IOC Report
SpeedHack666Cheat (no VM detected).exe

loading gif

Files

File Path
Type
Category
Malicious
SpeedHack666Cheat (no VM detected).exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\ClickMe.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ClickMe.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
malicious
C:\ProgramData\dllhost.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\SpeedHack666Cheat (no VM detected).exe.log
ASCII text, with CRLF line terminators
modified
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87078a174f1e0ed9d58afdf2d6d178c3.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.chk
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x4da422fd, page size 16384, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dllhost.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_05ntlizv.n2u.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0q45htqt.3kf.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1ambfhom.u1g.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xsk4bvh1.ler.ps1
ASCII text, with no line terminators
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
There are 7 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SpeedHack666Cheat (no VM detected).exe
"C:\Users\user\Desktop\SpeedHack666Cheat (no VM detected).exe"
malicious
C:\Windows\System32\dllhost.exe
C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
malicious
C:\ProgramData\dllhost.exe
"C:\ProgramData\dllhost.exe"
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
powershell Set-MpPreference -DisableRealtimeMonitoring $true
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c sc query windefend
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c sc stop windefend
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c sc delete windefend
malicious
C:\Windows\SysWOW64\schtasks.exe
schtasks /delete /tn CleanSweepCheck /f
malicious
C:\Windows\SysWOW64\schtasks.exe
schtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
malicious
C:\Windows\SysWOW64\reg.exe
reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
malicious
C:\ProgramData\dllhost.exe
C:\ProgramData\dllhost.exe
malicious
C:\Windows\SysWOW64\cmd.exe
cmd /c taskkill /f /im Wireshark.exe
malicious
C:\ProgramData\dllhost.exe
"C:\ProgramData\dllhost.exe" ..
malicious
C:\ProgramData\dllhost.exe
"C:\ProgramData\dllhost.exe" ..
malicious
C:\ProgramData\dllhost.exe
"C:\ProgramData\dllhost.exe" ..
malicious
C:\ProgramData\dllhost.exe
C:\ProgramData\dllhost.exe
malicious
C:\ProgramData\dllhost.exe
C:\ProgramData\dllhost.exe
malicious
C:\ProgramData\dllhost.exe
C:\ProgramData\dllhost.exe
malicious
C:\Windows\SysWOW64\attrib.exe
attrib +h "C:\ProgramData\dllhost.exe"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\sc.exe
sc query windefend
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\sc.exe
sc stop windefend
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\sc.exe
sc delete windefend
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\SysWOW64\taskkill.exe
taskkill /f /im Wireshark.exe
There are 26 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://g.live.com/odclientsettings/Prod/C:
unknown
http://crl.ver)
unknown
https://g.live.com/odclientsettings/ProdV2/C:
unknown
https://pastebin.com/raw/???
unknown

Domains

Name
IP
Malicious
order-resident.gl.at.ply.gg
147.185.221.23
malicious

IPs

IP
Domain
Country
Malicious
147.185.221.23
order-resident.gl.at.ply.gg
United States
malicious
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER
di
malicious
HKEY_CURRENT_USER\Environment
SEE_MASK_NOZONECHECKS
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
87078a174f1e0ed9d58afdf2d6d178c3
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
EnableLUA
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
87078a174f1e0ed9d58afdf2d6d178c3
HKEY_CURRENT_USER\SOFTWARE\87078a174f1e0ed9d58afdf2d6d178c3
[kl]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName

Memdumps

Base Address
Regiontype
Protect
Malicious
2511000
trusted library allocation
page read and write
malicious
27D1000
trusted library allocation
page read and write
malicious
50CE000
stack
page read and write
2D05000
heap
page read and write
600000
heap
page read and write
7A3E9FE000
unkown
page readonly
7A3DB6B000
stack
page read and write
474E000
stack
page read and write
B5CD000
stack
page read and write
4108000
trusted library allocation
page read and write
80CE000
stack
page read and write
3B39000
trusted library allocation
page read and write
2C6E000
stack
page read and write
4BDD000
stack
page read and write
10D6E000
stack
page read and write
505000
heap
page read and write
1AAA9C42000
heap
page read and write
620000
heap
page read and write
877000
trusted library allocation
page execute and read and write
2962000
trusted library allocation
page read and write
F52E000
stack
page read and write
4D1E000
stack
page read and write
9A0000
trusted library allocation
page execute and read and write
3912000
trusted library allocation
page read and write
11EAE000
stack
page read and write
2F32000
heap
page read and write
3763000
trusted library allocation
page read and write
BA0E000
stack
page read and write
4F9F000
stack
page read and write
2BC0000
heap
page read and write
A28E000
stack
page read and write
497E000
stack
page read and write
2CD2000
heap
page read and write
1122E000
stack
page read and write
CA94000
trusted library allocation
page read and write
924E000
unkown
page read and write
1436E000
stack
page read and write
664000
heap
page read and write
820D000
stack
page read and write
BF0E000
stack
page read and write
10C2E000
stack
page read and write
D7DC000
trusted library allocation
page read and write
B2E000
stack
page read and write
A3CD000
stack
page read and write
2BD0000
heap
page read and write
1AAA46AA000
heap
page read and write
740000
trusted library allocation
page read and write
832000
trusted library allocation
page execute and read and write
3280000
heap
page read and write
4D3E000
stack
page read and write
CEFB000
trusted library allocation
page read and write
39D0000
trusted library allocation
page read and write
1AAA9CC9000
heap
page read and write
1186D000
stack
page read and write
8C0000
trusted library allocation
page read and write
377B000
trusted library allocation
page read and write
7533000
heap
page read and write
3651000
trusted library allocation
page read and write
9A2000
trusted library allocation
page execute and read and write
32DE000
stack
page read and write
9D0000
trusted library allocation
page execute and read and write
85CE000
stack
page read and write
94CE000
stack
page read and write
39A7000
trusted library allocation
page read and write
862000
trusted library allocation
page execute and read and write
2F0E000
stack
page read and write
DE95000
trusted library allocation
page read and write
5A0000
heap
page read and write
B98D000
stack
page read and write
11BEE000
stack
page read and write
7B3000
heap
page read and write
530F000
stack
page read and write
7A3DFFE000
unkown
page readonly
8FCE000
stack
page read and write
950000
heap
page execute and read and write
470000
heap
page read and write
1AAA9A30000
trusted library allocation
page read and write
2658000
trusted library allocation
