocation
page read and write
2954385A000
heap
page read and write
295439E6000
heap
page read and write
29548DF7000
heap
page read and write
29548730000
trusted library allocation
page read and write
29548F52000
heap
page read and write
295439B3000
heap
page read and write
1B27D6C2000
heap
page read and write
29548D52000
heap
page read and write
1EE1C4B2000
heap
page read and write
4C41000
heap
page read and write
29548D0D000
heap
page read and write
29542CF0000
heap
page read and write
29548D02000
heap
page read and write
1D331029000
heap
page read and write
295488A0000
trusted library allocation
page read and write
295485E0000
trusted library allocation
page read and write
295437B0000
heap
page read and write
29548DA3000
heap
page read and write
594AF6B000
stack
page read and write
1B27DFA9000
heap
page read and write
E0000
unkown
page read and write
2954872E000
trusted library allocation
page read and write
21A86613000
heap
page read and write
29544560000
trusted library allocation
page read and write
50A0000
trusted library allocation
page read and write
295437F2000
heap
page read and write
CA0000
trusted library allocation
page read and write
B07000
heap
page read and write
29548DA3000
heap
page read and write
1EE1C260000
trusted library allocation
page read and write
21A86629000
heap
page read and write
1B27E444000
heap
page read and write
1E26E245000
heap
page read and write
29548C38000
heap
page read and write
295439A6000
heap
page read and write
8FF000
stack
page read and write
1E26E257000
heap
page read and write
29548E45000
heap
page read and write
29548D74000
heap
page read and write
1B27DF1D000
heap
page read and write
29548C13000
heap
page read and write
29548894000
trusted library allocation
page read and write
29548E1F000
heap
page read and write
29548C53000
heap
page read and write
1EE1C44D000
heap
page read and write
15EFD8A0000
trusted library allocation
page read and write
302C79000
stack
page read and write
1B27D713000
heap
page read and write
1B27DFBF000
heap
page read and write
594B377000
stack
page read and write
29548D59000
heap
page read and write
29548DA8000
heap
page read and write
1EE1C840000
trusted library allocation
page read and write
8B6FA7E000
stack
page read and write
19C30A5D000
heap
page read and write
29548C50000
heap
page read and write
29548DCE000
heap
page read and write
32A48FC000
stack
page read and write
29542E43000
heap
page read and write
B321F7E000
stack
page read and write
8FF000
stack
page read and write
29548DC9000
heap
page read and write
29548D72000
heap
page read and write
295439F4000
heap
page read and write
B321EFA000
stack
page read and write
29544280000
trusted library allocation
page read and write
7C0000
heap
page read and write
5C0000
direct allocation
page execute and read and write
1EE16E8F000
heap
page read and write
29543725000
heap
page read and write
D7F6FB000
stack
page read and write
9EB000
heap
page read and write
1A8AFA40000
heap
page read and write
15EFE520000
trusted library allocation
page read and write
1EE16EFE000
heap
page read and write
1D331100000
heap
page read and write
29548D79000
heap
page read and write
29548C38000
heap
page read and write
15EFDA98000
heap
page read and write
29548FAA000
heap
page read and write
19C30A3C000
heap
page read and write
1B27E400000
heap
page read and write
29548D5A000
heap
page read and write
1B27D5D0000
trusted library allocation
page read and write
10022000
direct allocation
page execute and read and write
4C41000
heap
page read and write
29548FCF000
heap
page read and write
29543975000
heap
page read and write
29548FD5000
heap
page read and write
29548E51000
heap
page read and write
1E26E000000
heap
page read and write
29548B00000
remote allocation
page read and write
594BCFA000
stack
page read and write
21A863E0000
heap
page read and write
29548D7C000
heap
page read and write
295439A6000
heap
page read and write
17174650000
heap
page read and write
29548F49000
heap
page read and write
2C0C9054000
heap
page read and write
C70000
heap
page read and write
4C41000
heap
page read and write
29548C26000
heap
page read and write
CF4000
heap
page read and write
32A487F000
stack
page read and write
29548D13000
heap
page read and write
