IOC Report
DriverUpdt.exe

loading gif

Files

File Path
Type
Category
Malicious
DriverUpdt.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Roaming\DriverUpdt
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x7693279d, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
OpenPGP Secret Key
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DriverUpdt.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\Log.tmp
Generic INItialization configuration [WIN]
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_02jsdgny.q2t.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_12zc25uq.q0f.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1vnoaoms.u4z.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4jl1nfem.5qp.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_emyiijh0.i5e.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ikfhwfho.3vz.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iqud4z3t.4pq.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jh2xp0ln.q4v.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lszxbovc.ozj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rjisagsy.crl.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sl32vdvz.p3a.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t4c410in.jwt.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tzsdp5rh.00h.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u3f3g5r3.poz.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vknoxv4m.pv1.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yzycsrnx.ae2.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DriverUpdt.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Jul 1 21:34:39 2024, mtime=Mon Jul 1 21:34:39 2024, atime=Mon Jul 1 21:34:39 2024, length=86528, window=hide
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
There are 16 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\DriverUpdt.exe
"C:\Users\user\Desktop\DriverUpdt.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DriverUpdt.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DriverUpdt.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\DriverUpdt'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'DriverUpdt'
malicious
C:\Windows\System32\schtasks.exe
"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "DriverUpdt" /tr "C:\Users\user\AppData\Roaming\DriverUpdt"
malicious
C:\Users\user\AppData\Roaming\DriverUpdt
C:\Users\user\AppData\Roaming\DriverUpdt
malicious
C:\Users\user\AppData\Roaming\DriverUpdt
C:\Users\user\AppData\Roaming\DriverUpdt
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\OpenWith.exe
C:\Windows\system32\OpenWith.exe -Embedding
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
C:\Windows\System32\OpenWith.exe
C:\Windows\system32\OpenWith.exe -Embedding
There are 6 hidden processes, click here to show them.

URLs

Name
IP
Malicious
stewiegriffin-37537.portmap.host
malicious
http://nuget.org/NuGet.exe
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://contoso.com/License
unknown
http://crl.mic
unknown
https://contoso.com/Icon
unknown
http://crl.ver)
unknown
https://g.live.com/odclientsettings/ProdV2.C:
unknown
https://github.com/Pester/Pester
unknown
https://g.live.com/odclientsettings/Prod/C:
unknown
http://crl.m
unknown
http://www.microsoom/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010(1).crl0l
unknown
https://ion=v4.5mConsumererv
unknown
http://crl.microsp
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
http://crl.micft.cMicRosof
unknown
https://aka.ms/pscore68
unknown
http://www.microsoft.c
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://ip-api.com/line/?fields=hosting
208.95.112.1
http://crl.micros
unknown
There are 15 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ip-api.com
208.95.112.1
malicious
stewiegriffin-37537.portmap.host
193.161.193.99
malicious

IPs

IP
Domain
Country
Malicious
208.95.112.1
ip-api.com
United States
malicious
193.161.193.99
stewiegriffin-37537.portmap.host
Russian Federation
malicious
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverUpdt_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
DriverUpdt
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
There are 24 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
12FF1000
trusted library allocation
page read and write
malicious
DF2000
unkown
page readonly
malicious
2FE1000
trusted library allocation
page read and write
malicious
1BA757A0000
trusted library allocation
page read and write
245B7848000
heap
page read and write
29C747C1000
heap
page read and write
29C5D6F7000
trusted library allocation
page read and write
277569E8000
heap
page read and write
29C5C257000
heap
page execute and read and write
245B7715000
heap
page read and write
14E224EE000
trusted library allocation
page read and write
1BA71280000
trusted library section
page readonly
C41000
heap
page read and write
277568FC000
heap
page read and write
135E1E71000
heap
page read and write
7FF849120000
trusted library allocation
page read and write
245B76EB000
heap
page read and write
135C9691000
trusted library allocation
page read and write
12FEE000
trusted library allocation
page read and write
277549AA000
heap
page read and write
C10000
heap
page read and write
245B77CD000
heap
page read and write
F8E000
stack
page read and write
1B4E0000
heap
page execute and read and write
277569FE000
heap
page read and write
2775692A000
heap
page read and write
245B7834000
heap
page read and write
1BA70D13000
heap
page read and write
2775AF05000
heap
page read and write
2FD0000
heap
page execute and read and write
2775692C000
heap
page read and write
14E217D7000
trusted library allocation
page read and write
19A67AB7000
trusted library allocation
page read and write
1BA704BD000
heap
page read and write
19A7EB80000
heap
page execute and read and write
F41000
stack
page read and write
27754996000
heap
page read and write
19A665F0000
heap
page read and write
27756901000
heap
page read and write
245B76B2000
heap
page read and write
135CB4B4000
trusted library allocation
page read and write
27756932000
heap
page read and write
277549AF000
heap
page read and write
E50000
trusted library allocation
page read and write
277569EA000
heap
page read and write
245B7700000
heap
page read and write
245B77AA000
heap
page read and write
27756910000
heap
page read and write
245B77BD000
heap
page read and write
245B76F3000
heap
page read and write
245B7879000
heap
page read and write
245B76CF000
heap
page read and write
135C94D0000
heap
page readonly
16CAC7B000
stack
page read and write
7FF849020000
trusted library allocation
page read and write
29C74A20000
heap
page read and write
19A66BC2000
trusted library allocation
page read and write
14E22003000
trusted library allocation
page read and write
245B76EB000
heap
page read and write
245B76B0000
heap
page read and write
245B573E000
heap
page read and write
14E1EED5000
heap
page read and write
245B76CB000
heap
page read and write
7FF849168000
trusted library allocation
page read and write
27758AF0000
trusted library allocation
page read and write
27756920000
heap
page read and write
7FF849139000
trusted library allocation
page read and write
14E390C6000
heap
page read and write
27756909000
heap
page read and write
16CA6FA000
stack
page read and write
27756A84000
heap
page read and write
245B7828000
heap
page read and write
245B576A000
heap
page read and write
7FF849030000
trusted library allocation
page read and write
49960E000
stack
page read and write
29C5A831000
heap
page read and write
27756926000
heap
page read and write
245B76F2000
heap
page read and write
277568ED000
heap
page read and write
27756918000
heap
page read and write
135C94F0000
heap
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
1BA75840000
trusted library allocation
page read and write
27754985000
heap
page read and write
245B76BB000
heap
page read and write
7FF848FB1000
trusted library allocation
page read and write
2B2E000
stack
page read and write
1BEA2000
heap
page read and write
245B7879000
heap
page read and write
135D96B1000
trusted library allocation
page read and write
14E38F89000
heap
page read and write
1BA70400000
heap
page read and write
245B7848000
heap
page read and write
2775691B000
heap
page read and write
3C0000
heap
page read and write
14E2130D000
trusted library allocation
page read and write
7FF848FF0000
trusted library allocation
page execute and read and write
7FF8490B0000
trusted library allocation
page read and write
245B7715000
heap
page read and write
1BA75A2C000
heap
page read and write
29C74966000
heap
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
245B76EC000
heap
page read and write
245BBF72000
trusted library allocation
page read and write
14E3077E000
trusted library allocation
page read and write
29C5D297000
trusted library allocation
page read and write
245B77D1000
heap
page read and write
277568ED000
heap
page read and write
16CA8F9000
stack
page read and write
245B7711000
heap
page read and write
245B76EB000
heap
page read and write
14E38D66000
heap
page read and write
245B575B000
heap
page read and write
14E38D2F000
heap
page read and write
7FF848FE2000
trusted library allocation
page read and write
7FF849040000
trusted library allocation
page read and write
2775B210000
trusted library allocation
page read and write
7FF8491DA000
trusted library allocation
page read and write
16CB6CD000
stack
page read and write
C4E000
heap
page read and write
245B7874000
heap
page read and write
135C7BF9000
heap
page read and write
29C5D3C8000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page execute and read and write
245B76CF000
heap
page read and write
7FF849180000
trusted library allocation
page read and write
135CA405000
trusted library allocation
page read and write
245B76DF000
heap
page read and write
7FF849010000
trusted library allocation
page read and write
245B5755000
heap
page read and write
49847D000
stack
page read and write
7FF8490B0000
trusted library allocation
page read and write
7FF848FB1000
trusted library allocation
page read and write
277569D3000
heap
page read and write
1A45D765000
heap
page read and write
7FF848FE4000
trusted library allocation
page read and write
277568ED000
heap
page read and write
27756918000
heap
page read and write
277549DF000
heap
page read and write
277568FC000
heap
page read and write
27756A81000
heap
page read and write
2571000
trusted library allocation
page read and write
7FF849260000
trusted library allocation
page read and write
245B76EB000
heap
page read and write
1BD9E000
stack
page read and write
2775691A000
heap
page read and write
245B770D000
heap
page read and write
FB8377E000
stack
page read and write
1B0BE000
stack
page read and write
1BA75820000
trusted library allocation
page read and write
7FF849030000
trusted library allocation
page read and write
245B76B2000
heap
page read and write
7FF848EBC000
trusted library allocation
page execute and read and write
245B7716000
heap
page read and write
277569F3000
heap
page read and write
277568E3000
heap
page read and write
27756901000
heap
page read and write
29C5ABB0000
heap
page read and write
27756ABC000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
277569EC000
heap
page read and write
7FF848E10000
trusted library allocation
page read and write
7FF849257000
