IOC Report
SecuriteInfo.com.Win64.PWSX-gen.14792.13715.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Win64.PWSX-gen.14792.13715.exe
PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_14K3HQLSMFEQUGXV_b459fda994f63613fd3f413413133f89faf9749f_6c848b9a_66d5c219-ea77-4678-8787-4be4333f52c9\Report.wer
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9BF4.tmp.dmp
Mini DuMP crash report, 16 streams, Wed Jul 3 16:51:58 2024, 0x1205a4 type
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E18.tmp.WERInternalMetadata.xml
XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Windows\WER\Temp\WER9E48.tmp.xml
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
data
modified
C:\Users\user\AppData\Local\Microsoft\Media Player\LocalMLS_3.wmdb
data
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\01_Music_auto_rated_at_5_stars.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\02_Music_added_in_the_last_month.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\03_Music_rated_at_4_or_5_stars.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\04_Music_played_in_the_last_month.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\05_Pictures_taken_in_the_last_month.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\06_Pictures_rated_4_or_5_stars.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\07_TV_recorded_in_the_last_week.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\08_Video_rated_at_4_or_5_stars.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\09_Music_played_the_most.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\10_All_Music.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\11_All_Pictures.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-CH\000093A4\12_All_Video.wpl
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.DTD
XML 1.0 document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML.bak
exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNSD.XML
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_az4vgb33.mej.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ejalo0vz.3ve.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hechhxji.0w3.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xqrdxq0w.wkj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\c23yo28O4
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
dropped
C:\Users\user\AppData\Local\Temp\wmsetup.log
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms (copy)
Matlab v4 mat-file (little endian) \253\373\277\272\002, sparse, rows 2, columns 0, imaginary
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TODI86YM2ECAGF8F0K0X.temp
Matlab v4 mat-file (little endian) \253\373\277\272\002, sparse, rows 2, columns 0, imaginary
dropped
C:\Windows\appcompat\Programs\Amcache.hve
MS Windows registry file, NT/2000 or above
dropped
There are 23 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Win64.PWSX-gen.14792.13715.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Win64.PWSX-gen.14792.13715.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\SecuriteInfo.com.Win64.PWSX-gen.14792.13715.exe" -Force
malicious
C:\Program Files (x86)\Windows Media Player\wmplayer.exe
"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
malicious
C:\Program Files (x86)\NXLBzGBJZEKXLSDXbGEARvNAbdTqqXUHbIINICYaWMGxMje\NwXvnHITawmpBkkZKEXJ.exe
"C:\Program Files (x86)\NXLBzGBJZEKXLSDXbGEARvNAbdTqqXUHbIINICYaWMGxMje\NwXvnHITawmpBkkZKEXJ.exe"
malicious
C:\Windows\SysWOW64\sc.exe
"C:\Windows\SysWOW64\sc.exe"
malicious
C:\Program Files (x86)\NXLBzGBJZEKXLSDXbGEARvNAbdTqqXUHbIINICYaWMGxMje\NwXvnHITawmpBkkZKEXJ.exe
"C:\Program Files (x86)\NXLBzGBJZEKXLSDXbGEARvNAbdTqqXUHbIINICYaWMGxMje\NwXvnHITawmpBkkZKEXJ.exe"
malicious
C:\Program Files (x86)\Windows Media Player\wmplayer.exe
"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
malicious
C:\Program Files (x86)\Windows Media Player\wmplayer.exe
"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
malicious
C:\Program Files\Mozilla Firefox\firefox.exe
"C:\Program Files\Mozilla Firefox\Firefox.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
C:\Windows\System32\WerFault.exe
C:\Windows\system32\WerFault.exe -u -p 1512 -s 1456
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\SysWOW64\unregmp2.exe
"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
C:\Windows\System32\unregmp2.exe
"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
There are 6 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://www.le-kuk.shop/obdd/?3pSl=bXiTJHhxyN&Z6ZTG=iAqH8h/tGKVhLv76hXtDkp/tsoNJZUwghhFRVhBlXKA5k0wUKDpGIsk5Z77aZpW07kzVnHl6/cD+xmMbGt3tKENSOXeInUOEjIwpy90PuGUlpE2byY+FLaYtfu+R+h2f+4odIwk=
89.31.143.90
malicious
http://www.videos60.com/hfmm/
81.88.57.70
malicious
http://www.salecost.co.uk/lxk5/?3pSl=bXiTJHhxyN&Z6ZTG=zj5keJbhqHRqpBHEzEPKOuQbxRjm8qWuWsd9F2eyqHWyZ50o0GVe7MC2nYinXopw20BlJsxmZQL4Qtg6IXTgBkLaiZkxb6ZcnHHrEYQse9ZTnJ7WfQRHJgpeqyDS6bOga2ykoHk=
185.151.30.199
malicious
http://www.limpiezasbarcelo.com/utkc/?Z6ZTG=xUiyaqLJoScYwvSKxaGp/hpT2WjKlz4HgwmTPdW94fPPmC4rv/t3tHuSJrzPzR7paXxk8earaiLam3RcAVyJFQBqD9wWwb3EOl9ToIAQBz3Abx7ULfREDyg8fvDjES+swyckS94=&3pSl=bXiTJHhxyN
81.88.48.71
malicious
http://www.xuzfceth.com/wvfe/
152.32.156.214
malicious
http://www.salecost.co.uk/lxk5/
185.151.30.199
malicious
http://www.vertilehub.xyz/ei4t/?3pSl=bXiTJHhxyN&Z6ZTG=vJK+R49o60hMb5R0zuW0LjMDSBoWblw/xm7bGUo972WEnNUAqilJR4ikt7uwBrcRV8UZThTaEWZ7S+DdGKZTmgrpJBBQs9ifJOYm4nfBSZlzTv8zXZPL/ZPwonFSFx1LsUa4ZMM=
203.161.49.220
malicious
http://www.primefindsstore.shop/hfkt/
23.105.172.12
malicious
http://www.xuzfceth.com/wvfe/?3pSl=bXiTJHhxyN&Z6ZTG=9oDlrGBoczxc0gczmqK1qT+UWdDZ5zHLqosyG+84tRh7R4eQSXiPG8LnfVg9iGgF5+wWImCEQfufShLjWU3N10ZwNVybtIBwFMrSzRX1wq0uGk8UZr/5T8KnA73sbBy91RxM/wk=
152.32.156.214
malicious
http://www.videos60.com/hfmm/?Z6ZTG=NFJP1MENpWop4mQ2Zs5LCbA0YH8E+xFn0ZZfcGEEhmCw8vkYycZHoGwi7KU1tu5K8k8nV/m8HY5DGkDycaipo03uFrN3sKGd/4X9PAy/KU8mrpcfTGbb4advs0SPZoPYPk8rppw=&3pSl=bXiTJHhxyN
81.88.57.70
malicious
http://www.vertilehub.xyz/ei4t/
203.161.49.220
malicious
http://www.primefindsstore.shop/hfkt/?3pSl=bXiTJHhxyN&Z6ZTG=DjhV5ZtyptNtrRVL14+Y+susbmSjzG/9xdAoGM+9umLmUU6H5kdIuyQunB9svsxFbN7a2+mg2UjjMTinRCLCxuYh/RfhiZ2azIWHVHb3pa+ivSdntBEUsH8W9S2MHlPSw0GyODA=
23.105.172.12
malicious
http://www.limpiezasbarcelo.com/utkc/
81.88.48.71
malicious
http://www.bayviewcribbage.com/odz6/
142.250.185.83
https://duckduckgo.com/chrome_newtab
unknown
https://duckduckgo.com/ac/?q=
unknown
https://www.united-domains.de/email_website/homepage-baukasten/
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
http://upx.sf.net
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
https://www.ecosia.org/newtab/
unknown
http://www.bayviewcribbage.com/odz6/?Z6ZTG=g2MxG/W7xhmOYso67RKSNHAiz8R/MmCgHQBJyh6P0RXX/Tr+d5ouA/hJc9ntyVwHyC0jENaFifi0j0/YggYyTtohP/rQs3Pv13bgnK1VWNIV+aS38IFIZFluiy4+zt0Ak7+zX+w=&3pSl=bXiTJHhxyN
142.250.185.83
http://bqtt8ppp.com:301
unknown
https://www.united-domains.de/neue-top-level-domain/
unknown
https://ac.ecosia.org/autocomplete?q=
unknown
http://www.top65s.com/awbu/?3pSl=bXiTJHhxyN&Z6ZTG=tfMOGb5YbIlZgDy8Ct7zXIcDvsDfT/TzyUAekPS/3XIjjxWvcqryNCXIK4stFUxfS1vuJxAN6daHj1X4B8YBs4RT9ktx4jetcwfj0b5V53bLA3sBo/Tvu++c4r3yYfk5ffJC8L0=
156.251.142.107
https://www.bayviewcribbage.com/odz6/?Z6ZTG=g2MxG/W7xhmOYso67RKSNHAiz8R/MmCgHQBJyh6P0RXX/Tr
unknown
https://www.united-domains.de/unternehmen/datenschutz/
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
https://www.united-domains.de/login/
unknown
http://www.top65s.com/awbu/
156.251.142.107
https://www.united-domains.de
unknown
https://www.united-domains.de/
unknown
https://www.united-domains.de/unternehmen/kontakt/
unknown
https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
unknown
http://www.bayviewcribbage.com
unknown
http://primefindsstore.shop/hfkt/?3pSl=bXiTJHhxyN&Z6ZTG=DjhV5ZtyptNtrRVL14
unknown
There are 27 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
www.le-kuk.shop
89.31.143.90
malicious
www.xuzfceth.com
152.32.156.214
malicious
www.salecost.co.uk
185.151.30.199
malicious
onstatic-pt.setupdns.net
81.88.57.70
malicious
www.primefindsstore.shop
23.105.172.12
malicious
www.hondamechanic.today
64.190.62.22
malicious
limpiezasbarcelo.com
81.88.48.71
malicious
www.vertilehub.xyz
203.161.49.220
malicious
www.videos60.com
unknown
malicious
www.ecurtiscustoms.com
unknown
malicious
www.bayviewcribbage.com
unknown
malicious
www.top65s.com
unknown
malicious
www.theestrellastore.com
unknown
malicious
www.limpiezasbarcelo.com
unknown
malicious
lcmoji.lc301adbt.com
156.251.142.107
ghs.googlehosted.com
142.250.185.83
There are 6 hidden domains, click here to show them.

