IOC Report
file.exe

loading gif

Files

File Path
Type
Category
Malicious
file.exe
PE32 executable (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\neon[1].exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000356001\neon.exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe:Zone.Identifier
ASCII text, with CRLF line terminators
modified
malicious
C:\Users\user\AppData\Local\Temp\neon.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
modified
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\neon.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\neon.txt
ASCII text, with CRLF line terminators
dropped
C:\Windows\Tasks\axplong.job
data
dropped
\Device\Null
ASCII text, with CRLF line terminators
dropped

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\file.exe
"C:\Users\user\Desktop\file.exe"
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
malicious
C:\Users\user\AppData\Local\Temp\1000356001\neon.exe
"C:\Users\user\AppData\Local\Temp\1000356001\neon.exe"
malicious
C:\Windows\System32\cmd.exe
"cmd" /c ping 127.0.0.1 -n 7 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
malicious
C:\Windows\System32\PING.EXE
ping 127.0.0.1 -n 7
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
malicious
C:\Users\user\AppData\Local\Temp\neon.exe
"C:\Users\user\AppData\Local\Temp\neon.exe"
malicious
C:\Users\user\AppData\Local\Temp\neon.exe
"C:\Users\user\AppData\Local\Temp\neon.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\reg.exe
REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "neon" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\neon.exe"
There are 2 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://185.215.113.16/Jo89Ku7d/index.phpn
unknown
malicious
http://185.215.113.16/Jo89Ku7d/index.phpncodeda
unknown
malicious
http://185.215.113.16/Jo89Ku7d/index.php/d
unknown
malicious
http://185.215.113.16/Jo89Ku7d/index.php
185.215.113.16
malicious
http://185.215.113.16/Jo89Ku7d/index.phpnu
unknown
malicious
http://185.215.113.16/Jo89Ku7d/index.phpncoded
unknown
malicious
http://ns.adobe.hotosh
unknown
https://www.y2mate.com/search/
unknown
http://ns.adobe.c.0/ti
unknown
http://ns.adoraw-se
unknown
http://ns.photo/
unknown
http://ns.a.0/sTy
unknown
http://185.215.113.16/inc/neon.exex.php
unknown
http://185.215.113.16/Jo89Ku7d/index.php6001
unknown
http://185.215.113.16/Jo89Ku7d/index.php/S(
unknown
http://185.215.113.16/Jo89Ku7d/index.phpdeda
unknown
http://185.215.113.16/Jo89Ku7d/index.phpW
unknown
http://185.215.113.16/Jo89Ku7d/index.phpy1mb3JtLXVybGVuY29kZWQ=.inig
unknown
http://185.215.113.16/Jo89Ku7d/index.phpy1mb3JtLXVybGVuY29kZWQ=l
unknown
https://www.youtube.com/results?search_query=/resources/jfdjhspa8klsd
unknown
http://185.215.113.16/Jo89Ku7d/index.phpMS
unknown
http://185.215.113.16/Jo89Ku7d/index.phpdedX
unknown
http://185.215.113.16/
unknown
http://185.215.113.16/Jo89Ku7d/index.phpcoded
unknown
https://www.erdtsieck.info
unknown
http://185.215.113.16/C:in
unknown
http://185.215.113.16/Jo89Ku7d/index.phpC
unknown
http://185.215.113.16/Jo89Ku7d/index.php?R
unknown
http://185.215.113.16/Jo89Ku7d/index.php;
unknown
http://185.215.113.16/Jo89Ku7d/index.phpded
unknown
http://185.215.113.16/Jo89Ku7d/index.phpw
unknown
http://185.215.113.16/inc/neon.exeOF
unknown
http://185.215.113.16/Jo89Ku7d/index.phps
unknown
http://185.215.113.16/Jo89Ku7d/index.phpNR
unknown
http://185.215.113.16/inc/neon.exe
unknown
There are 25 hidden URLs, click here to show them.

IPs

IP
Domain
Country
Malicious
185.215.113.16
unknown
Portugal
malicious
127.0.0.1
unknown
unknown
malicious

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
neon

Memdumps

Base Address
Regiontype
Protect
Malicious
4CF0000
direct allocation
page read and write
malicious
4940000
direct allocation
page read and write
malicious
7C1000
unkown
page execute and read and write
malicious
EA1000
unkown
page execute and read and write
malicious
15BF1000
trusted library allocation
page read and write
malicious
7C1000
unkown
page execute and read and write
malicious
5BE1000
trusted library allocation
page read and write
malicious
7C1000
unkown
page execute and read and write
malicious
4FB0000
direct allocation
page read and write
malicious
241A0000
trusted library section
page read and write
malicious
4CC0000
direct allocation
page read and write
malicious
4FA0000
heap
page read and write
CA0000
heap
page read and write
1146000
heap
page read and write
44C1000
heap
page read and write
2BAE000
stack
page read and write
4350000
heap
page read and write
30EF000
stack
page read and write
14D0000
trusted library allocation
page read and write
4871000
heap
page read and write
11AA000
unkown
page execute and write copy
44C1000
heap
page read and write
C8B000
stack
page read and write
372E000
stack
page read and write
BC1000
unkown
page execute read
5E4D000
trusted library allocation
page read and write
4E40000
direct allocation
page execute and read and write
3E6F000
stack
page read and write
44C1000
heap
page read and write
44C1000
heap
page read and write
EF2000
unkown
page readonly
40FF000
stack
page read and write
6247000
trusted library allocation
page read and write
5E4000
heap
page read and write
5D78000
trusted library allocation
page read and write
44C1000
heap
page read and write
35FE000
stack
page read and write
30FE000
stack
page read and write
5E4000
heap
page read and write
61B3000
trusted library allocation
page read and write
A89000
unkown
page execute and read and write
6119000
trusted library allocation
page read and write
175E000
stack
page read and write
3E5E000
stack
page read and write
11AB000
unkown
page execute and write copy
24D80000
heap
page read and write
C33000
unkown
page execute read
5E4000
heap
page read and write
44C1000
heap
page read and write
518F000
stack
page read and write
2546D000
stack
page read and write
3B94000
trusted library allocation
page read and write
A6E000
stack
page read and write
6180000
trusted library allocation
page read and write
5E4000
heap
page read and write
16955000
trusted library allocation
page read and write
3FFE000
stack
page read and write
44C7000
heap
page read and write
DF0000
direct allocation
page read and write
52DD000
stack
page read and write
4B00000
direct allocation
page read and write
4871000
heap
page read and write
5D6A000
trusted library allocation
page read and write
4E80000
direct allocation
page execute and read and write
35CE000
stack
page read and write
C64000
unkown
page execute and read and write
5E0000
heap
page read and write
62B5000
trusted library allocation
page read and write
387E000
stack
page read and write
BE9000
unkown
page execute read
4B00000
direct allocation
page read and write
ACA000
unkown
page execute and read and write
4A7F000
stack
page read and write
5130000
direct allocation
page execute and read and write
AA0000
direct allocation
page read and write
617E000
trusted library allocation
page read and write
27D0000
direct allocation
page read and write
3410000
heap
page execute and read and write
DE0000
heap
page read and write
2CFF000
stack
page read and write
C16000
unkown
page execute read
5100000
direct allocation
page execute and read and write
3D3F000
stack
page read and write
ACA000
unkown
page execute and read and write
2837C000
heap
page read and write
2C9EE000
stack
page read and write
24D60000
trusted library section
page readonly
9846CFF000
unkown
page read and write
348E000
stack
page read and write
36DE000
stack
page read and write
513307F000
stack
page read and write
5E24000
trusted library allocation
page read and write
44C1000
heap
page read and write
E59000
heap
page read and write
32DF000
stack
page read and write
62AF000
trusted library allocation
page read and write
541C000
stack
page read and write
2F7F000
stack
page read and write
615A000
trusted library allocation
page read and write
4B00000
direct allocation
page read and write
5160000
direct allocation
page execute and read and write
31FE000
stack
page read and write
5011000
direct allocation
