IOC Report
SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe.log
CSV text
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\dllhost.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\25025 (copy)
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\74503 (copy)
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\80289 (copy)
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url
MS Windows 95 Internet shortcut text (URL=<file:///C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe>), ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Windows.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Windows.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2edzl4f0.n2s.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2lkjz1pg.a0i.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fjhl3goy.s2m.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tiveko5w.231.psm1
ASCII text, with no line terminators
dropped
There are 7 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell.exe" Add-MpPreference -ExclusionProcess "SecuriteInfo.com.Win64.RATX-gen.28952.31676.exe";Add-MpPreference -ExclusionProcess "svchost.exe";Add-MpPreference -ExclusionProcess "Windows.exe";Add-MpPreference -ExclusionPath "Windows.exe";Add-MpPreference -ExclusionPath "svchost.exe";Add-MpPreference -ExclusionProcess ".exe";Add-MpPreference -ExclusionProcess "exe";Add-MpPreference -ExclusionPath 'C:\';Add-MpPreference -ExclusionPath '%AppData%\Microsoft\Windows';Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp';Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows';Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup';Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Windows.exe'
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Windows.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Windows.exe"
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
"C:\Users\user\AppData\Local\Temp\svchost.exe"
malicious
C:\Windows\SysWOW64\cmd.exe
"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\user\AppData\Roaming\Microsoft\Windows\Windows.exe"
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Windows\SysWOW64\schtasks.exe
schtasks /delete /tn "ChromeUpdate" /f
malicious
C:\Windows\SysWOW64\schtasks.exe
schtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\user\AppData\Local\Temp\svchost.exe
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
C:\Users\user\AppData\Local\Temp\svchost.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
"C:\Users\user\AppData\Local\Temp\svchost.exe" ..
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
"C:\Users\user\AppData\Local\Temp\svchost.exe" ..
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
"C:\Users\user\AppData\Local\Temp\svchost.exe" ..
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Local\Temp\svchost.exe
C:\Users\user\AppData\Local\Temp\svchost.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM wscript.exe
malicious
C:\Windows\SysWOW64\taskkill.exe
TASKKILL /F /IM cmd.exe
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 46 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://167.71.14.135/E4ECE
167.71.14.135
malicious
http://nuget.org/NuGet.exe
unknown
http://167.71.14.135
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namex)
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
https://aka.ms/pscore68
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://github.com/Pester/Pester
unknown
There are 5 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
kgb963.duckdns.org
167.71.14.135
malicious

IPs

IP
Domain
Country
Malicious
167.71.14.135
kgb963.duckdns.org
United States
malicious

Registry

Path
Value
Malicious
HKEY_CURRENT_USER
di
malicious
HKEY_CURRENT_USER\Environment
SEE_MASK_NOZONECHECKS
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows
Load
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
svchost.exe
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon
Userinit
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
svchost.exe
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
svchost.exe
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SecuriteInfo_RASMANCS
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
svchost.exe
HKEY_CURRENT_USER\SOFTWARE\svchost.exe
[kl]
There are 13 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
3141000
trusted library allocation
page read and write
malicious
3E78000
trusted library allocation
page read and write
malicious
13DF1000
trusted library allocation
page read and write
malicious
A12000
unkown
page readonly
malicious
7FF848FB0000
trusted library allocation
page read and write
2FEB000
heap
page read and write
71AD000
stack
page read and write
5810000
trusted library allocation
page execute and read and write
3440000
heap
page read and write
1002000
heap
page read and write
5801000
heap
page read and write
27D0153C000
trusted library allocation
page read and write
6840000
heap
page read and write
15E0000
trusted library allocation
page read and write
1701000
heap
page read and write
33DE000
stack
page read and write
105A000
heap
page read and write
7D10000
trusted library allocation
page read and write
4F8E000
stack
page read and write
7E0000
heap
page read and write
BAF000
stack
page read and write
12C9000
heap
page read and write
33BF000
heap
page read and write
2BB7000
trusted library allocation
page read and write
299E000
stack
page read and write
3230000
heap
page read and write
7FF849188000
trusted library allocation
page read and write
22986A02000
trusted library allocation
page read and write
34BE000
unkown
page read and write
5BBE000
stack
page read and write
450E000
stack
page read and write
301A000
heap
page read and write
4E5000
heap
page read and write
537D000
stack
page read and write
1701000
heap
page read and write
5250000
trusted library allocation
page read and write
13C4000
trusted library allocation
page read and write
8EE000
stack
page read and write
27D78F71000
heap
page read and write
988000
heap
page read and write
600000
heap
page read and write
2DEE000
unkown
page read and write
10FD000
heap
page read and write
3449000
heap
page read and write
56D0000
trusted library allocation
page execute and read and write
27D01DEA000
trusted library allocation
page read and write
2B04000
trusted library allocation
page read and write
63B000
stack
page read and write
515E000
stack
page read and write
2906000
trusted library allocation
page execute and read and write
2F21000
trusted library allocation
page read and write
103B000
heap
page read and write
3279000
heap
page read and write
33B8000
heap
page read and write
AF5000
heap
page read and write
27D0147A000
trusted library allocation
page read and write
313F000
stack
page read and write
30DD000
heap
page read and write
27D102F1000
trusted library allocation
page read and write
7FF84918C000
trusted library allocation
page read and write
589B000
trusted library allocation
page read and write
27D76DB0000
heap
page read and write
489F000
stack
page read and write
35DE000
stack
page read and write
4121000
trusted library allocation
page read and write
536E000
stack
page read and write
27D770D0000
heap
page read and write
5800000
heap
page read and write
13D0000
trusted library allocation
page read and write
5289000
trusted library allocation
page read and write
AEC000
stack
page read and write
5EBE000
stack
page read and write
160E000
stack
page read and write
2E8B000
trusted library allocation
page read and write
6B0000
heap
page read and write
2FE0000
heap
page read and write
1DB8E000
stack
page read and write
FD0000
heap
page read and write
56C5000
trusted library allocation
page read and write
4F0000
heap
page read and write
7FF848E2D000
trusted library allocation
page execute and read and write
3490000
heap
page read and write
5830000
heap
page execute and read and write
6759000
stack
page read and write
2FAF000
stack
page read and write
5299000
trusted library allocation
page read and write
910000
heap
page read and write
122A000
heap
page read and write
76C000
stack
page read and write
7EE000
stack
page read and write
31A5000
trusted library allocation
page read and write
E23000
heap
page read and write
2D68000
heap
page read and write
324B000
heap
page read and write
150C000
stack
page read and write
84E000
stack
page read and write
5276000
trusted library allocation
page read and write
22986150000
heap
page read and write
1239000
heap
page read and write
2DEB000
heap
page read and write
1212000
heap
page read and write
B10000
heap
page read and write
82F000
stack
page read and write
306A000
trusted library allocation
page read and write
309E000
stack
page read and write
BD0000
heap
page read and write
607E000
stack
page read and write
3015000
heap
page read and write
45DF000
stack
page read and write
15F0000
trusted library allocation
page read and write
1301000
heap
page read and write
301C000
heap
page read and write
122A000
heap
page read and write
2EAF000
heap
page read and write
1450000
heap
page read and write
E4E000
stack
page read and write
333E000
stack
page read and write
5662000
trusted library allocation
page read and write
2FB0000
trusted library allocation
page read and write
657E000
stack
page read and write
4D5F000
stack
page read and write
1012000
heap
page read and write
AA6000
heap
page read and write
34A5000
trusted library allocation
page read and write
15F5000
trusted library allocation
page execute and read and write
2C3F000
stack
page read and write
470000
heap
page read and write
53BC000
stack
page read and write
B98000
stack
page read and write
3121000
trusted library allocation
page read and write
7FF848E30000
trusted library allocation
page read and write
2FB5000
trusted library allocation
page execute and read and write
A00000
heap
page read and write
A4E000
unkown
page read and write
5230000
trusted library allocation
page read and write
1120000