IPs

IP
Domain
Country
Malicious
23.105.172.12
www.primefindsstore.shop
United States
malicious
64.190.62.22
www.hondamechanic.today
United States
malicious
203.161.49.220
www.vertilehub.xyz
Malaysia
malicious
81.88.48.71
limpiezasbarcelo.com
Italy
malicious
89.31.143.90
www.le-kuk.shop
Germany
malicious
152.32.156.214
www.xuzfceth.com
Hong Kong
malicious
185.151.30.199
www.salecost.co.uk
United Kingdom
malicious
81.88.57.70
onstatic-pt.setupdns.net
Italy
malicious
156.251.142.107
lcmoji.lc301adbt.com
Seychelles
142.250.185.83
ghs.googlehosted.com
United States

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
EnableLUA
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance
Enabled
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
ProgramId
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
FileId
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
LowerCaseLongPath
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
LongPathHash
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Name
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
OriginalFileName
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Publisher
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Version
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
BinFileVersion
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
BinaryType
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
ProductName
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
ProductVersion
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
LinkDate
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
BinProductVersion
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
AppxPackageFullName
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
AppxPackageRelativeId
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Size
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Language
\REGISTRY\A\{82f1ed30-e3b3-9dbe-e990-504dec62b532}\Root\InventoryApplicationFile\securiteinfo.com|8cdb708997c54f37
Usn
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceTicket
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
DeviceId
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{67082621-8D18-4333-9C64-10DE93676363}
ApplicationFlags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Property
0018000DDABBE6B3
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
PTR4CRBH
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LaunchIndex
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
SQMLaunchIndex
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AppColorLimited
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Script\Settings\Telemetry\wmplayer.exe
JScriptSetScriptStateStarted
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Player\Tasks\NowPlaying
InitFlags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LibraryHMENodesVisible
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LibraryForceShowColumns
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LastContainerV12
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LastContainerMode
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
UsageLoggerRanOnce
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
TranscodedFilesCacheSize
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
TranscodedFilesCacheDefaultSizeSet
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
EverLoadedServices
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{76236E1A-74C6-4CC0-93CB-9D3E85E5138F}
DeviceTicket
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{76236E1A-74C6-4CC0-93CB-9D3E85E5138F}
DeviceId
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{76236E1A-74C6-4CC0-93CB-9D3E85E5138F}
ApplicationFlags
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\TunerConfig
refreshAfter
HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Property
0018000DDABBE6B3
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\General
UniqueID
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\General
ComputerName
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\General
VolumeSerialNumber
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\Namespace
LocalBase
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\Namespace
DTDFile
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\Namespace
LocalDelta
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Media\WMSDK\Namespace
RemoteDelta
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP
ProxyStyle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP
ProxyName
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP
ProxyPort
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP
ProxyBypass
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP
ProxyExclude
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP
ProxyStyle
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP
ProxyName
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP
ProxyPort
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP
ProxyBypass
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP
ProxyExclude
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MediaLibraryCreateNewDatabase
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataCurrentDownloadCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataCurrent500ServerErrorCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataCurrent503ServerErrorCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataCurrentOtherServerErrorCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataCurrentNetworkErrorCount
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
AutoMetadataLastResetTime
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
SyncPlaylistsAdded
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexMusic
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexVideo
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexPhoto
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexOther
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MostRecentFileAddOrRemove
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences\HME
LocalLibraryID
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
LibraryHasBeenRun
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
PlaylistImportComplete
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MediaLibraryCreateNewDatabase
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
SyncPlaylistsAdded
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
HKEY_CURRENT_USER\SOFTWARE\Microsoft\MediaPlayer\Preferences
MLSChangeIndexList
There are 84 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
38C0000
unkown
page execute and read and write
malicious
3180000
trusted library allocation
page read and write
malicious
35F0000
unclassified section
page execute and read and write
malicious
1DF0C0D9000
trusted library allocation
page read and write
malicious
2E00000
system
page execute and read and write
malicious
57D0000
system
page execute and read and write
malicious
400000
remote allocation
page execute and read and write
malicious
32D0000
trusted library allocation
page read and write
malicious
40C0000
unclassified section
page execute and read and write
malicious
546E000
heap
page read and write
70A6000
heap
page read and write
2CB4000
heap
page read and write
245494CE000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
2CB4000
heap
page read and write
4D5000
heap
page read and write
2454B8DD000
trusted library allocation
page read and write
1DF0A220000
trusted library allocation
page read and write
70BC000
heap
page read and write
708F000
heap
page read and write
5467000
heap
page read and write
7085000
heap
page read and write
546E000
heap
page read and write
2454950F000
heap
page read and write
7520000
trusted library allocation
page read and write
24549582000
heap
page read and write
31D1000
heap
page read and write
2454B68C000
heap
page read and write
731F000
heap
page read and write
7089000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
546A000
heap
page read and write
546E000
heap
page read and write
70B5000
heap
page read and write
2454B6B1000
heap
page read and write
29CC000
stack
page read and write
546E000
heap
page read and write
2454956E000
heap
page read and write
70B5000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7440000
trusted library allocation
page read and write
2454BA83000
heap
page read and write
7BA5000
trusted library allocation
page read and write
7089000
heap
page read and write
546E000
heap
page read and write
70A6000
heap
page read and write
7089000
heap
page read and write
1DF09FE0000
heap
page read and write
AA405FE000
stack
page read and write
31D1000
heap
page read and write
70B5000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
2454BE50000
heap
page read and write
70BB000
heap
page read and write
31D1000
heap
page read and write
546A000
heap
page read and write
70BA000
heap
page read and write
5468000
heap
page read and write
7093000
heap
page read and write
7445000
trusted library allocation
page read and write
72B5000
heap
page read and write
24549513000
heap
page read and write
70B5000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
829B000
stack
page read and write
7FD0000
trusted library allocation
page read and write
1DF246C0000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
AA404FE000
stack
page read and write
2454BE2A000
heap
page read and write
1DF0A0A3000
heap
page read and write
31D1000
heap
page read and write
7093000
heap
page read and write
31D1000
heap
page read and write
2454956F000
heap
page read and write
7089000
heap
page read and write
546E000
heap
page read and write
2454BE7E000
heap
page read and write
546E000
heap
page read and write
24549529000
heap
page read and write
3310000
trusted library allocation
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
2454B780000
heap
page read and write