29548720000
trusted library allocation
page read and write
1EE1C60E000
trusted library allocation
page read and write
29548D60000
heap
page read and write
29548D34000
heap
page read and write
29548742000
trusted library allocation
page read and write
1A8AFB02000
heap
page read and write
1EE1C750000
trusted library allocation
page read and write
29548DA6000
heap
page read and write
2F05000
heap
page read and write
29548C4F000
heap
page read and write
1B27D649000
heap
page read and write
29548F1D000
heap
page read and write
10020000
direct allocation
page execute and read and write
1E26E246000
heap
page read and write
29548860000
trusted library allocation
page read and write
17174AB5000
heap
page read and write
1B27D5A0000
heap
page read and write
2C0C8E20000
heap
page read and write
196DDA7F000
heap
page read and write
29542E3C000
heap
page read and write
4C41000
heap
page read and write
2C0C9802000
trusted library allocation
page read and write
29542F8E000
heap
page read and write
29840302000
heap
page read and write
29548F25000
heap
page read and write
295437CC000
heap
page read and write
4C41000
heap
page read and write
1B27D6BE000
heap
page read and write
29548F88000
heap
page read and write
29548C55000
heap
page read and write
29548C61000
heap
page read and write
2C0C9088000
heap
page read and write
1EE16F07000
heap
page read and write
196DDB00000
heap
page read and write
1B27E402000
heap
page read and write
2954872C000
trusted library allocation
page read and write
29548720000
trusted library allocation
page read and write
295439B3000
heap
page read and write
1EE16E29000
heap
page read and write
29548D16000
heap
page read and write
4C41000
heap
page read and write
51E000
stack
page read and write
4C41000
heap
page read and write
29548D58000
heap
page read and write
29548DA3000
heap
page read and write
D7F87E000
stack
page read and write
4C40000
heap
page read and write
196DD950000
trusted library allocation
page read and write
1EE1C6C0000
trusted library allocation
page read and write
1E26E25C000
heap
page read and write
29548B70000
trusted library allocation
page read and write
32A4779000
stack
page read and write
29548C2D000
heap
page read and write
1E26E241000
heap
page read and write
1EE1C466000
heap
page read and write
29548F4F000
heap
page read and write
29548C34000
heap
page read and write
CF4000
heap
page read and write
196DDA7A000
heap
page read and write
CF4000
heap
page read and write
1B27DFCF000
heap
page read and write
29548EBE000
heap
page read and write
29548C37000
heap
page read and write
29548C34000
heap
page read and write
29548EA8000
heap
page read and write
4C41000
heap
page read and write
29548E19000
heap
page read and write
4C41000
heap
page read and write
295439AD000
heap
page read and write
29548F5E000
heap
page read and write
2C0C8E90000
heap
page read and write
98C000
stack
page read and write
29548D99000
heap
page read and write
55E000
stack
page read and write
4C41000
heap
page read and write
1D330EB0000
heap
page read and write
19C30930000
heap
page read and write
29548EB1000
heap
page read and write
4C41000
heap
page read and write
2C0C908F000
heap
page read and write
29548738000
trusted library allocation
page read and write
4FDF000
stack
page read and write
295435E0000
trusted library section
page readonly
29548C34000
heap
page read and write
14A1D330000
heap
page read and write
2C0C907B000
heap
page read and write
507E000
stack
page read and write
29548EBB000
heap
page read and write
29548740000
trusted library allocation
page read and write
29548C26000
heap
page read and write
29548EB0000
heap
page read and write
76A000
heap
page read and write
29548ED7000
heap
page read and write
295439F4000
heap
page read and write
29548C34000
heap
page read and write
29548D35000
heap
page read and write
19C30A7C000
heap
page read and write
29542E54000
heap
page read and write
594B87B000
stack
page read and write
2954873E000
trusted library allocation
page read and write
29548EBB000
heap
page read and write
29548880000
trusted library allocation
page read and write
29548E47000
heap
page read and write
19C30A5F000
heap
page read and write
29548FCD000
heap
page read and write
29548736000
trusted library allocation