page read and write
1AAA5580000
trusted library allocation
page read and write
8CE000
stack
page read and write
2654000
trusted library allocation
page read and write
8C0000
heap
page read and write
4AFE000
stack
page read and write
94E000
stack
page read and write
A48000
trusted library allocation
page read and write
1AAA9B50000
trusted library allocation
page read and write
9B000
stack
page read and write
7FF000
stack
page read and write
7A90000
heap
page read and write
1422E000
stack
page read and write
545F000
stack
page read and write
8BF000
stack
page read and write
2C80000
heap
page read and write
4840000
trusted library allocation
page execute and read and write
1AAA9A69000
trusted library allocation
page read and write
4BD0000
heap
page read and write
F7C6000
trusted library allocation
page read and write
1AAA462B000
heap
page read and write
4BCD000
stack
page read and write
4B7D000
stack
page read and write
27B1000
trusted library allocation
page read and write
4D2000
heap
page read and write
470000
heap
page read and write
4A5000
heap
page read and write
98C000
trusted library allocation
page execute and read and write
1AAA4706000
heap
page read and write
86A000
trusted library allocation
page execute and read and write
DAD2000
trusted library allocation
page read and write
1AAA9A40000
trusted library allocation
page read and write
196000
stack
page read and write
6AD000
stack
page read and write
890000
heap
page read and write
3910000
trusted library allocation
page read and write
196000
stack
page read and write
36E8000
trusted library allocation
page read and write
50B000
heap
page read and write
1AAA9AF0000
trusted library allocation
page read and write
1AAA9A02000
trusted library allocation
page read and write
3863000
trusted library allocation
page read and write
822000
trusted library allocation
page execute and read and write
830000
trusted library allocation
page read and write
7EF000
stack
page read and write
1AAA9A20000
trusted library allocation
page read and write
4BE000
stack
page read and write
F12E000
stack
page read and write
50CE000
stack
page read and write
2B80000
heap
page read and write
972000
trusted library allocation
page execute and read and write
A94E000
stack
page read and write
3E9C000
trusted library allocation
page read and write
2BA0000
heap
page read and write
830000
trusted library allocation
page read and write
AD4E000
stack
page read and write
8FF000
stack
page read and write
525E000
stack
page read and write
920000
trusted library allocation
page read and write
2F34000
heap
page read and write
A70E000
stack
page read and write
862000
trusted library allocation
page execute and read and write
C170000
heap
page read and write
1AAA9BA0000
remote allocation
page read and write
4CA2000
heap
page read and write
4B80000
heap
page read and write
4BD0000
heap
page read and write
1AAA4440000
heap
page read and write
4BFD000
stack
page read and write
434000
unkown
page write copy
3A47000
trusted library allocation
page read and write
9A000
stack
page read and write
A4D0000
heap
page read and write
830D000
stack
page read and write
8A2000
trusted library allocation
page execute and read and write
83F000
stack
page read and write
770000
heap
page read and write
2A79000
trusted library allocation
page read and write
D946000
trusted library allocation
page read and write
89A000
trusted library allocation
page execute and read and write
31AA000
heap
page read and write
2BE0000
heap
page read and write
500000
heap
page read and write
199000
stack
page read and write
2B9F000
unkown
page read and write
3F0000
heap
page read and write
2EDF000
unkown
page read and write
7A8C000
stack
page read and write
2752000
trusted library allocation
page read and write
304E000
stack
page read and write
880000
trusted library allocation
page read and write
1AAA46FF000
heap
page read and write
1AAA5090000
trusted library allocation
page read and write
520E000
stack
page read and write
632000
trusted library allocation
page execute and read and write
5E0000
heap
page read and write
C731000
trusted library allocation
page read and write
2B9D000
stack
page read and write
75A6000
heap
page read and write
35AB000
heap
page read and write
50DE000
stack
page read and write
471E000
stack
page read and write
37D3000
trusted library allocation
page read and write
19B000
stack
page read and write
1AAA9BA0000
remote allocation
page read and write
144AE000
stack
page read and write
51DE000
stack
page read and write
2F8D000
stack
page read and write
DD20000
trusted library allocation
page read and write
7A3DEFE000
stack
page read and write
4F8E000
stack
page read and write
470000
heap
page read and write
950000
heap
page read and write
4C0000
heap
page read and write
9D4E000
stack
page read and write
E8AE000
stack
page read and write
27F3000
trusted library allocation
page read and write
AB0000
heap
page execute and read and write
1AAA4F13000
heap
page read and write
3D9C000
trusted library allocation
page read and write
3883000
trusted library allocation
page read and write
480000
heap
page read and write
1AAA9AF0000
trusted library allocation
page read and write
66FE000
stack
page read and write
199000
stack
page read and write
10FEE000
stack
page read and write
7A3E6FB000
stack
page read and write
4E0E000
stack
page read and write
95CD000
stack
page read and write
A1E000
stack
page read and write
5D0000
heap
page read and write
3140000
heap
page read and write
1086E000
stack
page read and write
DC76000
trusted library allocation
page read and write
4A9E000
stack
page read and write
EB2E000
stack
page read and write
2EFD000
stack
page read and write
B60000
heap
page read and write
90E000
stack
page read and write
79C0000
heap
page read and write
578000
heap
page read and write
696E000
stack
page read and write
37A8000
trusted library allocation
page read and write
483F000
stack
page read and write
1AAA4717000
heap
page read and write
2ADE000
stack
page read and write
36CB000
trusted library allocation
page read and write
510000
heap
page read and write
1AAA46B7000
heap
page read and write
51CF000
stack
page read and write
5E5000
heap
page read and write
84A000
trusted library allocation
page execute and read and write
90CE000
stack
page read and write
4FBE000
stack
page read and write
75A000
trusted library allocation
page execute and read and write
934E000
stack
page read and write
1AAA9D02000
heap
page read and write
A4E000
stack
page read and write
944000
heap
page read and write
D99C000
trusted library allocation
page read and write
470000
heap
page read and write
13EAE000
stack
page read and write
7A3FC7E000
stack
page read and write
F3EE000
stack
page read and write
48EF000
stack
page read and write
2CBC000
heap
page read and write
500000
heap
page read and write
852000
trusted library allocation
page execute and read and write
857000
trusted library allocation
page execute and read and write
B50000
heap
page execute and read and write
3540000
heap
page read and write
4264000
trusted library allocation
page read and write
7ED000
stack
page read and write
9B7000
trusted library allocation
page execute and read and write
544F000
stack
page read and write
7ADE000
stack
page read and write