1909A990000
trusted library allocation
page read and write
7445000
trusted library allocation
page read and write
546E000
heap
page read and write
1630000
heap
page read and write
1DF1BBB8000
trusted library allocation
page read and write
546E000
heap
page read and write
70A7000
heap
page read and write
31D1000
heap
page read and write
FE0000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
4E0E000
stack
page read and write
546E000
heap
page read and write
70A5000
heap
page read and write
2CF0000
unkown
page readonly
546E000
heap
page read and write
5467000
heap
page read and write
70A8000
heap
page read and write
70BA000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
2454B69D000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
70A6000
heap
page read and write
70BA000
heap
page read and write
55BC000
heap
page read and write
245494F4000
heap
page read and write
70AC000
heap
page read and write
3450000
trusted library allocation
page read and write
2C6E000
stack
page read and write
546E000
heap
page read and write
87E0000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
70B6000
heap
page read and write
31D1000
heap
page read and write
2454BE86000
heap
page read and write
546E000
heap
page read and write
2CB4000
heap
page read and write
8323000
heap
page read and write
7F69000
heap
page read and write
7BA5000
trusted library allocation
page read and write
1909AEC4000
trusted library allocation
page read and write
70A9000
heap
page read and write
546E000
heap
page read and write
3916000
unkown
page read and write
31D1000
heap
page read and write
74D5000
trusted library allocation
page read and write
D9C000
stack
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
2CB4000
heap
page read and write
5467000
heap
page read and write
F7A000
stack
page read and write
1DF0BAD0000
trusted library section
page read and write
1DF09EC0000
unkown
page readonly
5571000
heap
page read and write
5468000
heap
page read and write
245494E2000
heap
page read and write
2DCE000
stack
page read and write
2454BDD3000
heap
page read and write
31D1000
heap
page read and write
2EF0000
heap
page read and write
1010000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
836000
heap
page read and write
546E000
heap
page read and write
15E0000
unkown
page read and write
7081000
heap
page read and write
5597000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
2454BE58000
heap
page read and write
31D1000
heap
page read and write
5870000
system
page execute and read and write
70AC000
heap
page read and write
1909AD0C000
trusted library allocation
page read and write
70A6000
heap
page read and write
70AC000
heap
page read and write
18FFC000
system
page read and write
5467000
heap
page read and write
2454BE8A000
heap
page read and write
C20000
unkown
page readonly
31D1000
heap
page read and write
7D9D000
stack
page read and write
70AC000
heap
page read and write
1DF0A12E000
heap
page read and write
546E000
heap
page read and write
7322000
heap
page read and write
5467000
heap
page read and write
1480000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
74A0000
trusted library allocation
page read and write
1DF0BD5E000
trusted library allocation
page read and write
7F77000
heap
page read and write
2454AF30000
heap
page read and write
2454B6A1000
heap
page read and write
2454BE86000
heap
page read and write
2454B690000
heap
page read and write
70A6000
heap
page read and write
31D1000
heap
page read and write
8BF000
stack
page read and write
70AC000
heap
page read and write
70AA000
heap
page read and write
546E000
heap
page read and write
546B000
heap
page read and write
2454BE86000
heap
page read and write
24549490000
trusted library allocation
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
2454BDD1000
heap
page read and write
AA40BFE000
stack
page read and write
B35000
heap
page read and write
3F54000
unclassified section
page read and write
1DF09ECC000
unkown
page readonly
7093000
heap
page read and write
D9C000
stack
page read and write
708F000
heap
page read and write
1DF09EC2000
unkown
page readonly
70A5000
heap
page read and write
4414000
unkown
page read and write
A8B7000
heap
page read and write
546E000
heap
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
708F000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
70B5000
heap
page read and write
70B6000
heap
page read and write
70A6000
heap
page read and write
5468000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
1DF0A2C0000
heap
page read and write
1DF09F90000
heap
page read and write
70B6000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
1638000
heap
page read and write
546E000
heap
page read and write
70A9000
heap
page read and write
30C2000
unkown
page read and write
532B000
stack
page read and write
70A6000
heap
page read and write
2C70000
unkown
page read and write
5467000
heap
page read and write
24549599000
heap
page read and write
546E000
heap
page read and write
3110000
heap
page read and write
70AC000
heap
page read and write
546C000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
32A0000
direct allocation
page execute and read and write
546E000
heap
page read and write
546E000
heap
page read and write
578000
heap
page read and write
70A6000
heap
page read and write
24549517000
heap
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
112E000
stack
page read and write
7081000
heap
page read and write
2454BE77000
heap
page read and write
70A6000
heap
page read and write
5467000
heap
page read and write
2454BE8B000
heap
page read and write
1420000
unkown
page read and write
546C000
heap
page read and write
3240000
direct allocation
page read and write
2E54000
heap
page read and write
2454BE58000
heap
page read and write
2454B620000
heap
page read and write
245495A8000
heap
page read and write
70BC000
heap
page read and write
70AC000
heap
page read and write
7C30000
trusted library allocation
page read and write
70AA000
heap
page read and write
24549527000
heap
page read and write
70A7000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
FB0000
unkown
page readonly
1DF09FA0000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
70BC000
heap
page read and write
24549574000
heap
page read and write
7EDC000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
2454BDF3000
heap
page read and write
5469000
heap
page read and write
708F000
heap
page read and write
5467000
heap
page read and write
546A000
heap
page read and write
31D1000
heap
page read and write
2454956C000
heap
page read and write
7093000
heap
page read and write
70BA000
heap
page read and write
1411000
unkown
page readonly
70AC000
heap
page read and write
7F3C000
heap
page read and write
31D1000
heap
page read and write
8A6B000
stack
page read and write
70BC000
heap
page read and write
2454BE68000
heap
page read and write
31D1000
heap
page read and write
A70000
unkown
page readonly
1130000
unkown
page read and write
190990FC000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
70A7000
heap
page read and write
81A0000
remote allocation
page read and write
DE0000
unkown
page readonly
546B000
heap
page read and write
546E000
heap
page read and write
7FFD34700000
trusted library allocation
page read and write
70A5000
heap
page read and write
5587000
heap
page read and write
2454B692000
heap
page read and write
2E50000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
2454BDD0000
heap
page read and write
2454BE86000
heap
page read and write
546C000
heap
page read and write
5468000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
70A5000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
546B000
heap
page read and write
546E000
heap
page read and write
1DF0A2C5000
heap
page read and write
708F000
heap
page read and write
70BB000
heap
page read and write
31D1000
heap
page read and write
70A7000
heap
page read and write
5512000
unclassified section
page execute and read and write
5468000
heap
page read and write
546E000
heap
page read and write
30C2000
unkown
page read and write
7090000
heap
page read and write
6FB0000
heap
page read and write
31D1000
heap
page read and write
245494DC000
heap
page read and write
546E000
heap
page read and write
70B5000
heap
page read and write
2F89000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
1DF1BBBD000
trusted library allocation
page read and write
546E000
heap
page read and write
708F000
heap
page read and write
559E000
heap
page read and write
7081000
heap
page read and write
546B000
heap
page read and write
473E000
stack
page read and write
1DF0BC4D000
trusted library allocation
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
AA40FFE000
stack
page read and write
245494B8000
heap
page read and write
2454950A000
heap
page read and write
546E000
heap
page read and write
A71000
unkown
page execute read
2454B6B7000
heap
page read and write
31D1000
heap
page read and write
2E50000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
546A000
heap
page read and write
70B9000
heap
page read and write
2454BE58000
heap
page read and write
DB19CFE000
stack
page read and write
5605000
heap
page read and write
19098F86000
system
page execute and read and write
A87000
unkown
page readonly
5468000
heap
page read and write
5467000
heap
page read and write
2F7E000
heap
page read and write
2454950E000
heap
page read and write
7093000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
54A8000
heap
page read and write
70A6000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
70AC000
heap
page read and write
5468000
heap
page read and write
2454BE86000
heap
page read and write
1450000
heap
page read and write
7F12000
heap
page read and write
DB19E7E000
stack
page read and write
366D000
direct allocation
page execute and read and write
5467000
heap
page read and write
2FCF000
stack
page read and write
5468000
heap
page read and write
FB0000
unkown
page readonly
2454B8D1000