page read and write
15EFDA9F000
heap
page read and write
29548E58000
heap
page read and write
CA0000
trusted library allocation
page read and write
29548FAE000
heap
page read and write
4C41000
heap
page read and write
4C41000
heap
page read and write
29548DA5000
heap
page read and write
29548920000
trusted library allocation
page read and write
29548DA9000
heap
page read and write
1EE1C700000
trusted library allocation
page read and write
489E000
stack
page read and write
29548920000
trusted library allocation
page read and write
29548D62000
heap
page read and write
4C41000
heap
page read and write
29548734000
trusted library allocation
page read and write
1EE1C730000
trusted library allocation
page read and write
24C000
stack
page read and write
1B27D648000
heap
page read and write
6B9000
stack
page read and write
8B6FDF7000
stack
page read and write
302CFE000
stack
page read and write
4C41000
heap
page read and write
29548EC3000
heap
page read and write
17174732000
heap
page read and write
CF4000
heap
page read and write
295489F0000
trusted library allocation
page read and write
CF4000
heap
page read and write
4C41000
heap
page read and write
2954872C000
trusted library allocation
page read and write
295435A0000
trusted library section
page readonly
29548DA8000
heap
page read and write
29548DAF000
heap
page read and write
295487A0000
trusted library allocation
page read and write
4C41000
heap
page read and write
29548F6F000
heap
page read and write
29548F9B000
heap
page read and write
2E90000
heap
page read and write
29840110000
heap
page read and write
1EE1C437000
heap
page read and write
29548D4C000
heap
page read and write
2954372B000
heap
page read and write
1B27DF7D000
heap
page read and write
1B27DF1F000
heap
page read and write
1EE16F26000
heap
page read and write
29548F46000
heap
page read and write
DC4BB7C000
stack
page read and write
29548950000
trusted library allocation
page read and write
29548E7D000
heap
page read and write
29548C69000
heap
page read and write
1EE1C630000
trusted library allocation
page read and write
29548F7E000
heap
page read and write
5C2000
direct allocation
page execute and read and write
29548FCB000
heap
page read and write
48DF000
stack
page read and write
CF4000
heap
page read and write
29548D2F000
heap
page read and write
D7FF7E000
stack
page read and write
4C41000
heap
page read and write
29548E19000
heap
page read and write
29548C3A000
heap
page read and write
B32207F000
stack
page read and write
15EFE7E0000
trusted library allocation
page read and write
7C1000
heap
page read and write
1E26E25A000
heap
page read and write
17174720000
heap
page read and write
B32217B000
stack
page read and write
29548DA4000
heap
page read and write
2954372D000
heap
page read and write
29548E93000
heap
page read and write
1EE1C621000
trusted library allocation
page read and write
29544288000
trusted library allocation
page read and write
29548DDA000
heap
page read and write
1E26E26A000
heap
page read and write
29543987000
heap
page read and write
29548EB0000
heap
page read and write
29548720000
trusted library allocation
page read and write
298400A0000
heap
page read and write
29548F7F000
heap
page read and write
6C1BFCB000
stack
page read and write
29548C2F000
heap
page read and write
29542E82000
heap
page read and write
295439B6000
heap
page read and write
29544000000
trusted library allocation
page read and write
29548C26000
heap
page read and write
29548F1F000
heap
page read and write
29548F7F000
heap
page read and write
D7F97C000
stack
page read and write
29548D8B000
heap
page read and write
14A1D413000
heap
page read and write
29548F43000
heap
page read and write
29548DA6000
heap
page read and write
29548D67000
heap
page read and write
29548785000
trusted library allocation
page read and write
295439AD000
heap
page read and write
4C41000
heap
page read and write
14A1D429000
heap
page read and write
2C0C9108000
heap
page read and write
2954376F000
heap
page read and write
29548D09000
heap
page read and write
1A8AF9F0000
remote allocation
page read and write
29548D34000
heap
page read and write
17174766000
heap
page read and write
1D331050000
heap
page read and write
4C41000
heap
page read and write
B321FFE000