page read and write
54F3000
trusted library allocation
page execute and read and write
280E9000
heap
page read and write
2265D880000
heap
page read and write
5E4000
heap
page read and write
44C1000
heap
page read and write
5E15000
trusted library allocation
page read and write
6041000
trusted library allocation
page read and write
5F97000
trusted library allocation
page read and write
5513000
trusted library allocation
page read and write
29AE000
stack
page read and write
5E4000
heap
page read and write
6171000
trusted library allocation
page read and write
3BDE000
stack
page read and write
27D0000
direct allocation
page read and write
AF2000
unkown
page execute read
61C2000
trusted library allocation
page read and write
7C0000
unkown
page readonly
6070000
trusted library allocation
page read and write
11D000
remote allocation
page execute and read and write
2A50000
heap
page read and write
44C1000
heap
page read and write
44E0000
heap
page read and write
EF0000
heap
page read and write
330F000
stack
page read and write
5E20000
trusted library allocation
page read and write
51EE000
stack
page read and write
61AB000
stack
page read and write
4871000
heap
page read and write
2573C000
heap
page read and write
44C1000
heap
page read and write
2265D870000
heap
page read and write
4B30000
direct allocation
page execute and read and write
409F000
stack
page read and write
44C1000
heap
page read and write
4871000
heap
page read and write
6077000
trusted library allocation
page read and write
1E46C000
stack
page read and write
10FF000
stack
page read and write
DF0000
direct allocation
page read and write
6019000
trusted library allocation
page read and write
5DD6000
trusted library allocation
page read and write
5E02000
trusted library allocation
page read and write
5E3A000
trusted library allocation
page read and write
23260000
heap
page execute and read and write
186F000
stack
page read and write
6058000
trusted library allocation
page read and write
10A7000
trusted library allocation
page execute and read and write
859C000
stack
page read and write
60F7000
trusted library allocation
page read and write
36FF000
stack
page read and write
2265D5D9000
heap
page read and write
2D5F000
stack
page read and write
5D7A000
trusted library allocation
page read and write
5E4000
heap
page read and write
6074000
trusted library allocation
page read and write
DD0000
direct allocation
page read and write
C47000
heap
page read and write
57D9000
heap
page read and write
EB0000
heap
page read and write
4AC0000
direct allocation
page execute and read and write
449E000
stack
page read and write
C4E000
heap
page read and write
434F000
stack
page read and write
4B00000
direct allocation
page read and write
2B5D000
stack
page read and write
10E0000
heap
page read and write
2ABE000
stack
page read and write
3F9E000
stack
page read and write
508E000
stack
page read and write
ACB000
unkown
page execute and write copy
5DD8000
trusted library allocation
page read and write
16684000
trusted library allocation
page read and write
4871000
heap
page read and write
531D000
stack
page read and write
B87000
unkown
page execute read
E90000
direct allocation
page read and write
3C2E000
stack
page read and write
55BC000
trusted library allocation
page execute and read and write
4E40000
direct allocation
page execute and read and write
4871000
heap
page read and write
C0A000
heap
page read and write
4E90000
direct allocation
page execute and read and write
550000
heap
page read and write
394F000
stack
page read and write
26B60000
heap
page read and write
2265D5A0000
heap
page read and write
2B6E000
stack
page read and write
7C1000
unkown
page execute and write copy
4B11000
heap
page read and write
4871000
heap
page read and write
12E000
remote allocation
page execute and read and write
62BE000
trusted library allocation
page read and write
10C000
remote allocation
page execute and read and write
51C0000
direct allocation
page execute and read and write
44C1000
heap
page read and write
152E000
heap
page read and write
AA0000
direct allocation
page read and write
DD0000
direct allocation
page read and write
4871000
heap
page read and write
5E00000
trusted library allocation
page read and write
6203000
trusted library allocation
page read and write
AA0000
direct allocation
page read and write
822000
unkown
page execute and read and write
25A4A000
heap
page read and write
39AE000
stack
page read and write
B82000
unkown
page execute read
14E000
remote allocation
page execute and read and write
1117000
heap
page read and write
44C1000
heap
page read and write
1F6F4F98000
heap
page read and write
5E4000
heap
page read and write
6191000
trusted library allocation
page read and write
288D8000
heap
page read and write
24D70000
trusted library allocation
page read and write
5F36000
trusted library allocation
page read and write
ADC000
unkown
page execute read
DFE000
stack
page read and write
7C0000
unkown
page read and write
C89000
unkown
page execute read
61A2000
trusted library allocation
page read and write
334E000
stack
page read and write
4B00000
direct allocation
page read and write
10D0000
trusted library allocation
page read and write
C0B000
unkown
page execute read
44C1000
heap
page read and write
320E000
stack
page read and write
5E4000
heap
page read and write
5E4000
heap
page read and write
4871000
heap
page read and write
5E4000
heap
page read and write
14C3000
trusted library allocation
page execute and read and write
AFE000
unkown
page execute read
10BB000
trusted library allocation
page execute and read and write
2CFF000
stack
page read and write
AB5000
unkown
page execute and read and write
AED000
unkown
page execute read
27080000
trusted library section
page read and write
E4C000
heap
page read and write
119D000
unkown
page execute and read and write
486F000
stack
page read and write
CA0000
heap
page read and write
DF0000
direct allocation
page read and write
4871000
heap
page read and write
65EF000
stack
page read and write
5E4000
heap
page read and write
2946B000
stack
page read and write
380F000
stack
page read and write
49DE000
stack
page read and write
4AE0000
heap
page read and write
DD0000
direct allocation
page read and write
423F000
stack
page read and write
4EA0000
direct allocation
page execute and read and write
24D30000
heap
page read and write
5DBC000
trusted library allocation
page read and write
44C1000
heap
page read and write
AB4000
heap
page read and write
44C1000
heap
page read and write
4871000
heap
page read and write
4871000
heap
page read and write
5E4000
heap
page read and write
F0B000
unkown
page execute and read and write
14E7000
trusted library allocation
page execute and read and write
ACA000
unkown
page execute and write copy
359E000
stack
page read and write
A72000
unkown
page execute read
2265D875000
heap
page read and write
44C1000
heap
page read and write
4427000
trusted library allocation
page read and write
2F5F000
stack
page read and write
3D2F000
stack
page read and write
EBC000
heap
page read and write
5E4000
heap
page read and write
8FA000
stack
page read and write
5E4000
heap
page read and write
4CB0000
direct allocation
page read and write
601B000
trusted library allocation
page read and write
44AF000
stack
page read and write
5E37000
trusted library allocation
page read and write
25A0B000
heap
page read and write
5510000
trusted library allocation
page read and write
44C1000
heap
page read and write
5DC7000
trusted library allocation
page read and write
ACB000
unkown
page execute and write copy
14F7000
trusted library allocation
page execute and read and write
4871000
heap
page read and write
293F000
stack
page read and write
4871000
heap
page read and write
6126000
trusted library allocation
page read and write
2820E000
heap
page read and write
4871000
heap
page read and write
4B40000
direct allocation
page execute and read and write
5DEE000
stack
page read and write
4B00000
direct allocation
page read and write
4E50000
direct allocation
page execute and read and write