28BC000
trusted library allocation
page read and write
F3AE000
stack
page read and write
B38E000
stack
page read and write
2F4F000
stack
page read and write
DD76000
trusted library allocation
page read and write
748000
trusted library allocation
page execute and read and write
B60E000
stack
page read and write
AE0000
heap
page read and write
3852000
trusted library allocation
page read and write
720000
heap
page execute and read and write
554E000
stack
page read and write
A38E000
stack
page read and write
1126E000
stack
page read and write
2D03000
heap
page read and write
2D2D000
stack
page read and write
61E000
stack
page read and write
1426E000
stack
page read and write
B04000
trusted library allocation
page read and write
884D000
stack
page read and write
199000
stack
page read and write
2651000
trusted library allocation
page read and write
14B2E000
stack
page read and write
2FDF000
stack
page read and write
11E6E000
stack
page read and write
482F000
stack
page read and write
86CE000
stack
page read and write
3924000
trusted library allocation
page read and write
470000
heap
page read and write
C14E000
stack
page read and write
B88E000
stack
page read and write
4FDE000
stack
page read and write
7A3F27E000
unkown
page readonly
1AAA9C55000
heap
page read and write
930000
heap
page read and write
310E000
unkown
page read and write
3A90000
trusted library allocation
page read and write
4840000
trusted library allocation
page read and write
1AAA9C62000
heap
page read and write
B20E000
stack
page read and write
4F9E000
stack
page read and write
970D000
stack
page read and write
4E7E000
stack
page read and write
3723000
trusted library allocation
page read and write
1D5000
heap
page read and write
521F000
stack
page read and write
508E000
stack
page read and write
37B6000
trusted library allocation
page read and write
A98D000
stack
page read and write
37B1000
trusted library allocation
page read and write
608000
heap
page read and write
780E000
stack
page read and write
36B0000
trusted library allocation
page read and write
781000
heap
page read and write
2DD0000
heap
page read and write
530F000
stack
page read and write
3AB1000
trusted library allocation
page read and write
4C00000
heap
page read and write
590000
heap
page read and write
B4CE000
stack
page read and write
A68000
trusted library allocation
page read and write
74F0000
heap
page read and write
2FA0000
heap
page read and write
74A000
trusted library allocation
page execute and read and write
79D000
heap
page read and write
681E000
stack
page read and write
323F000
stack
page read and write
4D0E000
stack
page read and write
6B8000
heap
page read and write
3646000
trusted library allocation
page read and write
199000
stack
page read and write
484E000
stack
page read and write
11D2E000
stack
page read and write
9AA000
trusted library allocation
page execute and read and write
E03F000
trusted library allocation
page read and write
379F000
unkown
page read and write
5A6E000
stack
page read and write
4BC0000
trusted library allocation
page execute and read and write
4840000
trusted library allocation
page execute and read and write
A00000
heap
page read and write
13FEE000
stack
page read and write
E07F000
trusted library allocation
page read and write
196000
stack
page read and write
4E4E000
stack
page read and write
509F000
stack
page read and write
1AAA45E1000
trusted library allocation
page read and write
A8E000
stack
page read and write
D50000
heap
page read and write
960000
heap
page read and write
608000
heap
page read and write
2F0F000
unkown
page read and write
832000
trusted library allocation
page execute and read and write
2BB0000
heap
page read and write
DE40000
trusted library allocation
page read and write
1AAA99F0000
trusted library allocation
page read and write
31A7000
heap
page read and write
3B46000
trusted library allocation
page read and write
4F9E000
stack
page read and write
35C3000
trusted library allocation
page read and write
110EE000
stack
page read and write
97A000
trusted library allocation
page execute and read and write
780000
heap
page read and write
2FB0000
heap
page read and write
9C4E000
unkown
page read and write
488F000
stack
page read and write
1AAA9FE0000
trusted library allocation
page read and write
A24E000
stack
page read and write
4830000
heap
page read and write
A6CE000
stack
page read and write
519000
heap
page read and write
C180000
heap
page read and write
4C0000
heap
page read and write
8CF000
stack
page read and write
966000
heap
page read and write
820000
trusted library allocation
page read and write
4A0000
heap
page read and write
2FA0000
heap
page read and write
3188000
heap
page read and write
CE96000
trusted library allocation
page read and write
2BB5000
heap
page read and write
9B000
stack
page read and write
1462E000
stack
page read and write
2A9D000
stack
page read and write
6FD000
stack
page read and write
1AAA4679000
heap
page read and write
196000
stack
page read and write
1AAA4F1A000
heap
page read and write
4B9D000
stack
page read and write
330E000
stack
page read and write
EFEF000
stack
page read and write
84A000
trusted library allocation
page execute and read and write
4BCA000
heap
page read and write
742000
trusted library allocation
page execute and read and write
590000
heap
page read and write
4C5C000
heap
page read and write
C8F000
stack
page read and write
470000
heap
page read and write
D89C000
trusted library allocation
page read and write
97F000
stack
page read and write
2B9B000
heap
page read and write
DA9C000
trusted library allocation
page read and write
4BC0000
trusted library allocation
page execute and read and write
3CC7000
trusted library allocation
page read and write
2702000
trusted library allocation
page read and write
52CE000
stack
page read and write
35C3000
heap
page read and write
980000
trusted library allocation
page read and write
9BF000
stack
page read and write
3CBA000
trusted library allocation
page read and write
148AE000
stack
page read and write
AFCE000
stack
page read and write
83A000
trusted library allocation
page execute and read and write
3750000
trusted library allocation
page read and write
307F000
stack
page read and write
4C1D000
stack
page read and write
523E000
stack
page read and write
3673000
trusted library allocation
page read and write
8AE000
stack
page read and write
380E000
trusted library allocation
page read and write
3C71000
trusted library allocation
page read and write
534E000
stack
page read and write
42CA000
trusted library allocation
page read and write
196000
stack
page read and write
DC20000
trusted library allocation
page read and write
890000
heap
page read and write
1AAA9A01000
trusted library allocation
page read and write
48CF000
stack
page read and write
1AAA9CEC000
heap
page read and write
9ACE000
stack
page read and write
74D4000
heap
page read and write
894D000
stack
page read and write
49B0000
trusted library allocation
page execute and read and write
844E000
stack
page read and write
2B9D000
stack
page read and write
4F0000
heap
page read and write
4C5000
heap
page read and write
1AAA4F02000
heap
page read and write
842000
trusted library allocation
page execute and read and write
2B90000
heap