stack
page read and write
1E26E27A000
heap
page read and write
1EE175E0000
trusted library allocation
page read and write
4790000
heap
page read and write
CF4000
heap
page read and write
4C41000
heap
page read and write
5D0000
unclassified section
page read and write
1D33104B000
heap
page read and write
1D331102000
heap
page read and write
29543802000
heap
page read and write
2954889C000
trusted library allocation
page read and write
295439E6000
heap
page read and write
29548C10000
heap
page read and write
32A46FE000
stack
page read and write
2C0C903C000
heap
page read and write
295437AD000
heap
page read and write
1E26E25F000
heap
page read and write
9E0000
heap
page read and write
1EE17700000
heap
page read and write
29840B12000
heap
page read and write
29548D5C000
heap
page read and write
19C30A7E000
heap
page read and write
2954889C000
trusted library allocation
page read and write
2EC3000
heap
page read and write
29548E79000
heap
page read and write
1E26E263000
heap
page read and write
51E000
stack
page read and write
29548F9C000
heap
page read and write
4C41000
heap
page read and write
295439AD000
heap
page read and write
29548725000
trusted library allocation
page read and write
29548F02000
heap
page read and write
507C000
stack
page read and write
CF4000
heap
page read and write
29548740000
trusted library allocation
page read and write
29548890000
trusted library allocation
page read and write
295489C0000
trusted library allocation
page read and write
29548F3C000
heap
page read and write
196DDA02000
heap
page read and write
29548D84000
heap
page read and write
1B27DF79000
heap
page read and write
29548E94000
heap
page read and write
1B27DF00000
heap
page read and write
1E26E26E000
heap
page read and write
1E26E274000
heap
page read and write
1B27D654000
heap
page read and write
29548F02000
heap
page read and write
CE71BF7000
stack
page read and write
29548E8F000
heap
page read and write
29548D9B000
heap
page read and write
29548D7B000
heap
page read and write
29548DB4000
heap
page read and write
1EE1C600000
trusted library allocation
page read and write
2954380A000
heap
page read and write
8C7A5FB000
stack
page read and write
1B27DF83000
heap
page read and write
29548EB3000
heap
page read and write
29548E9C000
heap
page read and write
295439F8000
heap
page read and write
29548DED000
heap
page read and write
1B27D600000
heap
page read and write
29548DA6000
heap
page read and write
4C41000
heap
page read and write
23F0000
trusted library allocation
page read and write
6C1C3FB000
stack
page read and write
1EE16EAF000
heap
page read and write
15EFE5A0000
trusted library allocation
page read and write
B3216FE000
stack
page read and write
1EE16E58000
heap
page read and write
29548FD3000
heap
page read and write
29548C62000
heap
page read and write
29548F68000
heap
page read and write
29548DAB000
heap
page read and write
E0000
heap
page read and write
2954876E000
trusted library allocation
page read and write
4DFE000
stack
page read and write
295437D9000
heap
page read and write
29548C2D000
heap
page read and write
4C41000
heap
page read and write
1E26DFF0000
heap
page read and write
DC4BA7B000
stack
page read and write
29548C38000
heap
page read and write
1E26E226000
heap
page read and write
196DDA76000
heap
page read and write
4C41000
heap
page read and write
29548EA0000
heap
page read and write
67C000
stack
page read and write
1EE1D000000
heap
page read and write
29548EA8000
heap
page read and write
B32177E000
stack
page read and write
1EE17704000
heap
page read and write
1B27DF81000
heap
page read and write
15EFDA97000
heap
page read and write
8B6F74C000
stack
page read and write
2954876A000
trusted library allocation
page read and write
29548EB0000
heap
page read and write
15EFE860000
trusted library allocation
page read and write
295439F6000
heap
page read and write
15EFDA9E000
heap
page read and write
4D40000
trusted library allocation
page read and write
29548EAB000
heap
page read and write
295437C8000
heap
page read and write
17174762000
heap
page read and write
21A86C02000
trusted library allocation
page read and write
29548C61000
heap
page read and write
1EE17615000
heap
page read and write
29548D02000
heap
page read and write