5E4000
heap
page read and write
5E4000
heap
page read and write
C78000
unkown
page execute read
27F7000
heap
page read and write
2BFE000
stack
page read and write
270D0000
trusted library section
page read and write
1547000
heap
page read and write
44C1000
heap
page read and write
DD0000
direct allocation
page read and write
28095000
heap
page read and write
15CE000
heap
page read and write
2425D000
trusted library allocation
page read and write
123000
remote allocation
page execute and read and write
F09000
unkown
page write copy
6169000
trusted library allocation
page read and write
B93000
unkown
page execute read
113E000
stack
page read and write
128000
remote allocation
page execute and read and write
459F000
stack
page read and write
4871000
heap
page read and write
35BF000
stack
page read and write
5E4000
heap
page read and write
DF0000
direct allocation
page read and write
44D0000
heap
page read and write
4AF0000
direct allocation
page execute and read and write
6184000
trusted library allocation
page read and write
1F6F5090000
heap
page read and write
1950000
heap
page read and write
B65000
unkown
page execute read
44C1000
heap
page read and write
27060000
heap
page read and write
DE0000
heap
page read and write
27262000
trusted library allocation
page read and write
4871000
heap
page read and write
50AB000
stack
page read and write
4871000
heap
page read and write
29040000
trusted library allocation
page execute and read and write
5E51000
trusted library allocation
page read and write
10DE000
stack
page read and write
44C1000
heap
page read and write
2A10000
heap
page execute and read and write
AB4000
heap
page read and write
3E8E000
stack
page read and write
5E11000
trusted library allocation
page read and write
AB4000
heap
page read and write
C86000
heap
page read and write
3A8F000
stack
page read and write
4B00000
direct allocation
page read and write
4E40000
direct allocation
page execute and read and write
44C1000
heap
page read and write
B54000
unkown
page execute read
4E50000
direct allocation
page execute and read and write
6193000
trusted library allocation
page read and write
DF0000
direct allocation
page read and write
11C5000
heap
page read and write
DE8000
heap
page read and write
60F5000
trusted library allocation
page read and write
60E6000
trusted library allocation
page read and write
39CF000
stack
page read and write
AB4000
heap
page read and write
4E40000
direct allocation
page execute and read and write
3EAE000
stack
page read and write
3395000
trusted library allocation
page read and write
606E000
stack
page read and write
44C1000
heap
page read and write
BEE000
unkown
page execute read
11C0000
heap
page read and write
44C1000
heap
page read and write
4821000
heap
page read and write
345E000
stack
page read and write
461E000
stack
page read and write
AD6000
unkown
page execute read
445F000
stack
page read and write
DD0000
direct allocation
page read and write
4871000
heap
page read and write
822E000
stack
page read and write
4821000
heap
page read and write
3E7F000
stack
page read and write
7FAF0000
trusted library allocation
page execute and read and write
25775000
heap
page read and write
CC7000
heap
page read and write
1070000
heap
page read and write
437F000
stack
page read and write
10B0000
trusted library allocation
page read and write
6AB000
heap
page read and write
25764000
heap
page read and write
4ED0000
direct allocation
page execute and read and write
3E1F000
stack
page read and write
1084000
trusted library allocation
page read and write
169D1000
trusted library allocation
page read and write
135E000
stack
page read and write
305F000
stack
page read and write
24250000
trusted library allocation
page read and write
5E44000
trusted library allocation
page read and write
615C000
trusted library allocation
page read and write
44C1000
heap
page read and write
5D9A000
trusted library allocation
page read and write
4F29000
stack
page read and write
6291000
trusted library allocation
page read and write
5E0D000
trusted library allocation
page read and write
AB4000
heap
page read and write
DC0000
heap
page read and write
A0000
remote allocation
page execute and read and write
4871000
heap
page read and write
DF0000
direct allocation
page read and write
6085000
trusted library allocation
page read and write
44C1000
heap
page read and write
27A4F000
stack
page read and write
621A000
trusted library allocation
page read and write
4E70000
direct allocation
page execute and read and write
64AF000
stack
page read and write
2265D7B0000
heap
page read and write
4871000
heap
page read and write
E90000
direct allocation
page read and write
AE7000
unkown
page execute read
373E000
stack
page read and write
3BEF000
stack
page read and write
10F0000
heap
page read and write
4871000
heap
page read and write
4AB0000
direct allocation
page execute and read and write
3C3E000
stack
page read and write
4871000
heap
page read and write
2D47000
heap
page read and write
4871000
heap
page read and write
4871000
heap
page read and write
629E000
trusted library allocation
page read and write
472F000
stack
page read and write
5900000
heap
page read and write
5A20000
heap
page read and write
4E40000
direct allocation
page execute and read and write
C75000
heap
page read and write
337E000
stack
page read and write
4871000
heap
page read and write
5DBA000
trusted library allocation
page read and write
45DE000
stack
page read and write
5B6E000
stack
page read and write
6223000
trusted library allocation
page read and write
FC0000
heap
page read and write
E68000
heap
page read and write
AB4000
heap
page read and write
3CDF000
stack
page read and write
AB4000
heap
page read and write
169F3000
trusted library allocation
page read and write
822000
unkown
page execute and read and write
3BC1000
trusted library allocation
page read and write
C75000
heap
page read and write
2903A000
stack
page read and write
AB4000
heap
page read and write
5E4000
heap
page read and write
5524000
trusted library allocation
page read and write
B8D000
unkown
page execute read
44C1000
heap
page read and write
2EEF000
stack
page read and write
4871000
heap
page read and write
2574A000
heap
page read and write
BE3000
unkown
page execute read
622B000
trusted library allocation
page read and write
2D40000
heap
page read and write
B48000
unkown
page execute read
435E000
stack
page read and write
AB4000
heap
page read and write
AB4000
heap
page read and write
3E4F000
stack
page read and write
EA0000
unkown
page readonly
420F000
stack
page read and write
AB4000
heap
page read and write
14B0000
trusted library allocation
page read and write
489E000
stack
page read and write
4871000
heap
page read and write
5E35000
trusted library allocation
page read and write
44C1000
heap
page read and write
2B1F000
stack
page read and write
169DC000
trusted library allocation
page read and write
4EB0000
direct allocation
page execute and read and write
AB4000
heap
page read and write
E7E000
stack
page read and write
616F000
stack
page read and write
31FF000
stack
page read and write
4871000
heap
page read and write
AA0000
direct allocation
page read and write
829000
unkown
page read and write
5E4000
heap
page read and write
2BFE000
stack
page read and write
5E4000
heap
page read and write
C62000
heap
page read and write
5D9F000
trusted library allocation
page read and write
4871000
heap
page read and write
4871000
heap
page read and write
532E000
stack
page read and write
346F000
stack
page read and write
44C0000
heap
page read and write
4920000
trusted library allocation
page read and write
829000
unkown
page read and write
139000
remote allocation
page execute and read and write
29D9E000
stack
page read and write
5130000
direct allocation
page execute and read and write
63EE000
stack
page read and write
AB4000
heap
page read and write
355F000
stack
page read and write
4E10000
direct allocation
page execute and read and write
14E0000
trusted library allocation
page read and write
2823A000