trusted library allocation
page read and write
2FD0000
heap
page execute and read and write
13DE8000
trusted library allocation
page read and write
F70000
trusted library allocation
page read and write
F10000
heap
page read and write
54D0000
trusted library allocation
page read and write
6780000
trusted library allocation
page execute and read and write
32B4000
trusted library allocation
page read and write
4D00000
heap
page read and write
800000
heap
page read and write
15DB000
trusted library allocation
page execute and read and write
5260000
trusted library allocation
page read and write
27D78998000
heap
page read and write
FA5000
trusted library allocation
page execute and read and write
2F2C000
trusted library allocation
page read and write
130E000
heap
page read and write
30E5000
heap
page read and write
27D10021000
trusted library allocation
page read and write
15A4000
trusted library allocation
page read and write
56C0000
heap
page read and write
6E3C000
stack
page read and write
7FF849040000
trusted library allocation
page read and write
7FF849210000
trusted library allocation
page read and write
7FF8492A0000
trusted library allocation
page read and write
7FE000
stack
page read and write
56C2000
trusted library allocation
page read and write
2FFC000
stack
page read and write
2E7B000
heap
page read and write
122A000
heap
page read and write
1000000
heap
page read and write
3595000
trusted library allocation
page read and write
3470000
heap
page read and write
59A0000
trusted library allocation
page read and write
31CD000
trusted library allocation
page read and write
4D6F000
stack
page read and write
27D770D5000
heap
page read and write
28DF000
stack
page read and write
4EE0000
heap
page read and write
FE0000
heap
page read and write
1130000
trusted library allocation
page read and write
27D10309000
trusted library allocation
page read and write
1510000
heap
page read and write
1274000
heap
page read and write
361F000
trusted library allocation
page read and write
A0B000
heap
page read and write
A2C000
stack
page read and write
7AE000
stack
page read and write
332D000
trusted library allocation
page read and write
2CFE000
stack
page read and write
144F000
stack
page read and write
7AF000
unkown
page read and write
E01000
heap
page read and write
3050000
heap
page execute and read and write
27D00A5B000
trusted library allocation
page read and write
5210000
trusted library allocation
page read and write
1601000
heap
page read and write
83C000
stack
page read and write
6B8000
heap
page read and write
178D000
trusted library allocation
page execute and read and write
3631000
trusted library allocation
page read and write
770000
heap
page read and write
27D796A8000
heap
page read and write
303C000
stack
page read and write
3280000
heap
page read and write
63E000
unkown
page read and write
791000
unkown
page execute read
333B000
trusted library allocation
page read and write
1250000
heap
page read and write
2930000
trusted library allocation
page read and write
1E3E000
stack
page read and write
3190000
heap
page read and write
BBE000
stack
page read and write
27D76E4E000
heap
page read and write
150E000
stack
page read and write
31CA000
trusted library allocation
page read and write
5420000
heap
page read and write
780000
heap
page read and write
2FFB000
heap
page read and write
27D00F89000
trusted library allocation
page read and write
1082000
heap
page read and write
7FF849180000
trusted library allocation
page read and write
673C000
stack
page read and write
2E1E000
stack
page read and write
2FC0000
heap
page read and write
1269000
heap
page read and write
27D791BD000
heap
page read and write
3030000
trusted library allocation
page read and write
13BB000
trusted library allocation
page execute and read and write
13E0000
trusted library allocation
page read and write
2C64000
trusted library allocation
page read and write
DF0000
heap
page read and write
27D78980000
heap
page read and write
FFD000
trusted library allocation
page execute and read and write
2E76000
trusted library allocation
page read and write
45CF000
stack
page read and write
7DF49B640000
trusted library allocation
page execute and read and write
6B3000
heap
page read and write
470F000
stack
page read and write
31DA000
heap
page read and write
2EB2000
heap
page read and write
6BB000
heap
page read and write
352E000
stack
page read and write
2E98000
heap
page read and write
680000
heap
page read and write
BC0000
heap
page read and write
3AC9000
trusted library allocation
page read and write
A7C000
stack
page read and write
1E48E000
stack
page read and write
27D78F20000
heap
page execute and read and write
2E3E000
unkown
page read and write
2E00000
heap
page read and write
13B5000
trusted library allocation
page execute and read and write
336E000
unkown
page read and write
3055000
heap
page read and write
2F48000
heap
page read and write
7FF849030000
trusted library allocation
page read and write
4E7F000
stack
page read and write
864E000
stack
page read and write
2DBF000
stack
page read and write
629E000
stack
page read and write
5840000
trusted library allocation
page read and write
33C6000
trusted library allocation
page read and write
B9B000
heap
page read and write
27D78AA0000
heap
page execute and read and write
BDE000
unkown
page read and write
9B0000
heap
page read and write
2DBC000
stack
page read and write
2E15000
trusted library allocation
page read and write
B90000
heap
page read and write
32FE000
unkown
page read and write
56DD000
trusted library allocation
page read and write
127B000
heap
page read and write
3005000
heap
page read and write
27D0182B000
trusted library allocation
page read and write
2F0E000
stack
page read and write
3017000
heap
page read and write
854E000
stack
page read and write
46DF000
stack
page read and write
13B2000
trusted library allocation
page read and write
7EF000
stack
page read and write
880000
heap
page read and write
31A1000
trusted library allocation
page read and write
E21000
heap
page read and write
5601000
heap
page read and write
56BB000
trusted library allocation
page read and write
B4F000
unkown
page read and write
7FF8490D0000
trusted library allocation
page read and write
28E4000
trusted library allocation
page read and write
6A01000
heap
page read and write
5001000
heap
page read and write
54F0000
trusted library allocation
page read and write
A8B000
heap
page read and write
3410000
heap
page read and write
127F000
stack
page read and write
59FE000
stack
page read and write
5374000
heap
page read and write
5790000
trusted library allocation
page read and write
5FD000
unkown
page read and write
100A000
heap
page read and write
1790000
trusted library allocation
page read and write
1012000
heap
page read and write
2F78000
heap
page read and write
12BE000
stack
page read and write
2FBC000
stack
page read and write
345C000
heap
page read and write
7FF848E3B000
trusted library allocation
page read and write
1001000
heap
page read and write
B50000
heap
page read and write
AAC000
stack
page read and write
22986180000
heap
page read and write
1390000
trusted library allocation
page read and write
2DEF000
heap
page read and write
525E000
trusted library allocation
page read and write
17D4000
trusted library allocation
page read and write
34AC000
trusted library allocation
page read and write
3418000
heap
page read and write
7B0000
heap
page read and write
7FF849020000
trusted library allocation
page read and write
5FFF000
stack
page read and write
56FE000
stack
page read and write
45DF000
stack
page read and write
54DB000
trusted library allocation
page read and write
B0C000
stack
page read and write
60CE000
stack
page read and write
7FF8490B0000
trusted library allocation
page read and write
5239000
trusted library allocation
page read and write
1C66C000
stack
page read and write
313F000
stack
page read and write
1230000
heap
page read and write
27D79172000
heap
page read and write
6B2000
heap
page read and write
52FF000
stack
page read and write
2DB0000
heap
page read and write
17D3000
trusted library allocation
page execute and read and write
311F000
stack
page read and write
33D4B3B000
stack
page read and write
5A3E000
stack
page read and write
36C000
stack
page read and write
7FF848E13000
trusted library allocation
page execute and read and write
27D00D93000
trusted library allocation
page read and write
5650000
heap
page execute and read and write
56CE000
trusted library allocation
page read and write
311E000
unkown
page read and write
CD89637000
stack
page read and write
17A6000
trusted library allocation
page execute and read and write
13C0000
trusted library allocation
page read and write
1410000
heap
page read and write
301D000
heap
page read and write
32BE000
unkown
page read and write
7FF8490F0000
trusted library allocation
page read and write
3275000
heap
page read and write
1783000
trusted library allocation
page execute and read and write
A80000
heap
page read and write
27D79316000
heap
page read and write
2DFC000
stack
page read and write
50D0000
heap
page read and write
2F70000
heap
page read and write
341F000
stack
page read and write
50EE000
stack
page read and write
7D0000
heap
page read and write
AD0000
heap
page read and write
3105000
trusted library allocation
page read and write
A93000
heap
page read and write
57A0000
trusted library allocation
page read and write
573E000
stack
page read and write
2F0F000
stack
page read and write
A42000
heap
page read and write
338B000
heap
page read and write
1590000
trusted library allocation
page read and write
525C000
trusted library allocation
page read and write
7FF849002000
trusted library allocation
page read and write
229861B0000
trusted library allocation
page read and write
307E000
stack
page read and write
27D79879000
heap
page read and write
68B000
heap
page read and write
2B1E000
trusted library allocation
page read and write
10DB000
heap