CF4000
heap
page read and write
1A8AF8C0000
heap
page read and write
29549010000
heap
page read and write
1EE1C45A000
heap
page read and write
29548FAC000
heap
page read and write
295435F0000
trusted library allocation
page read and write
2954871C000
trusted library allocation
page read and write
29840200000
heap
page read and write
15EFDB50000
trusted library allocation
page read and write
19C30B08000
heap
page read and write
29548F60000
heap
page read and write
29548C02000
heap
page read and write
295439F0000
heap
page read and write
B321CFE000
stack
page read and write
21A86B90000
trusted library allocation
page read and write
196DE202000
trusted library allocation
page read and write
295439A6000
heap
page read and write
1EE1C860000
trusted library allocation
page read and write
29548EED000
heap
page read and write
2F05000
heap
page read and write
CF4000
heap
page read and write
29548725000
trusted library allocation
page read and write
29543717000
heap
page read and write
B32133B000
stack
page read and write
1B27D6B6000
heap
page read and write
29548C26000
heap
page read and write
4BB0000
heap
page read and write
17174729000
heap
page read and write
4C41000
heap
page read and write
295439F9000
heap
page read and write
29548DA3000
heap
page read and write
A4BBD5E000
stack
page read and write
29543615000
heap
page read and write
1A8AFA13000
heap
page read and write
1B27D64B000
heap
page read and write
29548880000
trusted library allocation
page read and write
B322575000
stack
page read and write
29548F05000
heap
page read and write
1E26E283000
heap
page read and write
29548C55000
heap
page read and write
29548D86000
heap
page read and write
29544460000
trusted library allocation
page read and write
1E26E224000
heap
page read and write
1EE1C410000
heap
page read and write
29548F3A000
heap
page read and write
1D331013000
heap
page read and write
17174737000
heap
page read and write
29548DE4000
heap
page read and write
29548D73000
heap
page read and write
29548D5E000
heap
page read and write
1B27D6C2000
heap
page read and write
29548DCF000
heap
page read and write
29548C2D000
heap
page read and write
4C41000
heap
page read and write
29548DA3000
heap
page read and write
594B77B000
stack
page read and write
29548EAC000
heap
page read and write
29548D05000
heap
page read and write
920000
heap
page read and write
4C41000
heap
page read and write
B321BFA000
stack
page read and write
29548D64000
heap
page read and write
15EFE800000
trusted library allocation
page read and write
1B27D647000
heap
page read and write
D7FD7F000
stack
page read and write
29548C43000
heap
page read and write
10020000
direct allocation
page execute and read and write
390000
trusted library allocation
page read and write
7DB000
heap
page read and write
29840286000
heap
page read and write
29548D14000
heap
page read and write
9F0000
remote allocation
page read and write
C20000
remote allocation
page read and write
29548C26000
heap
page read and write
29548DB8000
heap
page read and write
171746D0000
heap
page read and write
1B27DF94000
heap
page read and write
533157E000
stack
page read and write
4C41000
heap
page read and write
295435C0000
trusted library section
page readonly
29548EFB000
heap
page read and write
29543969000
heap
page read and write
6C1C4FC000
stack
page read and write
2DEF000
stack
page read and write
29548D93000
heap
page read and write
29548D72000
heap
page read and write
1EE1C6E0000
trusted library allocation
page read and write
29548F7F000
heap
page read and write
1EE16E76000
heap
page read and write
196DD7F0000
heap
page read and write
196DDB13000
heap
page read and write
2E00000
direct allocation
page execute and read and write
29548E56000
heap
page read and write
15EFDA10000
heap
page read and write
295437C3000
heap
page read and write
10022000
direct allocation
page execute and read and write
29548D6E000
heap
page read and write
15EFDA05000
heap
page read and write
21A86600000
heap
page read and write
29548F7F000
heap
page read and write
29548C69000
heap
page read and write
1A8AFA58000
heap
page read and write
295439DF000
heap
page read and write
2EEC000
heap
page read and write
29548F27000
heap
page read and write
29548DA3000
heap
page read and write