trusted library allocation
page read and write
4871000
heap
page read and write
C66000
unkown
page execute and write copy
AB0000
heap
page read and write
10E0000
trusted library allocation
page execute and read and write
25750000
heap
page read and write
58D0000
heap
page read and write
629C000
trusted library allocation
page read and write
4B00000
direct allocation
page read and write
3421000
trusted library allocation
page read and write
603F000
trusted library allocation
page read and write
5180000
direct allocation
page execute and read and write
4871000
heap
page read and write
4E30000
direct allocation
page execute and read and write
117000
remote allocation
page execute and read and write
5D30000
trusted library allocation
page read and write
4871000
heap
page read and write
C05000
unkown
page execute read
2E4F000
stack
page read and write
AB4000
heap
page read and write
601F000
trusted library allocation
page read and write
44C1000
heap
page read and write
4EE0000
direct allocation
page execute and read and write
308F000
stack
page read and write
DD0000
direct allocation
page read and write
39BE000
stack
page read and write
4E40000
direct allocation
page execute and read and write
259E0000
heap
page read and write
44C1000
heap
page read and write
14D4000
trusted library allocation
page read and write
4FA0000
direct allocation
page read and write
331E000
stack
page read and write
14FB000
trusted library allocation
page execute and read and write
4871000
heap
page read and write
4B00000
direct allocation
page read and write
5D32000
trusted library allocation
page read and write
4D2E000
stack
page read and write
1310000
heap
page read and write
5370000
heap
page read and write
B26000
unkown
page execute read
4871000
heap
page read and write
5132D5D000
stack
page read and write
383F000
stack
page read and write
B09000
unkown
page execute read
2265D5D7000
heap
page read and write
DF0000
direct allocation
page read and write
DD0000
direct allocation
page read and write
4E40000
direct allocation
page execute and read and write
4C10000
trusted library allocation
page read and write
4B11000
heap
page read and write
C62000
heap
page read and write
4821000
heap
page read and write
3449000
trusted library allocation
page read and write
5E4000
heap
page read and write
4D21000
direct allocation
page read and write
169E2000
trusted library allocation
page read and write
BFE000
stack
page read and write
2BB5000
trusted library allocation
page read and write
2D3E000
stack
page read and write
60F9000
trusted library allocation
page read and write
5D8C000
trusted library allocation
page read and write
27D0000
direct allocation
page read and write
A89000
unkown
page execute and read and write
15CF8000
trusted library allocation
page read and write
1169000
unkown
page execute and read and write
DAE000
stack
page read and write
5380000
heap
page read and write
60D3000
trusted library allocation
page read and write
F06000
unkown
page readonly
4871000
heap
page read and write
6C10000
heap
page read and write
80EC000
stack
page read and write
4871000
heap
page read and write
44C1000
heap
page read and write
28010000
heap
page read and write
4871000
heap
page read and write
C91000
unkown
page execute read
43AE000
stack
page read and write
2B2E000
stack
page read and write
103F000
stack
page read and write
5E4000
heap
page read and write
169E8000
trusted library allocation
page read and write
EA1000
heap
page read and write
2815F000
heap
page read and write
CA0000
heap
page read and write
60C8000
trusted library allocation
page read and write
60B8000
trusted library allocation
page read and write
5190000
direct allocation
page execute and read and write
6104000
trusted library allocation
page read and write
5E4000
heap
page read and write
44C1000
heap
page read and write
10E5000
heap
page read and write
2E3F000
stack
page read and write
12DA000
heap
page read and write
F1D000
heap
page read and write
4AB0000
direct allocation
page execute and read and write
6046000
trusted library allocation
page read and write
381E000
stack
page read and write
1090000
trusted library allocation
page read and write
4AE0000
direct allocation
page execute and read and write
51B0000
direct allocation
page execute and read and write
AA0000
direct allocation
page read and write
44C1000
heap
page read and write
82B000
unkown
page execute and read and write
2816D000
heap
page read and write
5E4000
heap
page read and write
5E29000
trusted library allocation
page read and write
4871000
heap
page read and write
6043000
trusted library allocation
page read and write
4EB0000
direct allocation
page execute and read and write
2995E000
stack
page read and write
5E71000
trusted library allocation
page read and write
4871000
heap
page read and write
4EE0000
direct allocation
page execute and read and write
C75000
heap
page read and write
BDD000
unkown
page execute read
610A000
trusted library allocation
page read and write
44C1000
heap
page read and write
27640000
trusted library allocation
page execute and read and write
60E4000
trusted library allocation
page read and write
4871000
heap
page read and write
AB4000
heap
page read and write
3FBF000
stack
page read and write
CA0000
heap
page read and write
60D5000
trusted library allocation
page read and write
C22000
unkown
page execute read
2265D5C4000
heap
page read and write
13F000
remote allocation
page execute and read and write
30CE000
stack
page read and write
4ED0000
direct allocation
page execute and read and write
A70000
unkown
page readonly
5D67000
trusted library allocation
page read and write
85A0000
heap
page read and write
358F000
stack
page read and write
11AA000
unkown
page execute and read and write
45DF000
stack
page read and write
3BFF000
stack
page read and write
B2C000
unkown
page execute read
4D2E000
stack
page read and write
44C1000
heap
page read and write
DF0000
heap
page read and write
626E000
stack
page read and write
25ACB000
heap
page read and write
5E4000
heap
page read and write
C2D000
unkown
page execute read
AF8000
unkown
page execute read
2B65000
trusted library allocation
page read and write
5132DDF000
stack
page read and write
612C000
trusted library allocation
page read and write
CBC000
heap
page read and write
6267000
trusted library allocation
page read and write
5E4000
heap
page read and write
B04000
unkown
page execute read
AB4000
heap
page read and write
4871000
heap
page read and write
AB4000
heap
page read and write
4871000
heap
page read and write
B20000
unkown
page execute read
4D9F000
stack
page read and write
2A57000
heap
page read and write
AA0000
direct allocation
page read and write
4EDF000
stack
page read and write
6034000
trusted library allocation
page read and write
6158000
trusted library allocation
page read and write
98469BC000
stack
page read and write
5DC9000
trusted library allocation
page read and write
BAA000
unkown
page execute read
DF0000
direct allocation
page read and write
62ED000
stack
page read and write
3B97000
trusted library allocation
page read and write
C39000
unkown
page execute read
1360000
heap
page read and write
397F000
stack
page read and write
6C20000
heap
page read and write
6182000
trusted library allocation
page read and write
62C2000
trusted library allocation
page read and write
15E4000
heap
page read and write
60EA000
trusted library allocation
page read and write
2986C000
stack
page read and write
547D000
stack
page read and write
382F000
stack
page read and write
4970000
trusted library allocation
page read and write
44C1000
heap
page read and write
1F6F50B0000
heap
page read and write
44C1000
heap
page read and write
6A0000
heap
page read and write
6205000
trusted library allocation
page read and write
113A000
heap
page read and write
1C10000
heap
page read and write
25700000
heap
page read and write
4424000
trusted library allocation
page read and write
4870000
heap
page read and write
4871000
heap
page read and write
ACA000
unkown
page execute and write copy
60E8000
trusted library allocation