trusted library allocation
page read and write
19A67996000
trusted library allocation
page read and write
27756932000
heap
page read and write
13CC000
heap
page read and write
27756A41000
heap
page read and write
E20000
heap
page read and write
2775639E000
heap
page read and write
2775498E000
heap
page read and write
12578000
trusted library allocation
page read and write
14E21423000
trusted library allocation
page read and write
14E1ED77000
heap
page read and write
277569EC000
heap
page read and write
245B77EE000
heap
page read and write
277549B4000
heap
page read and write
1B2BF000
stack
page read and write
7FF849154000
trusted library allocation
page read and write
2775690E000
heap
page read and write
2775690A000
heap
page read and write
14E391C0000
heap
page read and write
19A7ED2F000
heap
page read and write
245B76F2000
heap
page read and write
1007BB000
stack
page read and write
29C74A75000
heap
page read and write
2775691C000
heap
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
29C5A82F000
heap
page read and write
1BA90000
heap
page read and write
277568FD000
heap
page read and write
FD0000
heap
page read and write
245B573E000
heap
page read and write
14E3907D000
heap
page read and write
FB837F9000
stack
page read and write
245B7868000
heap
page read and write
245B782A000
heap
page read and write
29C74780000
heap
page read and write
2775692A000
heap
page read and write
27756922000
heap
page read and write
245B76DF000
heap
page read and write
19A7EE76000
heap
page read and write
245B76DB000
heap
page read and write
245B77B3000
heap
page read and write
FB836F7000
stack
page read and write
19A674A5000
trusted library allocation
page read and write
27756A78000
heap
page read and write
245B76EB000
heap
page read and write
245B76EB000
heap
page read and write
14E30731000
trusted library allocation
page read and write
245B7705000
heap
page read and write
49928E000
stack
page read and write
245B76E3000
heap
page read and write
19A67E77000
trusted library allocation
page read and write
FB8464C000
stack
page read and write
2775690E000
heap
page read and write
7FF849162000
trusted library allocation
page read and write
7FF848FA0000
trusted library allocation
page execute and read and write
7FF848E0D000
trusted library allocation
page execute and read and write
BB0000
heap
page execute and read and write
7FF848E04000
trusted library allocation
page read and write
2775691A000
heap
page read and write
245B77A8000
heap
page read and write
4985B7000
stack
page read and write
277568FC000
heap
page read and write
DB6A1FC000
stack
page read and write
245B76F6000
heap
page read and write
2775639E000
heap
page read and write
FB831A3000
stack
page read and write
135C7B78000
heap
page read and write
277568FC000
heap
page read and write
135CA40E000
trusted library allocation
page read and write
2EA0000
heap
page read and write
51C337E000
unkown
page readonly
19A769E6000
trusted library allocation
page read and write
19A64BE0000
heap
page read and write
27756901000
heap
page read and write
29C748F0000
heap
page execute and read and write
135CB494000
trusted library allocation
page read and write
27756AB1000
heap
page read and write
277568C0000
heap
page read and write
19A7EE40000
heap
page read and write
1C9FE000
stack
page read and write
2775690E000
heap
page read and write
19A6851B000
trusted library allocation
page read and write
135CA726000
trusted library allocation
page read and write
2B3C000
trusted library allocation
page read and write
277568FC000
heap
page read and write
1BA70D00000
heap
page read and write
7FF84925D000
trusted library allocation
page read and write
27756A9F000
heap
page read and write
19A769DE000
trusted library allocation
page read and write
19A66BA5000
trusted library allocation
page read and write
19A64CD1000
heap
page read and write
245B76DF000
heap
page read and write
245B57AB000
heap
page read and write
7FF8490E5000
trusted library allocation
page read and write
27756914000
heap
page read and write
81B000
heap
page read and write
19A7ED15000
heap
page read and write
245B7350000
heap
page read and write
7FF84916A000
trusted library allocation
page read and write
277569EA000
heap
page read and write
7FF849040000
trusted library allocation
page read and write
245B77CB000
heap
page read and write
245B76D8000
heap
page read and write
FB83877000
stack
page read and write
7FF849210000
trusted library allocation
page read and write
2775498C000
heap
page read and write
29C5C325000
heap
page read and write
CBC8B7C000
stack
page read and write
2775AF02000
heap
page read and write
245B77CF000
heap
page read and write
12B33000
trusted library allocation
page read and write
245B716E000
heap
page read and write
277549A9000
heap
page read and write
FB847CB000
stack
page read and write
1BA71290000
trusted library section
page readonly
7FF848E5C000
trusted library allocation
page execute and read and write
51C1CFE000
stack
page read and write
2775AF0C000
heap
page read and write
14E390CE000
heap
page read and write
370000
heap
page read and write
245B7700000
heap
page read and write
14E21ADD000
trusted library allocation
page read and write
7FF848F20000
trusted library allocation
page execute and read and write
135E1BCD000
heap
page read and write
19A66919000
trusted library allocation
page read and write
135C9530000
trusted library allocation
page read and write
1BA71270000
trusted library section
page readonly
27756928000
heap
page read and write
2775AF05000
heap
page read and write
27756920000
heap
page read and write
27756924000
heap
page read and write
7FF849150000
trusted library allocation
page read and write
245B77E4000
heap
page read and write
19A7675F000
trusted library allocation
page read and write
29C5A770000
heap
page read and write
245B76C2000
heap
page read and write
7F0000
heap
page read and write
14E30A03000
trusted library allocation
page read and write
7FF849050000
trusted library allocation
page read and write
7FF848E96000
trusted library allocation
page read and write
1BA759C0000
remote allocation
page read and write
245B7700000
heap
page read and write
27756918000
heap
page read and write
51C177D000
stack
page read and write
27756910000
heap
page read and write
29C6C61F000
trusted library allocation
page read and write
7FF849170000
trusted library allocation
page read and write
29C5CF2F000
trusted library allocation
page read and write
245B7834000
heap
page read and write
9E0000
heap
page read and write
27756A9F000
heap
page read and write
7FF849160000
trusted library allocation
page read and write
7FF848FC8000
trusted library allocation
page read and write
51C0BBE000
stack
page read and write
7FF848DE0000
trusted library allocation
page read and write
7FF849010000
trusted library allocation
page read and write
2775690E000
heap
page read and write
245B7700000
heap
page read and write
27756906000
heap
page read and write
27756926000
heap
page read and write
19A64CDB000
heap
page read and write
27756A0E000
heap
page read and write
19A7EC9E000
heap
page read and write
245B574C000
heap
page read and write
2775690A000
heap
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
51C0E7E000
unkown
page readonly
245B76E7000
heap
page read and write
FB8474C000
stack
page read and write
277568EA000
heap
page read and write
19A68044000
trusted library allocation
page read and write
7FF84916C000
trusted library allocation
page read and write
245B771D000
heap
page read and write
14E38CB6000
heap
page execute and read and write
2775690E000
heap
page read and write
7DF41FB60000
trusted library allocation
page execute and read and write
29C74B98000
heap
page read and write
245B7700000
heap
page read and write
19A64BE5000
heap
page read and write
245B5770000
heap
page read and write
14E1EDB7000
heap
page read and write
49863A000
stack
page read and write
14E30A15000
trusted library allocation
page read and write
245B76D8000
heap
page read and write
245B7706000
heap
page read and write
277569D8000
heap
page read and write
245B7853000
heap
page read and write
245B7824000
heap
page read and write
1BA71240000
trusted library section
page readonly
14E1EC40000
heap
page read and write
7FF849257000
trusted library allocation
page read and write
108E000
stack
page read and write
497ED3000
stack
page read and write
27756A78000
heap
page read and write
7FF8490F0000
trusted library allocation
page read and write
14E390B7000
heap
page read and write
861000
heap
page read and write
7FF848E0B000
trusted library allocation
page execute and read and write
1A45D760000
heap
page read and write
27756924000
heap
page read and write
7DF4AF540000
trusted library allocation
page execute and read and write
245B770A000
heap
page read and write
245B782A000
heap
page read and write
245B77C9000
heap
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
27756920000
heap
page read and write
1B9EE000
stack
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
27756903000
heap
page read and write
1BA75970000
trusted library allocation
page read and write
245B770A000
heap
page read and write
7FF849240000
trusted library allocation
page read and write
7FF8491E0000
trusted library allocation
page read and write
7FF848E03000
trusted library allocation
page execute and read and write
27756936000
heap
page read and write
1B36D000
heap
page read and write
14E1EF00000
heap
page readonly
135C94C0000
trusted library allocation
page read and write
277568FD000
heap
page read and write
245B76F6000
heap
page read and write
6F1000
stack
page read and write
27756ABE000
heap
page read and write
135E169C000
heap
page read and write
497FDD000
stack
page read and write
277568FC000
heap
page read and write
1BA717A0000
trusted library allocation
page read and write
277568E0000
heap
page read and write
1BA70495000
heap
page read and write
1BA7B000
stack
page read and write
1BA70340000
heap
page read and write
14E309A5000
trusted library allocation
page read and write
277564D3000
heap
page read and write
1A45D5BE000
heap
page read and write
7FF849142000
trusted library allocation
page read and write
2D0000
unkown
page readonly
19A769DC000
trusted library allocation
page read and write
7FF84916C000
trusted library allocation
page read and write
29C5A878000
heap
page read and write
277568F3000
heap
page read and write
245B7709000
heap
page read and write
277549D3000
heap
page read and write
245B77BB000
heap
page read and write
245B7702000
heap
page read and write
245B7700000
heap
page read and write
27756A5C000
heap
page read and write
27756906000
heap
page read and write
245B5755000
heap
page read and write
245B76CF000
heap
page read and write
12B38000
trusted library allocation
page read and write
135CB4B9000
trusted library allocation
page read and write
1BA75AFD000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
C36000
heap
page read and write
245B76CF000
heap
page read and write
3077000
trusted library allocation
page read and write
14E2167C000
trusted library allocation
page read and write
FB839FE000
stack
page read and write
7FF8490C0000
trusted library allocation
page read and write
14E38F20000
heap
page read and write
7FF848FF0000
trusted library allocation
page execute and read and write
27754981000
heap
page read and write
29C74957000
heap
page read and write
DB69E7F000
stack