page read and write
74C000
trusted library allocation
page execute and read and write
A48000
trusted library allocation
page read and write
2662000
trusted library allocation
page read and write
547F000
stack
page read and write
4A7F000
stack
page read and write
2B8E000
stack
page read and write
1112E000
stack
page read and write
2877000
trusted library allocation
page read and write
4C56000
heap
page read and write
8A2000
trusted library allocation
page execute and read and write
32C0000
heap
page read and write
924000
trusted library allocation
page read and write
A84E000
stack
page read and write
B74E000
stack
page read and write
408000
unkown
page execute read
535E000
stack
page read and write
4BE000
stack
page read and write
DBCB000
trusted library allocation
page read and write
51DF000
stack
page read and write
BC0D000
stack
page read and write
8AA000
trusted library allocation
page execute and read and write
3D64000
trusted library allocation
page read and write
81CE000
stack
page read and write
387C000
trusted library allocation
page read and write
2BD0000
heap
page read and write
4DBE000
stack
page read and write
930000
heap
page read and write
73A000
trusted library allocation
page execute and read and write
580000
heap
page read and write
1AAA4702000
heap
page read and write
37D1000
trusted library allocation
page read and write
A3E000
stack
page read and write
39DA000
trusted library allocation
page read and write
53CF000
stack
page read and write
88A000
trusted library allocation
page execute and read and write
69AC000
stack
page read and write
4D5E000
stack
page read and write
515000
heap
page read and write
4840000
trusted library allocation
page execute and read and write
531F000
stack
page read and write
30C0000
heap
page read and write
C00000
heap
page read and write
AF8E000
stack
page read and write
2F7F000
unkown
page read and write
35A0000
heap
page read and write
E86E000
stack
page read and write
6ED000
stack
page read and write
1AAA4600000
heap
page read and write
84A000
trusted library allocation
page execute and read and write
1AAA9CF0000
heap
page read and write
B50000
trusted library allocation
page execute and read and write
51D000
stack
page read and write
8B7000
trusted library allocation
page execute and read and write
4F4F000
stack
page read and write
1AAA4673000
heap
page read and write
8BCE000
stack
page read and write
732000
trusted library allocation
page execute and read and write
1AAA467B000
heap
page read and write
3910000
trusted library allocation
page read and write
199000
stack
page read and write
910000
heap
page read and write
8E0000
trusted library allocation
page read and write
143AE000
stack
page read and write
286F000
trusted library allocation
page read and write
85A000
trusted library allocation
page execute and read and write
88A000
trusted library allocation
page execute and read and write
DEEB000
trusted library allocation
page read and write
318F000
unkown
page read and write
4E0E000
stack
page read and write
1AAA4695000
heap
page read and write
7B20000
trusted library allocation
page execute and read and write
87B000
trusted library allocation
page execute and read and write
2896000
trusted library allocation
page read and write
84C000
trusted library allocation
page execute and read and write
409E000
trusted library allocation
page read and write
39ED000
trusted library allocation
page read and write
1DFAD000
trusted library allocation
page read and write
2F10000
heap
page read and write
3510000
heap
page read and write
5D0000
heap
page read and write
7A3E1FE000
unkown
page readonly
D927000
trusted library allocation
page read and write
EAEE000
stack
page read and write
36D0000
heap
page read and write
4048000
trusted library allocation
page read and write
32FD000
stack
page read and write
EEEE000
stack
page read and write
82A000
trusted library allocation
page execute and read and write
8D0E000
stack
page read and write
950000
heap
page read and write
37FD000
trusted library allocation
page read and write
F6AE000
stack
page read and write
872000
trusted library allocation
page read and write
5CAC000
stack
page read and write
1D0000
heap
page read and write
7F0000
heap
page read and write
3410000
heap
page read and write
B80000
heap
page execute and read and write
EEAE000
stack
page read and write
762000
trusted library allocation
page execute and read and write
675000
heap
page read and write
5CA000
heap
page read and write
834D000
stack
page read and write
5B6F000
stack
page read and write
49FF000
stack
page read and write
8A8E000
stack
page read and write
5C0000
heap
page read and write
265F000
trusted library allocation
page read and write
7B0000
heap
page read and write
832000
trusted library allocation
page execute and read and write
1AAA4702000
heap
page read and write
4E1E000
stack
page read and write
99A000
trusted library allocation
page execute and read and write
46EF000
stack
page read and write
BBF000
stack
page read and write
6A9000
heap
page read and write
8EB000
heap
page read and write
345E000
stack
page read and write
2EEC000
stack
page read and write
86A000
trusted library allocation
page execute and read and write
7D0000
heap
page read and write
2F2D000
heap
page read and write
1AAA9C91000
heap
page read and write
1AAA4640000
heap
page read and write
83C000
trusted library allocation
page execute and read and write
386D000
trusted library allocation
page read and write
710000
trusted library allocation
page read and write
B40000
trusted library allocation
page execute and read and write
41F000
unkown
page execute read
199000
stack
page read and write
4830000
trusted library allocation
page read and write
314F000
stack
page read and write
1AAA4713000
heap
page read and write
4DFE000
stack
page read and write
9B000
stack
page read and write
4BC0000
trusted library allocation
page execute and read and write
C10E000
stack
page read and write
EC2E000
stack
page read and write
980000
trusted library allocation
page read and write
710000
heap
page read and write
53CE000
stack
page read and write
2DF0000
heap
page read and write
880000
trusted library allocation
page read and write
508E000
stack
page read and write
4A0F000
stack
page read and write
1AAA4613000
heap
page read and write
870000
heap
page read and write
4850000
trusted library allocation
page execute and read and write
31FE000
stack
page read and write
3AEB000
trusted library allocation
page read and write
4F7F000
stack
page read and write
4D0E000
stack
page read and write
58EF000
stack
page read and write
4F4E000
stack
page read and write
61D000
heap
page read and write
1AAA4F1A000
heap
page read and write
2BFE000
unkown
page read and write
290B000
trusted library allocation
page read and write
15F2E000
stack
page read and write
3B6F000
trusted library allocation
page read and write
4E9E000
stack
page read and write
29A7000
trusted library allocation
page read and write
788000
heap
page read and write
F731000
trusted library allocation
page read and write
50DF000
stack
page read and write
784E000
stack
page read and write
9B000
stack
page read and write
1AAA9BA0000
remote allocation
page read and write
4850000
trusted library allocation
page execute and read and write