page read and write
56E0000
trusted library allocation
page read and write
526E000
stack
page read and write
CD8A487000
stack
page read and write
B9E000
unkown
page read and write
3000000
heap
page read and write
352F000
stack
page read and write
DB0000
heap
page read and write
1501000
heap
page read and write
2EA9000
heap
page read and write
7FF848FD1000
trusted library allocation
page read and write
2F92000
trusted library allocation
page read and write
1035000
heap
page read and write
2DA0000
heap
page read and write
3210000
trusted library allocation
page read and write
2E40000
heap
page read and write
2FB4000
heap
page read and write
2FEC000
heap
page read and write
A2E000
stack
page read and write
5801000
heap
page read and write
2DD0000
heap
page execute and read and write
2FB0000
heap
page execute and read and write
1002000
heap
page read and write
FE0000
heap
page read and write
3530000
heap
page read and write
3626000
trusted library allocation
page read and write
1E88D000
stack
page read and write
CD899BB000
stack
page read and write
B80000
heap
page read and write
31DE000
stack
page read and write
1002000
heap
page read and write
2ED8000
trusted library allocation
page read and write
4269000
trusted library allocation
page read and write
CD8927E000
stack
page read and write
3291000
trusted library allocation
page read and write
2FB9000
heap
page read and write
2EC1000
trusted library allocation
page read and write
2F8C000
heap
page read and write
2915000
trusted library allocation
page execute and read and write
22986222000
heap
page read and write
7FF849050000
trusted library allocation
page read and write
2C18000
trusted library allocation
page read and write
CD89578000
stack
page read and write
27D76E55000
heap
page read and write
52D1000
trusted library allocation
page read and write
FC0000
heap
page read and write
2E1B000
heap
page read and write
7FF849004000
trusted library allocation
page read and write
4368000
trusted library allocation
page read and write
1A30000
heap
page read and write
6BA000
heap
page read and write
17A0000
trusted library allocation
page read and write
7FF849070000
trusted library allocation
page read and write
41A8000
trusted library allocation
page read and write
3238000
heap
page read and write
30B0000
heap
page read and write
35D6000
trusted library allocation
page read and write
5EBF000
stack
page read and write
30B0000
heap
page read and write
647E000
stack
page read and write
2F25000
trusted library allocation
page read and write
15D0000
trusted library allocation
page read and write
15D7000
trusted library allocation
page execute and read and write
30D0000
heap
page read and write
5A04000
trusted library allocation
page read and write
4FF000
unkown
page read and write
2FDB000
heap
page read and write
38B0000
heap
page read and write
45D000
stack
page read and write
ACE000
unkown
page read and write
27D00001000
trusted library allocation
page read and write
525000
heap
page read and write
2E15000
heap
page read and write
13E0000
heap
page execute and read and write
6C5000
heap
page read and write
1112000
heap
page read and write
30C0000
trusted library allocation
page read and write
5470000
heap
page execute and read and write
B60000
heap
page read and write
57D9000
trusted library allocation
page read and write
FA0000
heap
page read and write
2EE5000
trusted library allocation
page read and write
3398000
trusted library allocation
page read and write
111E000
stack
page read and write
3125000
trusted library allocation
page read and write
2FD0000
heap
page read and write
CD894FD000
stack
page read and write
107F000
heap
page read and write
27D79207000
heap
page read and write
27D01654000
trusted library allocation
page read and write
32A2000
trusted library allocation
page read and write
7FF848E20000
trusted library allocation
page read and write
3015000
trusted library allocation
page execute and read and write
CD8A609000
stack
page read and write
315F000
unkown
page read and write
A00000
heap
page read and write
5801000
heap
page read and write
CD893FE000
stack
page read and write
1000000
heap
page read and write
C00000
heap
page read and write
FD0000
heap
page read and write
2FA8000
heap
page read and write
57B0000
heap
page execute and read and write
1296000
heap
page read and write
1133000
trusted library allocation
page execute and read and write
F4E000
stack
page read and write
E00000
heap
page read and write
27D76DC0000
heap
page read and write
11F4000
stack
page read and write
27D00F96000
trusted library allocation
page read and write
5FCE000
stack
page read and write
342B000
heap
page read and write
15FB000
trusted library allocation
page execute and read and write
27D791E4000
heap
page read and write
69C000
heap
page read and write
500000
heap
page read and write
291B000
trusted library allocation
page execute and read and write
102A000
heap
page read and write
E27000
heap
page read and write
92C000
stack
page read and write
BD0000
heap
page read and write
1101000
heap
page read and write
2F8C000
trusted library allocation
page read and write
150E000
stack
page read and write
3600000
heap
page read and write
3359000
trusted library allocation
page read and write
31E5000
trusted library allocation
page read and write
683C000
stack
page read and write
3170000
heap
page read and write
504F000
stack
page read and write
59B0000
trusted library allocation
page execute and read and write
31BE000
heap
page read and write
27D79636000
heap
page read and write
113D000
trusted library allocation
page execute and read and write
13B0000
trusted library allocation
page read and write
27D00229000
trusted library allocation
page read and write
31CF000
stack
page read and write
ACC000
stack
page read and write
AC0000
heap
page read and write
7FF849174000
trusted library allocation
page read and write
517F000
stack
page read and write
521C000
stack
page read and write
CD8983E000
stack
page read and write
4E5F000
stack
page read and write
2F0E000
stack
page read and write
CD89479000
stack
page read and write
4AFF000
stack
page read and write
1224000
heap
page read and write
5270000
trusted library allocation
page read and write
358F000
stack
page read and write
4EDF000
stack
page read and write
5630000
trusted library allocation
page execute and read and write
3D0000
heap
page read and write
576E000
stack
page read and write
800000
heap
page read and write
7FF45C2F0000
trusted library allocation
page execute and read and write
51E0000
heap
page read and write
B70000
heap
page read and write
2FC8000
heap
page read and write
27D016A1000
trusted library allocation
page read and write
572E000
stack
page read and write
42E1000
trusted library allocation
page read and write
5901000
heap
page execute and read and write
2F8E000
stack
page read and write
33FE000
trusted library allocation
page read and write
7FF849260000
trusted library allocation
page read and write
7FF848E4D000
trusted library allocation
page execute and read and write
3266000
heap
page read and write
A9C000
heap
page read and write
15F0000
trusted library allocation
page read and write
4DAE000
stack
page read and write
2E3F000
unkown
page read and write
54BD000
stack
page read and write
790000
heap
page read and write
3530000
heap
page read and write
5F3E000
stack
page read and write
451E000
stack
page read and write
2298622B000
heap
page read and write
AA2000
unkown
page readonly
3B09000
trusted library allocation
page read and write
4D10000
heap
page read and write
30DD000
heap
page read and write
7FF849010000
trusted library allocation
page execute and read and write
458E000
stack
page read and write
7FF849100000
trusted library allocation
page read and write
3E11000
trusted library allocation
page read and write
28E3000
trusted library allocation
page execute and read and write
A10000
unkown
page readonly
80F000
stack
page read and write
880000
heap
page read and write
540000
heap
page read and write
5F00000
heap
page read and write
5200000
trusted library allocation
page read and write
27D7931B000
heap
page read and write
3FB000
stack
page read and write
57F0000
trusted library allocation
page read and write
31C7000
heap
page read and write
31AD000
trusted library allocation
page read and write
532F000
stack
page read and write
5F10000
trusted library allocation
page execute and read and write
1272000
heap
page read and write
15A3000
trusted library allocation
page execute and read and write
2FF6000
heap
page read and write
1784000
trusted library allocation
page read and write
3230000
heap
page read and write
2FB2000
trusted library allocation
page read and write
33B7000
heap
page read and write
31C0000
heap
page read and write
27D01975000
trusted library allocation
page read and write
BF0000
heap
page read and write
802000
heap
page read and write
124F000
stack
page read and write
3198000
heap
page read and write
3277000
heap
page read and write
7FF849110000
trusted library allocation
page read and write
2FBB000
heap
page read and write
4CDF000
stack
page read and write
27D791DC000
heap
page read and write
27D79023000
heap
page read and write
366B000
trusted library allocation
page read and write
2DC0000
trusted library allocation
page execute and read and write
60DE000
stack
page read and write
4E1E000
stack
page read and write
5225000
trusted library allocation
page read and write
68AF000
heap
page read and write
3492000
trusted library allocation
page read and write
4CBD000
stack
page read and write
5A0000
heap
page read and write
2940000
heap
page read and write
4101000
trusted library allocation
page read and write
4CCE000
stack
page read and write
31DE000
heap
page read and write
1301000
heap
page read and write
7DF49B630000
trusted library allocation
page execute and read and write
2FDC000
stack
page read and write
5250000
trusted library allocation
page read and write
1200000
heap
page read and write
19F0000
heap