page read and write
27756A5C000
heap
page read and write
245B578A000
heap
page read and write
7FF849190000
trusted library allocation
page read and write
1BA75AF9000
heap
page read and write
135E1EBF000
heap
page read and write
2775690E000
heap
page read and write
135C7E60000
heap
page read and write
FB83979000
stack
page read and write
277568F7000
heap
page read and write
135C7BCC000
heap
page read and write
277568FD000
heap
page read and write
135E1EA2000
heap
page read and write
7FF849030000
trusted library allocation
page read and write
19A66B39000
trusted library allocation
page read and write
2775691E000
heap
page read and write
135C7BB2000
heap
page read and write
245B77C5000
heap
page read and write
12B31000
trusted library allocation
page read and write
2775691E000
heap
page read and write
89B000
heap
page read and write
245B76FC000
heap
page read and write
245B783B000
heap
page read and write
27756920000
heap
page read and write
7FF848E1B000
trusted library allocation
page read and write
27756901000
heap
page read and write
245B7711000
heap
page read and write
29C5C320000
heap
page read and write
135D96FF000
trusted library allocation
page read and write
FB845CE000
stack
page read and write
DB6A37F000
stack
page read and write
7FF8491D0000
trusted library allocation
page read and write
277568ED000
heap
page read and write
7FF848F92000
trusted library allocation
page read and write
1008BE000
stack
page read and write
245B76E7000
heap
page read and write
1AAFD000
stack
page read and write
2460000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
245B573E000
heap
page read and write
2775498C000
heap
page read and write
1BA70472000
heap
page read and write
27756932000
heap
page read and write
277569E1000
heap
page read and write
19A67F5C000
trusted library allocation
page read and write
29C6C627000
trusted library allocation
page read and write
1D14E000
stack
page read and write
27756A44000
heap
page read and write
16CA7F7000
stack
page read and write
27756932000
heap
page read and write
245B5745000
heap
page read and write
1BA75ABE000
heap
page read and write
2A20000
heap
page execute and read and write
19A7E6F5000
heap
page read and write
C15000
heap
page read and write
1CA50000
heap
page read and write
27756936000
heap
page read and write
29C5A83B000
heap
page read and write
4984F8000
stack
page read and write
277549ED000
heap
page read and write
7FF849210000
trusted library allocation
page execute and read and write
7FF848FE8000
trusted library allocation
page read and write
135E1D7D000
heap
page read and write
19A64BB0000
heap
page read and write
245B76C3000
heap
page read and write
7FF848FA0000
trusted library allocation
page read and write
1C1DF000
stack
page read and write
49938D000
stack
page read and write
2775690A000
heap
page read and write
2775690E000
heap
page read and write
29C5E156000
trusted library allocation
page read and write
DB6A27B000
stack
page read and write
245B7711000
heap
page read and write
135C7BB0000
heap
page read and write
19A66570000
trusted library allocation
page read and write
245B770D000
heap
page read and write
19A66540000
trusted library allocation
page read and write
16CA977000
stack
page read and write
245B7713000
heap
page read and write
277568FD000
heap
page read and write
7F6000
heap
page read and write
1BA76000000
heap
page read and write
1BA70BF0000
trusted library allocation
page read and write
2775692A000
heap
page read and write
1315000
heap
page read and write
7FF848E02000
trusted library allocation
page read and write
245B7700000
heap
page read and write
14E38DB4000
heap
page read and write
135CA6C0000
trusted library allocation
page read and write
245B574C000
heap
page read and write
14E1ED90000
heap
page read and write
29C5C558000
trusted library allocation
page read and write
245B5745000
heap
page read and write
19A677AF000
trusted library allocation
page read and write
19A66BAE000
trusted library allocation
page read and write
27756932000
heap
page read and write
C4C000
heap
page read and write
19A7EF6F000
heap
page read and write
277564D0000
heap
page read and write
7FF849240000
trusted library allocation
page read and write
2775AEF0000
heap
page read and write
100A3C000
stack
page read and write
29C5D493000
trusted library allocation
page read and write
245B76BB000
heap
page read and write
14E38E00000
heap
page read and write
29C5E111000
trusted library allocation
page read and write
135E1D60000
heap
page read and write
1A45D5B0000
heap
page read and write
245B77CD000
heap
page read and write
27756932000
heap
page read and write
245B77D8000
heap
page read and write
7FF849270000
trusted library allocation
page read and write
135C7BAC000
heap
page read and write
245B7711000
heap
page read and write
27756A9F000
heap
page read and write
7FF849170000
trusted library allocation
page read and write
1BA759C0000
remote allocation
page read and write
7FF849110000
trusted library allocation
page read and write
3A0000
heap
page read and write
2775AF05000
heap
page read and write
277568ED000
heap
page read and write
1C9A0000
heap
page execute and read and write
27756913000
heap
page read and write
1BA70502000
heap
page read and write
13AC000
heap
page read and write
7FF848DE0000
trusted library allocation
page read and write
1C67E000
stack
page read and write
1BEEC000
heap
page read and write
1BA70513000
heap
page read and write
14E219C1000
trusted library allocation
page read and write
7FF849120000
trusted library allocation
page read and write
27756901000
heap
page read and write
7FF848DF0000
trusted library allocation
page read and write
245B5753000
heap
page read and write
277549B5000
heap
page read and write
29C5E136000
trusted library allocation
page read and write
245B7705000
heap
page read and write
2775690B000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
1BA75AC0000
heap
page read and write
16CA87D000
stack
page read and write
29C5E15B000
trusted library allocation
page read and write
1C3DD000
stack
page read and write
14E22061000
trusted library allocation
page read and write
1BA75890000
trusted library allocation
page read and write
27756A88000
heap
page read and write
1BA70491000
heap
page read and write
14E21673000
trusted library allocation
page read and write
245B77C7000
heap
page read and write
245B76D4000
heap
page read and write
27756920000
heap
page read and write
245B76DF000
heap
page read and write
29C5A750000
heap
page read and write
7FF849165000
trusted library allocation
page read and write
10140E000
stack
page read and write
245B7853000
heap
page read and write
29C74B41000
heap
page read and write
135C9680000
heap
page read and write
7FF849266000
trusted library allocation
page read and write
B7F000
stack
page read and write
2775691C000
heap
page read and write
51C20FE000
stack
page read and write
245B783D000
heap
page read and write
14E38EE0000
heap
page execute and read and write
100073000
stack
page read and write
245B7705000
heap
page read and write
14E38FFE000
heap
page read and write
2775498C000
heap
page read and write
277549C7000
heap
page read and write
245B77C5000
heap
page read and write
245B576C000
heap
page read and write
245B5765000
heap
page read and write
1BA75970000
trusted library allocation
page read and write
7FF849220000
trusted library allocation
page read and write
245B76C5000
heap
page read and write
29C74A39000
heap
page read and write
245B7711000
heap
page read and write
19A665A0000
trusted library allocation
page read and write
245B76EB000
heap
page read and write
135D9691000
trusted library allocation
page read and write
277568F0000
heap
page read and write
245B77D1000
heap
page read and write
19A66FB0000
trusted library allocation
page read and write
2B3F000
trusted library allocation
page read and write
51C1FFE000
stack
page read and write
1BA70D1A000
heap
page read and write
14E39060000
heap
page read and write
245B77D8000
heap
page read and write
245B7834000
heap
page read and write
245B76F2000
heap
page read and write
245B76E7000
heap
page read and write
51C157C000
stack
page read and write
245B7868000
heap
page read and write
7FF849140000
trusted library allocation
page read and write
16CB74E000
stack
page read and write
7FF849170000
trusted library allocation
page read and write
277549AA000
heap
page read and write
19A66530000
heap
page readonly
135E1B00000
heap
page read and write
7FF849040000
trusted library allocation
page read and write
2775692C000
heap
page read and write
135CB46F000
trusted library allocation
page read and write
245B76E8000
heap
page read and write
1BA70C15000
heap
page read and write
277568F7000
heap
page read and write
51C1D7E000
unkown
page readonly
245B7828000
heap
page read and write
277568F9000
heap
page read and write
2B41000
trusted library allocation
page read and write
19A7EC7B000
heap
page read and write
7FF849260000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
135CA449000
trusted library allocation
page read and write
135CA99F000
trusted library allocation
page read and write
245B9F8D000
heap
page read and write
1BA71260000
trusted library section
page readonly
7FF848F10000
trusted library allocation
page execute and read and write
19A66776000
trusted library allocation
page read and write
51C277E000
unkown
page readonly
245B574B000
heap
page read and write
245B781C000
heap
page read and write
7FF849133000
trusted library allocation
page read and write
2775691E000
heap
page read and write
19A666E0000
heap
page read and write
27756A81000
heap
page read and write
245B76E7000
heap
page read and write
27754984000
heap
page read and write
27756922000
heap
page read and write
245B7709000
heap
page read and write
12D0000
heap
page read and write
7FF8490F0000
trusted library allocation
page read and write
245B76FD000
heap
page read and write
277568F8000
heap
page read and write
27756932000
heap
page read and write
135E1DF5000
heap
page read and write
1B1BE000
stack
page read and write
245B76B2000
heap
page read and write
135CAF84000
trusted library allocation
page read and write
27756913000
heap
page read and write
135CAA59000
trusted library allocation
page read and write
257C000
trusted library allocation
page read and write
245B76F2000
heap
page read and write
245B7879000
heap
page read and write
7FF849040000
trusted library allocation
page read and write
1CA3E000
stack
page read and write
27756913000
heap
page read and write
1BA75AF0000
heap
page read and write
277569E5000
heap
page read and write
245B77C9000
heap
page read and write
10170C000
stack
page read and write
27756914000
heap
page read and write
1BA75A4F000
heap
page read and write
7FF849200000
trusted library allocation
page read and write
2775B550000
heap
page readonly
1BA75A0F000
heap
page read and write
1B010000
trusted library allocation
page read and write
14E1ED70000
heap
page read and write
245B76F6000
heap
page read and write
245B7709000
heap
page read and write
245B76D8000
heap
page read and write
27756902000
heap
page read and write
100577000
stack
page read and write
245B77A1000
heap
page read and write
2775691C000
heap
page read and write
2775690E000
heap
page read and write
29C5D63C000
trusted library allocation
page read and write
14E39140000
trusted library allocation
page read and write
245B7709000
heap
page read and write