1B27DF79000
heap
page read and write
29548E24000
heap
page read and write
29548890000
trusted library allocation
page read and write
29548EE8000
heap
page read and write
295439B5000
heap
page read and write
6C1C2FF000
stack
page read and write
29548EFF000
heap
page read and write
6C1C7FA000
stack
page read and write
29548F57000
heap
page read and write
29548EEF000
heap
page read and write
19C30B13000
heap
page read and write
29548C34000
heap
page read and write
29548E53000
heap
page read and write
1EE1C710000
trusted library allocation
page read and write
B321AFA000
stack
page read and write
29548720000
trusted library allocation
page read and write
5F0000
remote allocation
page read and write
295488F0000
trusted library allocation
page read and write
1E26E202000
heap
page read and write
29548F67000
heap
page read and write
29548730000
trusted library allocation
page read and write
29548EFD000
heap
page read and write
495C000
stack
page read and write
1EE16E79000
heap
page read and write
9F0000
remote allocation
page read and write
29548ED7000
heap
page read and write
1B27D6EC000
heap
page read and write
29543858000
heap
page read and write
CF4000
heap
page read and write
29548FB1000
heap
page read and write
29840B00000
heap
page read and write
29548DD8000
heap
page read and write
1D331802000
trusted library allocation
page read and write
29548C39000
heap
page read and write
302AF9000
stack
page read and write
29548D97000
heap
page read and write
17174737000
heap
page read and write
2EBB000
heap
page read and write
29542E13000
heap
page read and write
C5419B000
stack
page read and write
29548D56000
heap
page read and write
29548930000
trusted library allocation
page read and write
15EFD890000
heap
page read and write
4C41000
heap
page read and write
29548D6F000
heap
page read and write
14A1D400000
heap
page read and write
9E0000
heap
page read and write
29548E77000
heap
page read and write
29548C2F000
heap
page read and write
29548F02000
heap
page read and write
A32000
direct allocation
page execute and read and write
29548D79000
heap
page read and write
19C30A59000
heap
page read and write
29548EB0000
heap
page read and write
29548F68000
heap
page read and write
295439CA000
heap
page read and write
19C308C0000
heap
page read and write
A4BC3FF000
stack
page read and write
2984023E000
heap
page read and write
CF4000
heap
page read and write
29548C3C000
heap
page read and write
295488D0000
trusted library allocation
page read and write
14A1D45C000
heap
page read and write
19C31202000
trusted library allocation
page read and write
29548F68000
heap
page read and write
29548E26000
heap
page read and write
2F52000
heap
page read and write
4C41000
heap
page read and write
29548EBB000
heap
page read and write
A4BBDDE000
stack
page read and write
29548DD7000
heap
page read and write
8D0000
heap
page read and write
CF4000
heap
page read and write
1B27DF67000
heap
page read and write
2954889C000
trusted library allocation
page read and write
CF4000
heap
page read and write
2B0000
heap
page read and write
1E26E213000
heap
page read and write
594B57A000
stack
page read and write
C54BFC000
stack
page read and write
19C30A62000
heap
page read and write
1B27D656000
heap
page read and write
1EE16E71000
heap
page read and write
D40000
direct allocation
page execute and read and write
B32277C000
stack
page read and write
1E26E264000
heap
page read and write
17174742000
heap
page read and write
1D331108000
heap
page read and write
29548DA6000
heap
page read and write
29548785000
trusted library allocation
page read and write
2C0C9102000
heap
page read and write
295439AD000
heap
page read and write
14A1D43D000
heap
page read and write
29548F02000
heap
page read and write
1B27E402000
heap
page read and write
29548C69000
heap
page read and write
8B700FC000
stack
page read and write
55E000
stack
page read and write
1D331077000
heap
page read and write
298402C2000
heap
page read and write
1EE17702000
heap
page read and write
C20000
remote allocation
page read and write
1EE17602000
heap
page read and write
1EE16D30000
heap
page read and write
29548D72000
heap
page read and write
29548E43000
heap
page read and write
29548D07000
heap
page read and write