trusted library allocation
page read and write
31D1000
heap
page read and write
4738000
unkown
page read and write
2454951F000
heap
page read and write
2EFA000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
2454AEF0000
trusted library allocation
page read and write
546E000
heap
page read and write
1909AB30000
heap
page read and write
70AC000
heap
page read and write
C9A000
stack
page read and write
245494DE000
heap
page read and write
1150000
unkown
page read and write
3180000
trusted library allocation
page read and write
546A000
heap
page read and write
31D1000
heap
page read and write
7084000
heap
page read and write
7089000
heap
page read and write
2EB4000
heap
page read and write
1470000
heap
page read and write
7E1B000
stack
page read and write
4F0F000
stack
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
70B5000
heap
page read and write
70BB000
heap
page read and write
4AA4000
unclassified section
page execute and read and write
546E000
heap
page read and write
546E000
heap
page read and write
1470000
heap
page read and write
2E54000
heap
page read and write
3C3A000
unkown
page read and write
31D1000
heap
page read and write
440A000
unclassified section
page read and write
70AC000
heap
page read and write
86BE000
stack
page read and write
546E000
heap
page read and write
2454BE68000
heap
page read and write
31D1000
heap
page read and write
1DF09F0D000
unkown
page readonly
31D1000
heap
page read and write
A7E000
unkown
page readonly
1DF0A259000
heap
page read and write
7F6B000
heap
page read and write
7090000
heap
page read and write
2EB4000
heap
page read and write
7F00000
heap
page read and write
15D0000
unkown
page read and write
2454BE82000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
2454BDEE000
heap
page read and write
5F2000
heap
page read and write
31D1000
heap
page read and write
7089000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
1909AEAE000
trusted library allocation
page read and write
7084000
heap
page read and write
DB19DFC000
stack
page read and write
70AC000
heap
page read and write
2454BE68000
heap
page read and write
2CB4000
heap
page read and write
31D1000
heap
page read and write
74D5000
trusted library allocation
page read and write
5467000
heap
page read and write
1DF0BBB1000
trusted library allocation
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
751F000
stack
page read and write
2CC5000
heap
page read and write
546E000
heap
page read and write
3182000
unkown
page read and write
4520000
heap
page read and write
546E000
heap
page read and write
1DF1BC0B000
trusted library allocation
page read and write
70A7000
heap
page read and write
70AC000
heap
page read and write
7FFD34572000
trusted library allocation
page read and write
1411000
unkown
page readonly
5467000
heap
page read and write
546E000
heap
page read and write
70AA000
heap
page read and write
5467000
heap
page read and write
2FB9000
heap
page read and write
31D1000
heap
page read and write
19099020000
heap
page read and write
5467000
heap
page read and write
7FFD34578000
trusted library allocation
page read and write
70A6000
heap
page read and write
7081000
heap
page read and write
31D1000
heap
page read and write
70AC000
heap
page read and write
7FFD34760000
trusted library allocation
page execute and read and write
DD0000
heap
page read and write
2454957E000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
70B6000
heap
page read and write
2F39000
heap
page read and write
11D0000
heap
page read and write
2454BE5E000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
55AC000
heap
page read and write
31D1000
heap
page read and write
2454B040000
heap
page read and write
2CB4000
heap
page read and write
8AAE000
stack
page read and write
24549830000
heap
page readonly
AA406FE000
stack
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
1909AD14000
trusted library allocation
page read and write
70A5000
heap
page read and write
7081000
heap
page read and write
5467000
heap
page read and write
24549850000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
15D0000
unkown
page read and write
2454BE80000
heap
page read and write
7445000
trusted library allocation
page read and write
2F40000
heap
page read and write
70BA000
heap
page read and write
5467000
heap
page read and write
7081000
heap
page read and write
546E000
heap
page read and write
2454B390000
heap
page read and write
31D1000
heap
page read and write
2E54000
heap
page read and write
2454956E000
heap
page read and write
55BC000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
2E30000
heap
page read and write
70BA000
heap
page read and write
5467000
heap
page read and write
2CE0000
heap
page read and write
70A9000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
7089000
heap
page read and write
5468000
heap
page read and write
DD0000
heap
page read and write
1141000
unkown
page readonly
70A5000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
33CD000
direct allocation
page execute and read and write
2CA8000
heap
page read and write
2454B395000
heap
page read and write
7C0000
heap
page read and write
245494ED000
heap
page read and write
70A7000
heap
page read and write
3450000
trusted library allocation
page read and write
546C000
heap
page read and write
1DF0A200000
trusted library allocation
page read and write
546E000
heap
page read and write
59A000
heap
page read and write
2E50000
heap
page read and write
70A6000
heap
page read and write
5599000
heap
page read and write
31D1000
heap
page read and write
2454956E000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
357A7FE000
stack
page read and write
70B6000
heap
page read and write
2454BE58000
heap
page read and write
5468000
heap
page read and write
5468000
heap
page read and write
70C8000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
4D12000
unkown
page execute and read and write
2CB4000
heap
page read and write
546B000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
70A5000
heap
page read and write
195A4000
system
page read and write
31C0000
heap
page read and write
551C000
heap
page read and write
4DC0000
heap
page read and write
546E000
heap
page read and write
546D000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
55AF000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
558F000
heap
page read and write
70A5000
heap
page read and write
140E000
stack
page read and write
2F7A000
heap
page read and write
31DC000
unkown
page read and write
1909910F000
heap
page read and write
7FFD3461C000
trusted library allocation
page execute and read and write
546E000
heap
page read and write
7EE2000
heap
page read and write
34BC000
heap
page read and write
546B000
heap
page read and write
31D1000
heap
page read and write
4A52000
unclassified section
page read and write
5591000
heap
page read and write
70B5000
heap
page read and write
2454BDFB000
heap
page read and write
70BB000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
733B000
heap
page read and write
F10000
unkown
page readonly
31D1000
heap
page read and write
2CE4000
heap
page read and write
5467000
heap
page read and write
7081000
heap
page read and write
1141000
unkown
page readonly
70AC000
heap
page read and write
58C6000
system
page execute and read and write
31D1000
heap
page read and write
31D2000
heap
page read and write
5864000
system
page execute and read and write
546E000
heap
page read and write
2D90000
direct allocation
page read and write
2454B6AC000
heap
page read and write
70A7000
heap
page read and write
31D1000
heap
page read and write
2C5B000
stack
page read and write
36B0000
heap
page read and write
1000000
unkown
page readonly
7240000
heap
page read and write
2454956C000
heap
page read and write
2B7B000
stack
page read and write
24549820000
trusted library allocation
page read and write
2E47000
heap
page read and write
2454B8DC000
trusted library allocation
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
1909A990000
trusted library allocation
page read and write
7332000
heap
page read and write
2454B710000
heap
page read and write
70A5000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
546B000
heap
page read and write
5468000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
2454B8D3000
trusted library allocation
page read and write
31D1000
heap
page read and write
2454B6A5000
heap
page read and write
33C9000
direct allocation
page execute and read and write
339C000
unkown
page read and write
C30000
unkown
page readonly
4510000
heap
page read and write
60A000
heap
page read and write
1730000
unkown
page readonly
546E000
heap
page read and write
7093000
heap
page read and write
A70000
unkown
page readonly
70A6000
heap
page read and write
70BA000
heap
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
546B000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
1909AC00000
trusted library allocation
page read and write
7F62000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
7093000
heap
page read and write
70AA000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
445C000
stack
page read and write
2EC0000
unkown
page execute and read and write
546E000
heap
page read and write
546E000
heap
page read and write
2EB0000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
558E000
heap
page read and write
5467000
heap
page read and write
7FFD3471C000
trusted library allocation
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
A8A4000
heap
page read and write
5467000
heap
page read and write
7097000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
7081000
heap
page read and write
DB1A5FF000
stack
page read and write
7FFD34563000
trusted library allocation
page execute and read and write
31D1000
heap
page read and write
7D5C000
stack
page read and write
5467000
heap
page read and write
1909910A000
heap
page read and write
2DDF000
stack
page read and write
24549527000
heap
page read and write
3892000
unclassified section