1BA704A1000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
27759190000
heap
page read and write
1BA71140000
trusted library allocation
page read and write
277568E5000
heap
page read and write
14E38F95000
heap
page read and write
7DF4779B0000
trusted library allocation
page execute and read and write
277568F8000
heap
page read and write
1140000
heap
page read and write
C53000
heap
page read and write
245B76F2000
heap
page read and write
135C7E40000
heap
page read and write
DB69FFB000
stack
page read and write
245B77D8000
heap
page read and write
7FF849168000
trusted library allocation
page read and write
19A769D8000
trusted library allocation
page read and write
135C7BB8000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
1C2DE000
stack
page read and write
4986BE000
stack
page read and write
245B77D8000
heap
page read and write
1BA75A54000
heap
page read and write
14E2173E000
trusted library allocation
page read and write
2775691E000
heap
page read and write
245B76BF000
heap
page read and write
DB69BCE000
stack
page read and write
C39000
heap
page read and write
7FF848F91000
trusted library allocation
page read and write
7FF848E03000
trusted library allocation
page execute and read and write
245B7700000
heap
page read and write
245B7702000
heap
page read and write
2775AEE0000
heap
page read and write
7FF849230000
trusted library allocation
page read and write
135E1AE4000
heap
page read and write
CBC88FD000
stack
page read and write
245B7715000
heap
page read and write
277568F8000
heap
page read and write
27756901000
heap
page read and write
135C94F5000
heap
page read and write
2775498A000
heap
page read and write
7FF849240000
trusted library allocation
page read and write
29C5A87B000
heap
page read and write
1CB50000
heap
page read and write
27756395000
heap
page read and write
245B76F9000
heap
page read and write
CBC8D7D000
stack
page read and write
12FE8000
trusted library allocation
page read and write
245B77CF000
heap
page read and write
1BA93000
heap
page read and write
19A67693000
trusted library allocation
page read and write
1BF04000
heap
page read and write
19A67665000
trusted library allocation
page read and write
245B77BD000
heap
page read and write
FD5000
heap
page read and write
277568FC000
heap
page read and write
27756913000
heap
page read and write
245B77D8000
heap
page read and write
135E1AE0000
heap
page read and write
245B76EB000
heap
page read and write
277549B2000
heap
page read and write
1A45D530000
heap
page read and write
277569F3000
heap
page read and write
245B76F2000
heap
page read and write
245B7868000
heap
page read and write
135C7BAE000
heap
page read and write
7FF849162000
trusted library allocation
page read and write
7FF8491F3000
trusted library allocation
page read and write
245B573E000
heap
page read and write
135C7B50000
heap
page read and write
27756901000
heap
page read and write
27756914000
heap
page read and write
245B76FC000
heap
page read and write
1BA75B05000
heap
page read and write
19A66F96000
trusted library allocation
page read and write
27756924000
heap
page read and write
7FF849210000
trusted library allocation
page read and write
7FF849070000
trusted library allocation
page read and write
7FF848DED000
trusted library allocation
page execute and read and write
2775692A000
heap
page read and write
2775692A000
heap
page read and write
29C6C351000
trusted library allocation
page read and write
100479000
stack
page read and write
245B76CF000
heap
page read and write
19A64AD0000
heap
page read and write
7FF849080000
trusted library allocation
page read and write
1B7EE000
stack
page read and write
1006BE000
stack
page read and write
7FF8491F0000
trusted library allocation
page read and write
7FF849102000
trusted library allocation
page read and write
245B7711000
heap
page read and write
245B770E000
heap
page read and write
245B76C9000
heap
page read and write
A70000
heap
page read and write
49958C000
stack
page read and write
7FF848F82000
trusted library allocation
page read and write
51C167E000
unkown
page readonly
277569D3000
heap
page read and write
16CAAFE000
stack
page read and write
7FF848DF3000
trusted library allocation
page read and write
245B574D000
heap
page read and write
27754960000
heap
page read and write
245B76BC000
heap
page read and write
27756938000
heap
page read and write
277549B9000
heap
page read and write
245B76E7000
heap
page read and write
1B970000
heap
page execute and read and write
7FF848FE0000
trusted library allocation
page read and write
245B76CA000
heap
page read and write
7FF848F25000
trusted library allocation
page execute and read and write
7FF848FC0000
trusted library allocation
page execute and read and write
27756914000
heap
page read and write
135D992E000
trusted library allocation
page read and write
245B7700000
heap
page read and write
27756913000
heap
page read and write
135E1AF2000
heap
page read and write
1A4E2FE000
unkown
page read and write
1BA75864000
trusted library allocation
page read and write
7FF848FE8000
trusted library allocation
page read and write
7FF849180000
trusted library allocation
page read and write
245B76D8000
heap
page read and write
2775690A000
heap
page read and write
29C747DD000
heap
page read and write
FB835F9000
stack
page read and write
51C247E000
unkown
page readonly
2775B2F0000
heap
page read and write
14E30741000
trusted library allocation
page read and write
277549AF000
heap
page read and write
1BA704FF000
heap
page read and write
135C7E65000
heap
page read and write
29C74940000
heap
page read and write
14E219F2000
trusted library allocation
page read and write
245B76BA000
heap
page read and write
1340000
trusted library allocation
page read and write
19A684F6000
trusted library allocation
page read and write
27756936000
heap
page read and write
7FF8490D0000
trusted library allocation
page read and write
29C5D362000
trusted library allocation
page read and write
7FF849170000
trusted library allocation
page read and write
49837E000
stack
page read and write
7FF8490E0000
trusted library allocation
page read and write
245B76F9000
heap
page read and write
277568ED000
heap
page read and write
FB83A7E000
stack
page read and write
19A7ED1D000
heap
page read and write
2775692E000
heap
page read and write
7FF8490E0000
trusted library allocation
page read and write
14E1EE6E000
heap
page read and write
135CAF21000
trusted library allocation
page read and write
27756906000
heap
page read and write
14E21A24000
trusted library allocation
page read and write
1BA70C00000
heap
page read and write
C31000
heap
page read and write
245B9F70000
heap
page read and write
29C74835000
heap
page read and write
29C5D29F000
trusted library allocation
page read and write
29C5DAB7000
trusted library allocation
page read and write
E00000
heap
page read and write
16CA77F000
stack
page read and write
13E2000
heap
page read and write
14E1ED40000
heap
page read and write
245B57AC000
heap
page read and write
1B0BD000
stack
page read and write
7FF849030000
trusted library allocation
page read and write
7FF849010000
trusted library allocation
page read and write
29C5A84F000
heap
page read and write
7FF849250000
trusted library allocation
page read and write
277568E6000
heap
page read and write
51C25FE000
stack
page read and write
27756AA9000
heap
page read and write
1A45D5B9000
heap
page read and write
7E0000
trusted library allocation
page read and write
27756A58000
heap
page read and write
7FF848E4C000
trusted library allocation
page execute and read and write
245B770D000
heap
page read and write
14E1EF60000
heap
page read and write
7FF84916A000
trusted library allocation
page read and write
10148C000
stack
page read and write
135CA8E6000
trusted library allocation
page read and write
1000FE000
stack
page read and write
7FF848E4C000
trusted library allocation
page execute and read and write
16CB7C9000
stack
page read and write
16CA39E000
stack
page read and write
245B7848000
heap
page read and write
14E21313000
trusted library allocation
page read and write
277568D7000
heap
page read and write
277568EE000
heap
page read and write
29C5A7B0000
heap
page read and write
7FF848DE4000
trusted library allocation
page read and write
27756A87000
heap
page read and write
29C74B33000
heap
page read and write
29C74ABC000
heap
page read and write
100838000
stack
page read and write
7FF849159000
trusted library allocation
page read and write
135CAFE3000
trusted library allocation
page read and write
245B7706000
heap
page read and write
2775691E000
heap
page read and write
14E1EDB9000
heap
page read and write
245B7716000
heap
page read and write
27756A3D000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
19A769F6000
trusted library allocation
page read and write
1AF3E000
stack
page read and write
27756AA2000
heap
page read and write
7FF848E1B000
trusted library allocation
page read and write
7FF848FBA000
trusted library allocation
page read and write
245B7705000
heap
page read and write
7FF849280000
trusted library allocation
page read and write
51C197B000
stack
page read and write
1B6EE000
stack
page read and write
29C5ABA0000
trusted library allocation
page read and write
135C9716000
trusted library allocation
page read and write
1BA75820000
trusted library allocation
page read and write
7FF849220000
trusted library allocation
page read and write
245B5630000
heap
page read and write
19A64D5C000
heap
page read and write
101589000
stack
page read and write
135D96C1000
trusted library allocation
page read and write
245B76D8000
heap
page read and write
7FF849134000
trusted library allocation
page read and write
7FF848F10000
trusted library allocation
page execute and read and write
245B57AC000
heap
page read and write
7FF849180000
trusted library allocation
page read and write
51C117E000
unkown
page readonly
7FF848F9A000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
7DF44CDE0000
trusted library allocation
page execute and read and write
27756913000
heap
page read and write
135E1C30000
heap
page read and write
27756914000
heap
page read and write
245B7899000
heap
page read and write
1320000
trusted library allocation
page read and write
CBC8AFD000
stack
page read and write
14E390B5000
heap
page read and write
27756928000
heap
page read and write
245B5748000
heap
page read and write
1BA759C0000
remote allocation
page read and write
7FF848E5C000
trusted library allocation
page execute and read and write
27756913000
heap
page read and write
277548F0000
heap
page read and write
7FF848E04000
trusted library allocation
page read and write
1BA70260000
heap
page read and write
245B7711000
heap
page read and write
245B76F6000
heap
page read and write
27756924000
heap
page read and write
2775691C000
heap
page read and write
135E1AE7000
heap
page read and write
1BA70D02000
heap
page read and write
7FF8491FA000
trusted library allocation
page read and write
277568D0000
heap
page read and write
1BA75800000
trusted library allocation
page read and write
245B77E4000
heap
page read and write
1BA75950000
trusted library allocation
page read and write
14E1EDB1000
heap
page read and write
2775690A000
heap
page read and write
245B9F82000
heap
page read and write
7FF849070000
trusted library allocation
page read and write
27754923000
heap
page read and write
14E38F5F000
heap