page execute and read and write
27D01467000
trusted library allocation
page read and write
4FCF000
stack
page read and write
958000
heap
page read and write
51EE000
stack
page read and write
3530000
trusted library allocation
page read and write
3449000
heap
page read and write
18FE000
stack
page read and write
7C0000
heap
page read and write
5A8E000
stack
page read and write
2BC1000
trusted library allocation
page read and write
B20000
heap
page read and write
685E000
stack
page read and write
5256000
trusted library allocation
page read and write
688000
heap
page read and write
FA2000
trusted library allocation
page read and write
67FF000
stack
page read and write
4D0F000
stack
page read and write
325E000
heap
page read and write
688E000
heap
page read and write
34C000
stack
page read and write
2FD0000
trusted library allocation
page read and write
3B0000
heap
page read and write
A3C000
stack
page read and write
695E000
stack
page read and write
4309000
trusted library allocation
page read and write
27D77080000
trusted library allocation
page read and write
2FBC000
heap
page read and write
9B5000
heap
page read and write
2F6C000
heap
page read and write
43BD000
trusted library allocation
page read and write
2FBB000
trusted library allocation
page execute and read and write
2EC0000
heap
page read and write
31D5000
heap
page read and write
359D000
trusted library allocation
page read and write
5D7F000
stack
page read and write
325F000
trusted library allocation
page read and write
4FE0000
trusted library allocation
page read and write
2DF0000
heap
page read and write
1DF97000
heap
page read and write
2F0C000
trusted library allocation
page read and write
3200000
heap
page read and write
5DBE000
stack
page read and write
B50000
heap
page read and write
1026000
heap
page read and write
27D7932A000
heap
page read and write
49C0000
heap
page read and write
1DFD3000
heap
page read and write
13DE1000
trusted library allocation
page read and write
30F5000
heap
page read and write
73F0000
trusted library allocation
page execute and read and write
2B46000
trusted library allocation
page read and write
2FB5000
heap
page read and write
F00000
heap
page read and write
354B000
trusted library allocation
page read and write
A00000
heap
page read and write
347F000
trusted library allocation
page read and write
2C42000
trusted library allocation
page read and write
5440000
heap
page read and write
56F9000
trusted library allocation
page read and write
7FF848ED6000
trusted library allocation
page read and write
2C28000
trusted library allocation
page read and write
2EDE000
stack
page read and write
790000
unkown
page readonly
5790000
trusted library allocation
page execute and read and write
7FF849140000
trusted library allocation
page read and write
68B000
heap
page read and write
122F000
heap
page read and write
2BED000
trusted library allocation
page read and write
27D79193000
heap
page read and write
327E000
heap
page read and write
AE0000
heap
page read and write
1801000
heap
page read and write
459E000
stack
page read and write
27D7976E000
heap
page read and write
A73000
heap
page read and write
A33000
heap
page read and write
1101000
heap
page read and write
6250000
trusted library allocation
page read and write
347E000
trusted library allocation
page read and write
3469000
trusted library allocation
page read and write
301C000
heap
page read and write
7FF849213000
trusted library allocation
page read and write
32C7000
trusted library allocation
page read and write
1134000
trusted library allocation
page read and write
27D78FEA000
heap
page read and write
2E7F000
unkown
page read and write
6E7E000
stack
page read and write
5A01000
heap
page read and write
5FBE000
stack
page read and write
2D3C000
stack
page read and write
7FF849230000
trusted library allocation
page read and write
48DE000
stack
page read and write
30DD000
heap
page read and write
583F000
stack
page read and write
324C000
heap
page read and write
338E000
unkown
page read and write
F70000
heap
page read and write
6F7F000
stack
page read and write
1140000
heap
page read and write
F40000
heap
page read and write
3270000
heap
page read and write
1401000
heap
page read and write
4432000
trusted library allocation
page read and write
17FA000
trusted library allocation
page execute and read and write
2F82000
trusted library allocation
page read and write
7FF849270000
trusted library allocation
page read and write
5B01000
heap
page execute and read and write
30D7000
heap
page read and write
5450000
trusted library allocation
page execute and read and write
7FF849120000
trusted library allocation
page read and write
1252000
heap
page read and write
334F000
trusted library allocation
page read and write
92F000
stack
page read and write
E2E000
heap
page read and write
B0E000
unkown
page read and write
2B6C000
trusted library allocation
page read and write
3368000
trusted library allocation
page read and write
FF3000
trusted library allocation
page execute and read and write
7FF848FE0000
trusted library allocation
page execute and read and write
6F8000
stack
page read and write
7FF848FC0000
trusted library allocation
page read and write
4E9E000
stack
page read and write
3223000
trusted library allocation
page read and write
318E000
stack
page read and write
1200000
heap
page read and write
4DAE000
stack
page read and write
3140000
heap
page read and write
43F2000
trusted library allocation
page read and write
1A35000
heap
page read and write
52A0000
trusted library allocation
page read and write
6A6000
heap
page read and write
1283000
heap
page read and write
B20000
heap
page read and write
5740000
trusted library allocation
page read and write
106F000
heap
page read and write
5245000
trusted library allocation
page read and write
27D7932E000
heap
page read and write
BD0000
heap
page read and write
142E000
stack
page read and write
FEE000
heap
page read and write
7FF849060000
trusted library allocation
page read and write
CD8993E000
stack
page read and write
B90000
heap
page read and write
1292000
heap
page read and write
3F21000
trusted library allocation
page read and write
3277000
heap
page read and write
84F000
unkown
page read and write
2FBF000
heap
page read and write
54BE000
stack
page read and write
2DC0000
heap
page read and write
22986202000
heap
page read and write
4E3E000
stack
page read and write
2EF0000
heap
page read and write
164E000
stack
page read and write
2FBB000
heap
page read and write
27DE000
stack
page read and write
31C7000
heap
page read and write
17D0000
trusted library allocation
page read and write
7FF848E7C000
trusted library allocation
page execute and read and write
5AFF000
stack
page read and write
B0E000
stack
page read and write
5780000
heap
page read and write
5CBF000
stack
page read and write
13D0000
trusted library allocation
page read and write
126F000
heap
page read and write
1022000
heap
page read and write
585F000
stack
page read and write
F8D000
trusted library allocation
page execute and read and write
2DE0000
trusted library allocation
page read and write
527C000
stack
page read and write
56B0000
trusted library allocation
page read and write
5483000
trusted library allocation
page read and write
55EE000
stack
page read and write
6B00000
heap
page read and write
350A000
trusted library allocation
page read and write
5620000
heap
page read and write
2D7B000
heap
page read and write
17B7000
trusted library allocation
page execute and read and write
27D77015000
heap
page read and write
5820000
trusted library allocation
page read and write
7FF849170000
trusted library allocation
page read and write
5254000
trusted library allocation
page read and write
10D9000
heap
page read and write
5B7E000
stack
page read and write
2E7B000
heap
page read and write
A2E000
unkown
page read and write
2E8F000
stack
page read and write
27D77010000
heap
page read and write
5278000
trusted library allocation
page read and write
27D792B6000
heap
page read and write
79A000
stack
page read and write
34EE000
stack
page read and write
27D79792000
heap
page read and write
56B0000
trusted library allocation
page read and write
8D0000
heap
page read and write
13EA000
trusted library allocation
page execute and read and write
32C000
stack
page read and write
371D000
trusted library allocation
page read and write
174F000
stack
page read and write
2BA9000
trusted library allocation
page read and write
5899000
trusted library allocation
page read and write
7FF848ECC000
trusted library allocation
page execute and read and write
1025000
heap
page read and write
13C3000
trusted library allocation
page execute and read and write
74F000
unkown
page read and write
5700000
trusted library allocation
page read and write
15C6000
trusted library allocation
page execute and read and write
5280000
trusted library allocation
page read and write
5680000
trusted library allocation
page read and write
915000
heap
page read and write
FF0000
heap
page read and write
122E000
heap
page read and write
3459000
heap
page read and write
A54000
heap
page read and write
2FD8000
heap
page read and write
314F000
unkown
page read and write
1090000
heap
page read and write
57E0000
trusted library allocation
page read and write
5660000
heap
page read and write
A2B000
heap
page read and write
1701000
heap
page read and write
30D8000
heap
page read and write
7FF849090000
trusted library allocation
page read and write
4E10000
heap
page read and write
4E1E000
stack
page read and write
4C7D000
stack
page read and write
B1E000
unkown
page read and write
2FC0000
heap
page read and write
2FA6000
trusted library allocation
page execute and read and write
EF7000
stack
page read and write
609E000
stack
page read and write
43C000
stack
page read and write
33A1000
heap
page read and write
B29000
stack
page read and write
17B5000
trusted library allocation
page execute and read and write
50FF000
stack