page read and write
5468000
heap
page read and write
70A6000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7094000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
7C55000
trusted library allocation
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
546B000
heap
page read and write
2F41000
heap
page read and write
5467000
heap
page read and write
2454B690000
heap
page read and write
245495A4000
heap
page read and write
3B6C000
unclassified section
page read and write
74D5000
trusted library allocation
page read and write
2454B6A5000
heap
page read and write
7F17000
heap
page read and write
2CB4000
heap
page read and write
546E000
heap
page read and write
2CB4000
heap
page read and write
3450000
trusted library allocation
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
1DF247F0000
heap
page read and write
70BB000
heap
page read and write
5467000
heap
page read and write
7089000
heap
page read and write
546E000
heap
page read and write
2454BE82000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
708F000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
7FFD34620000
trusted library allocation
page execute and read and write
5467000
heap
page read and write
546E000
heap
page read and write
FC0000
unkown
page readonly
546B000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
1130000
unkown
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
70A5000
heap
page read and write
9DA000
stack
page read and write
7445000
trusted library allocation
page read and write
2F7E000
heap
page read and write
70A5000
heap
page read and write
70AC000
heap
page read and write
55BC000
heap
page read and write
7BF5000
trusted library allocation
page read and write
350E000
stack
page read and write
546B000
heap
page read and write
52E0000
heap
page read and write
4A0000
heap
page read and write
245495AE000
heap
page read and write
4514000
heap
page read and write
70A6000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
13D0000
unkown
page readonly
5467000
heap
page read and write
536E000
stack
page read and write
C10000
unkown
page readonly
70A5000
heap
page read and write
546E000
heap
page read and write
2454BDEC000
heap
page read and write
7EE7000
heap
page read and write
7445000
trusted library allocation
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
70A6000
heap
page read and write
FD0000
unkown
page readonly
708F000
heap
page read and write
548A000
heap
page read and write
31D1000
heap
page read and write
356D000
direct allocation
page execute and read and write
5467000
heap
page read and write
546E000
heap
page read and write
70B6000
heap
page read and write
70B6000
heap
page read and write
86FF000
stack
page read and write
70A6000
heap
page read and write
55A7000
heap
page read and write
70AC000
heap
page read and write
2454B8D0000
trusted library allocation
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
2F8D000
heap
page read and write
31D1000
heap
page read and write
2454B8DB000
trusted library allocation
page read and write
70A6000
heap
page read and write
5506000
heap
page read and write
2F9F000
heap
page read and write
2CB4000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
70B6000
heap
page read and write
7EEC000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
74D5000
trusted library allocation
page read and write
7DDC000
stack
page read and write
A7E000
unkown
page readonly
546E000
heap
page read and write
BBF000
stack
page read and write
2454B8D9000
trusted library allocation
page read and write
2CF0000
unkown
page readonly
31D1000
heap
page read and write
31D1000
heap
page read and write
2F37000
heap
page read and write
546C000
heap
page read and write
7085000
heap
page read and write
2BB8000
stack
page read and write
31D1000
heap
page read and write
162C000
unkown
page read and write
2454AF10000
heap
page read and write
352D000
heap
page read and write
5467000
heap
page read and write
5875000
heap
page read and write
70A6000
heap
page read and write
1DF0A233000
trusted library allocation
page read and write
2454BE86000
heap
page read and write
A7E000
unkown
page readonly
2E60000
heap
page read and write
31D1000
heap
page read and write
2CB4000
heap
page read and write
7F0E000
heap
page read and write
546E000
heap
page read and write
24549554000
heap
page read and write
5468000
heap
page read and write
7093000
heap
page read and write
546E000
heap
page read and write
2454B8E0000
trusted library allocation
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
2E54000
heap
page read and write
1DF0A09D000
heap
page read and write
2454BDDA000
heap
page read and write
2C6F000
stack
page read and write
5468000
heap
page read and write
5605000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
3DCC000
unkown
page read and write
5596000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
1909AE01000
trusted library allocation
page read and write
70BC000
heap
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
7FFD34716000
trusted library allocation
page read and write
2E68000
heap
page read and write
4312000
unkown
page execute and read and write
7F6E000
heap
page read and write
70AC000
heap
page read and write
46FE000
stack
page read and write
11D8000
heap
page read and write
5467000
heap
page read and write
A87000
unkown
page readonly
5467000
heap
page read and write
FD0000
unkown
page readonly
5467000
heap
page read and write
AA410FE000
stack
page read and write
2CB0000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
EF0000
unkown
page readonly
70AC000
heap
page read and write
1DF09FC0000
heap
page read and write
7FFD34570000
trusted library allocation
page read and write
55A5000
heap
page read and write
2454957E000
heap
page read and write
31D1000
heap
page read and write
546B000
heap
page read and write
546B000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
7E9F000
stack
page read and write
31D1000
heap
page read and write
7EDF000
heap
page read and write
70B6000
heap
page read and write
7F9C000
stack
page read and write
24549577000
heap
page read and write
5468000
heap
page read and write
708F000
heap
page read and write
5467000
heap
page read and write
4278000
unclassified section
page read and write
546E000
heap
page read and write
11DC000
unkown
page read and write
31D1000
heap
page read and write
1DF0A071000
heap
page read and write
459C000
unclassified section
page read and write
5DC000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
74D5000
trusted library allocation
page read and write
A8A0000
heap
page read and write
70A6000
heap
page read and write
7FFD34560000
trusted library allocation
page read and write
2454B68B000
heap
page read and write
2EFE000
heap
page read and write
31D1000
heap
page read and write
7FFD34562000
trusted library allocation
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
2454BE0D000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
24549855000
heap
page read and write
34CD000
stack
page read and write
36DE000
direct allocation
page execute and read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7081000
heap
page read and write
5467000
heap
page read and write
5468000
heap
page read and write
7341000
heap
page read and write
546E000
heap
page read and write
1DF0A030000
heap
page read and write
31D1000
heap
page read and write
55BC000
heap
page read and write
31D1000
heap
page read and write
70B7000
heap
page read and write
70B6000
heap
page read and write
546C000
heap
page read and write
708A000
heap
page read and write
1DF1BE8C000
trusted library allocation
page read and write
70B6000
heap
page read and write
1000000
unkown
page readonly
4BE4000
unclassified section
page read and write
7089000
heap
page read and write
546E000
heap
page read and write
F10000
unkown
page readonly
2E54000
heap
page read and write
70AC000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
301F000
stack
page read and write
55BA000
heap
page read and write
5467000
heap
page read and write
2EC0000
heap
page read and write
31D1000
heap
page read and write
7094000
heap
page read and write
7093000
heap
page read and write
7FFD34770000
trusted library allocation
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
44F0000
trusted library allocation
page read and write
7094000
heap
page read and write
2F92000
heap
page read and write
2454BE77000
heap
page read and write
35E2000
direct allocation
page execute and read and write
546E000
heap
page read and write
321E000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
70AC000
heap
page read and write
70AA000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
2454B6A5000
heap
page read and write
7F32000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
546A000
heap
page read and write
2454B69C000
heap
page read and write
70B6000
heap
page read and write
31D1000
heap
page read and write
70A6000
heap
page read and write
5510000
heap
page read and write
734C000
heap
page read and write
2CA0000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
82DA000
stack
page read and write
2454B6A8000
heap
page read and write
5468000
heap
page read and write
338F000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
1208000
heap
page read and write
24549450000
heap
page read and write
70A6000
heap
page read and write
546B000
heap
page read and write
5467000
heap
page read and write
35F0000
direct allocation
page read and write
31D1000
heap
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
A71000
unkown
page execute read
7475000
trusted library allocation
page read and write
546A000
heap
page read and write
546E000
heap
page read and write
2F8D000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7395000
heap
page read and write
7245000
trusted library allocation
page read and write
2454BE5E000
heap
page read and write
2E54000
heap
page read and write
A7E000
unkown
page readonly
546D000
heap
page read and write
1909AEBE000