page read and write
7FF849050000
trusted library allocation
page read and write
29C74B31000
heap
page read and write
51C26FE000
unkown
page readonly
135CA7BA000
trusted library allocation
page read and write
277568E0000
heap
page read and write
277569E3000
heap
page read and write
245B7709000
heap
page read and write
29C5ABB5000
heap
page read and write
1353000
trusted library allocation
page read and write
14E20711000
trusted library allocation
page read and write
135CA787000
trusted library allocation
page read and write
14E30720000
trusted library allocation
page read and write
245B7709000
heap
page read and write
7FF849168000
trusted library allocation
page read and write
10168C000
stack
page read and write
1BA70240000
heap
page read and write
277568F1000
heap
page read and write
27756901000
heap
page read and write
7FF848E3C000
trusted library allocation
page execute and read and write
135C7BF6000
heap
page read and write
245B76F2000
heap
page read and write
7FF849165000
trusted library allocation
page read and write
245B770A000
heap
page read and write
135C7BF4000
heap
page read and write
DB69AC7000
stack
page read and write
245B7165000
heap
page read and write
277569FE000
heap
page read and write
27756903000
heap
page read and write
DB69F7D000
stack
page read and write
277549B5000
heap
page read and write
19A64C20000
heap
page read and write
27756ABE000
heap
page read and write
245B76D4000
heap
page read and write
2775AF08000
heap
page read and write
14E217AB000
trusted library allocation
page read and write
245B76BB000
heap
page read and write
27756932000
heap
page read and write
135E1EB8000
heap
page read and write
277569F3000
heap
page read and write
29C74C40000
trusted library allocation
page read and write
14E38F37000
heap
page read and write
27756907000
heap
page read and write
27756901000
heap
page read and write
245B77D1000
heap
page read and write
27756914000
heap
page read and write
245B7834000
heap
page read and write
27756901000
heap
page read and write
CBC8877000
stack
page read and write
14E30A05000
trusted library allocation
page read and write
1BA7048C000
heap
page read and write
7FF848F90000
trusted library allocation
page execute and read and write
2775690E000
heap
page read and write
7FF848E1B000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
2775498D000
heap
page read and write
245B5769000
heap
page read and write
7FF848DE2000
trusted library allocation
page read and write
245B7717000
heap
page read and write
245B77E4000
heap
page read and write
277568D8000
heap
page read and write
1A4E279000
stack
page read and write
FB83BFC000
stack
page read and write
245B574D000
heap
page read and write
245B7715000
heap
page read and write
2775690E000
heap
page read and write
7FF848F20000
trusted library allocation
page execute and read and write
245B5755000
heap
page read and write
19A67142000
trusted library allocation
page read and write
2775AEE1000
heap
page read and write
7FF848FE4000
trusted library allocation
page read and write
245B76F2000
heap
page read and write
1009BE000
stack
page read and write
19A7EEF8000
heap
page read and write
1A45D430000
heap
page read and write
2775690E000
heap
page read and write
7FF848FB1000
trusted library allocation
page read and write
245B77F0000
heap
page read and write
7FF849148000
trusted library allocation
page read and write
1C978000
stack
page read and write
245B76B0000
heap
page read and write
7FF849230000
trusted library allocation
page execute and read and write
29C5D292000
trusted library allocation
page read and write
51C0ABB000
stack
page read and write
277549AF000
heap
page read and write
C79000
heap
page read and write
2775690A000
heap
page read and write
245B5745000
heap
page read and write
27756901000
heap
page read and write
51C257E000
stack
page read and write
27756920000
heap
page read and write
27756922000
heap
page read and write
FB846C9000
stack
page read and write
7DF4779A0000
trusted library allocation
page execute and read and write
277568E3000
heap
page read and write
E70000
trusted library allocation
page read and write
245B76E2000
heap
page read and write
245B76E7000
heap
page read and write
7FF848FE4000
trusted library allocation
page read and write
2775692A000
heap
page read and write
19A7EE6E000
heap
page read and write
27756907000
heap
page read and write
29C5C200000
trusted library allocation
page read and write
1BA75A42000
heap
page read and write
2775497F000
heap
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
7DF4AF550000
trusted library allocation
page execute and read and write
27756A81000
heap
page read and write
245B76EB000
heap
page read and write
16CABFE000
stack
page read and write
7FF849210000
trusted library allocation
page read and write
245B77CB000
heap
page read and write
277569EA000
heap
page read and write
245B76EB000
heap
page read and write
27756390000
heap
page read and write
277568FC000
heap
page read and write
277569C0000
heap
page read and write
16CA31D000
stack
page read and write
2775690E000
heap
page read and write
277568F9000
heap
page read and write
245B76F6000
heap
page read and write
7FF849270000
trusted library allocation
page read and write
135CAEFB000
trusted library allocation
page read and write
277549C4000
heap
page read and write
27756913000
heap
page read and write
27756928000
heap
page read and write
7FF848E3C000
trusted library allocation
page execute and read and write
245B782A000
heap
page read and write
19A684D1000
trusted library allocation
page read and write
27756901000
heap
page read and write
245B9F82000
heap
page read and write
245B76D8000
heap
page read and write
7FF848EC6000
trusted library allocation
page execute and read and write
27756926000
heap
page read and write
12571000
trusted library allocation
page read and write
245B9F93000
heap
page read and write
245B9F8B000
heap
page read and write
1BA70370000
trusted library allocation
page read and write
7FF848E04000
trusted library allocation
page read and write
27754990000
heap
page read and write
FA0000
heap
page read and write
7FF848ED6000
trusted library allocation
page execute and read and write
245B76C5000
heap
page read and write
7FF848FF0000
trusted library allocation
page read and write
7FF849000000
trusted library allocation
page read and write
14E21678000
trusted library allocation
page read and write
245B7711000
heap
page read and write
135C9570000
heap
page execute and read and write
135C7B70000
heap
page read and write
245B7711000
heap
page read and write
27756926000
heap
page read and write
245B7853000
heap
page read and write
245B575A000
heap
page read and write
7FF849240000
trusted library allocation
page read and write
245B9F93000
heap
page read and write
7FF849260000
trusted library allocation
page read and write
245B787A000
heap
page read and write
2775690A000
heap
page read and write
4988BB000
stack
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
7FF849133000
trusted library allocation
page read and write
7FF849236000
trusted library allocation
page read and write
277568F8000
heap
page read and write
2775691E000
heap
page read and write
1004FE000
stack
page read and write
51C0F7E000
unkown
page readonly
7FF849159000
trusted library allocation
page read and write
277568D1000
heap
page read and write
FB83AFE000
stack
page read and write
7FF849080000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
7FF849159000
trusted library allocation
page read and write
245B7868000
heap
page read and write
16CA9F8000
stack
page read and write
49950C000
stack
page read and write
1AFB0000
heap
page read and write
245B7705000
heap
page read and write
1BF3F000
heap
page read and write
245B783D000
heap
page read and write
51C1F7E000
unkown
page readonly
245B76DE000
heap
page read and write
19A67F83000
trusted library allocation
page read and write
7FF848DF3000
trusted library allocation
page execute and read and write
7FF848E00000
trusted library allocation
page read and write
1BA75893000
trusted library allocation
page read and write
245B5759000
heap
page read and write
245B7717000
heap
page read and write
E80000
heap
page read and write
27756A58000
heap
page read and write
277569E3000
heap
page read and write
2775690E000
heap
page read and write
29C74D90000
heap
page read and write
10160D000
stack
page read and write
245B5755000
heap
page read and write
16CA293000
stack
page read and write
7FF849000000
trusted library allocation
page read and write
19A64C40000
trusted library section
page read and write
100676000
stack
page read and write
1BA7047B000
heap
page read and write
14E20783000
trusted library allocation
page read and write
7FF848EB0000
trusted library allocation
page read and write
245B76E0000
heap
page read and write
1BA75850000
trusted library allocation
page read and write
14E309FD000
trusted library allocation
page read and write
14E1ED95000
heap
page read and write
14E218F5000
trusted library allocation
page read and write
27756901000
heap
page read and write
245B9F60000
heap
page read and write
7FF84902D000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
19A67720000
trusted library allocation
page read and write
1BA70478000
heap
page read and write
27756922000
heap
page read and write
245B76F2000
heap
page read and write
19A64CD7000
heap
page read and write
2775692E000
heap
page read and write
277568FE000
heap
page read and write
14E38FBB000
heap
page read and write
51C1077000
stack
page read and write
1D04B000
stack
page read and write
29C6C331000
trusted library allocation
page read and write
14E2131D000
trusted library allocation
page read and write
A00000
trusted library allocation
page read and write
1005FE000
stack
page read and write
7FF849070000
trusted library allocation
page read and write
14E21684000
trusted library allocation
page read and write
1BA75810000
trusted library allocation
page read and write
277568E3000
heap
page read and write
135C7C70000
heap
page read and write
14E21FA0000
trusted library allocation
page read and write
7FF849050000
trusted library allocation
page read and write
245B7872000
heap
page read and write
2775690F000
heap
page read and write
245B574A000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
245B7715000
heap
page read and write
7FF8490D0000
trusted library allocation
page read and write
19A64C80000
trusted library allocation
page read and write
29C5C2C0000
heap
page read and write
29C5AB90000
heap
page readonly
7FF849020000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
245B76FC000
heap
page read and write
277569C2000
heap
page read and write
27754981000
heap
page read and write
277549A8000
heap
page read and write
16CAB7F000
stack
page read and write
7FF8491FC000
trusted library allocation
page read and write
7FF849288000
trusted library allocation
page read and write
1BA71250000
trusted library section
page readonly
19A678C9000
trusted library allocation
page read and write
7FF8490C7000
trusted library allocation
page read and write
245B7853000
heap
page read and write
14E20BDD000
trusted library allocation
page read and write
245B76E2000
heap
page read and write
135C98B9000
trusted library allocation
page read and write
7FF848DF4000
trusted library allocation
page read and write
245B7868000
heap
page read and write
27756913000
heap
page read and write
245B77C7000