A3D0000
heap
page read and write
DDCB000
trusted library allocation
page read and write
14E2E000
stack
page read and write
4E5E000
stack
page read and write
988000
trusted library allocation
page execute and read and write
7FDF0000
trusted library allocation
page execute and read and write
DF40000
trusted library allocation
page read and write
4F0000
heap
page read and write
3991000
trusted library allocation
page read and write
79AF000
stack
page read and write
BE0D000
stack
page read and write
109AE000
stack
page read and write
37D9000
trusted library allocation
page read and write
A3E000
unkown
page read and write
76A000
trusted library allocation
page execute and read and write
F4EE000
stack
page read and write
550F000
stack
page read and write
8DE000
stack
page read and write
511E000
stack
page read and write
113AE000
stack
page read and write
1AAA9B50000
trusted library allocation
page read and write
361B000
trusted library allocation
page read and write
4BE000
stack
page read and write
7E8F000
stack
page read and write
50CA000
heap
page read and write
8DE000
stack
page read and write
CCD0000
trusted library allocation
page read and write
5FF000
heap
page read and write
B0CE000
stack
page read and write
2EAD000
stack
page read and write
86B000
trusted library allocation
page execute and read and write
9D8E000
unkown
page read and write
65D000
heap
page read and write
E9EE000
stack
page read and write
3934000
trusted library allocation
page read and write
2D01000
heap
page read and write
79E000
stack
page read and write
48EE000
stack
page read and write
600000
heap
page read and write
6AEC000
stack
page read and write
595000
heap
page read and write
C1A1000
heap
page read and write
2552000
trusted library allocation
page read and write
C4AE000
stack
page read and write
470000
heap
page read and write
842000
trusted library allocation
page execute and read and write
15F6E000
stack
page read and write
2F50000
heap
page read and write
94E000
stack
page read and write
7A3E8FB000
stack
page read and write
1AAA9C00000
heap
page read and write
2CE0000
heap
page read and write
1AAA4628000
heap
page read and write
AC0E000
stack
page read and write
9DE000
stack
page read and write
685E000
stack
page read and write
3967000
trusted library allocation
page read and write
196000
stack
page read and write
7BF000
stack
page read and write
6AAB000
stack
page read and write
6C50000
trusted library allocation
page read and write
A20000
heap
page read and write
36B0000
trusted library allocation
page read and write
58E000
stack
page read and write
3C30000
trusted library allocation
page read and write
1AAA9C1F000
heap
page read and write
3B04000
trusted library allocation
page read and write
A30000
heap
page execute and read and write
76CE000
stack
page read and write
3E47000
trusted library allocation
page read and write
3FF3000
trusted library allocation
page read and write
1472E000
stack
page read and write
8E4000
trusted library allocation
page read and write
470000
heap
page read and write
4C0000
heap
page read and write
920D000
stack
page read and write
56AE000
stack
page read and write
3398000
heap
page read and write
88C000
trusted library allocation
page execute and read and write
8FD000
stack
page read and write
DCCB000
trusted library allocation
page read and write
A10E000
stack
page read and write
334A000
heap
page read and write
1AAA9CC0000
heap
page read and write
B84D000
stack
page read and write
960000
trusted library allocation
page read and write
391D000
trusted library allocation
page read and write
B48E000
stack
page read and write
119AE000
stack
page read and write
96A000
heap
page read and write
2CD5000
heap
page read and write
C5EE000
stack
page read and write
31B0000
heap
page read and write
4F4E000
stack
page read and write
4910000
heap
page read and write
3450000
heap
page read and write
66B000
heap
page read and write
3C36000
trusted library allocation
page read and write
87B000
trusted library allocation
page execute and read and write
3966000
trusted library allocation
page read and write
1606E000
stack
page read and write
901000
heap
page read and write
832000
trusted library allocation
page execute and read and write
3DD2000
trusted library allocation
page read and write
850000
trusted library allocation
page read and write
B00000
trusted library allocation
page read and write
69F000
stack
page read and write
4F5F000
stack
page read and write
472E000
stack
page read and write
9B000
stack
page read and write
566E000
stack
page read and write
1AAA9A30000
trusted library allocation
page read and write
83A000
trusted library allocation
page execute and read and write
2D6D000
stack
page read and write
888000
trusted library allocation
page execute and read and write
796000
heap
page read and write
515000
heap
page read and write
83C000
trusted library allocation
page execute and read and write
9FF000
stack
page read and write
DF74000
trusted library allocation
page read and write
2CB0000
heap
page read and write
7A3E7FE000
unkown
page readonly
521E000
stack
page read and write
634000
heap
page read and write
23AF000
stack
page read and write
196000
stack
page read and write
DA47000
trusted library allocation
page read and write
3C9A000
trusted library allocation
page read and write
3ED2000
trusted library allocation
page read and write
389F000
stack
page read and write
7850000
unclassified section
page read and write
6D0000
heap
page read and write
436000
unkown
page readonly
3A67000
trusted library allocation
page read and write
5E0F000
stack
page read and write
289B000
trusted library allocation
page read and write
4A0000
heap
page read and write
4A50000
trusted library allocation
page execute and read and write
2BB1000
heap
page read and write
A34000
trusted library allocation
page read and write
960E000
stack
page read and write
48EE000
stack
page read and write
521B000
heap
page read and write
F6EE000
stack
page read and write
2B2A000
stack
page read and write
10FAE000
stack
page read and write
74D0000
heap
page read and write
2F10000
heap
page read and write
F786000
trusted library allocation
page read and write
1AAA9A44000
trusted library allocation
page read and write
4BE0000
heap
page read and write
149EE000
stack
page read and write
114EE000
stack
page read and write
1AAA9AD0000
trusted library allocation
page read and write
5090000
heap
page read and write
C98000
trusted library allocation
page read and write
5090000
heap
page read and write
35C1000
heap
page read and write
A00E000
unkown
page read and write
2DD0000
heap
page read and write
145EE000
stack
page read and write
1AAA465B000
heap
page read and write
4193000
trusted library allocation
page read and write
E76E000
stack
page read and write
AEF000
stack
page read and write
26F1000
trusted library allocation
page read and write
2F1B000
heap
page read and write
5CE000
heap
page read and write
4658000
trusted library allocation
page read and write
3853000
trusted library allocation
page read and write
750000
heap
page read and write
F62E000
stack
page read and write
510D000
heap
page read and write
9E0000
heap
page read and write
14AEE000
stack
page read and write
F850000
trusted library allocation
page read and write