trusted library allocation
page read and write
DF0000
unkown
page readonly
5467000
heap
page read and write
7089000
heap
page read and write
5467000
heap
page read and write
7093000
heap
page read and write
1761000
unkown
page readonly
2E0E000
stack
page read and write
B7E000
stack
page read and write
7081000
heap
page read and write
7FFD34720000
trusted library allocation
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
2454B6A6000
heap
page read and write
31D1000
heap
page read and write
2454B6B3000
heap
page read and write
191BC000
system
page read and write
55F5000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
A87000
unkown
page readonly
70B6000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
1474000
heap
page read and write
3293000
heap
page read and write
2CE0000
heap
page read and write
3540000
direct allocation
page execute and read and write
546E000
heap
page read and write
3784000
unkown
page read and write
7FFD34584000
trusted library allocation
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5854000
system
page execute and read and write
2CB4000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
73B7000
heap
page read and write
7085000
heap
page read and write
11D8000
heap
page read and write
70AC000
heap
page read and write
6480000
trusted library allocation
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
55F1000
heap
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
70AC000
heap
page read and write
99B000
stack
page read and write
54F8000
heap
page read and write
A85000
unkown
page read and write
31D1000
heap
page read and write
2454AF70000
heap
page read and write
245495A9000
heap
page read and write
4ECE000
stack
page read and write
546E000
heap
page read and write
7080000
heap
page read and write
24549430000
heap
page read and write
2454BDFB000
heap
page read and write
5467000
heap
page read and write
73DF000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
A71000
unkown
page execute read
47D0000
heap
page read and write
DB199C4000
stack
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
2454BE5E000
heap
page read and write
708F000
heap
page read and write
70A6000
heap
page read and write
2CB4000
heap
page read and write
5D4000
heap
page read and write
546E000
heap
page read and write
7090000
heap
page read and write
70B5000
heap
page read and write
546E000
heap
page read and write
54A4000
heap
page read and write
5467000
heap
page read and write
5468000
heap
page read and write
AA40102000
stack
page read and write
31D1000
heap
page read and write
1150000
unkown
page read and write
2FDE000
stack
page read and write
2454B391000
heap
page read and write
5467000
heap
page read and write
70AC000
heap
page read and write
70B5000
heap
page read and write
546E000
heap
page read and write
558B000
heap
page read and write
7089000
heap
page read and write
5467000
heap
page read and write
2454BE71000
heap
page read and write
546E000
heap
page read and write
19098F89000
system
page execute and read and write
A85000
unkown
page read and write
2C80000
heap
page read and write
1DF1BBB1000
trusted library allocation
page read and write
70BB000
heap
page read and write
1440000
unkown
page readonly
70C8000
heap
page read and write
70AC000
heap
page read and write
1638000
heap
page read and write
81F0000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
3882000
direct allocation
page execute and read and write
1909AECE000
trusted library allocation
page read and write
70AC000
heap
page read and write
70A6000
heap
page read and write
546B000
heap
page read and write
39AC000
unclassified section
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
70A8000
heap
page read and write
70AC000
heap
page read and write
5892000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
2454B8D2000
trusted library allocation
page read and write
70A6000
heap
page read and write
2CB4000
heap
page read and write
2454B8E1000
trusted library allocation
page read and write
54C9000
heap
page read and write
7F36000
heap
page read and write
7BF5000
trusted library allocation
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
1420000
unkown
page read and write
4F8C000
stack
page read and write
1440000
unkown
page readonly
546E000
heap
page read and write
81A0000
remote allocation
page read and write
546E000
heap
page read and write
F00000
unkown
page readonly
31D1000
heap
page read and write
70A7000
heap
page read and write
2E70000
heap
page read and write
70A6000
heap
page read and write
FE0000
heap
page read and write
546E000
heap
page read and write
7089000
heap
page read and write
2454BE68000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
81A0000
remote allocation
page read and write
5468000
heap
page read and write
5467000
heap
page read and write
2454B8DA000
trusted library allocation
page read and write
546D000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
4B60000
heap
page read and write
70BC000
heap
page read and write
7380000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
2E6F000
heap
page read and write
4E8E000
stack
page read and write
2454BE56000
heap
page read and write
7FA0000
trusted library allocation
page read and write
5468000
heap
page read and write
7081000
heap
page read and write
546E000
heap
page read and write
2454B6A8000
heap
page read and write
31D1000
heap
page read and write
164F000
heap
page read and write
70C8000
heap
page read and write
2454BDE4000
heap
page read and write
4F08000
unclassified section
page read and write
1DF0A05A000
heap
page read and write
546E000
heap
page read and write
546B000
heap
page read and write
A40000
heap
page read and write
1909AD03000
trusted library allocation
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
7089000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
7081000
heap
page read and write
5467000
heap
page read and write
5468000
heap
page read and write
1DF0A03C000
heap
page read and write
2454AF20000
remote allocation
page read and write
18EE2000
system
page read and write
31D1000
heap
page read and write
1DF0A073000
heap
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
339C000
unkown
page read and write
7283000
heap
page read and write
2F92000
heap
page read and write
32F5000
heap
page read and write
546D000
heap
page read and write
5467000
heap
page read and write
2E50000
heap
page read and write
7BD5000
trusted library allocation
page read and write
31D1000
heap
page read and write
74A0000
trusted library allocation
page read and write
546E000
heap
page read and write
245494D3000
heap
page read and write
7FFD34616000
trusted library allocation
page read and write
546B000
heap
page read and write
31D1000
heap
page read and write
2EF5000
heap
page read and write
2454BCD4000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
31D0000
heap
page read and write
546E000
heap
page read and write
1DF24380000
trusted library section
page read and write
546E000
heap
page read and write
70B6000
heap
page read and write
708F000
heap
page read and write
31D1000
heap
page read and write
11D0000
heap
page read and write
546B000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
2FD0000
unkown
page readonly
2F41000
heap
page read and write
5605000
heap
page read and write
1DF0A09B000
heap
page read and write
5467000
heap
page read and write
7093000
heap
page read and write
7FFD34564000
trusted library allocation
page read and write
4530000
heap
page read and write
48C0000
unclassified section
page read and write
558D000
heap
page read and write
70B6000
heap
page read and write
70AC000
heap
page read and write
1DF0A114000
heap
page read and write
546E000
heap
page read and write
70BA000
heap
page read and write
5467000
heap
page read and write
7F08000
heap
page read and write
7FFD3456D000
trusted library allocation
page execute and read and write
570000
heap
page read and write
1909A990000
trusted library allocation
page read and write
546E000
heap
page read and write
70BE000
heap
page read and write
59DC000
unkown
page read and write
A87000
unkown
page readonly
70AC000
heap
page read and write
2454BE86000
heap
page read and write
7FFD34610000
trusted library allocation
page read and write
A70000
unkown
page readonly
70BC000
heap
page read and write
31D1000
heap
page read and write
55E9000
heap
page read and write
2454B3A2000
heap
page read and write
F00000
unkown
page readonly
31D1000
heap
page read and write
2454B8D6000
trusted library allocation
page read and write
31D1000
heap
page read and write
2454AF90000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
2454BE0C000
heap
page read and write
7F58000
heap
page read and write
3669000
direct allocation
page execute and read and write
31D1000
heap
page read and write
72AE000
heap
page read and write
70B5000
heap
page read and write
2454B8D5000
trusted library allocation
page read and write
546E000
heap
page read and write
70BC000
heap
page read and write
FF0000
unkown
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
70AC000
heap
page read and write
70BC000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
7093000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
2ED0000
heap
page read and write
3AA8000
unkown
page read and write
5468000
heap
page read and write
15CE000
stack
page read and write
1DF0A2B0000
heap
page execute and read and write
546E000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
2454956E000
heap
page read and write
546E000
heap
page read and write
546D000
heap
page read and write
2EB0000
heap
page read and write
31D1000
heap
page read and write
70BC000
heap
page read and write
546E000
heap
page read and write
2454B8D8000
trusted library allocation
page read and write
1DF0BBF5000
trusted library allocation
page read and write
31D1000
heap
page read and write
70A9000
heap
page read and write
2454BE79000
heap
page read and write
31D1000
heap
page read and write
70A5000
heap