heap
page read and write
245B76F6000
heap
page read and write
2775691E000
heap
page read and write
2775639D000
heap
page read and write
7FF849150000
trusted library allocation
page read and write
135E1AEA000
heap
page read and write
29C5C7FD000
trusted library allocation
page read and write
245B7705000
heap
page read and write
245B76F2000
heap
page read and write
29C5D2A3000
trusted library allocation
page read and write
7FF848DE3000
trusted library allocation
page execute and read and write
12FE1000
trusted library allocation
page read and write
29C5CF3D000
trusted library allocation
page read and write
14E1EDAE000
heap
page read and write
51C1C7E000
unkown
page readonly
277568ED000
heap
page read and write
245B770D000
heap
page read and write
7FF848E90000
trusted library allocation
page read and write
245B76C7000
heap
page read and write
14E1EF20000
heap
page read and write
245B7828000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
2775AEE2000
heap
page read and write
49883E000
stack
page read and write
7FF848FC0000
trusted library allocation
page execute and read and write
E85000
heap
page read and write
2775690E000
heap
page read and write
A75000
heap
page read and write
245B76E7000
heap
page read and write
2775692E000
heap
page read and write
19A679F9000
trusted library allocation
page read and write
277568F9000
heap
page read and write
7FF848E00000
trusted library allocation
page read and write
277549AD000
heap
page read and write
2775AEFD000
heap
page read and write
29C74B50000
heap
page read and write
27756926000
heap
page read and write
277568FC000
heap
page read and write
29C5A740000
heap
page read and write
19A7EC89000
heap
page read and write
14E21680000
trusted library allocation
page read and write
7FF8490F0000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
29C5DB9C000
trusted library allocation
page read and write
7FF8491F0000
trusted library allocation
page read and write
277569CA000
heap
page read and write
7FF849120000
trusted library allocation
page read and write
245B770A000
heap
page read and write
9EF000
stack
page read and write
4983F9000
stack
page read and write
27756914000
heap
page read and write
245B5758000
heap
page read and write
245B76B8000
heap
page read and write
277549AA000
heap
page read and write
245B5747000
heap
page read and write
1BA75A58000
heap
page read and write
277549EC000
heap
page read and write
277568E3000
heap
page read and write
7FF848EBC000
trusted library allocation
page execute and read and write
19A7EBC0000
trusted library allocation
page read and write
7FF849100000
trusted library allocation
page read and write
1BA75980000
trusted library allocation
page read and write
277569EC000
heap
page read and write
245B7834000
heap
page read and write
27756920000
heap
page read and write
29C5AB50000
trusted library allocation
page read and write
10017F000
stack
page read and write
7FF849160000
trusted library allocation
page read and write
830000
heap
page read and write
245B787B000
heap
page read and write
245B57A8000
heap
page read and write
245B7705000
heap
page read and write
29C5C250000
heap
page execute and read and write
29C5DBC3000
trusted library allocation
page read and write
29C5D29B000
trusted library allocation
page read and write
277548A0000
heap
page read and write
19A674B4000
trusted library allocation
page read and write
245B76D9000
heap
page read and write
7FF84914C000
trusted library allocation
page read and write
14E38CB0000
heap
page execute and read and write
13A6000
heap
page read and write
51C2A7E000
stack
page read and write
19A66AA2000
trusted library allocation
page read and write
14E22533000
trusted library allocation
page read and write
1BA7048F000
heap
page read and write
7FF848DFB000
trusted library allocation
page read and write
277568EE000
heap
page read and write
FB8347E000
stack
page read and write
7FF8491EC000
trusted library allocation
page read and write
277569F3000
heap
page read and write
51C1EFE000
stack
page read and write
135CAE15000
trusted library allocation
page read and write
A60000
heap
page execute and read and write
245B76C5000
heap
page read and write
14E38D12000
heap
page read and write
19A64D54000
heap
page read and write
19A68516000
trusted library allocation
page read and write
27756A3A000
heap
page read and write
135E1EB1000
heap
page read and write
27756926000
heap
page read and write
27756936000
heap
page read and write
135E1B2B000
heap
page read and write
29C74AF6000
heap
page read and write
135E1B78000
heap
page read and write
1BA7042B000
heap
page read and write
245B9F99000
heap
page read and write
245B576A000
heap
page read and write
51C32FE000
stack
page read and write
19A66BA9000
trusted library allocation
page read and write
2775690E000
heap
page read and write
245B76C0000
heap
page read and write
7FF849220000
trusted library allocation
page execute and read and write
7FF848EA0000
trusted library allocation
page read and write
14E22538000
trusted library allocation
page read and write
29C5D458000
trusted library allocation
page read and write
245B7700000
heap
page read and write
1BA75B0A000
heap
page read and write
245B56B0000
heap
page read and write
8C0000
heap
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
1BA75850000
trusted library allocation
page read and write
19A7EF7E000
heap
page read and write
245B57A7000
heap
page read and write
29C6C61D000
trusted library allocation
page read and write
19A66BB2000
trusted library allocation
page read and write
19A665F5000
heap
page read and write
7FF84925D000
trusted library allocation
page read and write
1C4DD000
stack
page read and write
1BA75860000
trusted library allocation
page read and write
277568F8000
heap
page read and write
1BA70C02000
heap
page read and write
277569E1000
heap
page read and write
DB69EFE000
stack
page read and write
245B7848000
heap
page read and write
14E38CEB000
heap
page read and write
7FF848F25000
trusted library allocation
page execute and read and write
245B574D000
heap
page read and write
7FF848FBA000
trusted library allocation
page read and write
135E1E94000
heap
page read and write
7FF849154000
trusted library allocation
page read and write
14E1EEC0000
trusted library allocation
page read and write
245B7705000
heap
page read and write
7FC000
heap
page read and write
7FF848EB0000
trusted library allocation
page read and write
27756901000
heap
page read and write
380000
heap
page read and write
19A76711000
trusted library allocation
page read and write
19A7EFFD000
heap
page read and write
29C5A839000
heap
page read and write
832000
heap
page read and write
135C9B5D000
trusted library allocation
page read and write
245B770A000
heap
page read and write
140B000
heap
page read and write
135E1B72000
heap
page read and write
27756922000
heap
page read and write
14E1EF10000
heap
page execute and read and write
1C87A000
stack
page read and write
245B783D000
heap
page read and write
277569E5000
heap
page read and write
1BA75900000
trusted library allocation
page read and write
27756901000
heap
page read and write
7FF849230000
trusted library allocation
page read and write
51C1A7E000
unkown
page readonly
2775AF09000
heap
page read and write
27756924000
heap
page read and write
7FF848FF0000
trusted library allocation
page execute and read and write
27756926000
heap
page read and write
7FF848FA2000
trusted library allocation
page read and write
19A7EC9C000
heap
page read and write
27756920000
heap
page read and write
29C74B77000
heap
page read and write
245B77BB000
heap
page read and write
1B8EF000
stack
page read and write
7DF41FB50000
trusted library allocation
page execute and read and write
19A64CED000
heap
page read and write
14E39001000
heap
page read and write
1C775000
stack
page read and write
245B77E4000
heap
page read and write
245B7330000
trusted library allocation
page read and write
245B573F000
heap
page read and write
7FF849154000
trusted library allocation
page read and write
245B5745000
heap
page read and write
49873E000
stack
page read and write
245B7828000
heap
page read and write
2775691A000
heap
page read and write
245B9F8F000
heap
page read and write
7FF848F82000
trusted library allocation
page read and write
7FF849100000
trusted library allocation
page read and write
14E1ED20000
heap
page read and write
14E2183A000
trusted library allocation
page read and write
7FF848E10000
trusted library allocation
page read and write
19A7F0E0000
heap
page read and write
CD6000
heap
page read and write
19A67783000
trusted library allocation
page read and write
245B783D000
heap
page read and write
245B5770000
heap
page read and write
135CA62D000
trusted library allocation
page read and write
7FF8491F0000
trusted library allocation
page read and write
245B76CF000
heap
page read and write
14E21162000
trusted library allocation
page read and write
245B5745000
heap
page read and write
19A64CCD000
heap
page read and write
245B76EB000
heap
page read and write
16CB64E000
stack
page read and write
16CA3DE000
stack
page read and write
1310000
heap
page read and write
135CA0E3000
trusted library allocation
page read and write
277568DE000
heap
page read and write
7FF848E5C000
trusted library allocation
page execute and read and write
277549BA000
heap
page read and write
14E38F8D000
heap
page read and write
11C5000
heap
page read and write
1BA704A7000
heap
page read and write
2775692A000
heap
page read and write
27756901000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
10150E000
stack
page read and write
825000
heap
page read and write
135C7A70000
heap
page read and write
7FF849262000
trusted library allocation
page read and write
7FF848FE2000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
14E2093A000
trusted library allocation
page read and write
245B76E0000
heap
page read and write
19A64CD5000
heap
page read and write
29C74B9F000
heap
page read and write
14E1EEF0000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page read and write
2775690F000
heap
page read and write
497F5E000
stack
page read and write
51C11FE000
stack
page read and write
135C9500000
trusted library allocation
page read and write
19A66BBD000
trusted library allocation
page read and write
27754985000
heap
page read and write
27756905000
heap
page read and write
7DF477990000
trusted library allocation
page execute and read and write
2775498A000
heap
page read and write
7FF849150000
trusted library allocation
page read and write
19A676D0000
trusted library allocation
page read and write
277568E3000
heap
page read and write
1350000
trusted library allocation
page read and write
27756A84000
heap
page read and write
245B77C5000
heap
page read and write
245B76F2000
heap
page read and write
245B716D000
heap
page read and write
7FF849270000
trusted library allocation
page read and write
27756A9F000
heap
page read and write
245B7711000
heap
page read and write
245B77CF000
heap
page read and write
135D9985000
trusted library allocation
page read and write
7FF848DFD000
trusted library allocation
page execute and read and write
245B7714000
heap
page read and write
2775691C000
heap
page read and write
7FF848F00000
trusted library allocation
page execute and read and write
27756938000
heap
page read and write
27756922000
heap
page read and write
4982F9000
stack
page read and write
245B574D000