page read and write
E00000
heap
page read and write
13F0000
trusted library allocation
page read and write
56D1000
trusted library allocation
page read and write
2F78000
trusted library allocation
page read and write
5F5C000
stack
page read and write
670000
heap
page read and write
2F9C000
stack
page read and write
43C000
stack
page read and write
27D01733000
trusted library allocation
page read and write
3018000
heap
page read and write
4FC0000
heap
page read and write
57D0000
trusted library allocation
page read and write
31AD000
trusted library allocation
page read and write
31DB000
heap
page read and write
2A9E000
stack
page read and write
7F0000
heap
page read and write
27D79830000
heap
page read and write
342F000
heap
page read and write
33B4000
trusted library allocation
page read and write
FC0000
trusted library allocation
page read and write
54C5000
trusted library allocation
page read and write
1212000
heap
page read and write
27D102EF000
trusted library allocation
page read and write
E00000
heap
page read and write
6B8000
heap
page read and write
3266000
heap
page read and write
27D0133A000
trusted library allocation
page read and write
15EA000
trusted library allocation
page execute and read and write
69AE000
stack
page read and write
5480000
trusted library allocation
page read and write
F00000
heap
page read and write
3017000
trusted library allocation
page execute and read and write
7FF848ED0000
trusted library allocation
page read and write
56A0000
trusted library allocation
page read and write
1301000
heap
page read and write
5200000
trusted library allocation
page execute and read and write
56BB000
trusted library allocation
page read and write
CD8A408000
stack
page read and write
3008000
heap
page read and write
B90000
heap
page read and write
33D59FE000
unkown
page readonly
3230000
heap
page read and write
A8F000
unkown
page read and write
9B0000
heap
page read and write
A12000
heap
page read and write
F50000
heap
page read and write
3250000
heap
page read and write
1DF8E000
stack
page read and write
603E000
stack
page read and write
1770000
trusted library allocation
page read and write
27D797AE000
heap
page read and write
7FF849290000
trusted library allocation
page read and write
1283000
heap
page read and write
290A000
trusted library allocation
page execute and read and write
A6C000
stack
page read and write
27D76E10000
heap
page read and write
2BEB000
trusted library allocation
page read and write
27D76F0B000
heap
page read and write
AF8000
stack
page read and write
BA0000
heap
page read and write
27D01E34000
trusted library allocation
page read and write
86F000
stack
page read and write
A21000
heap
page read and write
A6F000
unkown
page read and write
60BE000
stack
page read and write
13CD000
trusted library allocation
page execute and read and write
324B000
heap
page read and write
4526000
trusted library allocation
page read and write
53E000
unkown
page read and write
2E7F000
heap
page read and write
7FF848EF6000
trusted library allocation
page execute and read and write
F7D000
trusted library allocation
page execute and read and write
2F74000
trusted library allocation
page read and write
645E000
stack
page read and write
3105000
heap
page read and write
3190000
trusted library allocation
page read and write
459E000
stack
page read and write
2E60000
heap
page read and write
7FF848E20000
trusted library allocation
page read and write
27D10071000
trusted library allocation
page read and write
1070000
heap
page read and write
F70000
heap
page read and write
2ADE000
stack
page read and write
56BE000
trusted library allocation
page read and write
1EC8E000
stack
page read and write
A9A000
heap
page read and write
5380000
heap
page read and write
2E00000
heap
page read and write
1230000
heap
page read and write
33A9000
heap
page read and write
15ED000
trusted library allocation
page execute and read and write
4141000
trusted library allocation
page read and write
27D78AE0000
trusted library allocation
page read and write
2ED0000
heap
page read and write
7470000
trusted library allocation
page read and write
30C000
stack
page read and write
6882000
heap
page read and write
2ED4000
trusted library allocation
page read and write
7F0E0000
trusted library allocation
page execute and read and write
27D791FD000
heap
page read and write
7FF848E30000
trusted library allocation
page read and write
F01000
heap
page read and write
3407000
trusted library allocation
page read and write
58B0000
trusted library allocation
page read and write
33B6000
heap
page read and write
5730000
trusted library allocation
page read and write
1285000
heap
page read and write
27D01614000
trusted library allocation
page read and write
5885000
trusted library allocation
page read and write
3008000
heap
page read and write
3375000
trusted library allocation
page read and write
1225000
heap
page read and write
1220000
heap
page read and write
3049000
trusted library allocation
page read and write
DCF000
stack
page read and write
27D01997000
trusted library allocation
page read and write
7FF849250000
trusted library allocation
page execute and read and write
770000
heap
page read and write
27D77070000
heap
page readonly
2F1F000
stack
page read and write
56C0000
trusted library allocation
page read and write
5214000
trusted library allocation
page read and write
33D51FE000
unkown
page readonly
A3C000
heap
page read and write
27D79062000
heap
page read and write
2C5A000
trusted library allocation
page read and write
2C7E000
stack
page read and write
1220000
heap
page read and write
F90000
heap
page read and write
17B0000
trusted library allocation
page read and write
4E20000
heap
page read and write
27D794C0000
heap
page read and write
5690000
heap
page execute and read and write
52A0000
trusted library allocation
page read and write
1029000
heap
page read and write
3008000
heap
page read and write
4C9E000
stack
page read and write
7DF49B650000
trusted library allocation
page execute and read and write
41A1000
trusted library allocation
page read and write
312F000
stack
page read and write
2BE2000
trusted library allocation
page read and write
FE0000
heap
page read and write
31C2000
trusted library allocation
page read and write
349A000
trusted library allocation
page read and write
B0E000
unkown
page read and write
A9A000
stack
page read and write
17F6000
trusted library allocation
page execute and read and write
1220000
heap
page read and write
27D78F27000
heap
page execute and read and write
BBB000
stack
page read and write
27D01E0F000
trusted library allocation
page read and write
32C1000
trusted library allocation
page read and write
31AB000
heap
page read and write
10AD000
heap
page read and write
27D7925E000
heap
page read and write
E0F000
stack
page read and write
44BC000
trusted library allocation
page read and write
3182000
trusted library allocation
page read and write
1280000
heap
page read and write
FE0000
heap
page execute and read and write
6240000
heap
page read and write
5A7E000
stack
page read and write
15E0000
trusted library allocation
page read and write
69F000
heap
page read and write
34AE000
unkown
page read and write
AF0000
heap
page read and write
27D10031000
trusted library allocation
page read and write
17B2000
trusted library allocation
page read and write
465F000
stack
page read and write
2C10000
trusted library allocation
page read and write
3345000
trusted library allocation
page read and write
5271000
trusted library allocation
page read and write
529E000
stack
page read and write
2C7C000
trusted library allocation
page read and write
30B8000
heap
page read and write
7FF848E40000
trusted library allocation
page read and write
2950000
heap
page execute and read and write
56F0000
heap
page execute and read and write
5E3E000
stack
page read and write
354E000
stack
page read and write
1FC000
stack
page read and write
5A26000
trusted library allocation
page read and write
E3B000
stack
page read and write
27D017AD000
trusted library allocation
page read and write
2DF0000
trusted library allocation
page read and write
27D76E51000
heap
page read and write
4D2E000
stack
page read and write
B80000
heap
page read and write
F60000
trusted library allocation
page read and write
6760000
trusted library allocation
page read and write
52D7000
trusted library allocation
page read and write
3476000
trusted library allocation
page read and write
56B6000
trusted library allocation
page read and write
4BE000
unkown
page read and write
2FCF000
stack
page read and write
579B000
trusted library allocation
page read and write
2B38000
trusted library allocation
page read and write
BC0000
heap
page read and write
499F000
stack
page read and write
30BF000
stack
page read and write
3290000
trusted library allocation
page read and write
316E000
stack
page read and write
2EB0000
heap
page read and write
1252000
heap
page read and write
500F000
stack
page read and write
1CC000
stack
page read and write
2E20000
heap
page read and write
1076000
heap
page read and write
FAB000
trusted library allocation
page execute and read and write
2E16000
heap
page read and write
454F000
stack
page read and write
10EE000
heap
page read and write
27D7921D000
heap
page read and write
1F08C000
stack
page read and write
5A29000
trusted library allocation
page read and write
33BF000
trusted library allocation
page read and write
5B3F000
stack
page read and write
94C000
stack
page read and write
4C4E000
stack
page read and write
2AA5000
trusted library allocation
page read and write
31C8000
trusted library allocation
page read and write
55FE000
stack
page read and write
113E000
stack
page read and write
13A6000
trusted library allocation
page execute and read and write
7FF848E14000
trusted library allocation
page read and write
2DD8000
heap
page read and write
27D7986B000
heap
page read and write
125C000
heap
page read and write
E83000
heap
page read and write
7DE000