page read and write
7093000
heap
page read and write
546E000
heap
page read and write
19098F50000
system
page execute and read and write
70BA000
heap
page read and write
70AC000
heap
page read and write
1909AD21000
trusted library allocation
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
55B5000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7FFD3457D000
trusted library allocation
page execute and read and write
546E000
heap
page read and write
546E000
heap
page read and write
70A6000
heap
page read and write
7BD5000
trusted library allocation
page read and write
5467000
heap
page read and write
70BE000
heap
page read and write
546E000
heap
page read and write
55F5000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
437000
stack
page read and write
708F000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
546B000
heap
page read and write
546E000
heap
page read and write
55BC000
heap
page read and write
5467000
heap
page read and write
7FFD34580000
trusted library allocation
page read and write
5467000
heap
page read and write
2454B8E2000
trusted library allocation
page read and write
31D1000
heap
page read and write
55BC000
heap
page read and write
5467000
heap
page read and write
2454BE58000
heap
page read and write
546B000
heap
page read and write
5467000
heap
page read and write
306B000
heap
page read and write
24549580000
heap
page read and write
2FA4000
heap
page read and write
7C55000
trusted library allocation
page read and write
3130000
heap
page read and write
2454BCDE000
heap
page read and write
2C9C000
stack
page read and write
2CB4000
heap
page read and write
70BC000
heap
page read and write
70AC000
heap
page read and write
7C35000
trusted library allocation
page read and write
1E3000
stack
page read and write
5605000
heap
page read and write
2F9F000
stack
page read and write
DE0000
unkown
page readonly
35F0000
direct allocation
page read and write
36C0000
unclassified section
page execute and read and write
70A5000
heap
page read and write
546B000
heap
page read and write
31D1000
heap
page read and write
2C3A000
stack
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
7475000
trusted library allocation
page read and write
5467000
heap
page read and write
7C35000
trusted library allocation
page read and write
546E000
heap
page read and write
71E5000
trusted library allocation
page read and write
31D1000
heap
page read and write
40F0000
unkown
page read and write
8200000
heap
page read and write
5467000
heap
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
2454950E000
heap
page read and write
546E000
heap
page read and write
2454BE5E000
heap
page read and write
5467000
heap
page read and write
724B000
heap
page read and write
7093000
heap
page read and write
2454BE7E000
heap
page read and write
830000
heap
page read and write
2454BE40000
heap
page read and write
546C000
heap
page read and write
2D10000
heap
page read and write
5470000
heap
page read and write
4F4C000
stack
page read and write
31D1000
heap
page read and write
2454BE2B000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
708F000
heap
page read and write
3811000
direct allocation
page execute and read and write
F7A000
stack
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
2E54000
heap
page read and write
70B7000
heap
page read and write
48CA000
unkown
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
1DF1C03B000
trusted library allocation
page read and write
7FFD34680000
trusted library allocation
page execute and read and write
5468000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
2454BA80000
heap
page read and write
546E000
heap
page read and write
2454BE77000
heap
page read and write
7F7D000
heap
page read and write
5467000
heap
page read and write
A8BE000
heap
page read and write
5570000
heap
page read and write
55AD000
heap
page read and write
87E000
stack
page read and write
2CB4000
heap
page read and write
2454BE58000
heap
page read and write
31D1000
heap
page read and write
5468000
heap
page read and write
13CF000
stack
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
1DF0A250000
heap
page read and write
546E000
heap
page read and write
24549553000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
70BA000
heap
page read and write
70A5000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
AA40AFE000
stack
page read and write
70B6000
heap
page read and write
546E000
heap
page read and write
1AC1000
unkown
page readonly
70AC000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
1DF0BCF0000
trusted library allocation
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
559B000
heap
page read and write
546E000
heap
page read and write
40E6000
unclassified section
page read and write
7F74000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
2454954E000
heap
page read and write
11AE000
stack
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
19099070000
heap
page read and write
24549553000
heap
page read and write
70BC000
heap
page read and write
70A7000
heap
page read and write
5500000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
7FFD34710000
trusted library allocation
page read and write
2454BE5E000
heap
page read and write
7081000
heap
page read and write
31D1000
heap
page read and write
2454B6AA000
heap
page read and write
357AFFF000
stack
page read and write
2454B8D7000
trusted library allocation
page read and write
31D1000
heap
page read and write
A70000
unkown
page readonly
70AC000
heap
page read and write
546E000
heap
page read and write
2454AF20000
remote allocation
page read and write
1DF0A320000
heap
page read and write
546E000
heap
page read and write
245494B0000
heap
page read and write
546E000
heap
page read and write
7F5D000
stack
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
509A000
unclassified section
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
C10000
unkown
page readonly
2E4F000
heap
page read and write
2FD0000
unkown
page readonly
587C000
heap
page read and write
31D1000
heap
page read and write
2C70000
unkown
page read and write
546B000
heap
page read and write
DB1A77F000
stack
page read and write
55A9000
heap
page read and write
13D0000
unkown
page readonly
31D1000
heap
page read and write
2F00000
heap
page read and write
31D1000
heap
page read and write
1DF0A230000
trusted library allocation
page read and write
70AB000
heap
page read and write
2454B3A2000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
A85000
unkown
page read and write
70BA000
heap
page read and write
C9A000
stack
page read and write
70AC000
heap
page read and write
7FFD34730000
trusted library allocation
page read and write
A71000
unkown
page execute read
2454BE5E000
heap
page read and write
1DF0BD88000
trusted library allocation
page read and write
70AC000
heap
page read and write
546E000
heap
page read and write
7FF4511E0000
trusted library allocation
page execute and read and write
70BA000
heap
page read and write
546B000
heap
page read and write
31D1000
heap
page read and write
8320000
heap
page read and write
31D1000
heap
page read and write
1DF243C9000
trusted library section
page read and write
2454B693000
heap
page read and write
7BA5000
trusted library allocation
page read and write
7FFD34740000
trusted library allocation
page read and write
7085000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
FF0000
unkown
page read and write
5468000
heap
page read and write
5467000
heap
page read and write
55B7000
heap
page read and write
31D1000
heap
page read and write
7089000
heap
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
5469000
heap
page read and write
70B6000
heap
page read and write
708F000
heap
page read and write
158F000
stack
page read and write
70B6000
heap
page read and write
1630000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
1DF0BDB7000
trusted library allocation
page read and write
5467000
heap
page read and write
2F41000
heap
page read and write
31D1000
heap
page read and write
55BC000
heap
page read and write
31D1000
heap
page read and write
70BA000
heap
page read and write
4B12000
unclassified section
page execute and read and write
70BC000
heap
page read and write
31D1000
heap
page read and write
70A5000
heap
page read and write
546E000
heap
page read and write
2454AFD0000
heap
page read and write
546E000
heap
page read and write
245495A9000
heap
page read and write
2454BE86000
heap
page read and write
2CB4000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
4E4E000
stack
page read and write
546A000
heap
page read and write
7F65000
heap
page read and write
546E000
heap
page read and write
31D1000
heap
page read and write
2454BE68000
heap
page read and write
70B6000
heap
page read and write
70A6000
heap
page read and write
7FE0000
trusted library allocation
page read and write
74D5000
trusted library allocation
page read and write
7475000
trusted library allocation
page read and write
2F7A000
heap
page read and write
546E000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
1909AD0F000
trusted library allocation
page read and write
B30000
heap
page read and write
5467000
heap
page read and write
70A5000
heap
page read and write
2CB4000
heap
page read and write
70BC000
heap
page read and write
8FC000
stack
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
70BA000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
7F5F000
heap
page read and write
7FFD34646000
trusted library allocation
page execute and read and write
2454AF20000
remote allocation
page read and write
546E000
heap
page read and write
7F72000
heap
page read and write
70B6000
heap
page read and write
5467000
heap
page read and write
70AC000
heap
page read and write
70AC000
heap
page read and write
733D000
heap
page read and write
738D000
heap
page read and write
31D1000
heap
page read and write
1450000
heap
page read and write
5468000
heap
page read and write
31D1000
heap
page read and write
74DE000
stack