heap
page read and write
277568EA000
heap
page read and write
245B76FC000
heap
page read and write
29C74877000
heap
page read and write
1BA71380000
trusted library allocation
page read and write
27756906000
heap
page read and write
245B76D8000
heap
page read and write
277549B5000
heap
page read and write
245B9F93000
heap
page read and write
19A67812000
trusted library allocation
page read and write
1BA75A5C000
heap
page read and write
245B783F000
heap
page read and write
29C74920000
heap
page read and write
7FF849110000
trusted library allocation
page read and write
1BA7045B000
heap
page read and write
DE0000
heap
page read and write
16CB84C000
stack
page read and write
2775692A000
heap
page read and write
245B9F82000
heap
page read and write
1A4E37F000
stack
page read and write
2FAF000
stack
page read and write
14E21E94000
trusted library allocation
page read and write
2775692E000
heap
page read and write
FB831EF000
stack
page read and write
27754996000
heap
page read and write
7FF848F20000
trusted library allocation
page execute and read and write
245B76F2000
heap
page read and write
16CAA79000
stack
page read and write
51C187E000
unkown
page readonly
2775692C000
heap
page read and write
29C5DB5D000
trusted library allocation
page read and write
7FF848DF0000
trusted library allocation
page read and write
7FF848EA0000
trusted library allocation
page execute and read and write
2775691A000
heap
page read and write
29C7433A000
heap
page read and write
13DF000
heap
page read and write
7FF848EBC000
trusted library allocation
page execute and read and write
277568F8000
heap
page read and write
245B7160000
heap
page read and write
27756914000
heap
page read and write
14E3909D000
heap
page read and write
7FF848EB0000
trusted library allocation
page execute and read and write
7FF848DED000
trusted library allocation
page execute and read and write
245B7828000
heap
page read and write
245B7848000
heap
page read and write
1BA70443000
heap
page read and write
1BA758F0000
trusted library allocation
page read and write
277569FE000
heap
page read and write
245B76BC000
heap
page read and write
2775691A000
heap
page read and write
7FF84928F000
trusted library allocation
page read and write
245B5770000
heap
page read and write
1415000
heap
page read and write
277568E4000
heap
page read and write
245B77C9000
heap
page read and write
27756932000
heap
page read and write
7FF849070000
trusted library allocation
page read and write
14E2168D000
trusted library allocation
page read and write
19A64D15000
heap
page read and write
27756914000
heap
page read and write
245B76C9000
heap
page read and write
135C94A0000
trusted library allocation
page read and write
245B7874000
heap
page read and write
245B76D8000
heap
page read and write
277568E9000
heap
page read and write
245B576C000
heap
page read and write
135E1BE7000
heap
page execute and read and write
245B573A000
heap
page read and write
12573000
trusted library allocation
page read and write
1BA75A84000
heap
page read and write
135C94E0000
trusted library allocation
page read and write
245B76DE000
heap
page read and write
27756937000
heap
page read and write
29C74A9A000
heap
page read and write
29C6C637000
trusted library allocation
page read and write
245B7853000
heap
page read and write
27756906000
heap
page read and write
27756936000
heap
page read and write
245B571F000
heap
page read and write
29C5C3B6000
trusted library allocation
page read and write
2775690E000
heap
page read and write
19A64C60000
trusted library allocation
page read and write
19A672F7000
trusted library allocation
page read and write
51C297E000
unkown
page readonly
245B7716000
heap
page read and write
7FF848EB6000
trusted library allocation
page read and write
7FF848E10000
trusted library allocation
page read and write
27754860000
heap
page read and write
245B7857000
heap
page read and write
245B5774000
heap
page read and write
19A66F74000
trusted library allocation
page read and write
14E1EED0000
heap
page read and write
49853E000
stack
page read and write
27756918000
heap
page read and write
245B5764000
heap
page read and write
14E218C1000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page read and write
19A64CD3000
heap
page read and write
277568D0000
heap
page read and write
7FF8490F0000
trusted library allocation
page read and write
245B77CB000
heap
page read and write
277549EB000
heap
page read and write
27756936000
heap
page read and write
2775639E000
heap
page read and write
7FF849190000
trusted library allocation
page read and write
1B5E0000
heap
page read and write
277568F8000
heap
page read and write
C10000
heap
page read and write
245B7709000
heap
page read and write
245B7838000
heap
page read and write
7FF848F80000
trusted library allocation
page read and write
7FF849110000
trusted library allocation
page read and write
277568ED000
heap
page read and write
245B76F6000
heap
page read and write
245B576A000
heap
page read and write
277569D1000
heap
page read and write
277568FC000
heap
page read and write
14E38781000
heap
page read and write
1CE4E000
stack
page read and write
1BA70E01000
trusted library allocation
page read and write
7FF849110000
trusted library allocation
page read and write
245B76C5000
heap
page read and write
245B76FC000
heap
page read and write
245B579A000
heap
page read and write
245B9F93000
heap
page read and write
1BA75B02000
heap
page read and write
135CA870000
trusted library allocation
page read and write
1BA75AF5000
heap
page read and write
7FF848E04000
trusted library allocation
page read and write
1BA70D1A000
heap
page read and write
277568D2000
heap
page read and write
7FF849133000
trusted library allocation
page read and write
27756AB1000
heap
page read and write
245B7709000
heap
page read and write
245B76F2000
heap
page read and write
245B782A000
heap
page read and write
245B76B2000
heap
page read and write
29C5AB70000
trusted library allocation
page read and write
14E1EDB5000
heap
page read and write
7FF848E10000
trusted library allocation
page read and write
27754990000
heap
page read and write
2775692E000
heap
page read and write
29C7480A000
heap
page read and write
51C1DFE000
stack
page read and write
245B76F6000
heap
page read and write
10093F000
stack
page read and write
19A76B7F000
trusted library allocation
page read and write
19A66560000
heap
page execute and read and write
245B76A0000
heap
page read and write
7FF848ED6000
trusted library allocation
page execute and read and write
14E1EF65000
heap
page read and write
27756926000
heap
page read and write
245B5779000
heap
page read and write
7FF8490E0000
trusted library allocation
page read and write
27756914000
heap
page read and write
29C5C331000
trusted library allocation
page read and write
7FF849000000
trusted library allocation
page read and write
16CA67E000
stack
page read and write
51C0EFE000
stack
page read and write
7FF848EB6000
trusted library allocation
page read and write
277568F8000
heap
page read and write
277568F4000
heap
page read and write
29C5A8EA000
heap
page read and write
27756936000
heap
page read and write
245B7705000
heap
page read and write
29C74B47000
heap
page read and write
27754996000
heap
page read and write
245B55E0000
heap
page read and write
19A64D59000
heap
page read and write
7FF848EB0000
trusted library allocation
page read and write
245B76E7000
heap
page read and write
27756906000
heap
page read and write
245B577A000
heap
page read and write
14E30711000
trusted library allocation
page read and write
14E2166F000
trusted library allocation
page read and write
245B76BC000
heap
page read and write
245B76CF000
heap
page read and write
245B76E0000
heap
page read and write
2775692C000
heap
page read and write
245B770D000
heap
page read and write
27756907000
heap
page read and write
245B77A0000
heap
page read and write
245B770D000
heap
page read and write
277568FD000
heap
page read and write
245B574C000
heap
page read and write
19A64C90000
heap
page read and write
49930B000
stack
page read and write
135E1D50000
heap
page read and write
245B76F6000
heap
page read and write
51C127E000
unkown
page readonly
27756907000
heap
page read and write
140D000
heap
page read and write
245B7702000
heap
page read and write
245B76D1000
heap
page read and write
135E1B7B000
heap
page read and write
19A672EF000
trusted library allocation
page read and write
245B577B000
heap
page read and write
277549EB000
heap
page read and write
14E38F91000
heap
page read and write
7FF848E04000
trusted library allocation
page read and write
2775498A000
heap
page read and write
29C74866000
heap
page read and write
51C1B7B000
stack
page read and write
29C747DF000
heap
page read and write
1A45D510000
heap
page read and write
19A64C50000
trusted library section
page read and write
7FF8490A0000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
FB838F8000
stack
page read and write
7FF848EB6000
trusted library allocation
page read and write
7FF848FE8000
trusted library allocation
page read and write
DB69B4E000
stack
page read and write
27756A0C000
heap
page read and write
27756A58000
heap
page read and write
7FF849190000
trusted library allocation
page read and write
245B7711000
heap
page read and write
245B76EB000
heap
page read and write
51C217E000
unkown
page readonly
135C7BB6000
heap
page read and write
135D9B3E000
trusted library allocation
page read and write
7FF848E0D000
trusted library allocation
page execute and read and write
7FF848E0D000
trusted library allocation
page execute and read and write
277568F7000
heap
page read and write
2775690E000
heap
page read and write
2775690F000
heap
page read and write
2775498F000
heap
page read and write
277549EB000
heap
page read and write
7FF84923D000
trusted library allocation
page read and write
2775690A000
heap
page read and write
7FF848FB0000
trusted library allocation
page read and write
7DF470651000
trusted library allocation
page execute read
245B76C3000
heap
page read and write
245B7895000
heap
page read and write
7FF849080000
trusted library allocation
page read and write
1BA75960000
trusted library allocation
page read and write
2775691A000
heap
page read and write
85E000
heap
page read and write
245B77D1000
heap
page read and write
14E309F7000
trusted library allocation
page read and write
27756A78000
heap
page read and write
14E2130F000
trusted library allocation
page read and write
27756918000
heap
page read and write
1BA75AC4000
heap
page read and write
245B76C4000
heap
page read and write
4987BF000
stack
page read and write
7FF848FA2000
trusted library allocation
page read and write
499487000
stack
page read and write
F90000
heap
page read and write
991000
stack
page read and write
7FF848E01000
trusted library allocation
page read and write
27756922000
heap
page read and write
29C5DC84000
trusted library allocation
page read and write
277568DD000
heap
page read and write
245B577F000
heap
page read and write
51C2879000
stack
page read and write
1BB9E000
stack
page read and write
C19000
heap
page read and write
245B77B4000
heap
page read and write
14E38740000
trusted library allocation
page read and write
2775690E000
heap
page read and write
27756936000
heap
page read and write
51C227E000
stack
page read and write
27756928000
heap
page read and write
29C6C618000
trusted library allocation