stack
page read and write
3440000
heap
page read and write
F80000
trusted library allocation
page read and write
3462000
heap
page read and write
1200000
heap
page read and write
1901000
heap
page read and write
1030000
heap
page read and write
6790000
trusted library allocation
page read and write
A1E000
heap
page read and write
3249000
trusted library allocation
page read and write
27D01703000
trusted library allocation
page read and write
44A7000
trusted library allocation
page read and write
730000
heap
page read and write
4ABE000
stack
page read and write
5AA000
heap
page read and write
BCE000
unkown
page read and write
17DD000
trusted library allocation
page execute and read and write
A71000
heap
page read and write
15FD000
trusted library allocation
page execute and read and write
33A0000
trusted library allocation
page read and write
3004000
heap
page read and write
5220000
heap
page execute and read and write
1601000
heap
page read and write
2D3F000
stack
page read and write
532E000
stack
page read and write
CD896B9000
stack
page read and write
870000
heap
page read and write
338B000
heap
page read and write
7FF848E1D000
trusted library allocation
page execute and read and write
7FF848FC0000
trusted library allocation
page execute and read and write
2CBF000
stack
page read and write
69B000
heap
page read and write
2E07000
heap
page read and write
10C7000
heap
page read and write
7C0000
heap
page read and write
1518000
heap
page read and write
B2C000
stack
page read and write
7FF848E2D000
trusted library allocation
page execute and read and write
2E3F000
unkown
page read and write
1225000
heap
page read and write
CD892FE000
stack
page read and write
15C0000
trusted library allocation
page read and write
31D6000
heap
page read and write
4C8F000
stack
page read and write
AA0000
unkown
page readonly
DE0000
heap
page read and write
1DF90000
heap
page read and write
4149000
trusted library allocation
page read and write
96B000
stack
page read and write
15D5000
trusted library allocation
page execute and read and write
1901000
heap
page read and write
360B000
heap
page read and write
CD88FEE000
stack
page read and write
5F9C000
stack
page read and write
571F000
stack
page read and write
160F000
stack
page read and write
80E000
unkown
page read and write
56D0000
trusted library allocation
page read and write
3D0000
heap
page read and write
715C000
stack
page read and write
790000
heap
page read and write
3AA1000
trusted library allocation
page read and write
BF0000
trusted library allocation
page read and write
5799000
trusted library allocation
page read and write
27D76DE0000
heap
page read and write
2298623F000
heap
page read and write
5710000
trusted library allocation
page read and write
E12000
heap
page read and write
5E5E000
stack
page read and write
58CE000
stack
page read and write
5290000
trusted library allocation
page read and write
E52000
heap
page read and write
13A0000
trusted library allocation
page read and write
73B000
stack
page read and write
30CE000
heap
page read and write
5290000
trusted library allocation
page read and write
2FF6000
heap
page read and write
17E0000
heap
page read and write
2DEB000
heap
page read and write
127F000
heap
page read and write
1096000
heap
page read and write
810000
heap
page read and write
7160000
trusted library allocation
page read and write
3100000
heap
page read and write
2F4E000
stack
page read and write
2C24000
trusted library allocation
page read and write
B6F000
unkown
page read and write
57A0000
trusted library allocation
page read and write
3F49000
trusted library allocation
page read and write
49C000
stack
page read and write
61B000
heap
page read and write
7FF8491B0000
trusted library allocation
page read and write
99D000
heap
page read and write
3C0000
heap
page read and write
5901000
heap
page execute and read and write
6B6000
heap
page read and write
3160000
heap
page read and write
27D796B1000
heap
page read and write
1007000
heap
page read and write
6770000
trusted library allocation
page read and write
3232000
trusted library allocation
page read and write
3070000
heap
page read and write
2DAC000
heap
page read and write
27D004D6000
trusted library allocation
page read and write
151B000
heap
page read and write
3630000
heap
page read and write
15D0000
trusted library allocation
page read and write
345E000
stack
page read and write
5D1E000
stack
page read and write
5EFE000
stack
page read and write
4313000
trusted library allocation
page read and write
117E000
stack
page read and write
4F0D000
stack
page read and write
27D79299000
heap
page read and write
FF0000
trusted library allocation
page read and write
5DC000
stack
page read and write
FC0000
heap
page read and write
7FF8490C0000
trusted library allocation
page read and write
2B92000
trusted library allocation
page read and write
5890000
trusted library allocation
page read and write
15B0000
trusted library allocation
page read and write
27D76E19000
heap
page read and write
BDF000
unkown
page read and write
27D00F92000
trusted library allocation
page read and write
2F5B000
heap
page read and write
2F54000
trusted library allocation
page read and write
13BF000
stack
page read and write
300F000
heap
page read and write
1055000
heap
page read and write
7400000
trusted library allocation
page execute and read and write
329F000
trusted library allocation
page read and write
33BE000
trusted library allocation
page read and write
7D0000
heap
page read and write
2EAC000
heap
page read and write
5901000
heap
page execute and read and write
2D60000
heap
page read and write
5282000
trusted library allocation
page read and write
2E68000
heap
page read and write
15E4000
trusted library allocation
page read and write
B25000
heap
page read and write
2C39000
trusted library allocation
page read and write
27D102EA000
trusted library allocation
page read and write
27D01755000
trusted library allocation
page read and write
2E68000
trusted library allocation
page read and write
30F3000
heap
page read and write
2DEC000
heap
page read and write
535F000
stack
page read and write
14F5000
heap
page read and write
7FF848EC6000
trusted library allocation
page read and write
5460000
trusted library allocation
page read and write
15CA000
trusted library allocation
page execute and read and write
13B7000
trusted library allocation
page execute and read and write
7FF848E34000
trusted library allocation
page read and write
6D3D000
stack
page read and write
6CFC000
stack
page read and write
1300000
heap
page read and write
1000000
heap
page read and write
27D0142D000
trusted library allocation
page read and write
33A1000
heap
page read and write
3AE1000
trusted library allocation
page read and write
FE0000
trusted library allocation
page read and write
3250000
trusted library allocation
page read and write
33D0000
heap
page read and write
27D79764000
heap
page read and write
69B000
heap
page read and write
327D000
trusted library allocation
page read and write
27D00F85000
trusted library allocation
page read and write
56CA000
trusted library allocation
page read and write
2FEB000
heap
page read and write
33BC000
heap
page read and write
7FF849080000
trusted library allocation
page read and write
5275000
trusted library allocation
page read and write
13FB000
trusted library allocation
page execute and read and write
30CA000
heap
page read and write
96B000
heap
page read and write
109A000
heap
page read and write
3195000
trusted library allocation
page read and write
27D792DF000
heap
page read and write
102F000
heap
page read and write
2D90000
heap
page read and write
2FE0000
heap
page read and write
CD89379000
stack
page read and write
7FF848ED0000
trusted library allocation
page execute and read and write
533C000
stack
page read and write
2C95000
trusted library allocation
page read and write
5DBE000
stack
page read and write
2AA1000
trusted library allocation
page read and write
30E5000
heap
page read and write
27D79733000
heap
page read and write
7FF848E4B000
trusted library allocation
page execute and read and write
3E39000
trusted library allocation
page read and write
68C000
heap
page read and write
50AF000
stack
page read and write
3017000
heap
page read and write
15CF000
stack
page read and write
32DE000
stack
page read and write
4B7C000
stack
page read and write
31BE000
heap
page read and write
2E80000
heap
page read and write
31A5000
trusted library allocation
page read and write
54EE000
stack
page read and write
27D76E5B000
heap
page read and write
31AB000
heap
page read and write
3550000
heap
page read and write
7FF848E22000
trusted library allocation
page read and write
14F0000
heap
page read and write
319E000
stack
page read and write
27D79797000
heap
page read and write
5F9E000
stack
page read and write
123C000
heap
page read and write
57B0000
trusted library allocation
page read and write
1220000
heap
page execute and read and write
7FF848E3B000
trusted library allocation
page execute and read and write
506E000
stack
page read and write
EF7000
stack
page read and write
13AA000
trusted library allocation
page execute and read and write
2CFC000
stack
page read and write
2EA1000
trusted library allocation
page read and write
27D78FDA000
heap
page read and write
3274000
heap
page read and write
223E000
stack
page read and write
6AB000
heap
page read and write
27D79817000
heap
page read and write
CD895BE000
stack
page read and write
27D79664000
heap
page read and write
A52000
heap
page read and write
461E000
stack
page read and write
CD8A38E000
stack
page read and write
CD897BE000
stack
page read and write
27D79030000
heap
page read and write
27D79865000
heap
page read and write
4DFF000
stack
page read and write
455F000
stack
page read and write
A97000
heap
page read and write
22986302000
heap
page read and write
2C86000
trusted library allocation
page read and write
319D000
trusted library allocation
page read and write