page read and write
43BE000
stack
page read and write
1100000
trusted library allocation
page read and write
5D65000
trusted library allocation
page read and write
40CF000
stack
page read and write
24DC0000
heap
page read and write
5DB6000
trusted library allocation
page read and write
2802C000
heap
page read and write
4B10000
direct allocation
page execute and read and write
63AE000
stack
page read and write
4871000
heap
page read and write
BCC000
unkown
page execute read
4E20000
direct allocation
page execute and read and write
AA0000
direct allocation
page read and write
4FA4000
heap
page read and write
AB4000
heap
page read and write
5E0B000
trusted library allocation
page read and write
61C5000
trusted library allocation
page read and write
61AD000
trusted library allocation
page read and write
5E6F000
trusted library allocation
page read and write
44C1000
heap
page read and write
117E000
stack
page read and write
4871000
heap
page read and write
44C1000
heap
page read and write
5E53000
trusted library allocation
page read and write
4871000
heap
page read and write
4AB0000
direct allocation
page execute and read and write
44C1000
heap
page read and write
3D7E000
stack
page read and write
CDE000
heap
page read and write
44C1000
heap
page read and write
4451000
trusted library allocation
page read and write
5D72000
trusted library allocation
page read and write
501E000
stack
page read and write
A2000
remote allocation
page execute and read and write
3D1E000
stack
page read and write
82B000
unkown
page execute and read and write
29D5E000
stack
page read and write
44C1000
heap
page read and write
281FA000
heap
page read and write
169C0000
trusted library allocation
page read and write
3200000
trusted library allocation
page execute and read and write
C67000
unkown
page execute read
6173000
trusted library allocation
page read and write
1EC000
stack
page read and write
44C1000
heap
page read and write
476E000
stack
page read and write
4871000
heap
page read and write
3BCF000
stack
page read and write
C60000
heap
page read and write
28167000
heap
page read and write
3FCE000
stack
page read and write
51AF000
stack
page read and write
4E60000
direct allocation
page execute and read and write
31CF000
stack
page read and write
6227000
trusted library allocation
page read and write
166A7000
trusted library allocation
page read and write
E95000
heap
page read and write
829000
unkown
page read and write
E3C000
heap
page read and write
2E7E000
stack
page read and write
B15000
unkown
page execute read
44C1000
heap
page read and write
5E4000
heap
page read and write
35AF000
stack
page read and write
5DB2000
trusted library allocation
page read and write
497B000
stack
page read and write
7C1000
unkown
page execute and write copy
44C1000
heap
page read and write
4820000
heap
page read and write
4871000
heap
page read and write
5E13000
trusted library allocation
page read and write
5140000
direct allocation
page execute and read and write
AB4000
heap
page read and write
475E000
stack
page read and write
27FD000
heap
page read and write
4871000
heap
page read and write
60C6000
trusted library allocation
page read and write
28240000
heap
page read and write
3AFE000
stack
page read and write
5E60000
trusted library allocation
page read and write
3D6E000
stack
page read and write
FD0000
heap
page read and write
50AE000
stack
page read and write
5E4000
heap
page read and write
10A0000
trusted library allocation
page read and write
4871000
heap
page read and write
C9A000
unkown
page execute read
44C1000
heap
page read and write
5E62000
trusted library allocation
page read and write
C6C000
unkown
page execute read
4871000
heap
page read and write
16673000
trusted library allocation
page read and write
20373000
heap
page read and write
3D0F000
stack
page read and write
DD0000
direct allocation
page read and write
4AB0000
direct allocation
page execute and read and write
485F000
stack
page read and write
5E4000
heap
page read and write
6254000
trusted library allocation
page read and write
5C6E000
stack
page read and write
6212000
trusted library allocation
page read and write
6249000
trusted library allocation
page read and write
62DE000
trusted library allocation
page read and write
426E000
stack
page read and write
5150000
direct allocation
page execute and read and write
4E40000
direct allocation
page execute and read and write
FD5000
heap
page read and write
AA0000
direct allocation
page read and write
194E000
stack
page read and write
5E4000
heap
page read and write
44C1000
heap
page read and write
436F000
stack
page read and write
6108000
trusted library allocation
page read and write
4821000
heap
page read and write
3ACE000
stack
page read and write
CC9000
heap
page read and write
AB4000
heap
page read and write
26C5A000
heap
page read and write
12DE000
heap
page read and write
C11000
unkown
page execute read
3FEE000
stack
page read and write
62A2000
trusted library allocation
page read and write
61AF000
trusted library allocation
page read and write
16690000
trusted library allocation
page read and write
44C1000
heap
page read and write
6126000
heap
page read and write
6072000
trusted library allocation
page read and write
4900000
heap
page read and write
283C000
stack
page read and write
4871000
heap
page read and write
471F000
stack
page read and write
602E000
trusted library allocation
page read and write
5DDA000
trusted library allocation
page read and write
3EBE000
stack
page read and write
37DF000
stack
page read and write
4429000
trusted library allocation
page read and write
617A000
trusted library allocation
page read and write
4FA0000
direct allocation
page read and write
5E68000
trusted library allocation
page read and write
10B7000
trusted library allocation
page execute and read and write
31DE000
stack
page read and write
6030000
trusted library allocation
page read and write
C0E000
heap
page read and write
5E4000
heap
page read and write
49A1000
direct allocation
page read and write
62E2000
trusted library allocation
page read and write
5D9C000
trusted library allocation
page read and write
15F4000
stack
page read and write
61F4000
trusted library allocation
page read and write
4B10000
heap
page read and write
6245000
trusted library allocation
page read and write
5D96000
trusted library allocation
page read and write
4E60000
direct allocation
page execute and read and write
EF0000
unkown
page readonly
25AD7000
heap
page read and write
6201000
trusted library allocation
page read and write
44C1000
heap
page read and write
3C0E000
stack
page read and write
29EE000
stack
page read and write
625C000
trusted library allocation
page read and write
5E4000
heap
page read and write
C94000
unkown
page execute read
44C1000
heap
page read and write
C66000
unkown
page execute and write copy
384E000
stack
page read and write
5D74000
trusted library allocation
page read and write
B31000
unkown
page execute read
4871000
heap
page read and write
60ED000
trusted library allocation
page read and write
EDC000
heap
page read and write
4871000
heap
page read and write
B4E000
unkown
page execute read
BAF000
unkown
page execute read
44C1000
heap
page read and write
2BD0000
direct allocation
page execute and read and write
4871000
heap
page read and write
601D000
trusted library allocation
page read and write
5D98000
trusted library allocation
page read and write
5F0000
heap
page read and write
618F000
trusted library allocation
page read and write
85D2000
heap
page read and write
F09000
unkown
page read and write
2BBF000
stack
page read and write
616B000
trusted library allocation
page read and write
2C1EA000
stack
page read and write
577E000
stack
page read and write
5170000
direct allocation
page execute and read and write
5E4000
heap
page read and write
B43000
unkown
page execute read
624B000
trusted library allocation
page read and write
12F8000
stack
page read and write
B496DFE000
stack
page read and write
C5B000
unkown
page execute read
26B0000
heap
page read and write
4871000