page read and write
2FAF000
heap
page read and write
2FCC000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
2E45000
heap
page read and write
5593000
heap
page read and write
42A4000
unkown
page execute and read and write
5467000
heap
page read and write
5467000
heap
page read and write
708F000
heap
page read and write
31D1000
heap
page read and write
70BA000
heap
page read and write
70B6000
heap
page read and write
5468000
heap
page read and write
2454BDE0000
heap
page read and write
2454BE77000
heap
page read and write
31D1000
heap
page read and write
12FC000
stack
page read and write
546E000
heap
page read and write
35797FC000
stack
page read and write
19099040000
heap
page read and write
2454BE5E000
heap
page read and write
546E000
heap
page read and write
3571000
direct allocation
page execute and read and write
4D8E000
stack
page read and write
546E000
heap
page read and write
70AA000
heap
page read and write
55BC000
heap
page read and write
5467000
heap
page read and write
70B9000
heap
page read and write
7F50000
heap
page read and write
24549519000
heap
page read and write
1DF0A05D000
heap
page read and write
70A7000
heap
page read and write
5467000
heap
page read and write
558E000
heap
page read and write
7445000
trusted library allocation
page read and write
190990E9000
heap
page read and write
C20000
unkown
page readonly
5467000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
2FA9000
heap
page read and write
5468000
heap
page read and write
5468000
heap
page read and write
70BA000
heap
page read and write
7089000
heap
page read and write
2EF8000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
31D1000
heap
page read and write
2FBF000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
245495A6000
heap
page read and write
31D1000
heap
page read and write
B20000
heap
page read and write
490000
heap
page read and write
546E000
heap
page read and write
3579FFE000
stack
page read and write
546B000
heap
page read and write
708F000
heap
page read and write
556B000
heap
page read and write
2454953E000
heap
page read and write
33B0000
trusted library allocation
page execute and read and write
546A000
heap
page read and write
31D1000
heap
page read and write
1010000
heap
page read and write
7FA3000
trusted library allocation
page read and write
70BA000
heap
page read and write
546E000
heap
page read and write
70B6000
heap
page read and write
5467000
heap
page read and write
708A000
heap
page read and write
2454BE68000
heap
page read and write
546C000
heap
page read and write
5467000
heap
page read and write
74D5000
trusted library allocation
page read and write
5467000
heap
page read and write
2454B8DF000
trusted library allocation
page read and write
70A6000
heap
page read and write
546E000
heap
page read and write
546E000
heap
page read and write
19099111000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
70BA000
heap
page read and write
7FFD3458D000
trusted library allocation
page execute and read and write
546E000
heap
page read and write
5849000
system
page execute and read and write
31D1000
heap
page read and write
1DF23BE0000
trusted library allocation
page read and write
3222000
heap
page read and write
72E8000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
48EA000
trusted library allocation
page read and write
546B000
heap
page read and write
7093000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
2CB4000
heap
page read and write
546E000
heap
page read and write
7081000
heap
page read and write
2454AF60000
heap
page read and write
7F74000
heap
page read and write
70A7000
heap
page read and write
31D1000
heap
page read and write
2454AF40000
trusted library allocation
page read and write
5468000
heap
page read and write
2C70000
heap
page read and write
5467000
heap
page read and write
5468000
heap
page read and write
70A6000
heap
page read and write
7089000
heap
page read and write
5467000
heap
page read and write
2454B687000
heap
page read and write
2F00000
heap
page read and write
54E5000
heap
page read and write
31D1000
heap
page read and write
546B000
heap
page read and write
2F9F000
heap
page read and write
2454BE50000
heap
page read and write
70A7000
heap
page read and write
546E000
heap
page read and write
546D000
heap
page read and write
2E4A000
heap
page read and write
7FFD34752000
trusted library allocation
page read and write
2454B6AE000
heap
page read and write
2454BDEC000
heap
page read and write
1909AD00000
trusted library allocation
page read and write
EF0000
unkown
page readonly
31D1000
heap
page read and write
12FC000
stack
page read and write
5469000
heap
page read and write
2CF0000
heap
page read and write
2454956C000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
3952000
unclassified section
page read and write
30F5000
heap
page read and write
31D1000
heap
page read and write
1474000
heap
page read and write
31D1000
heap
page read and write
2E40000
heap
page read and write
5467000
heap
page read and write
546C000
heap
page read and write
5467000
heap
page read and write
4D0000
heap
page read and write
7FFD34706000
trusted library allocation
page read and write
2EFF000
heap
page read and write
70AA000
heap
page read and write
7E5E000
stack
page read and write
5467000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
245495AB000
heap
page read and write
31D1000
heap
page read and write
2454BCD0000
heap
page read and write
2E54000
heap
page read and write
70AC000
heap
page read and write
380D000
direct allocation
page execute and read and write
323F000
stack
page read and write
5466000
heap
page read and write
1730000
unkown
page readonly
31D1000
heap
page read and write
AA409FE000
stack
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
1909AD16000
trusted library allocation
page read and write
70BC000
heap
page read and write
92E0000
trusted library allocation
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
546E000
heap
page read and write
2454B8D4000
trusted library allocation
page read and write
5460000
heap
page read and write
70B9000
heap
page read and write
5468000
heap
page read and write
55BC000
heap
page read and write
31D1000
heap
page read and write
7FFD3458B000
trusted library allocation
page execute and read and write
DF0000
unkown
page readonly
AA408FC000
stack
page read and write
47C0000
trusted library allocation
page read and write
5467000
heap
page read and write
DB19C7E000
stack
page read and write
7C50000
trusted library allocation
page read and write
1DF0BBA0000
heap
page execute and read and write
70BB000
heap
page read and write
7089000
heap
page read and write
31D1000
heap
page read and write
546E000
heap
page read and write
70AC000
heap
page read and write
31D1000
heap
page read and write
7F52000
heap
page read and write
7093000
heap
page read and write
7FFD345BC000
trusted library allocation
page execute and read and write
546E000
heap
page read and write
546C000
heap
page read and write
5870000
heap
page read and write
546E000
heap
page read and write
313E000
stack
page read and write
18FA2000
system
page read and write
FC0000
unkown
page readonly
5467000
heap
page read and write
2F48000
heap
page read and write
7F2C000
heap
page read and write
70A5000
heap
page read and write
4282000
unkown
page read and write
546E000
heap
page read and write
1DF24810000
heap
page read and write
70AC000
heap
page read and write
5467000
heap
page read and write
24549420000
heap
page read and write
70A7000
heap
page read and write
70B6000
heap
page read and write
2454956C000
heap
page read and write
5467000
heap
page read and write
55BC000
heap
page read and write
2CB4000
heap
page read and write
5468000
heap
page read and write
708F000
heap
page read and write
190990E0000
heap
page read and write
11B0000
unkown
page readonly
A8A7000
heap
page read and write
546E000
heap
page read and write
24549519000
heap
page read and write
31D1000
heap
page read and write
11B0000
unkown
page readonly
546E000
heap
page read and write
C30000
unkown
page readonly
546C000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
7BA5000
trusted library allocation
page read and write
7FFD34759000
trusted library allocation
page read and write
70B6000
heap
page read and write
2F89000
heap
page read and write
2454B8DE000
trusted library allocation
page read and write
546D000
heap
page read and write
546E000
heap
page read and write
5468000
heap
page read and write
546E000
heap
page read and write
2454BE50000
heap
page read and write
31D1000
heap
page read and write
7081000
heap
page read and write
7093000
heap
page read and write
70AC000
heap
page read and write
2454BE68000
heap
page read and write
24549572000
heap
page read and write
31D1000
heap
page read and write
70BA000
heap
page read and write
5467000
heap
page read and write
35F0000
direct allocation
page read and write
2FB6000
heap
page read and write
34B8000
heap
page read and write
31D1000
heap
page read and write
5467000
heap
page read and write
1DF1BBC1000
trusted library allocation
page read and write
70BB000
heap
page read and write
1DF2471B000
heap
page read and write
2454B69D000
heap
page read and write
546E000
heap
page read and write
2454BE8B000
heap
page read and write
A85000
unkown
page read and write
7F67000
heap
page read and write
AA407FE000
stack
page read and write
1AC0000
unkown
page readonly
1DF0A325000
heap
page read and write
343E000
direct allocation
page execute and read and write
1480000
heap
page read and write
24549519000
heap
page read and write
70A6000
heap
page read and write
2454B680000
heap
page read and write
2E2E000
stack
page read and write
70BA000
heap
page read and write
2454B69E000
heap
page read and write
5467000
heap
page read and write
70AC000
heap
page read and write
70AC000
heap
page read and write
1760000
unkown
page readonly
70AC000
heap
page read and write
There are 1975 hidden memdumps, click here to show them.