2FDC000
heap
page read and write
F9A000
trusted library allocation
page execute and read and write
1277000
heap
page read and write
2FAA000
trusted library allocation
page execute and read and write
3235000
heap
page read and write
22986213000
heap
page read and write
300A000
heap
page read and write
56B4000
trusted library allocation
page read and write
561E000
stack
page read and write
3DDE000
stack
page read and write
1780000
trusted library allocation
page read and write
7FF848EDC000
trusted library allocation
page execute and read and write
56D7000
trusted library allocation
page read and write
2FA0000
trusted library allocation
page read and write
FE8000
heap
page read and write
543D000
stack
page read and write
7FF849150000
trusted library allocation
page read and write
608000
heap
page read and write
134E000
stack
page read and write
22986170000
heap
page read and write
27D10001000
trusted library allocation
page read and write
573E000
stack
page read and write
7FF848E3D000
trusted library allocation
page execute and read and write
A6F000
stack
page read and write
B50000
heap
page read and write
B30000
heap
page read and write
15A0000
trusted library allocation
page read and write
69D000
heap
page read and write
30FD000
heap
page read and write
2BC0000
trusted library allocation
page read and write
27D792A1000
heap
page read and write
611E000
stack
page read and write
F37000
stack
page read and write
2FE0000
heap
page read and write
2F6E000
stack
page read and write
E3B000
heap
page read and write
485E000
stack
page read and write
33A9000
heap
page read and write
3450000
heap
page read and write
4DDF000
stack
page read and write
13F7000
trusted library allocation
page execute and read and write
27D017E0000
trusted library allocation
page read and write
3452000
trusted library allocation
page read and write
1283000
heap
page read and write
7FF8490E0000
trusted library allocation
page read and write
41C9000
trusted library allocation
page read and write
302B000
heap
page read and write
303E000
stack
page read and write
3277000
heap
page read and write
44F1000
trusted library allocation
page read and write
2E07000
heap
page read and write
6230000
heap
page read and write
F9E000
stack
page read and write
1613000
heap
page read and write
520000
heap
page read and write
90C000
stack
page read and write
528B000
trusted library allocation
page read and write
3272000
trusted library allocation
page read and write
1243000
heap
page read and write
575E000
stack
page read and write
A2A000
heap
page read and write
6AA000
heap
page read and write
F96000
trusted library allocation
page execute and read and write
7FF848E6C000
trusted library allocation
page execute and read and write
573C000
trusted library allocation
page read and write
27D79277000
heap
page read and write
5180000
heap
page read and write
7FF848F30000
trusted library allocation
page execute and read and write
30E5000
heap
page read and write
2D98000
heap
page read and write
50CF000
stack
page read and write
4FFC000
stack
page read and write
A90000
heap
page read and write
7FF8491A0000
trusted library allocation
page read and write
4129000
trusted library allocation
page read and write
1020000
heap
page read and write
7FF848EC0000
trusted library allocation
page read and write
17F0000
trusted library allocation
page read and write
6AF000
heap
page read and write
50FD000
stack
page read and write
2FA0000
heap
page read and write
355B000
trusted library allocation
page read and write
2E11000
trusted library allocation
page read and write
60FE000
stack
page read and write
3FFF000
trusted library allocation
page read and write
1CF8F000
stack
page read and write
C02000
heap
page read and write
3673000
trusted library allocation
page read and write
342C000
heap
page read and write
27D00088000
trusted library allocation
page read and write
BF0000
heap
page read and write
8A0000
heap
page read and write
6CA000
heap
page read and write
361F000
stack
page read and write
5F7E000
stack
page read and write
27D012E0000
trusted library allocation
page read and write
3285000
trusted library allocation
page read and write
5101000
heap
page execute and read and write
2FE8000
heap
page read and write
31DD000
heap
page read and write
1043000
heap
page read and write
A23000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
522F000
stack
page read and write
27D76EF3000
heap
page read and write
51AF000
stack
page read and write
1230000
heap
page read and write
E75000
heap
page read and write
7DA000
unkown
page readonly
27D76E6F000
heap
page read and write
3101000
trusted library allocation
page read and write
491F000
stack
page read and write
27D76FF0000
heap
page read and write
2F8B000
heap
page read and write
27D7969C000
heap
page read and write
324F000
heap
page read and write
35C2000
trusted library allocation
page read and write
6659000
stack
page read and write
5A35000
trusted library allocation
page read and write
27D79050000
heap
page read and write
B4F000
stack
page read and write
F37000
stack
page read and write
52E0000
heap
page execute and read and write
5370000
heap
page read and write
637000
heap
page read and write
27D791F7000
heap
page read and write
33BB000
heap
page read and write
149D000
stack
page read and write
9E0000
heap
page read and write
3000000
heap
page read and write
2FB7000
trusted library allocation
page execute and read and write
2F4F000
stack
page read and write
15F0000
trusted library allocation
page read and write
5F5F000
stack
page read and write
DF0000
trusted library allocation
page read and write
27D76E59000
heap
page read and write
7BE000
unkown
page read and write
F01000
heap
page read and write
58A0000
trusted library allocation
page read and write
301B000
trusted library allocation
page execute and read and write
35AF000
trusted library allocation
page read and write
BF0000
trusted library allocation
page read and write
29DE000
stack
page read and write
2FCC000
trusted library allocation
page read and write
5640000
trusted library allocation
page read and write
27D76E5F000
heap
page read and write
2E7B000
heap
page read and write
3006000
heap
page read and write
27D77060000
trusted library allocation
page read and write
1000000
heap
page read and write
2FF0000
heap
page execute and read and write
BE5000
heap
page read and write
2FBF000
stack
page read and write
1000000
heap
page read and write
1239000
heap
page read and write
5285000
trusted library allocation
page read and write
27D01B0F000
trusted library allocation
page read and write
7D0000
heap
page read and write
27D796D4000
heap
page read and write
678000
heap
page read and write
13E6000
trusted library allocation
page execute and read and write
31E2000
trusted library allocation
page read and write
2DD0000
trusted library allocation
page read and write
17C1000
trusted library allocation
page read and write
69EC000
stack
page read and write
2F8B000
heap
page read and write
68F000
heap
page read and write
57DB000
trusted library allocation
page read and write
525B000
trusted library allocation
page read and write
56B9000
trusted library allocation
page read and write
5101000
heap
page execute and read and write
469E000
stack
page read and write
75D000
stack
page read and write
D90000
heap
page read and write
4D7F000
stack
page read and write
679E000
stack
page read and write
52EE000
stack
page read and write
2910000
trusted library allocation
page read and write
1D38E000
stack
page read and write
7FF849008000
trusted library allocation
page read and write
1052000
heap
page read and write
2E7C000
heap
page read and write
1DFA4000
heap
page read and write
5148000
trusted library allocation
page read and write
5A14000
trusted library allocation
page read and write
FF4000
trusted library allocation
page read and write
2AE1000
trusted library allocation
page read and write
7CE000
stack
page read and write
BE0000
heap
page read and write
5660000
trusted library allocation
page read and write
F90000
heap
page read and write
CD898BC000
stack
page read and write
55BF000
stack
page read and write
586F000
stack
page read and write
17BB000
trusted library allocation
page execute and read and write
E02000
heap
page read and write
325E000
heap
page read and write
27D79610000
heap
page read and write
27D79269000
heap
page read and write
10EA000
heap
page read and write
1D78E000
stack
page read and write
6BE000
heap
page read and write
2FA2000
trusted library allocation
page read and write
7FF8490A0000
trusted library allocation
page read and write
BDE000
stack
page read and write
A12000
heap
page read and write
802000
heap
page read and write
3050000
heap
page read and write
45E0000
heap
page read and write
46CE000
stack
page read and write
E16000
heap
page read and write
358D000
trusted library allocation
page read and write
2FBB000
heap
page read and write
27D797D0000
heap
page read and write
3020000
heap
page read and write
4B0000
heap
page read and write
780000
heap
page read and write
B70000
heap
page read and write
BDE000
stack
page read and write
5E1E000
stack
page read and write
4D3E000
stack
page read and write
2FA8000
heap
page read and write
2F7E000
stack
page read and write
27D76E98000
heap
page read and write
2DD0000
heap
page read and write
2FB7000
heap
page read and write
10A3000
heap
page read and write
27D79295000
heap
page read and write
7FF848E23000
trusted library allocation
page execute and read and write
A27000
heap
page read and write
7FF848F06000
trusted library allocation
page execute and read and write
3080000
heap
page read and write
2DB0000
trusted library allocation
page read and write
3E0000
heap
page read and write
90E000
unkown
page read and write
B25000
heap
page read and write
737000
stack
page read and write
E13000
heap
page read and write
A70000
heap
page read and write
13DE3000
trusted library allocation
page read and write
2FB0000
trusted library allocation