heap
page read and write
5DC1000
trusted library allocation
page read and write
1083000
trusted library allocation
page execute and read and write
4871000
heap
page read and write
369F000
stack
page read and write
C83000
heap
page read and write
62B1000
trusted library allocation
page read and write
56E3000
trusted library allocation
page read and write
44C1000
heap
page read and write
322E000
stack
page read and write
5E4000
heap
page read and write
5DA9000
trusted library allocation
page read and write
16680000
trusted library allocation
page read and write
1669B000
trusted library allocation
page read and write
4421000
trusted library allocation
page read and write
B70000
unkown
page execute read
552D000
trusted library allocation
page execute and read and write
4871000
heap
page read and write
20370000
heap
page read and write
BBB000
unkown
page execute read
4FEE000
stack
page read and write
DD0000
direct allocation
page read and write
5E4000
heap
page read and write
551D000
trusted library allocation
page execute and read and write
DD0000
direct allocation
page read and write
1195000
unkown
page execute and read and write
5DCF000
trusted library allocation
page read and write
3B91000
trusted library allocation
page read and write
14F0000
trusted library allocation
page read and write
6195000
trusted library allocation
page read and write
AB4000
heap
page read and write
DB0000
heap
page read and write
1DF65000
heap
page read and write
4871000
heap
page read and write
DD0000
direct allocation
page read and write
BB5000
unkown
page execute read
29EE000
stack
page read and write
44C1000
heap
page read and write
1300000
heap
page read and write
4871000
heap
page read and write
6C11000
heap
page read and write
C52000
heap
page read and write
6120000
heap
page read and write
4871000
heap
page read and write
44C1000
heap
page read and write
171E000
stack
page read and write
6052000
trusted library allocation
page read and write
2FEF000
stack
page read and write
2BC0000
direct allocation
page execute and read and write
4C9E000
stack
page read and write
ACA000
unkown
page execute and read and write
F35000
heap
page read and write
9846DFF000
stack
page read and write
5E4000
heap
page read and write
44C1000
heap
page read and write
62A0000
trusted library allocation
page read and write
5E04000
trusted library allocation
page read and write
5E0F000
trusted library allocation
page read and write
5E33000
trusted library allocation
page read and write
4DDE000
stack
page read and write
5130000
direct allocation
page execute and read and write
4871000
heap
page read and write
4E80000
direct allocation
page execute and read and write
4871000
heap
page read and write
5130000
direct allocation
page execute and read and write
6209000
trusted library allocation
page read and write
15B0000
heap
page read and write
4F1E000
stack
page read and write
AB4000
heap
page read and write
4B00000
direct allocation
page read and write
CC9000
heap
page read and write
106000
remote allocation
page execute and read and write
34BE000
stack
page read and write
1060000
trusted library allocation
page read and write
DF0000
direct allocation
page read and write
41DF000
stack
page read and write
1760000
heap
page read and write
522E000
stack
page read and write
2833E000
heap
page read and write
61AB000
trusted library allocation
page read and write
3AAF000
stack
page read and write
6161000
trusted library allocation
page read and write
4871000
heap
page read and write
DD0000
direct allocation
page read and write
5D34000
trusted library allocation
page read and write
5E6A000
trusted library allocation
page read and write
29062000
trusted library allocation
page read and write
F10000
heap
page read and write
CA8000
unkown
page readonly
112000
remote allocation
page execute and read and write
9A6000
unkown
page execute and read and write
3FAF000
stack
page read and write
424E000
stack
page read and write
4FD000
stack
page read and write
5130000
direct allocation
page execute and read and write
4AD0000
direct allocation
page execute and read and write
4EC0000
direct allocation
page execute and read and write
25AD2000
heap
page read and write
5D76000
trusted library allocation
page read and write
FE0000
heap
page read and write
45C0000
trusted library allocation
page read and write
62AC000
stack
page read and write
51DD000
stack
page read and write
AB4000
heap
page read and write
BF4000
unkown
page execute read
615E000
trusted library allocation
page read and write
152A000
heap
page read and write
616D000
trusted library allocation
page read and write
56E0000
trusted library allocation
page read and write
AA0000
direct allocation
page read and write
DF0000
direct allocation
page read and write
C4A000
unkown
page execute read
6083000
trusted library allocation
page read and write
7C0000
unkown
page read and write
4AB0000
direct allocation
page execute and read and write
5EE8000
trusted library allocation
page read and write
4B11000
heap
page read and write
C50000
unkown
page execute read
4871000
heap
page read and write
ABD000
unkown
page execute and read and write
5E4000
heap
page read and write
61B5000
trusted library allocation
page read and write
5E4000
heap
page read and write
413E000
stack
page read and write
3D4E000
stack
page read and write
822000
unkown
page execute and read and write
3B9F000
stack
page read and write
1510000
trusted library allocation
page read and write
2C5F000
stack
page read and write
61F7000
trusted library allocation
page read and write
6050000
trusted library allocation
page read and write
DFD000
stack
page read and write
169C6000
trusted library allocation
page read and write
54F0000
trusted library allocation
page read and write
B0F000
unkown
page execute read
44C1000
heap
page read and write
EA0000
unkown
page read and write
26BE000
stack
page read and write
28203000
heap
page read and write
AB4000
heap
page read and write
4B20000
direct allocation
page execute and read and write
EAA000
heap
page read and write
169D7000
trusted library allocation
page read and write
2A2E000
stack
page read and write
4871000
heap
page read and write
28140000
heap
page read and write
57D0000
heap
page read and write
44C1000
heap
page read and write
B76000
unkown
page execute read
147E000
stack
page read and write
BC6000
unkown
page execute read
5DB8000
trusted library allocation
page read and write
B7C000
unkown
page execute read
55E6000
trusted library allocation
page execute and read and write
44C1000
heap
page read and write
2AD3B000
stack
page read and write
12BF000
stack
page read and write
AA0000
direct allocation
page read and write
4B00000
direct allocation
page read and write
61B1000
trusted library allocation
page read and write
499F000
stack
page read and write
12D0000
heap
page read and write
BFA000
unkown
page execute read
CBB000
heap
page read and write
5CAE000
stack
page read and write
AB4000
heap
page read and write
29F0000
heap
page read and write
4B50000
direct allocation
page execute and read and write
1110000
heap
page read and write
28877000
heap
page read and write
AB5000
unkown
page execute and read and write
4C5B000
stack
page read and write
BBE000
stack
page read and write
AB4000
heap
page read and write
AB4000
heap
page read and write
EF3000
heap
page read and write
AB4000
heap
page read and write
2A7F000
stack
page read and write
5C0000
heap
page read and write
BA4000
unkown
page execute read
4871000
heap
page read and write
F9B000
stack
page read and write
5E27000
trusted library allocation
page read and write
4B11000
heap
page read and write
5110000
direct allocation
page execute and read and write
2C5EA000
stack
page read and write
31EF000
stack
page read and write
169CB000
trusted library allocation
page read and write
567F000
stack
page read and write
26A5000
heap
page read and write
341F000
stack
page read and write
26A0000
heap
page read and write
552B000
trusted library allocation
page execute and read and write
36CF000
stack
page read and write
1F6F5265000