29548F0A000
heap
page read and write
29548F61000
heap
page read and write
29548570000
trusted library allocation
page read and write
29548D91000
heap
page read and write
14D000
stack
page read and write
CF4000
heap
page read and write
29542E67000
heap
page read and write
8B6FFFF000
stack
page read and write
A4BC2F7000
stack
page read and write
29548EEB000
heap
page read and write
29542E29000
heap
page read and write
29548E2E000
heap
page read and write
F00E5FE000
stack
page read and write
B32237E000
stack
page read and write
29840B3A000
heap
page read and write
4C41000
heap
page read and write
1EE1C503000
heap
page read and write
798000
heap
page read and write
29543754000
heap
page read and write
295439EA000
heap
page read and write
298402CA000
heap
page read and write
29548EF1000
heap
page read and write
A4BC4FF000
stack
page read and write
29548ED7000
heap
page read and write
21A86702000
heap
page read and write
15EFE530000
trusted library allocation
page read and write
4C41000
heap
page read and write
2F30000
heap
page read and write
29542E8B000
heap
page read and write
1E26E242000
heap
page read and write
1B27D613000
heap
page read and write
4DC0000
trusted library allocation
page read and write
4782000
direct allocation
page execute and read and write
1EE1C4A5000
heap
page read and write
29548C61000
heap
page read and write
1EE16E13000
heap
page read and write
29548F40000
heap
page read and write
29840229000
heap
page read and write
CE7167B000
stack
page read and write
29548F2B000
heap
page read and write
4DBF000
stack
page read and write
1B27D650000
heap
page read and write
29548DBE000
heap
page read and write
5C2000
direct allocation
page execute and read and write
29548D6A000
heap
page read and write
CE71CFF000
stack
page read and write
29548B60000
trusted library allocation
page read and write
1EE1C4FC000
heap
page read and write
29548C58000
heap
page read and write
1B27DF9C000
heap
page read and write
19C30A5C000
heap
page read and write
29548728000
trusted library allocation
page read and write
4E7D000
stack
page read and write
29548F02000
heap
page read and write
2F0C000
heap
page read and write
2954873A000
trusted library allocation
page read and write
2C0C9002000
heap
page read and write
15EFD9D0000
heap
page read and write
295439F4000
heap
page read and write
29543823000
heap
page read and write
29548C26000
heap
page read and write
29548E5C000
heap
page read and write
29548F95000
heap
page read and write
29548D93000
heap
page read and write
29548C5F000
heap
page read and write
29548DC4000
heap
page read and write
4C41000
heap
page read and write
15EFE810000
trusted library allocation
page read and write
4C41000
heap
page read and write
4C41000
heap
page read and write
F00E1BC000
stack
page read and write
1EE1C634000
trusted library allocation
page read and write
29548890000
trusted library allocation
page read and write
29548C2F000
heap
page read and write
1B27D651000
heap
page read and write
29548FA1000
heap
page read and write
29548F8A000
heap
page read and write
29548734000
trusted library allocation
page read and write
29548D52000
heap
page read and write
29543988000
heap
page read and write
1B27D63C000
heap
page read and write
14A1D402000
heap
page read and write
2954371D000
heap
page read and write
C20000
remote allocation
page read and write
295488E0000
trusted library allocation
page read and write
29548730000
trusted library allocation
page read and write
29548F98000
heap
page read and write
295439DB000
heap
page read and write
19C30A13000
heap
page read and write
29548D02000
heap
page read and write
CA0000
trusted library allocation
page read and write
4C41000
heap
page read and write
1B27DF8E000
heap
page read and write
29542F13000
heap
page read and write
295439DF000
heap
page read and write
1EE17600000
heap
page read and write
1B27DF86000
heap
page read and write
29548890000
trusted library allocation
page read and write
594BEFE000
stack
page read and write
10020000
direct allocation
page execute and read and write
CE71AFF000
stack
page read and write
29548C62000
heap
page read and write
47DE000
stack
page read and write
29548D0E000
heap
page read and write
There are 1501 hidden memdumps, click here to show them.