5D5000
heap
page read and write
B40000
trusted library allocation
page read and write
199000
stack
page read and write
340E000
unkown
page read and write
67A000
heap
page read and write
26F1000
trusted library allocation
page read and write
748C000
stack
page read and write
8D4E000
stack
page read and write
1AAA4DD0000
trusted library allocation
page read and write
4CBE000
stack
page read and write
A10000
trusted library allocation
page read and write
4518000
trusted library allocation
page read and write
3BDC000
trusted library allocation
page read and write
4E4E000
stack
page read and write
7CE000
stack
page read and write
C6EE000
stack
page read and write
3ABC000
trusted library allocation
page read and write
7C90000
heap
page read and write
A80E000
stack
page read and write
810000
heap
page execute and read and write
974E000
unkown
page read and write
38D000
stack
page read and write
9FCE000
stack
page read and write
1AAA46AC000
heap
page read and write
4EFF000
stack
page read and write
4920000
heap
page read and write
640000
heap
page read and write
36F2000
trusted library allocation
page read and write
1AAA46B7000
heap
page read and write
323D000
stack
page read and write
7B80000
heap
page read and write
5D0E000
stack
page read and write
4F8E000
stack
page read and write
5AE000
stack
page read and write
640000
heap
page read and write
B34E000
stack
page read and write
632000
heap
page read and write
144EE000
stack
page read and write
533F000
stack
page read and write
888000
trusted library allocation
page execute and read and write
2DE0000
heap
page read and write
1AAA9B60000
trusted library allocation
page read and write
9BB000
trusted library allocation
page execute and read and write
1AAA9F70000
trusted library allocation
page read and write
D731000
trusted library allocation
page read and write
564F000
stack
page read and write
740000
heap
page read and write
4E3E000
stack
page read and write
C46E000
stack
page read and write
D811000
trusted library allocation
page read and write
4DCE000
stack
page read and write
D7FC000
trusted library allocation
page read and write
4A3E000
stack
page read and write
4A5F000
stack
page read and write
6EF000
stack
page read and write
2662000
trusted library allocation
page read and write
544F000
stack
page read and write
600000
heap
page read and write
620000
trusted library allocation
page read and write
4D0E000
stack
page read and write
810000
trusted library allocation
page read and write
2873000
trusted library allocation
page read and write
990000
trusted library allocation
page read and write
2B1D000
stack
page read and write
EDAE000
stack
page read and write
490E000
stack
page read and write
D9F1000
trusted library allocation
page read and write
4A70000
heap
page read and write
EC6E000
stack
page read and write
6DD000
heap
page read and write
838000
trusted library allocation
page execute and read and write
F02E000
stack
page read and write
230F000
stack
page read and write
A50000
heap
page execute and read and write
8ACE000
stack
page read and write
338F000
stack
page read and write
3430000
heap
page read and write
3390000
heap
page read and write
2CB0000
heap
page read and write
BA4E000
stack
page read and write
4930000
heap
page read and write
9B000
stack
page read and write
964000
trusted library allocation
page read and write
504E000
stack
page read and write
7B6E000
stack
page read and write
8FE000
stack
page read and write
2964000
trusted library allocation
page read and write
A67000
heap
page read and write
48AF000
stack
page read and write
1AAA5340000
trusted library allocation
page read and write
1AAA4E00000
heap
page read and write
7FE000
stack
page read and write
4C0000
heap
page read and write
1AAAA000000
heap
page read and write
560000
heap
page read and write
482F000
stack
page read and write
B20000
heap
page read and write
4E0E000
stack
page read and write
988E000
unkown
page read and write
6C40000
heap
page read and write
8C4000
trusted library allocation
page read and write
10AEE000
stack
page read and write
2C2E000
unkown
page read and write
35C0000
heap
page read and write
5A2F000
stack
page read and write
472E000
stack
page read and write
1AAA9AE0000
trusted library allocation
page read and write
822000
trusted library allocation
page execute and read and write
420E000
trusted library allocation
page read and write
50BE000
stack
page read and write
1082E000
stack
page read and write
790000
heap
page read and write
508F000
stack
page read and write
10E6E000
stack
page read and write
7A0000
heap
page read and write
75D000
stack
page read and write
B9CE000
stack
page read and write
535F000
stack
page read and write
650000
trusted library allocation
page read and write
2651000
trusted library allocation
page read and write
838000
trusted library allocation
page execute and read and write
860000
trusted library allocation
page read and write
45EE000
stack
page read and write
540E000
stack
page read and write
7F0000
heap
page read and write
848000
trusted library allocation
page execute and read and write
83E000
stack
page read and write
322E000
stack
page read and write
118AE000
stack
page read and write
1AAA9A71000
trusted library allocation
page read and write
A60000
heap
page read and write
1AAA9CF2000
heap
page read and write
1AAAB070000
trusted library allocation
page read and write
897000
heap
page read and write
867000
trusted library allocation
page execute and read and write
3A12000
trusted library allocation
page read and write
1AAA4550000
trusted library allocation
page read and write
10EAE000
stack
page read and write
4A4E000
stack
page read and write
852000
trusted library allocation
page execute and read and write
7A3F0F9000
stack
page read and write
50FE000
stack
page read and write
2FFF000
unkown
page read and write
4A70000
heap
page read and write
4BE000
stack
page read and write
4C20000
heap
page read and write
2DF9000
heap
page read and write
9E0000
trusted library allocation
page read and write
2A09000
trusted library allocation
page read and write
38D8000
trusted library allocation
page read and write
3310000
heap
page read and write
86C000
trusted library allocation
page execute and read and write
5E7000
heap
page read and write
4F8E000
stack
page read and write
840000
trusted library allocation
page read and write
870000
heap
page execute and read and write
9FE000
stack
page read and write
1AAA99E0000
trusted library allocation
page read and write
4ADF000
stack
page read and write
2F9E000
unkown
page read and write
3AA2000
trusted library allocation
page read and write
2AED000
stack
page read and write
114AD000
stack
page read and write
1AAA9D00000
heap
page read and write
90E000
stack
page read and write
63A000
trusted library allocation
page execute and read and write
7C8B000
stack
page read and write
3511000
trusted library allocation
page read and write
275F000
trusted library allocation
page read and write
820000
trusted library allocation
page read and write
2BB0000
heap
page read and write
27AF000
stack
page read and write
F16E000
stack
page read and write
14C2E000
stack
page read and write
51CF000
stack
page read and write
4C39000
heap
page read and write
2CEB000
heap
page read and write
1AAA46FF000