heap
page read and write
40DE000
stack
page read and write
6021000
trusted library allocation
page read and write
5DB4000
trusted library allocation
page read and write
4B11000
heap
page read and write
5700000
heap
page execute and read and write
46DF000
stack
page read and write
55B0000
trusted library allocation
page read and write
5D26000
trusted library allocation
page read and write
5DAE000
stack
page read and write
BD7000
unkown
page execute read
202D8000
trusted library allocation
page read and write
50EF000
stack
page read and write
D88000
stack
page read and write
AB5000
unkown
page execute and read and write
6128000
trusted library allocation
page read and write
44C1000
heap
page read and write
4CC0000
heap
page read and write
555C000
trusted library allocation
page execute and read and write
5D39000
trusted library allocation
page read and write
617C000
trusted library allocation
page read and write
5D89000
trusted library allocation
page read and write
34AE000
stack
page read and write
585F000
stack
page read and write
396F000
stack
page read and write
20CF000
stack
page read and write
2B80000
heap
page read and write
4871000
heap
page read and write
44BF000
stack
page read and write
EA1000
unkown
page execute and write copy
20240000
trusted library allocation
page execute and read and write
332F000
stack
page read and write
5E4F000
trusted library allocation
page read and write
10AA000
trusted library allocation
page execute and read and write
C83000
unkown
page execute read
336E000
stack
page read and write
6241000
trusted library allocation
page read and write
61BE000
trusted library allocation
page read and write
45EF000
stack
page read and write
62C4000
trusted library allocation
page read and write
44C1000
heap
page read and write
3A9E000
stack
page read and write
4871000
heap
page read and write
60C4000
trusted library allocation
page read and write
280E5000
heap
page read and write
BD2000
unkown
page execute read
AA0000
direct allocation
page read and write
54E0000
trusted library allocation
page read and write
CFC000
stack
page read and write
3210000
heap
page read and write
B37000
unkown
page execute read
62D1000
trusted library allocation
page read and write
C64000
unkown
page execute and read and write
28106000
heap
page read and write
44C1000
heap
page read and write
606E000
trusted library allocation
page read and write
3397000
trusted library allocation
page read and write
61C0000
trusted library allocation
page read and write
7C0000
unkown
page read and write
A89000
unkown
page execute and read and write
3AEE000
stack
page read and write
4A90000
direct allocation
page execute and read and write
44C1000
heap
page read and write
269E000
stack
page read and write
3A5F000
stack
page read and write
54FD000
trusted library allocation
page execute and read and write
14C4000
trusted library allocation
page read and write
81EC000
stack
page read and write
40EF000
stack
page read and write
DF0000
direct allocation
page read and write
62AD000
trusted library allocation
page read and write
5DC5000
trusted library allocation
page read and write
27F0000
heap
page read and write
AA0000
direct allocation
page read and write
3380000
trusted library allocation
page read and write
2A3DD000
stack
page read and write
62A4000
trusted library allocation
page read and write
DD0000
direct allocation
page read and write
427E000
stack
page read and write
F27000
heap
page read and write
391F000
stack
page read and write
1070000
heap
page read and write
CE1000
heap
page read and write
C1C000
unkown
page execute read
AB4000
heap
page read and write
27E4E000
stack
page read and write
28440000
heap
page read and write
ACA000
unkown
page execute and write copy
4AA0000
direct allocation
page execute and read and write
E68000
heap
page read and write
C61000
unkown
page execute read
DF0000
direct allocation
page read and write
5E4000
heap
page read and write
6115000
trusted library allocation
page read and write
44C1000
heap
page read and write
832E000
stack
page read and write
4871000
heap
page read and write
421E000
stack
page read and write
AB4000
heap
page read and write
AB4000
heap
page read and write
829000
unkown
page write copy
337E000
stack
page read and write
462E000
stack
page read and write
5120000
direct allocation
page execute and read and write
6207000
trusted library allocation
page read and write
24D85000
heap
page read and write
DD0000
direct allocation
page read and write
5BDF000
stack
page read and write
6125000
heap
page read and write
6256000
trusted library allocation
page read and write
319F000
stack
page read and write
4881000
heap
page read and write
7C0000
unkown
page readonly
449F000
stack
page read and write
5E4000
heap
page read and write
5E4000
heap
page read and write
4B00000
direct allocation
page execute and read and write
26C4C000
heap
page read and write
25AC8000
heap
page read and write
4871000
heap
page read and write
16679000
trusted library allocation
page read and write
AB4000
heap
page read and write
24D90000
heap
page read and write
62E4000
trusted library allocation
page read and write
C62000
heap
page read and write
DF0000
direct allocation
page read and write
398E000
stack
page read and write
4CB0000
direct allocation
page read and write
B3D000
unkown
page execute read
1F6F4EA0000
heap
page read and write
62C0000
trusted library allocation
page read and write
386E000
stack
page read and write
1564000
heap
page read and write
6236000
trusted library allocation
page read and write
28840000
heap
page read and write
F0E000
stack
page read and write
849C000
stack
page read and write
412E000
stack
page read and write
6056000
trusted library allocation
page read and write
4882000
heap
page read and write
2DEF000
stack
page read and write
370E000
stack
page read and write
5D8E000
trusted library allocation
page read and write
4871000
heap
page read and write
323E000
stack
page read and write
AA0000
direct allocation
page read and write
5D28000
trusted library allocation
page read and write
202D0000
trusted library allocation
page read and write
309E000
stack
page read and write
4B11000
heap
page read and write
7FB0000
heap
page read and write
4871000
heap
page read and write
6225000
trusted library allocation
page read and write
6C1E000
heap
page read and write
395E000
stack
page read and write
5EEA000
trusted library allocation
page read and write
CBC000
heap
page read and write
1F6F4F90000
heap
page read and write
60D7000
trusted library allocation
page read and write
9A6000
unkown
page execute and read and write
54F4000
trusted library allocation
page read and write
2265D5AA000
heap
page read and write
44EE000
stack
page read and write
256F0000
heap
page read and write
B5F000
unkown
page execute read
6C20000
heap
page read and write
1060000
heap
page read and write
4871000
heap
page read and write
2265D790000
heap
page read and write
557E000
stack
page read and write
62E6000
trusted library allocation
page read and write
4871000
heap
page read and write
2265D6B0000
heap
page read and write
5E59000
trusted library allocation
page read and write
35EE000
stack
page read and write
5E55000
trusted library allocation
page read and write
ABD000
unkown
page execute and read and write
602E000
stack
page read and write
24DB0000
trusted library section
page read and write
5F2E000
stack
page read and write
AB4000
heap
page read and write
A2E000
stack
page read and write
44C1000
heap
page read and write
44C5000
heap
page read and write
F02000
unkown
page execute and read and write
5D37000
trusted library allocation
page read and write
2705E000
stack
page read and write
6117000
trusted library allocation
page read and write
C66000
unkown
page execute and write copy
44C1000
heap
page read and write
C55000
unkown
page execute read
471E000
stack
page read and write
4871000
heap
page read and write
5E42000
trusted library allocation
page read and write
3F8F000
stack
page read and write
2B67000
trusted library allocation
page read and write
4871000