page read and write
14E1EF30000
trusted library allocation
page read and write
14E38FCB000
heap
page read and write
245B5764000
heap
page read and write
DF0000
unkown
page readonly
1BEA0000
heap
page read and write
245B76D4000
heap
page read and write
51C2E7D000
stack
page read and write
135D9996000
trusted library allocation
page read and write
2775692E000
heap
page read and write
135E1FD0000
heap
page read and write
7FF8490A0000
trusted library allocation
page read and write
245B76DE000
heap
page read and write
19A64BF0000
heap
page read and write
19A7EC40000
heap
page read and write
7FF848DE4000
trusted library allocation
page read and write
27754985000
heap
page read and write
7FF849280000
trusted library allocation
page read and write
245B77C7000
heap
page read and write
1BA758F0000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
2775692E000
heap
page read and write
245B7717000
heap
page read and write
2775692C000
heap
page read and write
2775691C000
heap
page read and write
7FF848E04000
trusted library allocation
page read and write
27756913000
heap
page read and write
49940E000
stack
page read and write
27756932000
heap
page read and write
29C5A7F0000
heap
page read and write
7DF44CDD0000
trusted library allocation
page execute and read and write
1BA70413000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
1BA75AEA000
heap
page read and write
245B7834000
heap
page read and write
277568FC000
heap
page read and write
7FF848FE2000
trusted library allocation
page read and write
2775692C000
heap
page read and write
277549AF000
heap
page read and write
14E1EE80000
heap
page read and write
2775690E000
heap
page read and write
7FF492760000
trusted library allocation
page execute and read and write
245B788D000
heap
page read and write
27756928000
heap
page read and write
19A64D18000
heap
page read and write
1BA75A00000
heap
page read and write
27756A5C000
heap
page read and write
CBC8A7E000
stack
page read and write
7FF849010000
trusted library allocation
page read and write
27756901000
heap
page read and write
245B76F6000
heap
page read and write
7FF84916C000
trusted library allocation
page read and write
14E38F85000
heap
page read and write
245B574B000
heap
page read and write
2775692E000
heap
page read and write
245B55F0000
heap
page read and write
CBC8DFB000
stack
page read and write
7FF848FA0000
trusted library allocation
page execute and read and write
14E22513000
trusted library allocation
page read and write
7FF849113000
trusted library allocation
page read and write
245B7848000
heap
page read and write
19A7EFC0000
heap
page read and write
245B7715000
heap
page read and write
1464000
heap
page read and write
277568E9000
heap
page read and write
245B76FC000
heap
page read and write
245B76F6000
heap
page read and write
1B56D000
stack
page read and write
27754996000
heap
page read and write
135E1D20000
heap
page execute and read and write
245B76EB000
heap
page read and write
27756936000
heap
page read and write
19A7ED60000
heap
page read and write
FB834FE000
stack
page read and write
245B7716000
heap
page read and write
7FF848E90000
trusted library allocation
page read and write
7FF848FC4000
trusted library allocation
page read and write
85C000
heap
page read and write
14E38CC0000
heap
page read and write
7FF849250000
trusted library allocation
page read and write
7FF849090000
trusted library allocation
page read and write
27754990000
heap
page read and write
FB83B7E000
stack
page read and write
7FF848E20000
trusted library allocation
page read and write
29C6C361000
trusted library allocation
page read and write
135CA752000
trusted library allocation
page read and write
51C2D7E000
unkown
page readonly
27754995000
heap
page read and write
14E21F7A000
trusted library allocation
page read and write
51C2B7E000
unkown
page readonly
245B76EB000
heap
page read and write
19A7EF86000
heap
page read and write
245B7868000
heap
page read and write
135D997D000
trusted library allocation
page read and write
19A7EFEB000
heap
page read and write
7FF8490B0000
trusted library allocation
page read and write
29C74B89000
heap
page read and write
29C5D3F4000
trusted library allocation
page read and write
1CB64000
heap
page read and write
29C5CD82000
trusted library allocation
page read and write
2B31000
trusted library allocation
page read and write
7FF848FC2000
trusted library allocation
page read and write
27756922000
heap
page read and write
51C2F7E000
unkown
page readonly
19A76721000
trusted library allocation
page read and write
277568FC000
heap
page read and write
14E38F81000
heap
page read and write
245B77CD000
heap
page read and write
277549C1000
heap
page read and write
245B7705000
heap
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
51C207E000
unkown
page readonly
14E38FE1000
heap
page read and write
29C5AB80000
heap
page execute and read and write
245B76B5000
heap
page read and write
245B575E000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
14E38F7D000
heap
page read and write
1BA75A61000
heap
page read and write
29C5A802000
heap
page read and write
245B781F000
heap
page read and write
7FF849100000
trusted library allocation
page read and write
135E1EB5000
heap
page read and write
14E21779000
trusted library allocation
page read and write
135E1F70000
trusted library allocation
page read and write
19A666F1000
trusted library allocation
page read and write
7FF848E00000
trusted library allocation
page read and write
135CA8A9000
trusted library allocation
page read and write
7FF848FD0000
trusted library allocation
page execute and read and write
135C7BBA000
heap
page read and write
277568E9000
heap
page read and write
245B5755000
heap
page read and write
19A676F4000
trusted library allocation
page read and write
51C147E000
unkown
page readonly
277569E8000
heap
page read and write
245B5776000
heap
page read and write
29C5D2AC000
trusted library allocation
page read and write
7FF848F92000
trusted library allocation
page read and write
245B782A000
heap
page read and write
51C22FE000
stack
page read and write
51C1E7E000
unkown
page readonly
1BA75821000
trusted library allocation
page read and write
13A0000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
245B76F6000
heap
page read and write
2775691E000
heap
page read and write
27756932000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
27756914000
heap
page read and write
29C5D50E000
trusted library allocation
page read and write
245B76B0000
heap
page read and write
27756901000
heap
page read and write
135CA93E000
trusted library allocation
page read and write
49827E000
stack
page read and write
7FF8490A0000
trusted library allocation
page read and write
245B76E2000
heap
page read and write
51C2C7B000
stack
page read and write
2775691A000
heap
page read and write
19A66BB9000
trusted library allocation
page read and write
2775690E000
heap
page read and write
29C6C39F000
trusted library allocation
page read and write
14E309FB000
trusted library allocation
page read and write
27756913000
heap
page read and write
245B7700000
heap
page read and write
E08000
unkown
page readonly
29C747D2000
heap
page read and write
7FF849226000
trusted library allocation
page read and write
27756913000
heap
page read and write
135D9978000
trusted library allocation
page read and write
100739000
stack
page read and write
14E39008000
heap
page read and write
FB8357E000
stack
page read and write
2775690E000
heap
page read and write
2775AEFB000
heap
page read and write
2775690E000
heap
page read and write
245B7700000
heap
page read and write
2775690E000
heap
page read and write
11C0000
heap
page read and write
135E1BE0000
heap
page execute and read and write
1BA75860000
trusted library allocation
page read and write
FB8367F000
stack
page read and write
277568E9000
heap
page read and write
2775690A000
heap
page read and write
14E1EDF8000
heap
page read and write
245B76C8000
heap
page read and write
19A7ECBC000
heap
page read and write
16CB8CC000
stack
page read and write
14E1EDCF000
heap
page read and write
7FF848EE6000
trusted library allocation
page execute and read and write
7FF848EE6000
trusted library allocation
page execute and read and write
7FF849200000
trusted library allocation
page read and write
277549C1000
heap
page read and write
277568E9000
heap
page read and write
7FF849000000
trusted library allocation
page read and write
1BA75A1F000
heap
page read and write
245B76F8000
heap
page read and write
7FF848E96000
trusted library allocation
page read and write
27756ABE000
heap
page read and write
1001FF000
stack
page read and write
2775AEF1000
heap
page read and write
27754850000
heap
page read and write
29C5D5D9000
trusted library allocation
page read and write
245B7874000
heap
page read and write
277569DF000
heap
page read and write
2775B0E0000
heap
page read and write
256E000
stack
page read and write
245B76CF000
heap
page read and write
27754983000
heap
page read and write
245B5770000
heap
page read and write
245B76CB000
heap
page read and write
245B76EB000
heap
page read and write
CBC897E000
stack
page read and write
7FF848FBA000
trusted library allocation
page read and write
245B7702000
heap
page read and write
51C137E000
stack
page read and write
135CA694000
trusted library allocation
page read and write
277549B5000
heap
page read and write
14E39069000
heap
page read and write
245B76B1000
heap
page read and write
7FF849050000
trusted library allocation
page read and write
245B770A000
heap
page read and write
245B76C3000
heap
page read and write
27756914000
heap
page read and write
7FF848E03000
trusted library allocation
page execute and read and write
277568FD000
heap
page read and write
14E1EDFC000
heap
page read and write
27756A84000
heap
page read and write
245B57AA000
heap
page read and write
1BA70380000
trusted library section
page read and write
245B7711000
heap
page read and write
1C980000
heap
page read and write
7FF848E9C000
trusted library allocation
page execute and read and write
19A766F1000
trusted library allocation
page read and write
7FF849250000
trusted library allocation
page read and write
2775691A000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
1BA70BC1000
trusted library allocation
page read and write
7FF8490B0000
trusted library allocation
page read and write
1BA75AEE000
heap
page read and write
7FF848FB0000
trusted library allocation
page execute and read and write
19A7EC37000
heap
page execute and read and write
1BC9E000
stack
page read and write
14E38D64000
heap
page read and write
277548F9000
heap
page read and write
2775498C000
heap
page read and write
2775690E000
heap
page read and write
245B5752000
heap
page read and write
27756918000
heap
page read and write
245B716E000
heap
page read and write
277549EB000
heap
page read and write
245B787B000
heap
page read and write
2775691C000
heap
page read and write
277549EB000
heap
page read and write
19A7EC30000
heap
page execute and read and write
CBC89FF000
stack
page read and write
27756932000
heap
page read and write
245B783D000
heap
page read and write
7FF848EE6000
trusted library allocation
page execute and read and write
245B76F6000
heap
page read and write
51C23FE000
unkown
page readonly
245B7718000
heap
page read and write
FE0000
heap
page read and write
There are 1980 hidden memdumps, click here to show them.