page read and write
28E0000
trusted library allocation
page read and write
A70000
heap
page read and write
27D79713000
heap
page read and write
B6E000
stack
page read and write
55FE000
stack
page read and write
7FF849179000
trusted library allocation
page read and write
531D000
stack
page read and write
27D01A71000
trusted library allocation
page read and write
950000
heap
page read and write
531E000
stack
page read and write
4DDF000
stack
page read and write
56A5000
trusted library allocation
page read and write
72AE000
stack
page read and write
2FDF000
heap
page read and write
5A3F000
stack
page read and write
4FD0000
trusted library allocation
page execute and read and write
5264000
trusted library allocation
page read and write
7FF848F40000
trusted library allocation
page execute and read and write
30F8000
heap
page read and write
3370000
heap
page read and write
27D78F48000
heap
page read and write
512F000
stack
page read and write
64E000
stack
page read and write
17D0000
trusted library allocation
page read and write
560000
heap
page read and write
637E000
stack
page read and write
1F48E000
stack
page read and write
1281000
heap
page read and write
27D788B0000
trusted library allocation
page read and write
2917000
trusted library allocation
page execute and read and write
5CFE000
stack
page read and write
2B11000
trusted library allocation
page read and write
7BF000
stack
page read and write
42BE000
trusted library allocation
page read and write
F73000
trusted library allocation
page execute and read and write
30B5000
heap
page read and write
31D7000
heap
page read and write
27D7980F000
heap
page read and write
508E000
stack
page read and write
7FF849240000
trusted library allocation
page read and write
1101000
heap
page read and write
309A000
trusted library allocation
page read and write
15F7000
trusted library allocation
page execute and read and write
7FF848FDA000
trusted library allocation
page read and write
A78000
heap
page read and write
33D50FD000
stack
page read and write
CD88F6E000
stack
page read and write
2F9E000
stack
page read and write
6C6000
heap
page read and write
360C000
trusted library allocation
page read and write
B01000
heap
page read and write
27D77040000
trusted library allocation
page read and write
325A000
trusted library allocation
page read and write
30CA000
heap
page read and write
44CF000
stack
page read and write
67EE000
stack
page read and write
516E000
stack
page read and write
5801000
heap
page read and write
5FA0000
trusted library allocation
page read and write
41A1000
trusted library allocation
page read and write
301E000
stack
page read and write
72C000
stack
page read and write
69D000
heap
page read and write
27D79859000
heap
page read and write
3370000
heap
page read and write
B01000
heap
page read and write
30FE000
stack
page read and write
5842000
trusted library allocation
page read and write
12C1000
heap
page read and write
15AD000
trusted library allocation
page execute and read and write
5670000
trusted library allocation
page execute and read and write
27D017D3000
trusted library allocation
page read and write
27D78B00000
heap
page execute and read and write
4FF0000
heap
page execute and read and write
2FC0000
heap
page read and write
7FF848FF0000
trusted library allocation
page execute and read and write
60BE000
stack
page read and write
AEC000
stack
page read and write
88F000
stack
page read and write
4D9E000
stack
page read and write
7E0000
heap
page read and write
27D017E2000
trusted library allocation
page read and write
27D7931F000
heap
page read and write
7FF848E22000
trusted library allocation
page read and write
2E85000
heap
page read and write
320D000
trusted library allocation
page read and write
56E2000
trusted library allocation
page read and write
337F000
stack
page read and write
54D9000
trusted library allocation
page read and write
27D00F7D000
trusted library allocation
page read and write
7E0000
heap
page read and write
33CE000
unkown
page read and write
27D78F30000
heap
page read and write
17F0000
heap
page execute and read and write
70E000
unkown
page read and write
33D58FD000
stack
page read and write
8CE000
unkown
page read and write
15E3000
trusted library allocation
page execute and read and write
61FF000
stack
page read and write
4A0000
heap
page read and write
59BE000
stack
page read and write
3639000
trusted library allocation
page read and write
2FEF000
heap
page read and write
33BE000
heap
page read and write
2F76000
heap
page read and write
52DF000
stack
page read and write
451E000
stack
page read and write
4BBC000
stack
page read and write
31C9000
trusted library allocation
page read and write
D0E000
stack
page read and write
FA7000
trusted library allocation
page execute and read and write
345F000
heap
page read and write
56F0000
trusted library allocation
page read and write
6A7000
heap
page read and write
587E000
stack
page read and write
27D76E9C000
heap
page read and write
7FF848E24000
trusted library allocation
page read and write
27D79130000
heap
page read and write
7FF849190000
trusted library allocation
page read and write
5701000
heap
page execute and read and write
7FF849153000
trusted library allocation
page read and write
2900000
trusted library allocation
page read and write
3378000
heap
page read and write
1041000
heap
page read and write
1601000
heap
page read and write
5743000
trusted library allocation
page read and write
1212000
heap
page read and write
28F0000
trusted library allocation
page read and write
7FF849280000
trusted library allocation
page read and write
FD0000
heap
page read and write
33BD000
heap
page read and write
1801000
heap
page read and write
A83000
heap
page read and write
3010000
trusted library allocation
page read and write
27D792D6000
heap
page read and write
27D0149A000
trusted library allocation
page read and write
301C000
heap
page read and write
7DE000
unkown
page readonly
3040000
heap
page read and write
F74000
trusted library allocation
page read and write
E7F000
heap
page read and write
2F8F000
trusted library allocation
page read and write
4DEF000
stack
page read and write
138F000
stack
page read and write
139D000
trusted library allocation
page execute and read and write
B40000
heap
page read and write
3E8A000
trusted library allocation
page read and write
6854000
heap
page read and write
32E1000
trusted library allocation
page read and write
6CF000
heap
page read and write
BD0000
trusted library allocation
page read and write
2C45000
trusted library allocation
page read and write
2E98000
heap
page read and write
6B12000
heap
page read and write
5F9F000
stack
page read and write
128E000
stack
page read and write
495E000
stack
page read and write
3217000
trusted library allocation
page read and write
159E000
stack
page read and write
500E000
stack
page read and write
5268000
trusted library allocation
page read and write
27D00F8D000
trusted library allocation
page read and write
E3B000
stack
page read and write
6B22000
heap
page read and write
455F000
stack
page read and write
15D0000
trusted library allocation
page read and write
22986200000
heap
page read and write
760000
heap
page read and write
4DBE000
stack
page read and write
3E7E000
trusted library allocation
page read and write
2E4E000
stack
page read and write
513E000
stack
page read and write
27D78F34000
heap
page read and write
2E00000
heap
page read and write
122E000
heap
page read and write
4E0000
heap
page read and write
CD88EE3000
stack
page read and write
E85000
heap
page read and write
125C000
heap
page read and write
27D102F9000
trusted library allocation
page read and write
4E5F000
stack
page read and write
2F40000
heap
page read and write
17E0000
trusted library allocation
page read and write
27D796A4000
heap
page read and write
3614000
trusted library allocation
page read and write
2E98000
heap
page read and write
35BF000
unkown
page read and write
2ECB000
trusted library allocation
page read and write
705C000
stack
page read and write
54E0000
trusted library allocation
page read and write
2F1F000
stack
page read and write
5259000
trusted library allocation
page read and write
2F8F000
heap
page read and write
33AC000
trusted library allocation
page read and write
2BD9000
trusted library allocation
page read and write
342B000
heap
page read and write
750000
heap
page read and write
2FDB000
heap
page read and write
CD89737000
stack
page read and write
526E000
trusted library allocation
page read and write
3DE1000
trusted library allocation
page read and write
7FF849220000
trusted library allocation
page read and write
1CB80000
heap
page read and write
27D00F81000
trusted library allocation
page read and write
15E6000
trusted library allocation
page execute and read and write
30CB000
heap
page read and write
17AA000
trusted library allocation
page execute and read and write
527D000
trusted library allocation
page read and write
13F5000
trusted library allocation
page execute and read and write
A2E000
heap
page read and write
5901000
heap
page execute and read and write
82E000
stack
page read and write
57C0000
trusted library allocation
page read and write
52AF000
stack
page read and write
1283000
heap
page read and write
5785000
trusted library allocation
page read and write
2F0F000
trusted library allocation
page read and write
27D796D0000
heap
page read and write
590E000
stack
page read and write
2EDF000
trusted library allocation
page read and write
2B98000
trusted library allocation
page read and write
307C000
stack
page read and write
5001000
heap
page read and write
30AF000
stack
page read and write
27D01E2F000
trusted library allocation
page read and write
4DEF000
stack
page read and write
562E000
stack
page read and write
30EE000
stack
page read and write
28ED000
trusted library allocation
page execute and read and write
103D000
stack
page read and write
There are 1772 hidden memdumps, click here to show them.