heap
page read and write
5C0000
heap
page read and write
3593000
trusted library allocation
page read and write
858D000
stack
page read and write
49D0000
heap
page read and write
BBCE000
stack
page read and write
4EE000
stack
page read and write
C19F000
heap
page read and write
1AAA9CFA000
heap
page read and write
48F0000
heap
page read and write
A00000
heap
page read and write
AE8E000
stack
page read and write
35A0000
trusted library allocation
page read and write
308F000
stack
page read and write
481F000
stack
page read and write
3458000
heap
page read and write
2741000
trusted library allocation
page read and write
BE0000
heap
page read and write
1AAA4520000
heap
page read and write
7C0000
heap
page read and write
C00E000
stack
page read and write
57EE000
stack
page read and write
8E0000
heap
page read and write
F26F000
stack
page read and write
ED6E000
stack
page read and write
48EE000
stack
page read and write
3BA4000
trusted library allocation
page read and write
BACE000
stack
page read and write
310E000
stack
page read and write
C5AE000
stack
page read and write
948E000
stack
page read and write
4B1E000
stack
page read and write
1AAA468F000
heap
page read and write
982000
trusted library allocation
page execute and read and write
3180000
heap
page read and write
78E000
stack
page read and write
11C2E000
stack
page read and write
7A3FCFE000
unkown
page readonly
3D2F000
trusted library allocation
page read and write
402000
unkown
page execute read
5145000
heap
page read and write
852000
trusted library allocation
page read and write
78AE000
stack
page read and write
4C08000
heap
page read and write
3753000
trusted library allocation
page read and write
6F4000
heap
page read and write
940000
heap
page read and write
A50000
trusted library allocation
page read and write
4B3D000
stack
page read and write
1176E000
stack
page read and write
AACE000
stack
page read and write
6C8000
heap
page read and write
520E000
stack
page read and write
9E0000
heap
page read and write
1AAA9D13000
heap
page read and write
1AAA59A0000
trusted library allocation
page read and write
1AAA46A2000
heap
page read and write
862000
trusted library allocation
page execute and read and write
583000
heap
page read and write
4A8000
heap
page read and write
1AAA9CA9000
heap
page read and write
254F000
trusted library allocation
page read and write
88C000
trusted library allocation
page execute and read and write
9B000
stack
page read and write
C17E000
heap
page read and write
DFCA000
trusted library allocation
page read and write
8BB000
trusted library allocation
page execute and read and write
498E000
stack
page read and write
3010000
heap
page read and write
485C000
trusted library allocation
page execute and read and write
490000
heap
page read and write
36F1000
trusted library allocation
page read and write
3AE7000
trusted library allocation
page read and write
6A0000
heap
page read and write
D786000
trusted library allocation
page read and write
3709000
trusted library allocation
page read and write
11FAE000
stack
page read and write
6700000
trusted library allocation
page execute and read and write
2E8F000
stack
page read and write
998E000
stack
page read and write
B10E000
stack
page read and write
287B000
trusted library allocation
page read and write
31EF000
unkown
page read and write
3810000
trusted library allocation
page read and write
877000
trusted library allocation
page execute and read and write
1AAA9A00000
trusted library allocation
page read and write
A5F000
stack
page read and write
B40000
trusted library allocation
page read and write
2ADE000
stack
page read and write
810000
trusted library allocation
page read and write
381F000
trusted library allocation
page read and write
480000
heap
page read and write
196000
stack
page read and write
4BD0000
heap
page read and write
4B5E000
stack
page read and write
AA8E000
stack
page read and write
AE4E000
stack
page read and write
14D2E000
stack
page read and write
402000
unkown
page execute read
10BEE000
stack
page read and write
37C3000
trusted library allocation
page read and write
B24E000
stack
page read and write
73E000
unkown
page read and write
38A7000
trusted library allocation
page read and write
6B2A000
stack
page read and write
4B9E000
stack
page read and write
61B000
heap
page read and write
1AAA4F04000
heap
page read and write
83A000
trusted library allocation
page execute and read and write
5C0000
heap
page read and write
4A2F000
stack
page read and write
82A000
trusted library allocation
page execute and read and write
2A40000
trusted library allocation
page read and write
4BFA000
heap
page read and write
9DF000
stack
page read and write
2541000
trusted library allocation
page read and write
38B9000
trusted library allocation
page read and write
7D0000
heap
page read and write
8E4E000
stack
page read and write
86A000
trusted library allocation
page execute and read and write
1AAA9AD0000
trusted library allocation
page read and write
1AAA4E02000
heap
page read and write
9B0E000
unkown
page read and write
870E000
stack
page read and write
140EE000
stack
page read and write
87E000
stack
page read and write
1AAA9B40000
trusted library allocation
page read and write
47EF000
stack
page read and write
5D0000
heap
page read and write
51E0000
heap
page read and write
9B000
stack
page read and write
538E000
stack
page read and write
3651000
trusted library allocation
page read and write
2D6D000
stack
page read and write
880D000
stack
page read and write
380C000
trusted library allocation
page read and write
508E000
stack
page read and write
2BB3000
heap
page read and write
1DF85000
trusted library allocation
page read and write
1172D000
stack
page read and write
74CD000
stack
page read and write
938E000
unkown
page read and write
46DF000
stack
page read and write
1AAA46A0000
heap
page read and write
1096E000
stack
page read and write
1AAA4420000
heap
page read and write
A40000
trusted library allocation
page read and write
327E000
stack
page read and write
1AAA467D000
heap
page read and write
BD0E000
stack
page read and write
57AF000
stack
page read and write
9E8D000
stack
page read and write
4E5E000
stack
page read and write
9E4000
trusted library allocation
page read and write
2B90000
heap
page read and write
88B000
trusted library allocation
page execute and read and write
2CAE000
stack
page read and write
A20000
heap
page read and write
3170000
heap
page read and write
79D0000
trusted library allocation
page execute and read and write
48FE000
stack
page read and write
4BD000
heap
page read and write
898E000
stack
page read and write
2D2D000
stack
page read and write
51FF000
stack
page read and write
743000
heap
page read and write
13FAE000
stack
page read and write
3F47000
trusted library allocation
page read and write
61D000
heap
page read and write
119EE000
stack
page read and write
A14E000
stack
page read and write
AD0E000
stack
page read and write
3F9D000
trusted library allocation
page read and write
2F1A000
heap
page read and write
402000
unkown
page execute read
B70D000
stack
page read and write
A1E000
stack
page read and write
6710000
trusted library allocation
page read and write
36B3000
trusted library allocation
page read and write
3180000