heap
page read and write
F30000
heap
page read and write
25A98000
heap
page read and write
4E40000
direct allocation
page execute and read and write
5D85000
trusted library allocation
page read and write
4871000
heap
page read and write
65D000
stack
page read and write
166AC000
trusted library allocation
page read and write
DF0000
direct allocation
page read and write
15BE8000
trusted library allocation
page read and write
55C000
stack
page read and write
134000
remote allocation
page execute and read and write
2BE0000
heap
page read and write
C28000
unkown
page execute read
A90000
heap
page read and write
60C2000
trusted library allocation
page read and write
4871000
heap
page read and write
AB4000
heap
page read and write
44C1000
heap
page read and write
2B91000
trusted library allocation
page read and write
AB4000
heap
page read and write
1346000
unkown
page execute and write copy
25725000
heap
page read and write
2BAE000
stack
page read and write
4B00000
direct allocation
page read and write
4871000
heap
page read and write
25793000
heap
page read and write
4871000
heap
page read and write
2BE7000
heap
page read and write
11BE000
stack
page read and write
5E75000
trusted library allocation
page read and write
ABD000
unkown
page execute and read and write
ACB000
unkown
page execute and write copy
2E5F000
stack
page read and write
44DE000
stack
page read and write
4871000
heap
page read and write
5E4000
heap
page read and write
4871000
heap
page read and write
5E4000
heap
page read and write
44C1000
heap
page read and write
5DCD000
trusted library allocation
page read and write
5E4000
heap
page read and write
14D9000
trusted library allocation
page read and write
169BA000
trusted library allocation
page read and write
344F000
stack
page read and write
C85000
heap
page read and write
44C1000
heap
page read and write
3F5F000
stack
page read and write
44C1000
heap
page read and write
4871000
heap
page read and write
3B99000
trusted library allocation
page read and write
6BC000
heap
page read and write
5DA7000
trusted library allocation
page read and write
55B6000
trusted library allocation
page read and write
422F000
stack
page read and write
1086000
unkown
page execute and read and write
166A1000
trusted library allocation
page read and write
4871000
heap
page read and write
44C1000
heap
page read and write
5E73000
trusted library allocation
page read and write
CB5000
heap
page read and write
EA3000
heap
page read and write
4EA0000
direct allocation
page execute and read and write
44C1000
heap
page read and write
4ADF000
stack
page read and write
E59000
heap
page read and write
4871000
heap
page read and write
4E40000
direct allocation
page execute and read and write
1365000
heap
page read and write
4EC0000
direct allocation
page execute and read and write
4871000
heap
page read and write
4821000
heap
page read and write
1DC10000
trusted library allocation
page read and write
14EA000
trusted library allocation
page execute and read and write
4E70000
direct allocation
page execute and read and write
618D000
trusted library allocation
page read and write
333F000
stack
page read and write
4E40000
direct allocation
page execute and read and write
297E000
stack
page read and write
44C1000
heap
page read and write
AE1000
unkown
page execute read
F1B000
heap
page read and write
1094000
trusted library allocation
page read and write
2A30000
heap
page read and write
431F000
stack
page read and write
2F4F000
stack
page read and write
5DBE000
trusted library allocation
page read and write
4E2F000
stack
page read and write
5E4000
heap
page read and write
6054000
trusted library allocation
page read and write
1660F000
trusted library allocation
page read and write
44C1000
heap
page read and write
51A0000
direct allocation
page execute and read and write
AA0000
direct allocation
page read and write
28230000
trusted library allocation
page read and write
AB4000
heap
page read and write
4871000
heap
page read and write
E9D000
heap
page read and write
55C0000
trusted library allocation
page execute and read and write
602C000
trusted library allocation
page read and write
4871000
heap
page read and write
1668A000
trusted library allocation
page read and write
6265000
trusted library allocation
page read and write
4871000
heap
page read and write
57B000
stack
page read and write
AB4000
heap
page read and write
AB4000
heap
page read and write
4821000
heap
page read and write
4E30000
direct allocation
page execute and read and write
CA0000
heap
page read and write
4FA0000
direct allocation
page read and write
4E40000
direct allocation
page execute and read and write
44C1000
heap
page read and write
44C1000
heap
page read and write
AB4000
heap
page read and write
AB4000
heap
page read and write
E3C000
stack
page read and write
4E90000
direct allocation
page execute and read and write
44C1000
heap
page read and write
5D23000
trusted library allocation
page read and write
612A000
trusted library allocation
page read and write
62D3000
trusted library allocation
page read and write
557E000
stack
page read and write
C00000
heap
page read and write
E90000
direct allocation
page read and write
4B00000
direct allocation
page read and write
2F8E000
stack
page read and write
4CFE000
stack
page read and write
AB4000
heap
page read and write
4871000
heap
page read and write
4A80000
direct allocation
page execute and read and write
154C000
heap
page read and write
5E4000
heap
page read and write
4871000
heap
page read and write
C7A000
heap
page read and write
2B13E000
stack
page read and write
1520000
heap
page read and write
3ABF000
stack
page read and write
829000
unkown
page write copy
1344000
unkown
page execute and read and write
6214000
trusted library allocation
page read and write
30BF000
stack
page read and write
347F000
stack
page read and write
44C1000
heap
page read and write
5520000
trusted library allocation
page read and write
1133000
heap
page read and write
4AB0000
direct allocation
page execute and read and write
B9E000
unkown
page execute read
E18000
heap
page read and write
C72000
unkown
page execute read
481F000
stack
page read and write
4B00000
direct allocation
page read and write
15BE1000
trusted library allocation
page read and write
4ABC000
stack
page read and write
C64000
unkown
page execute and read and write
C7D000
heap
page read and write
2B5E000
stack
page read and write
44C1000
heap
page read and write
4CB0000
direct allocation
page read and write
65F0000
heap
page read and write
4871000
heap
page read and write
636F000
stack
page read and write
9A6000
unkown
page execute and read and write
54F2000
trusted library allocation
page read and write
CDE000
heap
page read and write
5CB0000
trusted library allocation
page read and write
3320000
heap
page read and write
2CEF000
stack
page read and write
829000
unkown
page write copy
2D3E000
stack
page read and write
4D51000
direct allocation
page read and write
5E31000
trusted library allocation
page read and write
331E000
stack
page read and write
439E000
stack
page read and write
410D000
stack
page read and write
4871000
heap
page read and write
5E4000
heap
page read and write
5130000
direct allocation
page execute and read and write
C70000
heap
page read and write
2906A000
trusted library allocation
page read and write
5E0000
heap
page read and write
4DFF000
stack
page read and write
27BF000
stack
page read and write
82B000
unkown
page execute and read and write
E95000
heap
page read and write
7C1000
unkown
page execute and write copy
C44000
unkown
page execute read
36EF000
stack
page read and write
2FBE000
stack
page read and write
B6B000
unkown
page execute read
5EEE000
stack
page read and write
5630000
trusted library allocation
page read and write
1099000
trusted library allocation
page read and write
7C0000
unkown
page readonly
1F6F5260000
heap
page read and write
AB4000
heap
page read and write
64EE000
stack
page read and write
C60000
heap
page read and write
There are 1465 hidden memdumps, click here to show them.