heap
page read and write
495E000
stack
page read and write
4F4F000
stack
page read and write
31A0000
heap
page read and write
5BAC000
stack
page read and write
48FE000
stack
page read and write
94E000
stack
page read and write
848E000
stack
page read and write
3741000
trusted library allocation
page read and write
2D8F000
stack
page read and write
3972000
trusted library allocation
page read and write
3813000
trusted library allocation
page read and write
49FF000
stack
page read and write
66A000
trusted library allocation
page execute and read and write
2CD3000
heap
page read and write
8BB000
trusted library allocation
page execute and read and write
6C0000
heap
page read and write
27BF000
trusted library allocation
page read and write
90E000
stack
page read and write
556E000
stack
page read and write
11FEE000
stack
page read and write
35EC000
trusted library allocation
page read and write
4ACE000
stack
page read and write
3760000
trusted library allocation
page read and write
3A26000
trusted library allocation
page read and write
11AEE000
stack
page read and write
3B11000
trusted library allocation
page read and write
3C8C000
trusted library allocation
page read and write
4E4E000
stack
page read and write
1AAA9D0F000
heap
page read and write
8E8E000
stack
page read and write
4F5000
heap
page read and write
3BA1000
trusted library allocation
page read and write
1AAA9D0A000
heap
page read and write
480000
heap
page read and write
1AAA4DE0000
trusted library allocation
page read and write
1AAA9A00000
trusted library allocation
page read and write
3570000
trusted library allocation
page read and write
F72E000
stack
page read and write
1AAA9B30000
trusted library allocation
page read and write
99CE000
unkown
page read and write
3A5C000
trusted library allocation
page read and write
1162E000
stack
page read and write
2D8F000
unkown
page read and write
248F000
stack
page read and write
413D000
trusted library allocation
page read and write
50A000
heap
page read and write
27C2000
trusted library allocation
page read and write
770E000
stack
page read and write
42FF000
trusted library allocation
page read and write
2B40000
heap
page read and write
2FF0000
heap
page read and write
3541000
trusted library allocation
page read and write
3C65000
trusted library allocation
page read and write
2EE0000
heap
page read and write
8C0E000
stack
page read and write
7A3E0F7000
stack
page read and write
91C000
stack
page read and write
50DE000
stack
page read and write
39BD000
trusted library allocation
page read and write
4548000
trusted library allocation
page read and write
2DE0000
heap
page read and write
F2AE000
stack
page read and write
4C03000
heap
page read and write
38B8000
trusted library allocation
page read and write
199000
stack
page read and write
537E000
stack
page read and write
37A0000
trusted library allocation
page read and write
D846000
trusted library allocation
page read and write
3868000
trusted library allocation
page read and write
38DA000
trusted library allocation
page read and write
882000
trusted library allocation
page execute and read and write
11D6E000
stack
page read and write
1AAA4E15000
heap
page read and write
509E000
stack
page read and write
38BD000
trusted library allocation
page read and write
1AAA9B00000
trusted library allocation
page read and write
49FF000
stack
page read and write
1412E000
stack
page read and write
6860000
trusted library allocation
page execute and read and write
4858000
trusted library allocation
page execute and read and write
7A3E2FE000
stack
page read and write
86B000
trusted library allocation
page execute and read and write
9C0E000
stack
page read and write
887000
trusted library allocation
page execute and read and write
990000
trusted library allocation
page execute and read and write
50E000
heap
page read and write
115ED000
stack
page read and write
34A0000
heap
page read and write
718000
heap
page read and write
590000
heap
page read and write
9CF000
stack
page read and write
882000
trusted library allocation
page execute and read and write
58E000
stack
page read and write
960000
trusted library allocation
page read and write
274F000
trusted library allocation
page read and write
23FF000
stack
page read and write
41C000
unkown
page execute read
4830000
trusted library allocation
page read and write
F66E000
stack
page read and write
9ECE000
unkown
page read and write
1AAA9B00000
trusted library allocation
page read and write
1476E000
stack
page read and write
3945000
trusted library allocation
page read and write
F886000
trusted library allocation
page read and write
1AAA9CE7000
heap
page read and write
66B0000
heap
page read and write
149AE000
stack
page read and write
331F000
stack
page read and write
59B000
heap
page read and write
534E000
stack
page read and write
2BCF000
stack
page read and write
3340000
heap
page read and write
397F000
trusted library allocation
page read and write
7F6000
heap
page read and write
4B90000
heap
page read and write
F7FB000
trusted library allocation
page read and write
910E000
stack
page read and write
D8F1000
trusted library allocation
page read and write
E9AE000
stack
page read and write
840000
trusted library allocation
page read and write
1AAA9C59000
heap
page read and write
120EE000
stack
page read and write
1AAA9C2C000
heap
page read and write
72D000
heap
page read and write
662000
trusted library allocation
page execute and read and write
2BCE000
unkown
page read and write
BA8E000
stack
page read and write
85A000
trusted library allocation
page execute and read and write
8F8D000
stack
page read and write
83A000
trusted library allocation
page execute and read and write
9E0000
heap
page read and write
A30000
trusted library allocation
page read and write
3BDA000
trusted library allocation
page read and write
30C0000
heap
page read and write
A0E000
unkown
page read and write
ABCE000
stack
page read and write
89A000
trusted library allocation
page execute and read and write
1AAA9C4F000
heap
page read and write
1AAA4F00000
heap
page read and write
26FF000
trusted library allocation
page read and write
85A000
trusted library allocation
page execute and read and write
347F000
stack
page read and write
4910000
trusted library allocation
page execute and read and write
3A35000
trusted library allocation
page read and write
DB78000
trusted library allocation
page read and write
990000
trusted library allocation
page read and write
196000
stack
page read and write
400000
unkown
page readonly
4BD0000
heap
page read and write
C72E000
stack
page read and write
DB23000
trusted library allocation
page read and write
10AAE000
stack
page read and write
8F0000
heap
page read and write
B00000
heap
page read and write
4E0F000
stack
page read and write
8BE000
stack
page read and write
592E000
stack
page read and write
6EE000
stack
page read and write
7A3E3FE000
unkown
page readonly
648000
heap
page read and write
DE0B000
trusted library allocation
page read and write
4E4E000
stack
page read and write
7FF000
stack
page read and write
984E000
stack
page read and write
1136D000
stack
page read and write
1486E000
stack
page read and write
10D2E000
stack
page read and write
There are 1290 hidden memdumps, click here to show them.